&(0x7f0000000380)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x400, 0x20}}, &(0x7f0000000400)={0x40, 0x7, 0x2, 0x1ff}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x7f}, &(0x7f0000000480)={0x40, 0xb, 0x2, '0a'}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000500)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}, &(0x7f0000000540)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, &(0x7f0000000580)={0x40, 0x19, 0x2, "f226"}, &(0x7f00000005c0)={0x40, 0x1a, 0x2}, &(0x7f0000000600)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000640)={0x40, 0x1e, 0x1, 0xbb}, &(0x7f0000000680)={0x40, 0x21, 0x1, 0x5a}}) (async) syz_usb_disconnect(r1) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0xd6, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) (async) 00:55:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) (async) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f00000000c0), 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) (async) openat$cgroup_devices(r1, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000180), 0x2, 0x0) openat$cgroup_devices(r0, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) (async) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_int(r1, &(0x7f0000000280)='io.max\x00', 0x2, 0x0) syz_open_pts(r3, 0x800) (async) r4 = openat$cgroup(r0, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r4, &(0x7f0000000300), 0x2, 0x0) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x428100, 0x0) (async) openat$cgroup_subtree(r0, &(0x7f0000000380), 0x2, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x60000, 0x0) openat$cgroup(r1, &(0x7f0000000400)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup_freezer_state(r2, &(0x7f0000000440), 0x2, 0x0) (async) socket$rds(0x15, 0x5, 0x0) (async) r6 = openat$cgroup(r5, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r6, &(0x7f00000004c0), 0x2, 0x0) (async) openat$cgroup(r0, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup(r5, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) (async) socket$nl_crypto(0x10, 0x3, 0x15) (async) openat$cgroup_int(r4, &(0x7f0000000580)='memory.max\x00', 0x2, 0x0) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000005c0), 0x200, 0x0) (async) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600), 0x2002, 0x0) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r7, &(0x7f0000000680), 0x2, 0x0) [ 3314.156432][T14284] usb 1-1: new high-speed USB device number 112 using dummy_hcd [ 3314.388811][T14284] usb 1-1: device descriptor read/64, error -71 [ 3314.728793][T14284] usb 1-1: new high-speed USB device number 113 using dummy_hcd [ 3314.987591][T14284] usb 1-1: device descriptor read/64, error -71 [ 3315.177691][T14284] usb usb1-port1: attempt power cycle 00:55:14 executing program 1: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x2, 0x21}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x9}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x40}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 3315.657258][T14284] usb 1-1: new high-speed USB device number 114 using dummy_hcd [ 3315.748336][T14284] usb 1-1: device descriptor read/8, error -71 [ 3316.046622][T14284] usb 1-1: new high-speed USB device number 115 using dummy_hcd [ 3316.218220][T14284] usb 1-1: device descriptor read/8, error -71 [ 3316.344664][T14284] usb usb1-port1: unable to enumerate USB device [ 3316.597541][ T3710] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 3316.917290][ T3710] usb 2-1: Using ep0 maxpacket: 8 [ 3317.109354][ T3710] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3317.112162][ T3710] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3317.113889][ T3710] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3317.367835][ T3710] usb 2-1: string descriptor 0 read error: -22 [ 3317.370768][ T3710] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3317.372249][ T3710] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3317.673129][ T3710] usb 2-1: 0:2 : does not exist [ 3318.190642][ T3710] usb 2-1: USB disconnect, device number 71 00:55:19 executing program 1: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x2, 0x21}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x9}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x40}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 3321.756881][ T8] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 3322.148944][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 3322.278578][ T8] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3322.280491][ T8] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3322.282484][ T8] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3322.540442][ T8] usb 2-1: string descriptor 0 read error: -22 [ 3322.543633][ T8] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3322.549208][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3322.829902][ T8] usb 2-1: 0:2 : does not exist [ 3323.152312][ T8] usb 2-1: USB disconnect, device number 72 00:55:23 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r1) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000002c0), 0xffffffffffffffff) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r3) openat$autofs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 00:55:24 executing program 1: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x2, 0x21}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x9}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x40}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:55:26 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r1) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000002c0), 0xffffffffffffffff) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r3) openat$autofs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) (async) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) (async) openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$llc(0x1a, 0x2, 0x0) (async) syz_init_net_socket$llc(0x1a, 0x3, 0x0) (async) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r1) (async) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) (async) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) (async) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) openat$cgroup_ro(r2, &(0x7f0000000280)='devices.list\x00', 0x0, 0x0) (async) syz_genetlink_get_family_id$smc(&(0x7f00000002c0), 0xffffffffffffffff) (async) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r3) (async) openat$autofs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) (async) [ 3326.917271][ T9280] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 3327.216318][ T9280] usb 2-1: Using ep0 maxpacket: 8 [ 3327.352229][ T9280] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3327.359312][ T9280] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3327.362804][ T9280] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3327.658147][ T9280] usb 2-1: string descriptor 0 read error: -22 [ 3327.660953][ T9280] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3327.662216][ T9280] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3327.901608][ T9280] usb 2-1: 0:2 : does not exist [ 3328.198806][ T9280] usb 2-1: USB disconnect, device number 73 00:55:29 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r1) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000002c0), 0xffffffffffffffff) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r3) openat$autofs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 00:55:29 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) (async) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) (async) syz_init_net_socket$llc(0x1a, 0x3, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r1) (async) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r1) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='devices.list\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000002c0), 0xffffffffffffffff) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r3) openat$autofs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 00:55:33 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) r0 = syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}}}}]}}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x0, 0xa, 0x40, {0x40, 0x4, "bff288c4e73890df46c337fd3e383a2a037d7e5e9d6961c3f71fce916d3e7a749ecf770c6b7181151f5f2dffb9e6beb6a302e2e6c7aa6318a00c18c1df76"}}, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000400)={0x44, &(0x7f0000000180)={0x40, 0xa, 0xa7, "ce4dfecc21c8f9147ad85c8815e41b522ab50d1dd49041804894203b2806aa4e424a6b64be9402b5044ff43b87c87a7c336fddc1208ea0ed245bb76f9007874f049916851a6230de5ee82223262bf8ef9f60da9109f7b59576354c7176b2f22f26ccee9270474a169faffa40d4b9f35be28206f71c27cdde2d42c3efa8f4c0571abb4165d8bc09caeb3ebd9a4c613eaa1cb62d521c7ccde9841e744bc7245901321e6a7d8cfcee"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000002c0)={0x20, 0x80, 0x1c, {0x7, 0x4, 0x3, 0x800, 0x7fff, 0x9, 0x0, 0x0, 0x4aa2, 0xc54, 0xaf92, 0x5}}, &(0x7f0000000300)={0x20, 0x85, 0x4, 0x18}, &(0x7f0000000340)={0x20, 0x83, 0x2}, &(0x7f0000000380)={0x20, 0x87, 0x2, 0x401}, &(0x7f00000003c0)={0x20, 0x89, 0x2, 0x1}}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500), 0x4c0400, 0x0) 00:55:33 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, @info_request={0xf, 0x0, 0x0, 0x0, 0xe000}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0xcb1d, 0x5) syz_emit_ethernet(0x56, &(0x7f0000000280)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2c}, @void, {@canfd={0xd, {{0x4, 0x1}, 0x1f, 0x1, 0x0, 0x0, "fd72ee031fadce73fddef320d81a6a435435b9d7f38fee282086d215366ab0ac6aa0ebd93d734b1dd3279e27908e55666896d194fd950dc645b3aae8fee8e277"}}}}, &(0x7f0000000300)={0x0, 0x9, [0xa11, 0x2e8, 0xce4, 0x23]}) syz_emit_ethernet(0x144, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @tcp={{0x12, 0x4, 0x0, 0x1, 0x136, 0x67, 0x0, 0x7f, 0x6, 0x0, @multicast1, @loopback, {[@timestamp={0x44, 0xc, 0xd0, 0x0, 0x6, [0x80, 0x0]}, @ssrr={0x89, 0x1f, 0x27, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x2e}, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @multicast2, @dev={0xac, 0x14, 0x14, 0x3e}]}, @noop, @ra={0x94, 0x4}, @generic={0x94, 0x3, '#'}]}}, {{0x4e24, 0x4e24, r0, r1, 0x1, 0x0, 0x8, 0x20, 0x1f, 0x0, 0xaf42, {[@sack_perm={0x4, 0x2}, @fastopen={0x22, 0xa, "2244a8dc12083592"}]}}, {"67259229d5986b2120b7c0b57757b0abc97d0f79284cdf15ae6bd862d4556469000ac9c73d9406ec6a53219bee67f7efcde49c880e494f052b7ffdb93adbe562679b6b63aab044172644d0bd2043dcf094f5e40144f0188f963be2c1860609c493a882680537fe74d80b756da285fb3a3fcdad2e233792f4ec8e6b9a0a0ad95880a7eed04e61d496d9b01d60a1c7a044d421ea942bb27ae7f544e728f199c0f24f763fcfd8416a9d5be98a5880fc4192452d97382a8dab1aae849ec86d42717f4e3e21c081cfc3a8a06938cd1253"}}}}}}, &(0x7f0000000240)={0x0, 0x3, [0x342, 0x818, 0x389, 0x65a]}) syz_emit_ethernet(0x5f, &(0x7f0000000400)={@broadcast, @remote, @void, {@generic={0x9, "824508777cfcb832806a96dd0f24d76e84eb558e9eea552ae46ba115ce855f6850fd75ea3b16413377eafea7d8449095e60b3b1f8df4752ade74b2e5d6c07d92c70020990c509953452267f61c3298e7d9"}}}, &(0x7f0000000480)={0x1, 0x2, [0xacb, 0xe88, 0xde0, 0xdda]}) syz_emit_ethernet(0x47, &(0x7f0000000340)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2f}, @broadcast, @void, {@mpls_mc={0x8848, {[{0x5}], @generic="25bdfbd3687dff9c988d95b08141c3949a4e0b973ff8fe95766ebf72eecfa66f7619c335ce5add7a0a3ffeff69590039ef323ec7f4"}}}}, &(0x7f00000003c0)={0x0, 0x1, [0x64d, 0x46e, 0x9ba, 0x6c3]}) 00:55:35 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, @info_request={0xf, 0x0, 0x0, 0x0, 0xe000}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) (async) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0xcb1d, 0x5) syz_emit_ethernet(0x56, &(0x7f0000000280)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2c}, @void, {@canfd={0xd, {{0x4, 0x1}, 0x1f, 0x1, 0x0, 0x0, "fd72ee031fadce73fddef320d81a6a435435b9d7f38fee282086d215366ab0ac6aa0ebd93d734b1dd3279e27908e55666896d194fd950dc645b3aae8fee8e277"}}}}, &(0x7f0000000300)={0x0, 0x9, [0xa11, 0x2e8, 0xce4, 0x23]}) (async) syz_emit_ethernet(0x144, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @tcp={{0x12, 0x4, 0x0, 0x1, 0x136, 0x67, 0x0, 0x7f, 0x6, 0x0, @multicast1, @loopback, {[@timestamp={0x44, 0xc, 0xd0, 0x0, 0x6, [0x80, 0x0]}, @ssrr={0x89, 0x1f, 0x27, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x2e}, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @multicast2, @dev={0xac, 0x14, 0x14, 0x3e}]}, @noop, @ra={0x94, 0x4}, @generic={0x94, 0x3, '#'}]}}, {{0x4e24, 0x4e24, r0, r1, 0x1, 0x0, 0x8, 0x20, 0x1f, 0x0, 0xaf42, {[@sack_perm={0x4, 0x2}, @fastopen={0x22, 0xa, "2244a8dc12083592"}]}}, {"67259229d5986b2120b7c0b57757b0abc97d0f79284cdf15ae6bd862d4556469000ac9c73d9406ec6a53219bee67f7efcde49c880e494f052b7ffdb93adbe562679b6b63aab044172644d0bd2043dcf094f5e40144f0188f963be2c1860609c493a882680537fe74d80b756da285fb3a3fcdad2e233792f4ec8e6b9a0a0ad95880a7eed04e61d496d9b01d60a1c7a044d421ea942bb27ae7f544e728f199c0f24f763fcfd8416a9d5be98a5880fc4192452d97382a8dab1aae849ec86d42717f4e3e21c081cfc3a8a06938cd1253"}}}}}}, &(0x7f0000000240)={0x0, 0x3, [0x342, 0x818, 0x389, 0x65a]}) (async) syz_emit_ethernet(0x5f, &(0x7f0000000400)={@broadcast, @remote, @void, {@generic={0x9, "824508777cfcb832806a96dd0f24d76e84eb558e9eea552ae46ba115ce855f6850fd75ea3b16413377eafea7d8449095e60b3b1f8df4752ade74b2e5d6c07d92c70020990c509953452267f61c3298e7d9"}}}, &(0x7f0000000480)={0x1, 0x2, [0xacb, 0xe88, 0xde0, 0xdda]}) (async) syz_emit_ethernet(0x47, &(0x7f0000000340)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2f}, @broadcast, @void, {@mpls_mc={0x8848, {[{0x5}], @generic="25bdfbd3687dff9c988d95b08141c3949a4e0b973ff8fe95766ebf72eecfa66f7619c335ce5add7a0a3ffeff69590039ef323ec7f4"}}}}, &(0x7f00000003c0)={0x0, 0x1, [0x64d, 0x46e, 0x9ba, 0x6c3]}) [ 3336.278674][ T6590] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 3336.577668][ T6590] usb 2-1: Using ep0 maxpacket: 32 [ 3336.758371][ T6590] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3336.760087][ T6590] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3336.761599][ T6590] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 3336.762768][ T6590] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3336.763732][ T6590] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 3336.959417][ T6590] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3336.961810][ T6590] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3336.963323][ T6590] usb 2-1: Product: syz [ 3336.964484][ T6590] usb 2-1: Manufacturer: syz [ 3336.977213][ T6590] usb 2-1: SerialNumber: syz 00:55:36 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, @info_request={0xf, 0x0, 0x0, 0x0, 0xe000}}}}}, 0x0) (async) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0xcb1d, 0x5) syz_emit_ethernet(0x56, &(0x7f0000000280)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2c}, @void, {@canfd={0xd, {{0x4, 0x1}, 0x1f, 0x1, 0x0, 0x0, "fd72ee031fadce73fddef320d81a6a435435b9d7f38fee282086d215366ab0ac6aa0ebd93d734b1dd3279e27908e55666896d194fd950dc645b3aae8fee8e277"}}}}, &(0x7f0000000300)={0x0, 0x9, [0xa11, 0x2e8, 0xce4, 0x23]}) syz_emit_ethernet(0x144, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @tcp={{0x12, 0x4, 0x0, 0x1, 0x136, 0x67, 0x0, 0x7f, 0x6, 0x0, @multicast1, @loopback, {[@timestamp={0x44, 0xc, 0xd0, 0x0, 0x6, [0x80, 0x0]}, @ssrr={0x89, 0x1f, 0x27, [@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x2e}, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @multicast2, @dev={0xac, 0x14, 0x14, 0x3e}]}, @noop, @ra={0x94, 0x4}, @generic={0x94, 0x3, '#'}]}}, {{0x4e24, 0x4e24, r0, r1, 0x1, 0x0, 0x8, 0x20, 0x1f, 0x0, 0xaf42, {[@sack_perm={0x4, 0x2}, @fastopen={0x22, 0xa, "2244a8dc12083592"}]}}, {"67259229d5986b2120b7c0b57757b0abc97d0f79284cdf15ae6bd862d4556469000ac9c73d9406ec6a53219bee67f7efcde49c880e494f052b7ffdb93adbe562679b6b63aab044172644d0bd2043dcf094f5e40144f0188f963be2c1860609c493a882680537fe74d80b756da285fb3a3fcdad2e233792f4ec8e6b9a0a0ad95880a7eed04e61d496d9b01d60a1c7a044d421ea942bb27ae7f544e728f199c0f24f763fcfd8416a9d5be98a5880fc4192452d97382a8dab1aae849ec86d42717f4e3e21c081cfc3a8a06938cd1253"}}}}}}, &(0x7f0000000240)={0x0, 0x3, [0x342, 0x818, 0x389, 0x65a]}) syz_emit_ethernet(0x5f, &(0x7f0000000400)={@broadcast, @remote, @void, {@generic={0x9, "824508777cfcb832806a96dd0f24d76e84eb558e9eea552ae46ba115ce855f6850fd75ea3b16413377eafea7d8449095e60b3b1f8df4752ade74b2e5d6c07d92c70020990c509953452267f61c3298e7d9"}}}, &(0x7f0000000480)={0x1, 0x2, [0xacb, 0xe88, 0xde0, 0xdda]}) syz_emit_ethernet(0x47, &(0x7f0000000340)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x2f}, @broadcast, @void, {@mpls_mc={0x8848, {[{0x5}], @generic="25bdfbd3687dff9c988d95b08141c3949a4e0b973ff8fe95766ebf72eecfa66f7619c335ce5add7a0a3ffeff69590039ef323ec7f4"}}}}, &(0x7f00000003c0)={0x0, 0x1, [0x64d, 0x46e, 0x9ba, 0x6c3]}) [ 3337.809133][ T6590] cdc_ncm 2-1:1.0: bind() failure [ 3337.979061][ T6590] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 3338.018740][ T6590] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 3338.079722][ T6590] usbtest: probe of 2-1:1.1 failed with error -71 [ 3338.171323][ T6590] usb 2-1: USB disconnect, device number 74 00:55:38 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_sock_diag(0x10, 0x3, 0x4) syz_usb_connect$cdc_ncm(0x3, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x6ff6ce96fe58d942, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x2, 0x1, 0x6, 0x48, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "bc38b7"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x401, 0x0, 0x1, 0xff}, {0x6, 0x24, 0x1a, 0x3, 0xd22e58dc6810b9c8}, [@dmm={0x7, 0x24, 0x14, 0x1, 0x400}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x7, 0xe3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x6, 0x1, 0x68}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x1, 0x80, 0x3}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x4, 0x1, 0x9, 0x38, 0x5}, 0x12, &(0x7f00000000c0)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x32, 0x7a, 0x32c}, @ptm_cap={0x3}]}, 0x5, [{0x40, &(0x7f0000000100)=@string={0x40, 0x3, "85e7b40411348bfea3d4b8e1d75ce9768a8ec7db50071d700938a19c08efc4722a762397b29ce783c84dd6e2dc2b759896416c489b2f4aefe36c28bc9476"}}, {0xf2, &(0x7f0000000140)=@string={0xf2, 0x3, "7e9319dbf3e916019eec86dcf864af380835404407c10efc83f9eab54c322fea4cfd677b5c6136c79430a0858970860fc9246fb18decafe2e6df6c61172002faa276732d4ac2c5e7c03c1c8bcb5fc0018937299e7367e9c31fc3ce5dd5c79f3b608fb5b70d62af9e36057de757548e09f5fd17ef95471bc0ee7c75fdf82195f2e9733827d93078b812b6e64d3442e942b8b688da1bc60640586720b3a60c65b4f4b0b487bcf512afb079f980c19f6c4ea7b78f7304de36722eb7afc2385ffadef0f6c43e34971b263ab5bc83751e683ad8a53ac64831fc979d155fd81c41fc39c7d281105b37d3d90ba7009cf838b18f"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41d6bf8e2386b45e}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x429}}, {0x68, &(0x7f00000002c0)=ANY=[@ANYBLOB="6803ee5f04f587c84d62867d81d11bcbc123c50073957d3d643f2632ef5c645cfb07bb8ce3e3be2e58c654c97745226ff22cf11d1ffcc50f911b71ec6bc66f714887424bff596fddac245fbfc5736c8433c6a077a8e79a6d8c7b97f066bc1901dfd47891274fd9b2"]}]}) socket$unix(0x1, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), 0xffffffffffffffff) socket$igmp6(0xa, 0x3, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = syz_open_dev$mouse(&(0x7f0000000400), 0x7fff, 0x11ba00) socket$igmp6(0xa, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='blkio.bfq.sectors\x00', 0x0, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f00000004c0), 0x409400, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000500), 0x1, 0x0) socket$igmp6(0xa, 0x3, 0x2) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x16000, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x10) openat$cgroup_pressure(r1, &(0x7f0000000580)='cpu.pressure\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_int(r2, &(0x7f00000005c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000600), 0x44000, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/cgroups\x00', 0x0, 0x0) syz_usb_connect$cdc_ncm(0x1, 0x72, &(0x7f0000000680)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x70, 0x30, 0x59, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "6b89130d"}, {0x5, 0x24, 0x0, 0x800}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x800, 0x2b5, 0x2}, {0x6, 0x24, 0x1a, 0xfff7, 0x10}}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x56, 0x6, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x401, 0x5, 0x4, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0xff, 0x1, 0x27}}}}}}}]}}, &(0x7f0000000b00)={0xa, &(0x7f0000000780)={0xa, 0x6, 0x250, 0x6, 0x6, 0x0, 0x40, 0x1}, 0x24, &(0x7f00000007c0)={0x5, 0xf, 0x24, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x2, 0x1, 0xb6b1}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0x4, 0x2, 0x5}, @wireless={0xb, 0x10, 0x1, 0x2, 0x14, 0xc3, 0x5, 0x5}]}, 0x7, [{0x13, &(0x7f0000000800)=@string={0x13, 0x3, "70b857175a63b8cc9b0f2f1ed9955e41f5"}}, {0x2d, &(0x7f0000000840)=@string={0x2d, 0x3, "67a85d8cac0ef2ad837ab8b6de29aa92f5a026fdb499489b8a90b97dfe3d8a4b4069285d6e5347d3c7423c"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x816}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x414}}, {0xb2, &(0x7f0000000900)=@string={0xb2, 0x3, "685403317902b8dcb87161c2ceb9019c2cc4688df746aa22406cc6d4953922c854884d938768d07e3ab07ed6f596733501ac0567e53c1390a2e7db06916443ffc8a0c2be5be9c3cc3ecf095c802cc8009990cf5250bd4ff7f1cffa76363f52e8d8e27f81943e6e6fad8919dec954e19387c91a1b25cd76bd7e9f7add1b48c599182dbe625a17c68646923f7b999b6b33d440bcfaf58166d4ba472873939bf3a8583537bd4b8ba3d60cd355c3e3ad7875"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x3c01}}, {0xed, &(0x7f0000000bc0)=@string={0xed, 0x3, "3ea88af72761bedb8633378c0263dcee9b4660b335100203a793274e1028cb40492d13e3fdad81a85905d9fefb665f4ad16870c8954e0c1849db6e0f8434280286a99ddb0628f07f6a211fd9ff6f04a803bc0404597b3b10532b1b1ba99689fcac481b02eabadaf427aa6bb5f9ff3479f17ad1b4960b1533e1e9e45b2c331cf9ecd742655748d9369599c25b974b378513c7af6a37498a89709e5a2ac948ef5ef806a9bdc79c55ff7b25e0bfbf15fbbe0a15e449cfa8d3d051a66492201c6dbe4ab5c58d1d3ca3a997d41351886b75aed81c76c7236e8ce1b863983ce6fd80a09960ea01000000441feb89"}}]}) socket$inet_sctp(0x2, 0x1, 0x84) syz_open_pts(r1, 0x2) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000b80), 0x40, 0x0) 00:55:39 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) r0 = syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}}}}]}}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x0, 0xa, 0x40, {0x40, 0x4, "bff288c4e73890df46c337fd3e383a2a037d7e5e9d6961c3f71fce916d3e7a749ecf770c6b7181151f5f2dffb9e6beb6a302e2e6c7aa6318a00c18c1df76"}}, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000400)={0x44, &(0x7f0000000180)={0x40, 0xa, 0xa7, "ce4dfecc21c8f9147ad85c8815e41b522ab50d1dd49041804894203b2806aa4e424a6b64be9402b5044ff43b87c87a7c336fddc1208ea0ed245bb76f9007874f049916851a6230de5ee82223262bf8ef9f60da9109f7b59576354c7176b2f22f26ccee9270474a169faffa40d4b9f35be28206f71c27cdde2d42c3efa8f4c0571abb4165d8bc09caeb3ebd9a4c613eaa1cb62d521c7ccde9841e744bc7245901321e6a7d8cfcee"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000002c0)={0x20, 0x80, 0x1c, {0x7, 0x4, 0x3, 0x800, 0x7fff, 0x9, 0x0, 0x0, 0x4aa2, 0xc54, 0xaf92, 0x5}}, &(0x7f0000000300)={0x20, 0x85, 0x4, 0x18}, &(0x7f0000000340)={0x20, 0x83, 0x2}, &(0x7f0000000380)={0x20, 0x87, 0x2, 0x401}, &(0x7f00000003c0)={0x20, 0x89, 0x2, 0x1}}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500), 0x4c0400, 0x0) [ 3340.816165][T11183] usb 1-1: new high-speed USB device number 116 using dummy_hcd [ 3341.107455][T11183] usb 1-1: Using ep0 maxpacket: 16 [ 3341.348566][T11183] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 3341.350831][T11183] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3341.352479][T11183] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 3342.007957][ T3712] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 3342.266631][ T3712] usb 2-1: Using ep0 maxpacket: 32 [ 3342.478703][ T3712] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3342.480835][ T3712] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3342.482420][ T3712] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 3342.484094][ T3712] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3342.489963][ T3712] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 3342.738662][ T3712] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3342.742168][ T3712] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3342.744036][ T3712] usb 2-1: Product: syz [ 3342.750120][ T3712] usb 2-1: Manufacturer: syz [ 3342.753224][ T3712] usb 2-1: SerialNumber: syz [ 3343.639293][ T3712] cdc_ncm 2-1:1.0: bind() failure [ 3343.799881][ T3712] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 3343.842423][ T3712] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 3343.898453][ T3712] usbtest: probe of 2-1:1.1 failed with error -71 [ 3343.977421][ T3712] usb 2-1: USB disconnect, device number 75 00:55:45 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000480), 0xffffffffffffffff) (async) r0 = syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}}}}]}}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x0, 0xa, 0x40, {0x40, 0x4, "bff288c4e73890df46c337fd3e383a2a037d7e5e9d6961c3f71fce916d3e7a749ecf770c6b7181151f5f2dffb9e6beb6a302e2e6c7aa6318a00c18c1df76"}}, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000400)={0x44, &(0x7f0000000180)={0x40, 0xa, 0xa7, "ce4dfecc21c8f9147ad85c8815e41b522ab50d1dd49041804894203b2806aa4e424a6b64be9402b5044ff43b87c87a7c336fddc1208ea0ed245bb76f9007874f049916851a6230de5ee82223262bf8ef9f60da9109f7b59576354c7176b2f22f26ccee9270474a169faffa40d4b9f35be28206f71c27cdde2d42c3efa8f4c0571abb4165d8bc09caeb3ebd9a4c613eaa1cb62d521c7ccde9841e744bc7245901321e6a7d8cfcee"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000002c0)={0x20, 0x80, 0x1c, {0x7, 0x4, 0x3, 0x800, 0x7fff, 0x9, 0x0, 0x0, 0x4aa2, 0xc54, 0xaf92, 0x5}}, &(0x7f0000000300)={0x20, 0x85, 0x4, 0x18}, &(0x7f0000000340)={0x20, 0x83, 0x2}, &(0x7f0000000380)={0x20, 0x87, 0x2, 0x401}, &(0x7f00000003c0)={0x20, 0x89, 0x2, 0x1}}) (async) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500), 0x4c0400, 0x0) [ 3346.700811][T11183] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3346.702747][T11183] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3346.704078][T11183] usb 1-1: Product: 둞 [ 3346.714270][T11183] usb 1-1: Manufacturer: 鍾Ė擸㢯㔈䑀섇ﰎ旅뗪㉌﵌筧慜윶ゔ薠炉྆Ⓣ녯慬‗拓皢⵳쉊㳀謜忋ǀ㞉鸩杳쏩쌟巎쟕㮟轠략戍麯Զ呗঎ﷵ䞕쀛糮ﵵ⇸珩✸ベ롸똒䷦䈴䋩뚸옛䀆杘댠ದ둥냴螴꼒禰胹鿁乬랧玏父뜮슯弸㻄霴☛딺莼ṵ㩨ꗘ옺ㅈ韼ᖝ䄜㧼틇ႁ㝛꜋鰀㣸辱 [ 3346.720557][T11183] usb 1-1: SerialNumber: Щ [ 3348.208203][ T3712] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 3348.511002][ T3712] usb 2-1: Using ep0 maxpacket: 32 [ 3348.661926][ T3712] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3348.664118][ T3712] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3348.672298][ T3712] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 3348.674302][ T3712] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3348.696628][ T3712] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 3348.862149][T15039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3348.889696][T15039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3348.913129][ T3712] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3348.924006][ T3712] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3348.932919][ T3712] usb 2-1: Product: syz [ 3348.939439][ T3712] usb 2-1: Manufacturer: syz [ 3348.940701][ T3712] usb 2-1: SerialNumber: syz [ 3349.397743][T11183] cdc_ncm 1-1:1.0: bind() failure [ 3349.572809][T11183] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 3349.590228][T11183] cdc_ncm 1-1:1.1: bind() failure [ 3349.740959][T11183] usb 1-1: USB disconnect, device number 116 [ 3349.832171][ T3712] cdc_ncm 2-1:1.0: bind() failure [ 3350.098037][ T3712] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 3350.140943][ T3712] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 3350.214183][ T3712] usbtest: probe of 2-1:1.1 failed with error -71 [ 3350.298396][ T3712] usb 2-1: USB disconnect, device number 76 00:55:51 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) syz_usb_connect$cdc_ncm(0x3, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x6ff6ce96fe58d942, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x2, 0x1, 0x6, 0x48, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "bc38b7"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x401, 0x0, 0x1, 0xff}, {0x6, 0x24, 0x1a, 0x3, 0xd22e58dc6810b9c8}, [@dmm={0x7, 0x24, 0x14, 0x1, 0x400}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x7, 0xe3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x6, 0x1, 0x68}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x1, 0x80, 0x3}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x4, 0x1, 0x9, 0x38, 0x5}, 0x12, &(0x7f00000000c0)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x32, 0x7a, 0x32c}, @ptm_cap={0x3}]}, 0x5, [{0x40, &(0x7f0000000100)=@string={0x40, 0x3, "85e7b40411348bfea3d4b8e1d75ce9768a8ec7db50071d700938a19c08efc4722a762397b29ce783c84dd6e2dc2b759896416c489b2f4aefe36c28bc9476"}}, {0xf2, &(0x7f0000000140)=@string={0xf2, 0x3, "7e9319dbf3e916019eec86dcf864af380835404407c10efc83f9eab54c322fea4cfd677b5c6136c79430a0858970860fc9246fb18decafe2e6df6c61172002faa276732d4ac2c5e7c03c1c8bcb5fc0018937299e7367e9c31fc3ce5dd5c79f3b608fb5b70d62af9e36057de757548e09f5fd17ef95471bc0ee7c75fdf82195f2e9733827d93078b812b6e64d3442e942b8b688da1bc60640586720b3a60c65b4f4b0b487bcf512afb079f980c19f6c4ea7b78f7304de36722eb7afc2385ffadef0f6c43e34971b263ab5bc83751e683ad8a53ac64831fc979d155fd81c41fc39c7d281105b37d3d90ba7009cf838b18f"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41d6bf8e2386b45e}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x429}}, {0x68, &(0x7f00000002c0)=ANY=[@ANYBLOB="6803ee5f04f587c84d62867d81d11bcbc123c50073957d3d643f2632ef5c645cfb07bb8ce3e3be2e58c654c97745226ff22cf11d1ffcc50f911b71ec6bc66f714887424bff596fddac245fbfc5736c8433c6a077a8e79a6d8c7b97f066bc1901dfd47891274fd9b2"]}]}) (async) socket$unix(0x1, 0x2, 0x0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), 0xffffffffffffffff) (async) socket$igmp6(0xa, 0x3, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = syz_open_dev$mouse(&(0x7f0000000400), 0x7fff, 0x11ba00) socket$igmp6(0xa, 0x3, 0x2) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), r0) (async) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='blkio.bfq.sectors\x00', 0x0, 0x0) (async) openat$sw_sync(0xffffffffffffff9c, &(0x7f00000004c0), 0x409400, 0x0) (async) openat$dsp(0xffffffffffffff9c, &(0x7f0000000500), 0x1, 0x0) socket$igmp6(0xa, 0x3, 0x2) (async) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x16000, 0x0) (async) syz_init_net_socket$llc(0x1a, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x10) openat$cgroup_pressure(r1, &(0x7f0000000580)='cpu.pressure\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_int(r2, &(0x7f00000005c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) (async) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000600), 0x44000, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/cgroups\x00', 0x0, 0x0) (async) syz_usb_connect$cdc_ncm(0x1, 0x72, &(0x7f0000000680)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x70, 0x30, 0x59, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "6b89130d"}, {0x5, 0x24, 0x0, 0x800}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x800, 0x2b5, 0x2}, {0x6, 0x24, 0x1a, 0xfff7, 0x10}}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x56, 0x6, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x401, 0x5, 0x4, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0xff, 0x1, 0x27}}}}}}}]}}, &(0x7f0000000b00)={0xa, &(0x7f0000000780)={0xa, 0x6, 0x250, 0x6, 0x6, 0x0, 0x40, 0x1}, 0x24, &(0x7f00000007c0)={0x5, 0xf, 0x24, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x2, 0x1, 0xb6b1}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0x4, 0x2, 0x5}, @wireless={0xb, 0x10, 0x1, 0x2, 0x14, 0xc3, 0x5, 0x5}]}, 0x7, [{0x13, &(0x7f0000000800)=@string={0x13, 0x3, "70b857175a63b8cc9b0f2f1ed9955e41f5"}}, {0x2d, &(0x7f0000000840)=@string={0x2d, 0x3, "67a85d8cac0ef2ad837ab8b6de29aa92f5a026fdb499489b8a90b97dfe3d8a4b4069285d6e5347d3c7423c"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x816}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x414}}, {0xb2, &(0x7f0000000900)=@string={0xb2, 0x3, "685403317902b8dcb87161c2ceb9019c2cc4688df746aa22406cc6d4953922c854884d938768d07e3ab07ed6f596733501ac0567e53c1390a2e7db06916443ffc8a0c2be5be9c3cc3ecf095c802cc8009990cf5250bd4ff7f1cffa76363f52e8d8e27f81943e6e6fad8919dec954e19387c91a1b25cd76bd7e9f7add1b48c599182dbe625a17c68646923f7b999b6b33d440bcfaf58166d4ba472873939bf3a8583537bd4b8ba3d60cd355c3e3ad7875"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x3c01}}, {0xed, &(0x7f0000000bc0)=@string={0xed, 0x3, "3ea88af72761bedb8633378c0263dcee9b4660b335100203a793274e1028cb40492d13e3fdad81a85905d9fefb665f4ad16870c8954e0c1849db6e0f8434280286a99ddb0628f07f6a211fd9ff6f04a803bc0404597b3b10532b1b1ba99689fcac481b02eabadaf427aa6bb5f9ff3479f17ad1b4960b1533e1e9e45b2c331cf9ecd742655748d9369599c25b974b378513c7af6a37498a89709e5a2ac948ef5ef806a9bdc79c55ff7b25e0bfbf15fbbe0a15e449cfa8d3d051a66492201c6dbe4ab5c58d1d3ca3a997d41351886b75aed81c76c7236e8ce1b863983ce6fd80a09960ea01000000441feb89"}}]}) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) syz_open_pts(r1, 0x2) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000b80), 0x40, 0x0) 00:55:52 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x8000, 0x0) [ 3353.684456][T13914] usb 1-1: new high-speed USB device number 117 using dummy_hcd 00:55:53 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$nl_sock_diag(0x10, 0x3, 0x4) syz_usb_connect$cdc_ncm(0x3, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x6ff6ce96fe58d942, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x2, 0x1, 0x6, 0x48, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "bc38b7"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x401, 0x0, 0x1, 0xff}, {0x6, 0x24, 0x1a, 0x3, 0xd22e58dc6810b9c8}, [@dmm={0x7, 0x24, 0x14, 0x1, 0x400}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x1, 0x7, 0xe3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x6, 0x1, 0x68}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x1, 0x80, 0x3}}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x4, 0x1, 0x9, 0x38, 0x5}, 0x12, &(0x7f00000000c0)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x32, 0x7a, 0x32c}, @ptm_cap={0x3}]}, 0x5, [{0x40, &(0x7f0000000100)=@string={0x40, 0x3, "85e7b40411348bfea3d4b8e1d75ce9768a8ec7db50071d700938a19c08efc4722a762397b29ce783c84dd6e2dc2b759896416c489b2f4aefe36c28bc9476"}}, {0xf2, &(0x7f0000000140)=@string={0xf2, 0x3, "7e9319dbf3e916019eec86dcf864af380835404407c10efc83f9eab54c322fea4cfd677b5c6136c79430a0858970860fc9246fb18decafe2e6df6c61172002faa276732d4ac2c5e7c03c1c8bcb5fc0018937299e7367e9c31fc3ce5dd5c79f3b608fb5b70d62af9e36057de757548e09f5fd17ef95471bc0ee7c75fdf82195f2e9733827d93078b812b6e64d3442e942b8b688da1bc60640586720b3a60c65b4f4b0b487bcf512afb079f980c19f6c4ea7b78f7304de36722eb7afc2385ffadef0f6c43e34971b263ab5bc83751e683ad8a53ac64831fc979d155fd81c41fc39c7d281105b37d3d90ba7009cf838b18f"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41d6bf8e2386b45e}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x429}}, {0x68, &(0x7f00000002c0)=ANY=[@ANYBLOB="6803ee5f04f587c84d62867d81d11bcbc123c50073957d3d643f2632ef5c645cfb07bb8ce3e3be2e58c654c97745226ff22cf11d1ffcc50f911b71ec6bc66f714887424bff596fddac245fbfc5736c8433c6a077a8e79a6d8c7b97f066bc1901dfd47891274fd9b2"]}]}) (async) socket$unix(0x1, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0), 0xffffffffffffffff) (async) socket$igmp6(0xa, 0x3, 0x2) (async) syz_open_dev$ptys(0xc, 0x3, 0x1) (async) r0 = syz_open_dev$mouse(&(0x7f0000000400), 0x7fff, 0x11ba00) socket$igmp6(0xa, 0x3, 0x2) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000440), r0) (async) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='blkio.bfq.sectors\x00', 0x0, 0x0) (async) openat$sw_sync(0xffffffffffffff9c, &(0x7f00000004c0), 0x409400, 0x0) (async) openat$dsp(0xffffffffffffff9c, &(0x7f0000000500), 0x1, 0x0) (async) socket$igmp6(0xa, 0x3, 0x2) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x16000, 0x0) (async) syz_init_net_socket$llc(0x1a, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x10) (async) openat$cgroup_pressure(r1, &(0x7f0000000580)='cpu.pressure\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_int(r2, &(0x7f00000005c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000600), 0x44000, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/cgroups\x00', 0x0, 0x0) syz_usb_connect$cdc_ncm(0x1, 0x72, &(0x7f0000000680)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x70, 0x30, 0x59, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "6b89130d"}, {0x5, 0x24, 0x0, 0x800}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x800, 0x2b5, 0x2}, {0x6, 0x24, 0x1a, 0xfff7, 0x10}}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x56, 0x6, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x401, 0x5, 0x4, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0xff, 0x1, 0x27}}}}}}}]}}, &(0x7f0000000b00)={0xa, &(0x7f0000000780)={0xa, 0x6, 0x250, 0x6, 0x6, 0x0, 0x40, 0x1}, 0x24, &(0x7f00000007c0)={0x5, 0xf, 0x24, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x2, 0x1, 0xb6b1}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0x4, 0x2, 0x5}, @wireless={0xb, 0x10, 0x1, 0x2, 0x14, 0xc3, 0x5, 0x5}]}, 0x7, [{0x13, &(0x7f0000000800)=@string={0x13, 0x3, "70b857175a63b8cc9b0f2f1ed9955e41f5"}}, {0x2d, &(0x7f0000000840)=@string={0x2d, 0x3, "67a85d8cac0ef2ad837ab8b6de29aa92f5a026fdb499489b8a90b97dfe3d8a4b4069285d6e5347d3c7423c"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x816}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x414}}, {0xb2, &(0x7f0000000900)=@string={0xb2, 0x3, "685403317902b8dcb87161c2ceb9019c2cc4688df746aa22406cc6d4953922c854884d938768d07e3ab07ed6f596733501ac0567e53c1390a2e7db06916443ffc8a0c2be5be9c3cc3ecf095c802cc8009990cf5250bd4ff7f1cffa76363f52e8d8e27f81943e6e6fad8919dec954e19387c91a1b25cd76bd7e9f7add1b48c599182dbe625a17c68646923f7b999b6b33d440bcfaf58166d4ba472873939bf3a8583537bd4b8ba3d60cd355c3e3ad7875"}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0x3c01}}, {0xed, &(0x7f0000000bc0)=@string={0xed, 0x3, "3ea88af72761bedb8633378c0263dcee9b4660b335100203a793274e1028cb40492d13e3fdad81a85905d9fefb665f4ad16870c8954e0c1849db6e0f8434280286a99ddb0628f07f6a211fd9ff6f04a803bc0404597b3b10532b1b1ba99689fcac481b02eabadaf427aa6bb5f9ff3479f17ad1b4960b1533e1e9e45b2c331cf9ecd742655748d9369599c25b974b378513c7af6a37498a89709e5a2ac948ef5ef806a9bdc79c55ff7b25e0bfbf15fbbe0a15e449cfa8d3d051a66492201c6dbe4ab5c58d1d3ca3a997d41351886b75aed81c76c7236e8ce1b863983ce6fd80a09960ea01000000441feb89"}}]}) (async) socket$inet_sctp(0x2, 0x1, 0x84) syz_open_pts(r1, 0x2) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000b80), 0x40, 0x0) 00:55:54 executing program 1: socket$netlink(0x10, 0x3, 0x10) [ 3355.850274][T11183] usb 1-1: new high-speed USB device number 118 using dummy_hcd 00:55:55 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x121000, 0x0) 00:55:55 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000002100), 0x10000, 0x0) 00:55:57 executing program 1: socket$inet6_udp(0x3, 0x3, 0x0) 00:55:57 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x44000) 00:55:59 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000004c0), 0x200, 0x0) 00:56:00 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) 00:56:00 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x46401, 0x0) 00:56:02 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 00:56:02 executing program 0: syz_emit_ethernet(0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0000000000000806000f805d06aa"], 0x0) 00:56:04 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 00:56:04 executing program 0: syz_emit_ethernet(0xfff, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 00:56:05 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 00:56:06 executing program 0: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 00:56:07 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) 00:56:08 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x400100, 0x0) 00:56:09 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x10d302, 0x0) 00:56:10 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x94, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x2, 0x1, 0xfd, 0x0, 0xda, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3ff, 0x0, 0x5}, {0x6, 0x24, 0x1a, 0x0, 0x1c}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x0, 0x2, 0x1f}, @country_functional={0x6}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x40}, @dmm={0x7, 0x24, 0x14, 0x0, 0xe4ef}, @mbim_extended={0x8, 0x24, 0x1c, 0xa3}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0xfc, 0x7f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x1ff, 0x0, 0xc0}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x9, 0x7f}}}}}}}]}}, 0x0) 00:56:11 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@remote, @link_local, @val, {@mpls_mc={0x8848, {[], @ipv4=@tipc={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @multicast2}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) [ 3372.697210][ T3712] usb 1-1: new high-speed USB device number 119 using dummy_hcd 00:56:12 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x1a200, 0x0) [ 3373.263615][ T3712] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3373.271769][ T3712] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 511 [ 3373.273613][ T3712] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 3373.508714][ T3712] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3373.510752][ T3712] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3373.513323][ T3712] usb 1-1: Product: syz [ 3373.514589][ T3712] usb 1-1: Manufacturer: syz [ 3373.538154][ T3712] usb 1-1: SerialNumber: syz [ 3374.268111][ T3712] cdc_ncm 1-1:1.0: bind() failure [ 3374.394155][ T3712] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 3374.398473][ T3712] cdc_ncm 1-1:1.1: bind() failure [ 3374.482805][ T3712] usb 1-1: USB disconnect, device number 119 00:56:14 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380), 0x12840, 0x0) 00:56:15 executing program 1: openat$sw_sync(0xffffffffffffff9c, 0x0, 0x44040, 0x0) 00:56:16 executing program 0: syz_emit_ethernet(0x27, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb8100360088"], 0x0) 00:56:17 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x105080, 0x0) 00:56:17 executing program 0: syz_emit_ethernet(0x27, 0x0, 0x0) 00:56:18 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x34202, 0x0) 00:56:18 executing program 0: syz_usb_connect$uac1(0x5, 0x71, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:56:19 executing program 1: syz_emit_ethernet(0x27, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb81"], 0x0) [ 3380.807328][T13914] usb 1-1: new high-speed USB device number 120 using dummy_hcd [ 3381.068372][T13914] usb 1-1: Using ep0 maxpacket: 8 [ 3381.211986][T13914] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3381.219752][T13914] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3381.221383][T13914] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3381.427040][T13914] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3381.428958][T13914] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3381.430265][T13914] usb 1-1: Product: syz [ 3381.431323][T13914] usb 1-1: Manufacturer: syz [ 3381.432808][T13914] usb 1-1: SerialNumber: syz 00:56:21 executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0xc000) [ 3381.990176][T13914] usb 1-1: 0:2 : does not exist [ 3382.258398][T13914] usb 1-1: USB disconnect, device number 120 00:56:23 executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0xc000) 00:56:23 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000540), 0x8c2c0, 0x0) 00:56:24 executing program 1: syz_usb_connect$printer(0x2, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x40}}]}}}]}}]}}, 0x0) 00:56:25 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000a40), 0x44400) [ 3386.418627][ T9280] usb 2-1: new full-speed USB device number 77 using dummy_hcd [ 3386.819658][ T9280] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 3386.988935][ T9280] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3386.991002][ T9280] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3387.012483][ T9280] usb 2-1: Product: syz [ 3387.014534][ T9280] usb 2-1: Manufacturer: syz [ 3387.066503][ T9280] usb 2-1: SerialNumber: syz 00:56:26 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) [ 3387.587139][T13914] usb 2-1: USB disconnect, device number 77 00:56:28 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000ac0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 00:56:28 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) 00:56:29 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) 00:56:31 executing program 0: syz_open_dev$evdev(&(0x7f00000012c0), 0xffffffffffff8000, 0x0) 00:56:32 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000880), r0) 00:56:32 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) 00:56:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000500), r0) 00:56:34 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000580)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x1}}) 00:56:35 executing program 0: syz_open_dev$mouse(&(0x7f0000000f40), 0x0, 0x4240) [ 3396.936503][T13914] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 3397.237390][T13914] usb 2-1: Using ep0 maxpacket: 32 [ 3397.443516][T13914] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 3397.448841][T13914] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 3397.451206][T13914] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3397.453811][T13914] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 00:56:37 executing program 0: syz_usb_connect$printer(0x2, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x40}}]}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000100)={0xa}, 0x0, 0x0}) [ 3397.669314][T13914] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3397.671924][T13914] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3397.674264][T13914] usb 2-1: Product: syz [ 3397.693654][T13914] usb 2-1: Manufacturer: syz [ 3397.711748][T13914] usb 2-1: SerialNumber: syz [ 3398.181994][T13914] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 78 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 3398.388206][T13914] usb 2-1: USB disconnect, device number 78 [ 3398.573322][T13914] usblp0: removed [ 3398.937237][ T3710] usb 1-1: new full-speed USB device number 121 using dummy_hcd [ 3399.346908][ T3710] usb 1-1: not running at top speed; connect to a high speed hub [ 3399.437008][ T3710] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 3399.599233][ T3710] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3399.602532][ T3710] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3399.604133][ T3710] usb 1-1: Product: syz [ 3399.607671][ T3710] usb 1-1: Manufacturer: syz [ 3399.609023][ T3710] usb 1-1: SerialNumber: syz [ 3400.351959][ T3710] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 121 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 3400.444331][ T3710] usb 1-1: USB disconnect, device number 121 [ 3400.542945][ T3710] usblp0: removed 00:56:40 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x6880, 0x0) 00:56:41 executing program 1: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) 00:56:41 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 00:56:43 executing program 0: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 00:56:43 executing program 1: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f00000007c0), 0x30800, 0x0) 00:56:44 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4040) 00:56:44 executing program 0: socket$inet(0x2, 0x6, 0x72) 00:56:45 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) 00:56:49 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000400), 0x14201, 0x0) 00:56:50 executing program 1: syz_open_dev$hiddev(&(0x7f0000000800), 0x0, 0x0) 00:56:51 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) 00:56:51 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000640), 0x6000, 0x0) 00:56:52 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x0) 00:56:53 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 00:56:54 executing program 0: syz_open_dev$hiddev(&(0x7f0000000800), 0x0, 0xbed0a42c3bf50d24) 00:56:54 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x436482, 0x0) 00:56:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002fc0), 0x210100, 0x0) 00:56:56 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) 00:56:57 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x220c0, 0x0) 00:56:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x46141, 0x0) 00:56:59 executing program 0: syz_emit_ethernet(0x35, &(0x7f0000000100)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 00:56:59 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 00:57:00 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) 00:57:01 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x10, 0x0) 00:57:02 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x400101, 0x0) 00:57:03 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @broadcast, @broadcast, @local={0xac, 0x14, 0x0}}}}}, 0x0) 00:57:03 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 00:57:05 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 00:57:05 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="79fdaa14c726e5ee1f3d929086dd60b205000008000000000000000000000000000000000001000000000001"], 0x0) 00:57:06 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@random="bf620844d5db", @remote, @val, {@ipv4}}, 0x0) 00:57:07 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000015400), 0x80, 0x0) 00:57:08 executing program 1: syz_emit_ethernet(0xfff, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 00:57:08 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @val, {@ipv4}}, 0x0) 00:57:10 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff00000000000008"], 0x0) 00:57:10 executing program 0: syz_emit_ethernet(0x12fd, &(0x7f0000001680)=ANY=[@ANYBLOB="290a44bc06f7aaaaaaaaaabb86dd606f0a0c12c7b9000000000047d331b00000ffff00000000ff02"], 0x0) 00:57:12 executing program 1: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f00000033c0), 0xffffffffffffffff) 00:57:13 executing program 0: openat$yama_ptrace_scope(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 00:57:14 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000000800)='/sys/block/ram15', 0x10be40, 0x0) 00:57:15 executing program 0: openat$dma_heap(0xffffff9c, &(0x7f0000000c00), 0x0, 0x0) 00:57:15 executing program 1: syz_genetlink_get_family_id$nfc(&(0x7f00000025c0), 0xffffffffffffffff) 00:57:16 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x14180) 00:57:18 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 00:57:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000001300), r0) 00:57:19 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:57:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000001300), 0xffffffffffffffff) 00:57:21 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x652041, 0x0) 00:57:24 executing program 1: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x143202) 00:57:25 executing program 0: openat$iommufd(0xffffffffffffff9c, &(0x7f0000000200), 0x4000, 0x0) 00:57:26 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x3, 0x0) 00:57:26 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 00:57:27 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) 00:57:28 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000008680), 0x0, 0x0) 00:57:28 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000d00), 0x402, 0x0) 00:57:30 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000680)={@local, @link_local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @broadcast}}}}, 0x0) 00:57:30 executing program 1: syz_open_dev$dri(&(0x7f0000000080), 0x7, 0x143202) 00:57:31 executing program 0: syz_emit_ethernet(0xb9, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 00:57:32 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000001480), 0x2, 0x0) 00:57:33 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000cc0), 0x2, 0x0) 00:57:34 executing program 1: openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000001bc0), 0x200, 0x0) 00:57:35 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002140)) 00:57:36 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 00:57:36 executing program 0: syz_usb_connect(0x0, 0x1f1, &(0x7f0000000740)={{0x12, 0x1, 0x300, 0x98, 0x81, 0x59, 0x20, 0x707, 0x201, 0xff03, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1df, 0x1, 0x0, 0x0, 0x0, 0x3, [{{0x9, 0x4, 0x1, 0xa6, 0x6, 0x1e, 0x83, 0xbc, 0x3, [@uac_as={[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x3f, 0x4, 0x4, 0xe2, "", "598a07"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x1, 0x3, 0x4, 0x0, "f1910745"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x1, 0x2, 0x80, 0x4, "5daf", "55d8"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x1f, 0x3}]}], [{{0x9, 0x5, 0x1, 0x4cf7f1b5fe677150, 0x10, 0x9, 0x51, 0x5, [@generic={0xd9, 0x21, "58864f959e4da865a0cd63c611811de5e9dc99f0efb90a5a70aace0f93a0f65eca0908628a0526fae75fed7023d7e2d8557ce9b23a91206a1dbcaf65d724c93b41ae46baa106e7907acbedbd3989da2249717c69b1360f981003bcb10d55d730a59e73bb29eaa3dbbadcf02fa5783a5b9f9cd5f8e789ebc9aad5da20c20e4f714cc27e1c2063014280a46b89579e9314dcf44f45073850a8a055b153c102930ef11b14bafd6d40e4d544b8e5fac68bb41597963e79982f742aca9089635c15a73f340258d5dee2f5348f3e40851cac998665224fbfe532"}]}}, {{0x9, 0x5, 0x8, 0xa, 0x20, 0x3f, 0x20, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x1, 0x4}]}}, {{0x9, 0x5, 0x0, 0x10, 0x10, 0x8, 0x8, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2}]}}, {{0x9, 0x5, 0x3, 0x10, 0x3ff, 0x81, 0x1, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0xb2}]}}, {{0x9, 0x5, 0xc, 0xa, 0x3ff, 0x7f, 0x1, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x2}]}}, {{0x9, 0x5, 0x80, 0x0, 0x8, 0x9, 0x0, 0x8, [@generic={0x78, 0x6, "88d9f8a4d19c8f053d4b15552f0bf4cfc8b206addeee35833017dc97f3ab5d9818cc37e334c9a4858f09effcdb8694875864bb58cd58b321857899b7208e0e9df75adbd1abb37a9970ce4475e64a6dda379b666a20ef5b17fba4f8a87183a771ce726ed72da59c5f2aaa4f4e9cafab64134b2e668a14"}]}}]}}]}}]}}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4e, &(0x7f0000001080)=@string={0x4e, 0x3, "a9113e008919db7f333ff3331ea9efb5a65535df2a560d6cbccb5364e5096c051f4d67e04b44389fe638cbf69991053d61f40247cb4a7c0340f6cb0ffc338966b9e2ed381f75b24b79cc6965"}}]}) [ 3458.077507][ T8] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 3458.570323][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3458.807605][ T6590] usb 1-1: new high-speed USB device number 122 using dummy_hcd [ 3458.998618][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3459.000631][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3459.002637][ T8] usb 2-1: Product: syz [ 3459.003881][ T8] usb 2-1: Manufacturer: syz [ 3459.009445][ T8] usb 2-1: SerialNumber: syz [ 3459.078456][ T6590] usb 1-1: Using ep0 maxpacket: 32 [ 3459.253540][ T6590] usb 1-1: unable to get BOS descriptor or descriptor too short [ 3459.368549][ T6590] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 3459.369784][ T6590] usb 1-1: config 0 has no interface number 0 [ 3459.371000][ T6590] usb 1-1: config 0 interface 1 altsetting 166 bulk endpoint 0x8 has invalid maxpacket 32 [ 3459.372211][ T6590] usb 1-1: config 0 interface 1 altsetting 166 has an invalid endpoint with address 0x0, skipping [ 3459.373313][ T6590] usb 1-1: config 0 interface 1 altsetting 166 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 3459.374427][ T6590] usb 1-1: config 0 interface 1 altsetting 166 bulk endpoint 0xC has invalid maxpacket 1023 [ 3459.388480][ T6590] usb 1-1: config 0 interface 1 altsetting 166 has an invalid endpoint with address 0x80, skipping [ 3459.389752][ T6590] usb 1-1: config 0 interface 1 has no altsetting 0 [ 3459.451833][ T8] usb 2-1: USB disconnect, device number 79 [ 3459.561368][ T6590] usb 1-1: New USB device found, idVendor=0707, idProduct=0201, bcdDevice=ff.03 [ 3459.564303][ T6590] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3459.572630][ T6590] usb 1-1: Product: syz [ 3459.574109][ T6590] usb 1-1: Manufacturer: syz [ 3459.590024][ T6590] usb 1-1: SerialNumber: syz [ 3459.749253][ T6590] usb 1-1: config 0 descriptor?? [ 3459.940968][T15430] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 3459.972776][T15430] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 3460.504078][ T6590] pegasus: probe of 1-1:0.1 failed with error -71 [ 3460.721722][ T6590] usb 1-1: USB disconnect, device number 122 00:57:41 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x8}}]}}}]}}]}}, 0x0) 00:57:42 executing program 0: r0 = syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3f, 0x20, 0xf7, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x7, 0x1, 0x2, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x6, 0x84, 0x5}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0xff, 0xff, 0x4}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x0, 0x9, 0x3, 0xff, 0x20}, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="050f0c000107300208850700"], 0x5, [{0xf9, &(0x7f00000000c0)=@string={0xf9, 0x3, "2c9ef39f8586ebb6863296c27216f4e74f8ccf03d464f61af2637cb35ea35309903b617f0b1ab5a018637519684fce123208819d9f8106737f4081d006b41b3dc505f4e3d43fc7343776c82b412323cdb43895a2a8dee6f4bb3db43831ec11f56ec1ebc9c6f6264e0257c0753fffebf6781c0dd71db5914c5d059129aab5fc7755d367cd710eb9d8f4ea79911377076748edcfb492b851f84e21f059ce637caa127bebe37479c20e240594961025132e62bf0116f38b7247e1ffb75155bbd0d88dae0e4e86e845127b3d5c75a39d88b9ab9acb00cb6d62bc1c1fb5eec447651d608260758978208b61cf9b62e27397fa9aa66cbc9b44b2"}}, {0x3c, &(0x7f00000001c0)=@string={0x3c, 0x3, "1c292debdb932c37f48f78e7973a453f008c211730faf165741ec4c1e10926b425aeb52066d4e0a4495e6c94bd1be2b85fc087908fce194c2641"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x409}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x44d}}, {0x57, &(0x7f0000000280)=@string={0x57, 0x3, "91860086f6cf4f0e42bb06f02b2cbed482b9485694d23d437a3009c6cbdc158687b9e1ddf9c3181160c057d8ffb8dceb2d91e24b726944f4c0d2ce19c0d143d13cddf29638027a53107da999a50ae3c6f61032ce31"}}]}) syz_usb_control_io$printer(r0, &(0x7f0000000440)={0x14, &(0x7f0000000380)={0x20, 0xd, 0x3c, {0x3c, 0x21, "b0f96d5bea8e40f0e0b5d4f10661f56ba296efc065db58e320814a57417b63732d42e660102dc5c968f365bcf32c3a127feed753f92367213e21"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x500a}}}, &(0x7f0000000700)={0x34, &(0x7f0000000480)={0x0, 0xe, 0x74, "bfa675f5610df150cfcef2c8524b43a7a776ba438a0a1256b2b5acbf9c45b0c1d4702734c5b01a4ed901b54ffeeae29233e443aa9d20dfb2f42a2f09263e7a83261345cb2768ef4924664afb5c097bc5f5f38be6f706f26ef49ba704aea7aff55baf47811a926c2f1dca1f5e5a08a4ffdcc768ff"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0xa6}, &(0x7f0000000580)={0x20, 0x0, 0xf4, {0xf2, "1461693a1a5bf747468264d5de5d5c0fa1e14bc952e070bee3651579834a59c498e65eaafec69a35d76606a8eb167dbc78158728539b30efa7052afd47d3e1e67f51594f2bb9a6acfa4008b9b6e1e295dab7def865ba3d36dba39e81f49dd7f7e2d865002c97da011e94e817b3a49265dfba411136d5d0da036bb6b0ccc49808491b70a23d1aaa5e1e76fbc53b0b06862020b28fcf08bcdebd8b89a72e0b9945dbeae460c4fa45848bc33d12cd9cd86238d4f973cdb61a6c4c9fae529a326ee486fc13768aa4939e5f06e5f6aea7ae9affe9e4cad20796a1bbd46e4074a80f24f1cd0220d29c94268e4630a0ef480e3caa9c"}}, &(0x7f0000000680)={0x20, 0x1, 0x1, 0x4}, &(0x7f00000006c0)={0x20, 0x0, 0x1, 0x1f}}) socket$rds(0x15, 0x5, 0x0) [ 3462.997472][T11183] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 3463.401100][T11183] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 3463.620316][T11183] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3463.622516][T11183] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3463.623995][T11183] usb 2-1: Product: syz [ 3463.637616][T11183] usb 2-1: Manufacturer: syz [ 3463.640488][T11183] usb 2-1: SerialNumber: syz [ 3463.890893][T15453] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 3464.206018][ T6590] usb 1-1: new high-speed USB device number 123 using dummy_hcd [ 3464.219907][T11183] usb 2-1: USB disconnect, device number 80 [ 3464.698604][ T6590] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 1023 [ 3464.700702][ T6590] usb 1-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 3464.703444][ T6590] usb 1-1: config 1 interface 0 has no altsetting 0 [ 3464.912137][ T6590] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3464.914309][ T6590] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3464.923330][ T6590] usb 1-1: Product: Љ [ 3464.924691][ T6590] usb 1-1: Manufacturer: ⤜鏛㜬迴㪗㽅谀ᜡ侮旱Ṵ쇄ৡ됦긥₵푦ꓠ幉鑬ᮽ룢쁟邇캏䰙䄦 [ 3464.942960][ T6590] usb 1-1: SerialNumber: э [ 3465.043051][T15458] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 3465.063015][T15458] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 3465.996825][ T6590] usb 1-1: USB disconnect, device number 123 00:57:45 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0xc, 0x0, 0x3, [{0x4, &(0x7f00000000c0)=@string={0x4, 0x3, "2c9e"}}, {0x1c, &(0x7f00000001c0)=@string={0x1c, 0x3, "1c292debdb932c37f48f78e7973a453f008c211730faf165741e"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x409}}]}) [ 3467.286699][ T6590] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 3467.762011][ T6590] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 00:57:47 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x450622, 0x0) [ 3468.059837][ T6590] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3468.061829][ T6590] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3468.062661][ T6590] usb 2-1: Product: Љ [ 3468.063333][ T6590] usb 2-1: Manufacturer: ⤜鏛㜬迴㪗㽅谀ᜡ侮旱Ṵ [ 3468.064054][ T6590] usb 2-1: SerialNumber: syz [ 3468.444615][ T6590] usb 2-1: USB disconnect, device number 81 00:57:48 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) 00:57:50 executing program 1: socket$inet6(0xa, 0x1, 0xfffffff8) 00:57:50 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2340, 0x0) 00:57:51 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002040), 0xc0002, 0x0) 00:57:52 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000340), 0x402000, 0x0) 00:57:53 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000240), 0x320440, 0x0) 00:57:53 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) 00:57:54 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x206400, 0x0) 00:57:54 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000240), 0x8080, 0x0) 00:57:55 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xb2040, 0x6) 00:57:55 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x823c0, 0x1e0) 00:57:56 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x20800, 0x0) 00:57:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x288000) 00:57:58 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x6000, 0x20) 00:57:59 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x0, 0x0}]}) 00:57:59 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 3480.707570][ T6590] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 3480.752016][T13914] usb 1-1: new high-speed USB device number 124 using dummy_hcd [ 3481.092952][ T6590] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3481.102695][ T6590] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 3481.109707][ T6590] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3481.111372][ T6590] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 3481.128301][ T6590] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 3481.137985][T13914] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 3481.257516][T13914] usb 1-1: language id specifier not provided by device, defaulting to English [ 3481.311076][ T6590] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3481.314596][ T6590] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3481.317034][ T6590] usb 2-1: Product: syz [ 3481.317969][ T6590] usb 2-1: Manufacturer: syz [ 3481.318802][ T6590] usb 2-1: SerialNumber: syz [ 3481.444602][ T6590] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 3481.578170][T13914] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3481.579991][T13914] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3481.581306][T13914] usb 1-1: Product: syz [ 3481.582346][T13914] usb 1-1: SerialNumber: syz [ 3481.796684][ T6590] usb 2-1: USB disconnect, device number 82 [ 3481.870182][T13914] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 3482.173561][T13914] usb 1-1: USB disconnect, device number 124 00:58:03 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:58:03 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x2, &(0x7f0000000140)=@string={0x2}}, {0x0, 0x0}]}) [ 3485.436899][ T6590] usb 1-1: new high-speed USB device number 125 using dummy_hcd [ 3485.578278][T11183] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 3485.879070][ T6590] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 3486.118247][T11183] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 3486.306630][ T6590] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3486.308528][ T6590] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3486.309961][ T6590] usb 1-1: SerialNumber: syz [ 3486.448750][T11183] usb 2-1: string descriptor 0 read error: -22 [ 3486.453541][T11183] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3486.454651][T11183] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3486.541336][ T6590] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 3486.568527][T11183] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 3486.867100][T11183] usb 1-1: USB disconnect, device number 125 [ 3486.909924][ T6590] usb 2-1: USB disconnect, device number 83 00:58:08 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000020000402505a1a4400000001701090244000101000000090400001202060000052406000005240000000d240f010000000017000000000905810300020000000905820200040000000905030208"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000880)={0x14, 0x0, &(0x7f0000000700)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 00:58:09 executing program 0: syz_emit_ethernet(0x48, &(0x7f0000000040)={@random="bf620844d5db", @remote, @val, {@ipv6}}, 0x0) 00:58:10 executing program 0: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@local, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="a04bd8eb2df5", @local={0xac, 0x14, 0x0}, @broadcast, @remote={0xac, 0x14, 0x0}}}}}, 0x0) [ 3491.156348][T14284] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 3491.691665][T14284] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3491.693720][T14284] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 3491.708334][T14284] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 3491.712867][T14284] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 3491.837446][T14284] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3491.838600][T14284] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=23 [ 3491.839406][T14284] usb 2-1: SerialNumber: syz [ 3491.920665][T15584] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 3491.924154][T15584] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 3492.347365][T15584] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 3492.351076][T15584] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 00:58:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000cc0)) [ 3493.000091][T14284] cdc_ether 2-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.1-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 3493.178264][T14284] usb 2-1: USB disconnect, device number 84 [ 3493.292571][T14284] cdc_ether 2-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.1-1, CDC Ethernet Device 00:58:15 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40001, 0x0) 00:58:15 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001240), 0x2a8a01, 0x0) 00:58:17 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x101203, 0x0) 00:58:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x86c2, 0x0) 00:58:19 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x202000, 0x0) 00:58:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x106102, 0x0) 00:58:21 executing program 1: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 00:58:22 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 00:58:23 executing program 1: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x2c, &(0x7f0000000180)={0x0, 0x0, 0xf, {0xf, 0x0, "745da463636f7b52eca042d1dc"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000003070000000049c40c240000e9fffff5ffffffff092403f3ff0000050245240505"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000700)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x9e, @string={0x9e, 0x3, "829d8ba78ac6bee2b9bd84e89758e01c0ea13960a5373d42ce5c129a2e2aa7a01ca558ce57cd554bc4dedc0629b219d967a78334327f7e3fb966696e1a73bfeffd5b43bf90809bd8f86dc09e5478a9893be0529ff6ccc1913b83af4213ce4401a43581b428ae8c921f7f8912176e8f4e03fde6c147a2f3f27a4d13f9742585822cdfd7618522f2c7f6a40a8c5d5405139f327c9b6e9616347fe93a47"}}, 0x0, 0x0, 0x0}, 0x0) 00:58:25 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001e2bf110d10801007705010203010902120001000076ca0000090400000016344900"], 0x0) syz_usb_connect$uac1(0x3, 0xe3, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd1, 0x3, 0x1, 0x3f, 0x40, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x800, 0x8}, [@selector_unit={0x8, 0x24, 0x5, 0x4, 0x5, "f00034"}, @processing_unit={0xb, 0x24, 0x7, 0x6, 0x3, 0x32, "15eeadb5"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x7f, 0x1, 0x8, 0x7, "9e3d40fa1fc107"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x1, 0x4, 0x1, 0x2, "99"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x7, 0x1}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x9, 0x4, 0x3, 0x8, '\aU', "af299b"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x6, 0x2, 0x80, 0x9, "4db59d", "561c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x7, 0x0, 0x3, {0x7, 0x25, 0x1, 0x0, 0x1, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x6, 0x2, 0xff, 0x0, "", "16614a"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x9, 0x2, 0x8, 0x9c, "9ed3", '%'}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x4, 0x4, 0x7a, 0x1, "d5a1e9f7ddf464a9"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1, 0x3f, 0x1, {0x7, 0x25, 0x1, 0x1, 0x2, 0x6}}}}}}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x310, 0x1, 0x9, 0x7, 0x8, 0x8}, 0x8, &(0x7f0000000240)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x5, [{0xc6, &(0x7f0000000740)=@string={0xc6, 0x3, "da428fd402993601b7147bff94cea2196d5948368ab9cc9b959756cf6a0c2d58fa73db408d42317c52d170fc043f7bb9070e5c0ae382d1aae020831ddf4b8b562389b21e9e2b41aa28e57bda2773c7bc5717397e85e9009ef3426fd1dc3731d761d23ff1f9e22ade8ade1f158f509e4746be50b7277d4167d288ce99772a87846289bff3e1c03239a7d2154aca7a3fa86d8a9bbb907072a400349de8e57edf142b9a2bc4d261c4ba961308957669673351ecf67ad7984c307219d60f5b1e9c4a0b0a9bd3"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x3401}}, {0xcb, &(0x7f00000008c0)=@string={0xcb, 0x3, "843ecf8a86efae275df520f6afdfa61580f6b0943ef2455e227e1fb11e29e4899091072f81c07a14616314d79bf9b8591668f7d482b0d4b5f3157578d56151dcf7ce49c83eb896052b0d3149e7e5aba8c9413ba66fbac16d045757902be1c9f9b6e32966fa08d15c3ae9892340565397828397048942604c6a9007498dcd82e8cae8bf3d2d9248c4857b1d4661e3e8a821b242c023bf4fb8e2b8b25eccc5d7e625d53fdcc37002fca7bc3a95fc5bf13182d35e6cf692b754201f0a6dc9c3c70689af49bf1392c009ad"}}, {0x53, &(0x7f00000009c0)=@string={0x53, 0x3, "6b7d44ca134d86d907228e3effd3b7d2833b8fb4c66ba07e1667aca1c3ebb819520524976292bd3217bbab3541947b9bcf32f8ac4045082f70473fc3c85a1d0c67271c2211efedfc143da278e124e375eb"}}]}) syz_usb_connect$cdc_ecm(0x4, 0x79, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x1, 0x1, 0x48, 0xb0, 0xff, [{{0x9, 0x4, 0x0, 0x5, 0x3, 0x2, 0x6, 0x0, 0x20, {{0x8, 0x24, 0x6, 0x0, 0x0, '\n4a'}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x10000, 0x1, 0x1, 0x20}, [@country_functional={0x12, 0x24, 0x7, 0x0, 0xfff, [0x0, 0x57b2, 0x7, 0x9, 0x611c, 0x1b]}, @dmm={0x7, 0x24, 0x14, 0x6, 0xffff}, @network_terminal={0x7, 0x24, 0xa, 0x20, 0x4, 0xe, 0xff}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x81, 0x6f, 0xef}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x1f, 0x4, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xa8, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0xbb, 0x80, 0x20, 0x8, 0x1}, 0x158, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/347], 0x6, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x421}}, {0xa1, &(0x7f00000002c0)=@string={0xa1, 0x3, "9dd5e839591e6e081e1e5d35b5e3ac463c3d0613c7984e8fccded87bf63e4cb02e33ab596eaf043895da179bceb38958ca41178f6a6762dd01b474dbf329cf3ba63a072a5f3565ea51977c6c4b0ca6b41c54918d57624394228271baa53c555833727a995af4d6c52543ebb43967cf267b892fa0b1fdb2c6571741cc114f147ec9fd03ce9b4f49d8ada15494d1ed6caa9a9e16c87a684a326fb89024cabe06"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x1409}}, {0xcf, &(0x7f0000000400)=@string={0xcf, 0x3, "6b4b99e16d5d7c26a0a4cc715fc20a5a5692703f95b237f232afa44b5cf72417247d40e4578eb40161550585810d6479083a4d2f5593e3495dcaf08920ddf6dde2386f50296609cd8ae90f603fae3f896c4600395841b278771eeb0f4c888ad6d1b77056df5462547cc3619a09ac95c59c6bbec96bd6fa96e8fae700b8bb6504be2cbe09a2ffcc5533a0ee2c475279f254d49aaa3d505fbc72c3725c94a19b720e5445e257508a037ff9d561d0ac2d06c9b764242f0238cef46e67c809d9db9703d02d1a3de999a2c74b37cdf7"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x444}}]}) [ 3506.287353][T11183] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 3506.880911][T11183] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3506.882930][T11183] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3507.012052][T11183] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 3507.013954][T11183] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 3507.031595][T11183] usb 2-1: SerialNumber: syz [ 3507.503319][ T3011] usb 1-1: new high-speed USB device number 126 using dummy_hcd [ 3507.574360][T11183] usb 2-1: 0:2 : does not exist [ 3507.789088][ T3011] usb 1-1: Using ep0 maxpacket: 16 [ 3507.946490][ T3011] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3507.948555][ T3011] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 3508.137962][ T3011] usb 1-1: New USB device found, idVendor=08d1, idProduct=0001, bcdDevice= 5.77 [ 3508.139859][ T3011] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3508.141689][ T3011] usb 1-1: Product: syz [ 3508.142828][ T3011] usb 1-1: Manufacturer: syz [ 3508.143942][ T3011] usb 1-1: SerialNumber: syz [ 3508.294038][ T3011] usb 1-1: config 0 descriptor?? [ 3508.763741][T11183] usb 2-1: USB disconnect, device number 85 [ 3508.854602][T15641] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3508.914274][T15641] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3509.019657][ T3011] usb 1-1: USB disconnect, device number 126 00:58:30 executing program 1: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x2c, &(0x7f0000000180)={0x0, 0x0, 0xf, {0xf, 0x0, "745da463636f7b52eca042d1dc"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000003070000000049c40c240000e9fffff5ffffffff092403f3ff0000050245240505"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000700)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x9e, @string={0x9e, 0x3, "829d8ba78ac6bee2b9bd84e89758e01c0ea13960a5373d42ce5c129a2e2aa7a01ca558ce57cd554bc4dedc0629b219d967a78334327f7e3fb966696e1a73bfeffd5b43bf90809bd8f86dc09e5478a9893be0529ff6ccc1913b83af4213ce4401a43581b428ae8c921f7f8912176e8f4e03fde6c147a2f3f27a4d13f9742585822cdfd7618522f2c7f6a40a8c5d5405139f327c9b6e9616347fe93a47"}}, 0x0, 0x0, 0x0}, 0x0) 00:58:31 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001e2bf110d10801007705010203010902120001000076ca0000090400000016344900"], 0x0) syz_usb_connect$uac1(0x3, 0xe3, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd1, 0x3, 0x1, 0x3f, 0x40, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x800, 0x8}, [@selector_unit={0x8, 0x24, 0x5, 0x4, 0x5, "f00034"}, @processing_unit={0xb, 0x24, 0x7, 0x6, 0x3, 0x32, "15eeadb5"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x7f, 0x1, 0x8, 0x7, "9e3d40fa1fc107"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x1, 0x4, 0x1, 0x2, "99"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x7, 0x1}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x9, 0x4, 0x3, 0x8, '\aU', "af299b"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x6, 0x2, 0x80, 0x9, "4db59d", "561c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x7, 0x0, 0x3, {0x7, 0x25, 0x1, 0x0, 0x1, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x6, 0x2, 0xff, 0x0, "", "16614a"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x9, 0x2, 0x8, 0x9c, "9ed3", '%'}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x4, 0x4, 0x7a, 0x1, "d5a1e9f7ddf464a9"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1, 0x3f, 0x1, {0x7, 0x25, 0x1, 0x1, 0x2, 0x6}}}}}}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x310, 0x1, 0x9, 0x7, 0x8, 0x8}, 0x8, &(0x7f0000000240)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x5, [{0xc6, &(0x7f0000000740)=@string={0xc6, 0x3, "da428fd402993601b7147bff94cea2196d5948368ab9cc9b959756cf6a0c2d58fa73db408d42317c52d170fc043f7bb9070e5c0ae382d1aae020831ddf4b8b562389b21e9e2b41aa28e57bda2773c7bc5717397e85e9009ef3426fd1dc3731d761d23ff1f9e22ade8ade1f158f509e4746be50b7277d4167d288ce99772a87846289bff3e1c03239a7d2154aca7a3fa86d8a9bbb907072a400349de8e57edf142b9a2bc4d261c4ba961308957669673351ecf67ad7984c307219d60f5b1e9c4a0b0a9bd3"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x3401}}, {0xcb, &(0x7f00000008c0)=@string={0xcb, 0x3, "843ecf8a86efae275df520f6afdfa61580f6b0943ef2455e227e1fb11e29e4899091072f81c07a14616314d79bf9b8591668f7d482b0d4b5f3157578d56151dcf7ce49c83eb896052b0d3149e7e5aba8c9413ba66fbac16d045757902be1c9f9b6e32966fa08d15c3ae9892340565397828397048942604c6a9007498dcd82e8cae8bf3d2d9248c4857b1d4661e3e8a821b242c023bf4fb8e2b8b25eccc5d7e625d53fdcc37002fca7bc3a95fc5bf13182d35e6cf692b754201f0a6dc9c3c70689af49bf1392c009ad"}}, {0x53, &(0x7f00000009c0)=@string={0x53, 0x3, "6b7d44ca134d86d907228e3effd3b7d2833b8fb4c66ba07e1667aca1c3ebb819520524976292bd3217bbab3541947b9bcf32f8ac4045082f70473fc3c85a1d0c67271c2211efedfc143da278e124e375eb"}}]}) syz_usb_connect$cdc_ecm(0x4, 0x79, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x1, 0x1, 0x48, 0xb0, 0xff, [{{0x9, 0x4, 0x0, 0x5, 0x3, 0x2, 0x6, 0x0, 0x20, {{0x8, 0x24, 0x6, 0x0, 0x0, '\n4a'}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x10000, 0x1, 0x1, 0x20}, [@country_functional={0x12, 0x24, 0x7, 0x0, 0xfff, [0x0, 0x57b2, 0x7, 0x9, 0x611c, 0x1b]}, @dmm={0x7, 0x24, 0x14, 0x6, 0xffff}, @network_terminal={0x7, 0x24, 0xa, 0x20, 0x4, 0xe, 0xff}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x81, 0x6f, 0xef}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x1f, 0x4, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xa8, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0xbb, 0x80, 0x20, 0x8, 0x1}, 0x158, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/347], 0x6, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x421}}, {0xa1, &(0x7f00000002c0)=@string={0xa1, 0x3, "9dd5e839591e6e081e1e5d35b5e3ac463c3d0613c7984e8fccded87bf63e4cb02e33ab596eaf043895da179bceb38958ca41178f6a6762dd01b474dbf329cf3ba63a072a5f3565ea51977c6c4b0ca6b41c54918d57624394228271baa53c555833727a995af4d6c52543ebb43967cf267b892fa0b1fdb2c6571741cc114f147ec9fd03ce9b4f49d8ada15494d1ed6caa9a9e16c87a684a326fb89024cabe06"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x1409}}, {0xcf, &(0x7f0000000400)=@string={0xcf, 0x3, "6b4b99e16d5d7c26a0a4cc715fc20a5a5692703f95b237f232afa44b5cf72417247d40e4578eb40161550585810d6479083a4d2f5593e3495dcaf08920ddf6dde2386f50296609cd8ae90f603fae3f896c4600395841b278771eeb0f4c888ad6d1b77056df5462547cc3619a09ac95c59c6bbec96bd6fa96e8fae700b8bb6504be2cbe09a2ffcc5533a0ee2c475279f254d49aaa3d505fbc72c3725c94a19b720e5445e257508a037ff9d561d0ac2d06c9b764242f0238cef46e67c809d9db9703d02d1a3de999a2c74b37cdf7"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x444}}]}) (async) syz_usb_connect$cdc_ecm(0x4, 0x79, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x1, 0x1, 0x48, 0xb0, 0xff, [{{0x9, 0x4, 0x0, 0x5, 0x3, 0x2, 0x6, 0x0, 0x20, {{0x8, 0x24, 0x6, 0x0, 0x0, '\n4a'}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x10000, 0x1, 0x1, 0x20}, [@country_functional={0x12, 0x24, 0x7, 0x0, 0xfff, [0x0, 0x57b2, 0x7, 0x9, 0x611c, 0x1b]}, @dmm={0x7, 0x24, 0x14, 0x6, 0xffff}, @network_terminal={0x7, 0x24, 0xa, 0x20, 0x4, 0xe, 0xff}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x81, 0x6f, 0xef}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x1f, 0x4, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xa8, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0xbb, 0x80, 0x20, 0x8, 0x1}, 0x158, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/347], 0x6, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x421}}, {0xa1, &(0x7f00000002c0)=@string={0xa1, 0x3, "9dd5e839591e6e081e1e5d35b5e3ac463c3d0613c7984e8fccded87bf63e4cb02e33ab596eaf043895da179bceb38958ca41178f6a6762dd01b474dbf329cf3ba63a072a5f3565ea51977c6c4b0ca6b41c54918d57624394228271baa53c555833727a995af4d6c52543ebb43967cf267b892fa0b1fdb2c6571741cc114f147ec9fd03ce9b4f49d8ada15494d1ed6caa9a9e16c87a684a326fb89024cabe06"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x1409}}, {0xcf, &(0x7f0000000400)=@string={0xcf, 0x3, "6b4b99e16d5d7c26a0a4cc715fc20a5a5692703f95b237f232afa44b5cf72417247d40e4578eb40161550585810d6479083a4d2f5593e3495dcaf08920ddf6dde2386f50296609cd8ae90f603fae3f896c4600395841b278771eeb0f4c888ad6d1b77056df5462547cc3619a09ac95c59c6bbec96bd6fa96e8fae700b8bb6504be2cbe09a2ffcc5533a0ee2c475279f254d49aaa3d505fbc72c3725c94a19b720e5445e257508a037ff9d561d0ac2d06c9b764242f0238cef46e67c809d9db9703d02d1a3de999a2c74b37cdf7"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x444}}]}) [ 3513.098295][T13914] usb 1-1: new high-speed USB device number 127 using dummy_hcd [ 3513.210388][ T6590] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 3513.388691][T13914] usb 1-1: Using ep0 maxpacket: 16 [ 3513.517820][T13914] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3513.519233][T13914] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 3513.621025][ T6590] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3513.639763][ T6590] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3513.700778][T13914] usb 1-1: New USB device found, idVendor=08d1, idProduct=0001, bcdDevice= 5.77 [ 3513.702636][T13914] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3513.704016][T13914] usb 1-1: Product: syz [ 3513.713318][T13914] usb 1-1: Manufacturer: syz [ 3513.718189][T13914] usb 1-1: SerialNumber: syz [ 3513.840354][ T6590] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 3513.842231][ T6590] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 3513.843697][ T6590] usb 2-1: SerialNumber: syz [ 3513.938475][T13914] usb 1-1: config 0 descriptor?? [ 3514.224028][T15678] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3514.248466][T15678] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3514.374073][ T6590] usb 2-1: 0:2 : does not exist [ 3514.461808][T13914] usb 1-1: USB disconnect, device number 127 [ 3515.144044][ T6590] usb 2-1: USB disconnect, device number 86 00:58:36 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001e2bf110d10801007705010203010902120001000076ca0000090400000016344900"], 0x0) syz_usb_connect$uac1(0x3, 0xe3, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd1, 0x3, 0x1, 0x3f, 0x40, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x800, 0x8}, [@selector_unit={0x8, 0x24, 0x5, 0x4, 0x5, "f00034"}, @processing_unit={0xb, 0x24, 0x7, 0x6, 0x3, 0x32, "15eeadb5"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x7f, 0x1, 0x8, 0x7, "9e3d40fa1fc107"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x1, 0x4, 0x1, 0x2, "99"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x7, 0x1}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x9, 0x4, 0x3, 0x8, '\aU', "af299b"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x6, 0x2, 0x80, 0x9, "4db59d", "561c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x7, 0x0, 0x3, {0x7, 0x25, 0x1, 0x0, 0x1, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x6, 0x2, 0xff, 0x0, "", "16614a"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x9, 0x2, 0x8, 0x9c, "9ed3", '%'}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x4, 0x4, 0x7a, 0x1, "d5a1e9f7ddf464a9"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1, 0x3f, 0x1, {0x7, 0x25, 0x1, 0x1, 0x2, 0x6}}}}}}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x310, 0x1, 0x9, 0x7, 0x8, 0x8}, 0x8, &(0x7f0000000240)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x5, [{0xc6, &(0x7f0000000740)=@string={0xc6, 0x3, "da428fd402993601b7147bff94cea2196d5948368ab9cc9b959756cf6a0c2d58fa73db408d42317c52d170fc043f7bb9070e5c0ae382d1aae020831ddf4b8b562389b21e9e2b41aa28e57bda2773c7bc5717397e85e9009ef3426fd1dc3731d761d23ff1f9e22ade8ade1f158f509e4746be50b7277d4167d288ce99772a87846289bff3e1c03239a7d2154aca7a3fa86d8a9bbb907072a400349de8e57edf142b9a2bc4d261c4ba961308957669673351ecf67ad7984c307219d60f5b1e9c4a0b0a9bd3"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x3401}}, {0xcb, &(0x7f00000008c0)=@string={0xcb, 0x3, "843ecf8a86efae275df520f6afdfa61580f6b0943ef2455e227e1fb11e29e4899091072f81c07a14616314d79bf9b8591668f7d482b0d4b5f3157578d56151dcf7ce49c83eb896052b0d3149e7e5aba8c9413ba66fbac16d045757902be1c9f9b6e32966fa08d15c3ae9892340565397828397048942604c6a9007498dcd82e8cae8bf3d2d9248c4857b1d4661e3e8a821b242c023bf4fb8e2b8b25eccc5d7e625d53fdcc37002fca7bc3a95fc5bf13182d35e6cf692b754201f0a6dc9c3c70689af49bf1392c009ad"}}, {0x53, &(0x7f00000009c0)=@string={0x53, 0x3, "6b7d44ca134d86d907228e3effd3b7d2833b8fb4c66ba07e1667aca1c3ebb819520524976292bd3217bbab3541947b9bcf32f8ac4045082f70473fc3c85a1d0c67271c2211efedfc143da278e124e375eb"}}]}) (async) syz_usb_connect$uac1(0x3, 0xe3, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd1, 0x3, 0x1, 0x3f, 0x40, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x800, 0x8}, [@selector_unit={0x8, 0x24, 0x5, 0x4, 0x5, "f00034"}, @processing_unit={0xb, 0x24, 0x7, 0x6, 0x3, 0x32, "15eeadb5"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x7f, 0x1, 0x8, 0x7, "9e3d40fa1fc107"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x1, 0x4, 0x1, 0x2, "99"}, @as_header={0x7, 0x24, 0x1, 0x6, 0x7, 0x1}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x9, 0x4, 0x3, 0x8, '\aU', "af299b"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x6, 0x2, 0x80, 0x9, "4db59d", "561c"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x7, 0x0, 0x3, {0x7, 0x25, 0x1, 0x0, 0x1, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x6, 0x2, 0xff, 0x0, "", "16614a"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x9, 0x2, 0x8, 0x9c, "9ed3", '%'}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x4, 0x4, 0x7a, 0x1, "d5a1e9f7ddf464a9"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x1, 0x3f, 0x1, {0x7, 0x25, 0x1, 0x1, 0x2, 0x6}}}}}}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x310, 0x1, 0x9, 0x7, 0x8, 0x8}, 0x8, &(0x7f0000000240)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x5, [{0xc6, &(0x7f0000000740)=@string={0xc6, 0x3, "da428fd402993601b7147bff94cea2196d5948368ab9cc9b959756cf6a0c2d58fa73db408d42317c52d170fc043f7bb9070e5c0ae382d1aae020831ddf4b8b562389b21e9e2b41aa28e57bda2773c7bc5717397e85e9009ef3426fd1dc3731d761d23ff1f9e22ade8ade1f158f509e4746be50b7277d4167d288ce99772a87846289bff3e1c03239a7d2154aca7a3fa86d8a9bbb907072a400349de8e57edf142b9a2bc4d261c4ba961308957669673351ecf67ad7984c307219d60f5b1e9c4a0b0a9bd3"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x3401}}, {0xcb, &(0x7f00000008c0)=@string={0xcb, 0x3, "843ecf8a86efae275df520f6afdfa61580f6b0943ef2455e227e1fb11e29e4899091072f81c07a14616314d79bf9b8591668f7d482b0d4b5f3157578d56151dcf7ce49c83eb896052b0d3149e7e5aba8c9413ba66fbac16d045757902be1c9f9b6e32966fa08d15c3ae9892340565397828397048942604c6a9007498dcd82e8cae8bf3d2d9248c4857b1d4661e3e8a821b242c023bf4fb8e2b8b25eccc5d7e625d53fdcc37002fca7bc3a95fc5bf13182d35e6cf692b754201f0a6dc9c3c70689af49bf1392c009ad"}}, {0x53, &(0x7f00000009c0)=@string={0x53, 0x3, "6b7d44ca134d86d907228e3effd3b7d2833b8fb4c66ba07e1667aca1c3ebb819520524976292bd3217bbab3541947b9bcf32f8ac4045082f70473fc3c85a1d0c67271c2211efedfc143da278e124e375eb"}}]}) syz_usb_connect$cdc_ecm(0x4, 0x79, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x1, 0x1, 0x48, 0xb0, 0xff, [{{0x9, 0x4, 0x0, 0x5, 0x3, 0x2, 0x6, 0x0, 0x20, {{0x8, 0x24, 0x6, 0x0, 0x0, '\n4a'}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x10000, 0x1, 0x1, 0x20}, [@country_functional={0x12, 0x24, 0x7, 0x0, 0xfff, [0x0, 0x57b2, 0x7, 0x9, 0x611c, 0x1b]}, @dmm={0x7, 0x24, 0x14, 0x6, 0xffff}, @network_terminal={0x7, 0x24, 0xa, 0x20, 0x4, 0xe, 0xff}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x81, 0x6f, 0xef}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x1f, 0x4, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xa8, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0xbb, 0x80, 0x20, 0x8, 0x1}, 0x158, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/347], 0x6, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x421}}, {0xa1, &(0x7f00000002c0)=@string={0xa1, 0x3, "9dd5e839591e6e081e1e5d35b5e3ac463c3d0613c7984e8fccded87bf63e4cb02e33ab596eaf043895da179bceb38958ca41178f6a6762dd01b474dbf329cf3ba63a072a5f3565ea51977c6c4b0ca6b41c54918d57624394228271baa53c555833727a995af4d6c52543ebb43967cf267b892fa0b1fdb2c6571741cc114f147ec9fd03ce9b4f49d8ada15494d1ed6caa9a9e16c87a684a326fb89024cabe06"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x412}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x1409}}, {0xcf, &(0x7f0000000400)=@string={0xcf, 0x3, "6b4b99e16d5d7c26a0a4cc715fc20a5a5692703f95b237f232afa44b5cf72417247d40e4578eb40161550585810d6479083a4d2f5593e3495dcaf08920ddf6dde2386f50296609cd8ae90f603fae3f896c4600395841b278771eeb0f4c888ad6d1b77056df5462547cc3619a09ac95c59c6bbec96bd6fa96e8fae700b8bb6504be2cbe09a2ffcc5533a0ee2c475279f254d49aaa3d505fbc72c3725c94a19b720e5445e257508a037ff9d561d0ac2d06c9b764242f0238cef46e67c809d9db9703d02d1a3de999a2c74b37cdf7"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x444}}]}) 00:58:36 executing program 1: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x2c, &(0x7f0000000180)={0x0, 0x0, 0xf, {0xf, 0x0, "745da463636f7b52eca042d1dc"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000003070000000049c40c240000e9fffff5ffffffff092403f3ff0000050245240505"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) (async) syz_usb_control_io$uac1(r0, &(0x7f0000000700)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x9e, @string={0x9e, 0x3, "829d8ba78ac6bee2b9bd84e89758e01c0ea13960a5373d42ce5c129a2e2aa7a01ca558ce57cd554bc4dedc0629b219d967a78334327f7e3fb966696e1a73bfeffd5b43bf90809bd8f86dc09e5478a9893be0529ff6ccc1913b83af4213ce4401a43581b428ae8c921f7f8912176e8f4e03fde6c147a2f3f27a4d13f9742585822cdfd7618522f2c7f6a40a8c5d5405139f327c9b6e9616347fe93a47"}}, 0x0, 0x0, 0x0}, 0x0) [ 3517.799741][T14284] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 3518.009283][T11183] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 3518.117114][T14284] usb 1-1: Using ep0 maxpacket: 16 [ 3518.339883][T14284] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3518.341911][T14284] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 3518.402020][T11183] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3518.403851][T11183] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3518.497992][T14284] usb 1-1: New USB device found, idVendor=08d1, idProduct=0001, bcdDevice= 5.77 [ 3518.500006][T14284] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3518.501607][T14284] usb 1-1: Product: syz [ 3518.502900][T14284] usb 1-1: Manufacturer: syz [ 3518.503978][T14284] usb 1-1: SerialNumber: syz [ 3518.518391][T11183] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 3518.521444][T11183] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 3518.522978][T11183] usb 2-1: SerialNumber: syz [ 3518.646593][T14284] usb 1-1: config 0 descriptor?? [ 3518.986692][T15731] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3519.012501][T15731] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3519.092806][T11183] usb 2-1: 0:2 : does not exist [ 3519.213083][T15717] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3519.259239][T15717] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3519.336915][ T6590] usb 1-1: USB disconnect, device number 2 [ 3519.554223][T11183] usb 2-1: USB disconnect, device number 87 00:58:40 executing program 0: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000340)={0x2c, &(0x7f0000000180)={0x0, 0x0, 0xf, {0xf, 0x0, "745da463636f7b52eca042d1dc"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000100)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000003070000000049c40c240000e9fffff5ffffffff092403f3ff0000050245240505"], 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000700)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x9e, @string={0x9e, 0x3, "829d8ba78ac6bee2b9bd84e89758e01c0ea13960a5373d42ce5c129a2e2aa7a01ca558ce57cd554bc4dedc0629b219d967a78334327f7e3fb966696e1a73bfeffd5b43bf90809bd8f86dc09e5478a9893be0529ff6ccc1913b83af4213ce4401a43581b428ae8c921f7f8912176e8f4e03fde6c147a2f3f27a4d13f9742585822cdfd7618522f2c7f6a40a8c5d5405139f327c9b6e9616347fe93a47"}}, 0x0, 0x0, 0x0}, 0x0) 00:58:41 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000340), 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000), 0x8, 0x404080) [ 3523.106184][T14284] usb 1-1: new high-speed USB device number 3 using dummy_hcd 00:58:42 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000340), 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000), 0x8, 0x404080) syz_open_dev$sndpcmc(&(0x7f0000000340), 0x0, 0x0) (async) syz_open_dev$sndpcmc(&(0x7f0000000000), 0x8, 0x404080) (async) [ 3523.739885][T14284] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3523.743137][T14284] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3523.832844][T14284] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 3523.834588][T14284] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 3523.849566][T14284] usb 1-1: SerialNumber: syz [ 3524.383586][T14284] usb 1-1: 0:2 : does not exist 00:58:43 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000340), 0x0, 0x0) (async) syz_open_dev$sndpcmc(&(0x7f0000000000), 0x8, 0x404080) [ 3525.166617][ T8] usb 1-1: USB disconnect, device number 3 00:58:45 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) syz_usb_connect(0x3, 0x3f, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r1], 0x0) [ 3527.548711][T11183] usb 2-1: new high-speed USB device number 88 using dummy_hcd 00:58:47 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902"], 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22803, 0x0) syz_usb_disconnect(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 3527.756482][T11183] usb 2-1: device descriptor read/64, error -71 [ 3528.026858][T11183] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 3528.227102][T11183] usb 2-1: device descriptor read/64, error -71 [ 3528.361395][T11183] usb usb2-port1: attempt power cycle [ 3528.602072][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 3528.846466][T11183] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 3528.938488][T11183] usb 2-1: device descriptor read/8, error -71 [ 3529.104057][ T8] usb 1-1: config 0 has no interfaces? [ 3529.227651][T11183] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 3529.282492][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3529.284253][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3529.288402][ T8] usb 1-1: Product: syz [ 3529.291065][ T8] usb 1-1: Manufacturer: syz [ 3529.293646][ T8] usb 1-1: SerialNumber: syz [ 3529.337649][T11183] usb 2-1: device descriptor read/8, error -71 [ 3529.367064][ T8] usb 1-1: config 0 descriptor?? [ 3529.481213][T11183] usb usb2-port1: unable to enumerate USB device [ 3529.839272][ T8] usb 1-1: USB disconnect, device number 4 00:58:51 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902"], 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22803, 0x0) (async) syz_usb_disconnect(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 3533.586070][ T3712] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 3533.971787][ T3712] usb 1-1: config 0 has no interfaces? [ 3534.188622][ T3712] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3534.190899][ T3712] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3534.192534][ T3712] usb 1-1: Product: syz [ 3534.194377][ T3712] usb 1-1: Manufacturer: syz [ 3534.198558][ T3712] usb 1-1: SerialNumber: syz [ 3534.283777][ T3712] usb 1-1: config 0 descriptor?? [ 3534.638311][ T3712] usb 1-1: USB disconnect, device number 5 00:58:56 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902"], 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22803, 0x0) (async) syz_usb_disconnect(r0) (async) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 00:58:56 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) syz_usb_connect(0x3, 0x3f, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r1], 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) (async) syz_usb_connect(0x3, 0x3f, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r1], 0x0) (async) [ 3538.048267][T11183] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 3538.187675][T13914] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 3538.416907][T13914] usb 2-1: device descriptor read/64, error -71 [ 3538.476970][T11183] usb 1-1: config 0 has no interfaces? [ 3538.680866][T11183] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3538.682611][T11183] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3538.683973][T11183] usb 1-1: Product: syz [ 3538.684678][T11183] usb 1-1: Manufacturer: syz [ 3538.697720][T11183] usb 1-1: SerialNumber: syz [ 3538.717603][T13914] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 3538.788357][T11183] usb 1-1: config 0 descriptor?? [ 3538.939023][T13914] usb 2-1: device descriptor read/64, error -71 [ 3539.079900][T13914] usb usb2-port1: attempt power cycle [ 3539.176819][ T3712] usb 1-1: USB disconnect, device number 6 [ 3539.566854][T13914] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 3539.671606][T13914] usb 2-1: device descriptor read/8, error -71 [ 3539.976712][T13914] usb 2-1: new high-speed USB device number 95 using dummy_hcd [ 3540.080246][T13914] usb 2-1: device descriptor read/8, error -71 [ 3540.207135][T13914] usb usb2-port1: unable to enumerate USB device 00:59:01 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902"], 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22803, 0x0) syz_usb_disconnect(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 3542.786801][ T3710] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 3543.317767][ T3710] usb 1-1: config 0 has no interfaces? [ 3543.517636][ T3710] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3543.519798][ T3710] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3543.521448][ T3710] usb 1-1: Product: syz [ 3543.522696][ T3710] usb 1-1: Manufacturer: syz [ 3543.523814][ T3710] usb 1-1: SerialNumber: syz [ 3543.626650][ T3710] usb 1-1: config 0 descriptor?? [ 3544.160894][ T8] usb 1-1: USB disconnect, device number 7 00:59:06 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000180), 0x6, 0x240000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x58) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r2) openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/hid_corsair', 0x0, 0x0) [ 3547.508012][T15854] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3547.552968][T15854] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:59:09 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000180), 0x6, 0x240000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x58) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r2) openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/hid_corsair', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) (async) syz_open_dev$usbfs(&(0x7f0000000180), 0x6, 0x240000) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) (async) openat$nci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) (async) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) (async) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x58) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r2) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/hid_corsair', 0x0, 0x0) (async) 00:59:13 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000100), r0) syz_usb_connect(0x3, 0x3f, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r1], 0x0) 00:59:13 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000180), 0x6, 0x240000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x58) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r2) openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/hid_corsair', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) (async) syz_open_dev$usbfs(&(0x7f0000000180), 0x6, 0x240000) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) (async) openat$nci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) (async) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) (async) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x58) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r2) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/hid_corsair', 0x0, 0x0) (async) [ 3555.641082][ T3710] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 3556.076569][ T3710] usb 2-1: device descriptor read/64, error -71 [ 3556.396893][ T3710] usb 2-1: new high-speed USB device number 97 using dummy_hcd [ 3556.618164][ T3710] usb 2-1: device descriptor read/64, error -71 [ 3556.741753][ T3710] usb usb2-port1: attempt power cycle [ 3557.356600][ T3710] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 3557.456864][ T3710] usb 2-1: device descriptor read/8, error -71 [ 3557.806972][ T3710] usb 2-1: new high-speed USB device number 99 using dummy_hcd [ 3557.928324][ T3710] usb 2-1: device descriptor read/8, error -71 [ 3558.063508][ T3710] usb usb2-port1: unable to enumerate USB device 00:59:17 executing program 0: syz_usb_connect(0x3, 0xfd, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x56, 0xf4, 0x4, 0x20, 0x1435, 0x427, 0x9110, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xeb, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x91, 0x0, 0x1, 0x11, 0x6b, 0x82, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [@generic={0xc9, 0xc, "09f91c6e60300fa10476e6b1daf5c6d785a26b4ad962cf1c1ecc9fd3b82c2617669fe8768e976da174bc47d916f2295be63bb226390c521917a227114cbf74427761c348f1063e73022db37ef0147103df7642941fe762f24733d82f3aedba34d06a4ed7179968547ee2be56bd58b53e53669fd113a9cc66666e3fa58ab50e6605f4e7813c6f41cf468c69eb6056aa41423097ca546f7d90643154125b52faeb86e83053f6d99dd89ac122468dd6e1931cb6a37c4fa7474ce19ffbcaf4b807decf8c2626b4eb1b"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x8001}]}}]}}]}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8f, 0x80, 0x5d, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x7, 0x1, 0x2, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x20, 0x1, 0xab}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x6, 0x6, 0x1f, 0x10, 0x2}, 0x44, &(0x7f0000000180)={0x5, 0xf, 0x44, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x10, 0x8, 0x43, 0x401, 0x85}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x3, 0x1, 0x8}, @wireless={0xb, 0x10, 0x1, 0x2, 0x2, 0x4, 0x1, 0x5c, 0x1f}, @ssp_cap={0x18, 0x10, 0xa, 0x82, 0x3, 0x8001, 0xf0f, 0x80, [0xff00, 0xff30, 0xc0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x5, 0x3, 0x80}]}, 0x3, [{0xe5, &(0x7f0000000200)=@string={0xe5, 0x3, "83a7b5289fea8067ab7b9546018156f5102b34dad0e4446026a8486fe533ade5a237dd4b0c338728e67eff31993132bfeff97adb2932e89a18df97643f4728a2b5454f99bad43f67f7d4a92cfe79e903a79462b797c28ace2916e5887beb1ca1a3f05723e874ef1b8941a4e2bd49f10ebd3a18de2b545f502c12311cdee59eb6d5c46004cc02d5d34cd572ed9d041b384945404d9550567025a86714b44f81d637ccabfe55ec2a203496a188f18f9e8d7e5b9c16251e041516931095e3f399c8034498d785cf4b3ef30fc78dbf21afb40134c0d7d5e0a9bfb9760c6ddc5961ee2cc120"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0xf8ff}}, {0xc9, &(0x7f0000000340)=@string={0xc9, 0x3, "6953f428ec1d38abcac980bd27f6b11db1ceec82533fa61a2486b7aa875ab147199cf177acc794217b9173157997791aae3679227cec3312bbd105447900d8febdd3ef9e8246acbade4016e1993fdec370f9a9588d576777643abeafc867c17a86608565a8062d93346d1a34a18833027ef300e89d84d0b6df39fa2b9be927c08add983d2194e439d5ccaf71017344601a1ee9c5ab1d9fae059eff1ac3e1d7de2728bd9568421ad8136ec9529ade8487930d73ef90436322020c9365334cf1e2f0447adcc50b7c"}}]}) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000d40)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x16, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x1, 0x62, "", {{{0x9, 0x5, 0x1, 0x2, 0x7af, 0x1, 0x5, 0x9}}}}}]}}]}}, &(0x7f0000001580)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x310, 0xb7, 0x1, 0x1, 0x8, 0x8}, 0x5, &(0x7f0000000ec0)={0x5, 0xf, 0x5}, 0x9, [{0x73, &(0x7f00000010c0)=@string={0x73, 0x3, "f86d05934a3a5c6a08f5ceacba270500f9501c98bb6605074581bcff6700ab1c023bd2232a0b0a51c003f4283579a2ce6eacd2f3a66233d446ccd84ead81f1e437c5a93b4ad029d4e28bfd38fc9be8c9f6283428651f17e93cc3bd353ddacba62af6fb6ca0e125a0cb774928a5509c9678"}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x812}}, {0x9a, &(0x7f0000001140)=@string={0x9a, 0x3, "a27efd18df9fced41a8f72122535c8ddbde3f2e8d458716f3d50d0465758c1888050cf977928b723759550d5e50271996f9beec7ee05451b0799ea7eb15b48827783d7f20ddb76044115167bc1dd201f3548f3e8141fed78682df46a0eb31ab8790d369d6dda865fa3827bc485f79dfae46c9a6d83786de55f18b956fbfa20b392ce7c0b14279d63ceefab4d2a7b2ea11d4b28e51d3ffea7"}}, {0xcd, &(0x7f0000001200)=@string={0xcd, 0x3, "5ba499103170853fa4581c4e0fb580228644778b12cec22bd6171c99cc6310512ef4c8edd412bd4ef198f5f8916887bffccbc16423c2076e0775121c1f3da2ea0b5daa77fb74f4e0cc9c6bd5040ed14b2072193874294b91eaac71f534b335f6c12079e82ee1c2d555468ad8eaa483db7f26fb4f286bef4fc990b230a486e59f7fcd3d25ea2e431df9ac44fb7ee302110b406d712f511facb9e925423970dc2b228531a6eda9afb52f3c414d0a966234b132f57786ff42fefba91ed180d29cbcc106eb1e66b96e0e424e83"}}, {0x82, &(0x7f0000001300)=@string={0x82, 0x3, "68766b4ef214d3307ca19e2c094e43a3092928826e470ba9875afa9178bb203645e1e346809d9d9730d361d81f342a8791bee12240fc0b13aa6f3f4ddf725e952ebf6da428297b9051daba4bdec7359bf2d3a9d5021ea49520b49764b6b04d7db140c81ec937af75cb0ac31e67ba4e21a12a9e69a77abb75739bc04d78894697"}}, {0xef, &(0x7f00000013c0)=@string={0xef, 0x3, "fc6e45fd6458d2da0b5352071fd919e3902c87640dd67cff867338ebea56f28bfd506ea849eded0bbfea4fb3cdd37c410ca3b5f804db83597869709cb8cad80eb3246b5222116312681fc6cf407d473dd57c15a725890668d93c53744b2a82428422446cb6ebd7ce1476b83df0d473759edfe1cccfc3ad4393f8d2859ec4ce114e8ec67fb18bd30dc2ea2920f0f6bc1d8a8dfce79f16347ddf344514a298c371353511eea362937cf66c7c7ec758671d73aa790d341476ee9af608a7b0f42a1529102a0123d86c42498111b0e7397adbc6975617b07d3cc6a34c2c38edb8156f70a11d020614b01d0dac479e64"}}, {0x1c, &(0x7f00000014c0)=@string={0x1c, 0x3, "d6132ed8b3c9b5e5ca4f4348ea928c98fa741a6fe6a52f33a13c"}}, {0x4, &(0x7f0000001500)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x401}}]}) syz_usb_connect$uac1(0x4, 0xe7, &(0x7f00000007c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd5, 0x3, 0x1, 0x18, 0x0, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x2b}, [@extension_unit={0xd, 0x24, 0x8, 0x5, 0x1000, 0x7, "97a75b79db8e"}, @processing_unit={0x8, 0x24, 0x7, 0x1, 0x1, 0x3, 'B'}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x306, 0x4, 0x6, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x40, 0x1, 0x8, 0x80, "cb", '`}+'}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x2, 0x20, 0x1f, '\'\x00\\'}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x7ff, 0x3, 0x0, "2699568f"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x2, 0x3f, 0x7, "c77c0af9"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x5, 0x7f, "da9e115220f718"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x40, 0x9, 0xfb, {0x7, 0x25, 0x1, 0x1, 0x5, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x45, 0x1, 0x1, 0x5, "173f0ad1b2eb76ac"}, @as_header={0x7, 0x24, 0x1, 0x2, 0x1, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x1, 0xb7, 0x8, {0x7, 0x25, 0x1, 0x2, 0x7, 0x5}}}}}}}]}}, &(0x7f0000000f80)={0xa, &(0x7f00000008c0)={0xa, 0x6, 0x200, 0x6, 0x5, 0x20, 0x8, 0x8}, 0x18c, &(0x7f0000000900)={0x5, 0xf, 0x18c, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "c49e981a7f83ec2304ea0554ebb6fee9"}, @generic={0x7e, 0x10, 0xa, "654343285ac7772148dbf09c7bb91ba676b0bf228857f3b2c1e1b853c0606b85751d783275b324b666f1daf04368b20ec4f7d276ed6e819efd08330eb271dc2f0c8b9d024f0763f1f3eccb7ea1ca4f9a82d38d9fa1dbb1673e03e30b92f71e7d0ccd00b20437a19ad215f5f23f4b7aa6244c1840391c1a3190617a"}, @generic={0x14, 0x10, 0x0, "bef65363ed422e8ff8d5b67eefe782b5c2"}, @generic={0xd4, 0x10, 0xa, "f9d388846959f3fa6356cf9c15a4b28c3c41ff47565d755e97853ba4edac0718e55d4e507222ea676d983773a510b11d1785155a57c34d92be55457d9b96a67af97ee7a4facff6bb949f16e05a75db4b319ea49b58e72dd4f1f4d396029734e757127c0324a540796cde4abbe9859c9413cfe31e24e54e85b3b465c3f0d8757c4b6bd2a3f8a1dcc54706224e3cbed9ec1819d1eb472f3e66676eda8a97a9f7b0dbb696a1e19b3a2402911ff4ce6405240990ea262cce0c0edfddee6da41884d6d6c4173cf1e9f112a32ee944cc9bc9570c"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x5, 0x3, 0x4}, @ptm_cap={0x3}]}, 0xa, [{0xf6, &(0x7f0000000ac0)=@string={0xf6, 0x3, "f15fab2afac694e10dc7da6394d66b791918d6a73429f2a3044de78e4b8ca90bba37392bc128fbc96f5cca32ab7989d4eb781de3335877f03896a5e9d6bbb01a177ab4e202766dbfea5b8308074c3f5fc48be51b82d002fbc107bbb2039669c08f7e7373118efd618b534477b2902cdb32254e3d4b9550c1b7ed042aecd1f40bef79e0c61d5a6747e4738a659b0c189ae00a78f37191d67e4bf2db16a417ec8648e820867d74c1b34fca78a3c175e58f3a277e404bdfaab83212df8fceb83d89c2faf20c1e22b1e8fc6170f229702a201f62122dc284417ffd3492114f3739a5668fedf47572527e33e26799b1342c86dcf78e7c"}}, {0x40, &(0x7f0000000bc0)=@string={0x40, 0x3, "3c609ab26a7a2a9d37a88ca130b9391d6982e2219df395108f5cb45e097805be3cd46600972672dd0a0bc273b2cabdf39ecfba1bea2d85bd22753d0fccba"}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x41d}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0x83e}}, {0x64, &(0x7f0000000cc0)=@string={0x64, 0x3, "f5cd34490b165c09e523482df941fe5aaf2da2f21addf0394ff2e343bc7dba2807af12bce4aa6ce51781cae4473edb0860c9f1d7d8da798c959717156263c2710c99f99c80f9ac7ba9b8b9075ef1d334448b3ff1bb960bf7a731d50f406ed5f95c6a"}}, {0x74, &(0x7f0000001040)=@string={0x74, 0x3, "af69e0d56d781628d1ac3effd90b17d57436ac9eeeba61e3ae5b03374f7feabfb6758994d10f55f6a930bf8990263edcb1d3513b0d02d19fd0f10f86edf236e9f1e45c8af7728c5a9774472c4b50352553d28c419232cbb4e7ace9af0150143fc06e1fc3da8c553c82c00d7e0ec0ee4136fc"}}, {0x88, &(0x7f0000000d80)=@string={0x88, 0x3, "3437618cc6e9af03c971ea834510193fb480c28bd38b592fda64309eb50da2a1ea5f08bae50aa4fea741916760a4e38217c4049dfd953e046a3fe145f677d4be2de1b7577ac29ad07b959a7cb884e87ac601204405c2462f596857c65a1bb8a4a7e4b3bce763749581bdeef39f328c48e345dd869417f58fe19938ca06aedc8fe25d4ad37252"}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4, 0x3, 0x455}}, {0x4, &(0x7f0000000f40)=@lang_id={0x4, 0x3, 0x440a}}]}) syz_usb_connect$cdc_ncm(0x4, 0x7b, &(0x7f0000000480)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x4, 0xe0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "5c20e0005d"}, {0x5, 0x24, 0x0, 0x552c}, {0xd, 0x24, 0xf, 0x1, 0x9, 0xe891, 0x65d, 0xff}, {0x6, 0x24, 0x1a, 0x80, 0x28}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x63, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x40, 0x6, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x9, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x1, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x250, 0x8, 0x9, 0xb0, 0x10, 0x7}, 0x1a, &(0x7f0000000540)={0x5, 0xf, 0x1a, 0x2, [@wireless={0xb, 0x10, 0x1, 0xe573455011c67e26, 0x40, 0x7, 0x9, 0x1, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1d, 0x5, 0x5, 0x3f}]}, 0x3, [{0x70, &(0x7f0000000580)=@string={0x70, 0x3, "91a6bf2a7837416afb2040ccb61f43cced149082fd3727f8ca4eccf7f7d5ac76512606a760a43a2eba826edb3e0ba3afcad4cd8de32b78656964f0370e17d82d785208b8588e368d6b8877dc56011bf590e68d7257da2373ce68e322d62db51334c5dc82271a413dacc4ce9e35f0"}}, {0x58, &(0x7f0000000600)=@string={0x58, 0x3, "bfcad22aa2e22389e84f568f6f2341c69315bb933c281c6b96bb0e29eac9b76cb4819654eb980681b40322696c3f6ef66247f3bdb8c070b19b21f78124e61b495c42737fdba896cc96bc35e8a6ac799de4ee815e1670"}}, {0xc3, &(0x7f0000000680)=@string={0xc3, 0x3, "4cb4c307cd45fe3f7db05f064216125cb54cc75a3ee3fbb29bd6628b24405b77dee528eb57bf62156fc2ea1cd15766e4e755383792379aa950662605878c03ab265db891c0820b4f166992b9b5a90fd0f7563ab7672b6182bebb053e3d5d3a5bf8af83e48b3af352862a73345f34e7ba783ba44d570190fa387d0b37923c3bc95852d970ad621524d38109d73aca1e4d1be4b0a1f52795346c27fa8512237ef60eb6717311cb6dd4fe8cdfdc048554ba9a450c102e26a791ae10367e1b7ba177b8"}}]}) [ 3559.321037][ T6590] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 3559.606561][ T6590] usb 1-1: Using ep0 maxpacket: 32 [ 3559.731983][ T6590] usb 1-1: config 0 has an invalid interface number: 145 but max is 0 [ 3559.733875][ T6590] usb 1-1: config 0 has no interface number 0 [ 3559.747529][ T6590] usb 1-1: config 0 interface 145 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 3560.050014][ T6590] usb 1-1: New USB device found, idVendor=1435, idProduct=0427, bcdDevice=91.10 [ 3560.051795][ T6590] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3560.053189][ T6590] usb 1-1: Product: syz [ 3560.054344][ T6590] usb 1-1: Manufacturer: syz [ 3560.076958][ T6590] usb 1-1: SerialNumber: syz [ 3560.260331][ T6590] usb 1-1: config 0 descriptor?? [ 3560.619645][T15903] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3560.637098][T15903] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3560.689991][T15903] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3560.714121][T15903] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3560.828496][ T6590] usb 1-1: USB disconnect, device number 8 00:59:22 executing program 0: syz_usb_connect(0x3, 0xfd, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x56, 0xf4, 0x4, 0x20, 0x1435, 0x427, 0x9110, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xeb, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x91, 0x0, 0x1, 0x11, 0x6b, 0x82, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [@generic={0xc9, 0xc, "09f91c6e60300fa10476e6b1daf5c6d785a26b4ad962cf1c1ecc9fd3b82c2617669fe8768e976da174bc47d916f2295be63bb226390c521917a227114cbf74427761c348f1063e73022db37ef0147103df7642941fe762f24733d82f3aedba34d06a4ed7179968547ee2be56bd58b53e53669fd113a9cc66666e3fa58ab50e6605f4e7813c6f41cf468c69eb6056aa41423097ca546f7d90643154125b52faeb86e83053f6d99dd89ac122468dd6e1931cb6a37c4fa7474ce19ffbcaf4b807decf8c2626b4eb1b"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x8001}]}}]}}]}}]}}, 0x0) (async) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8f, 0x80, 0x5d, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x7, 0x1, 0x2, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x20, 0x1, 0xab}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x6, 0x6, 0x1f, 0x10, 0x2}, 0x44, &(0x7f0000000180)={0x5, 0xf, 0x44, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x10, 0x8, 0x43, 0x401, 0x85}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x3, 0x1, 0x8}, @wireless={0xb, 0x10, 0x1, 0x2, 0x2, 0x4, 0x1, 0x5c, 0x1f}, @ssp_cap={0x18, 0x10, 0xa, 0x82, 0x3, 0x8001, 0xf0f, 0x80, [0xff00, 0xff30, 0xc0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x5, 0x3, 0x80}]}, 0x3, [{0xe5, &(0x7f0000000200)=@string={0xe5, 0x3, "83a7b5289fea8067ab7b9546018156f5102b34dad0e4446026a8486fe533ade5a237dd4b0c338728e67eff31993132bfeff97adb2932e89a18df97643f4728a2b5454f99bad43f67f7d4a92cfe79e903a79462b797c28ace2916e5887beb1ca1a3f05723e874ef1b8941a4e2bd49f10ebd3a18de2b545f502c12311cdee59eb6d5c46004cc02d5d34cd572ed9d041b384945404d9550567025a86714b44f81d637ccabfe55ec2a203496a188f18f9e8d7e5b9c16251e041516931095e3f399c8034498d785cf4b3ef30fc78dbf21afb40134c0d7d5e0a9bfb9760c6ddc5961ee2cc120"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0xf8ff}}, {0xc9, &(0x7f0000000340)=@string={0xc9, 0x3, "6953f428ec1d38abcac980bd27f6b11db1ceec82533fa61a2486b7aa875ab147199cf177acc794217b9173157997791aae3679227cec3312bbd105447900d8febdd3ef9e8246acbade4016e1993fdec370f9a9588d576777643abeafc867c17a86608565a8062d93346d1a34a18833027ef300e89d84d0b6df39fa2b9be927c08add983d2194e439d5ccaf71017344601a1ee9c5ab1d9fae059eff1ac3e1d7de2728bd9568421ad8136ec9529ade8487930d73ef90436322020c9365334cf1e2f0447adcc50b7c"}}]}) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000d40)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x16, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x1, 0x62, "", {{{0x9, 0x5, 0x1, 0x2, 0x7af, 0x1, 0x5, 0x9}}}}}]}}]}}, &(0x7f0000001580)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x310, 0xb7, 0x1, 0x1, 0x8, 0x8}, 0x5, &(0x7f0000000ec0)={0x5, 0xf, 0x5}, 0x9, [{0x73, &(0x7f00000010c0)=@string={0x73, 0x3, "f86d05934a3a5c6a08f5ceacba270500f9501c98bb6605074581bcff6700ab1c023bd2232a0b0a51c003f4283579a2ce6eacd2f3a66233d446ccd84ead81f1e437c5a93b4ad029d4e28bfd38fc9be8c9f6283428651f17e93cc3bd353ddacba62af6fb6ca0e125a0cb774928a5509c9678"}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x812}}, {0x9a, &(0x7f0000001140)=@string={0x9a, 0x3, "a27efd18df9fced41a8f72122535c8ddbde3f2e8d458716f3d50d0465758c1888050cf977928b723759550d5e50271996f9beec7ee05451b0799ea7eb15b48827783d7f20ddb76044115167bc1dd201f3548f3e8141fed78682df46a0eb31ab8790d369d6dda865fa3827bc485f79dfae46c9a6d83786de55f18b956fbfa20b392ce7c0b14279d63ceefab4d2a7b2ea11d4b28e51d3ffea7"}}, {0xcd, &(0x7f0000001200)=@string={0xcd, 0x3, "5ba499103170853fa4581c4e0fb580228644778b12cec22bd6171c99cc6310512ef4c8edd412bd4ef198f5f8916887bffccbc16423c2076e0775121c1f3da2ea0b5daa77fb74f4e0cc9c6bd5040ed14b2072193874294b91eaac71f534b335f6c12079e82ee1c2d555468ad8eaa483db7f26fb4f286bef4fc990b230a486e59f7fcd3d25ea2e431df9ac44fb7ee302110b406d712f511facb9e925423970dc2b228531a6eda9afb52f3c414d0a966234b132f57786ff42fefba91ed180d29cbcc106eb1e66b96e0e424e83"}}, {0x82, &(0x7f0000001300)=@string={0x82, 0x3, "68766b4ef214d3307ca19e2c094e43a3092928826e470ba9875afa9178bb203645e1e346809d9d9730d361d81f342a8791bee12240fc0b13aa6f3f4ddf725e952ebf6da428297b9051daba4bdec7359bf2d3a9d5021ea49520b49764b6b04d7db140c81ec937af75cb0ac31e67ba4e21a12a9e69a77abb75739bc04d78894697"}}, {0xef, &(0x7f00000013c0)=@string={0xef, 0x3, "fc6e45fd6458d2da0b5352071fd919e3902c87640dd67cff867338ebea56f28bfd506ea849eded0bbfea4fb3cdd37c410ca3b5f804db83597869709cb8cad80eb3246b5222116312681fc6cf407d473dd57c15a725890668d93c53744b2a82428422446cb6ebd7ce1476b83df0d473759edfe1cccfc3ad4393f8d2859ec4ce114e8ec67fb18bd30dc2ea2920f0f6bc1d8a8dfce79f16347ddf344514a298c371353511eea362937cf66c7c7ec758671d73aa790d341476ee9af608a7b0f42a1529102a0123d86c42498111b0e7397adbc6975617b07d3cc6a34c2c38edb8156f70a11d020614b01d0dac479e64"}}, {0x1c, &(0x7f00000014c0)=@string={0x1c, 0x3, "d6132ed8b3c9b5e5ca4f4348ea928c98fa741a6fe6a52f33a13c"}}, {0x4, &(0x7f0000001500)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x401}}]}) (async) syz_usb_connect$uac1(0x4, 0xe7, &(0x7f00000007c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd5, 0x3, 0x1, 0x18, 0x0, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x2b}, [@extension_unit={0xd, 0x24, 0x8, 0x5, 0x1000, 0x7, "97a75b79db8e"}, @processing_unit={0x8, 0x24, 0x7, 0x1, 0x1, 0x3, 'B'}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x306, 0x4, 0x6, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x40, 0x1, 0x8, 0x80, "cb", '`}+'}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x2, 0x20, 0x1f, '\'\x00\\'}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x7ff, 0x3, 0x0, "2699568f"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x2, 0x3f, 0x7, "c77c0af9"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x5, 0x7f, "da9e115220f718"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x40, 0x9, 0xfb, {0x7, 0x25, 0x1, 0x1, 0x5, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x45, 0x1, 0x1, 0x5, "173f0ad1b2eb76ac"}, @as_header={0x7, 0x24, 0x1, 0x2, 0x1, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x1, 0xb7, 0x8, {0x7, 0x25, 0x1, 0x2, 0x7, 0x5}}}}}}}]}}, &(0x7f0000000f80)={0xa, &(0x7f00000008c0)={0xa, 0x6, 0x200, 0x6, 0x5, 0x20, 0x8, 0x8}, 0x18c, &(0x7f0000000900)={0x5, 0xf, 0x18c, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "c49e981a7f83ec2304ea0554ebb6fee9"}, @generic={0x7e, 0x10, 0xa, "654343285ac7772148dbf09c7bb91ba676b0bf228857f3b2c1e1b853c0606b85751d783275b324b666f1daf04368b20ec4f7d276ed6e819efd08330eb271dc2f0c8b9d024f0763f1f3eccb7ea1ca4f9a82d38d9fa1dbb1673e03e30b92f71e7d0ccd00b20437a19ad215f5f23f4b7aa6244c1840391c1a3190617a"}, @generic={0x14, 0x10, 0x0, "bef65363ed422e8ff8d5b67eefe782b5c2"}, @generic={0xd4, 0x10, 0xa, "f9d388846959f3fa6356cf9c15a4b28c3c41ff47565d755e97853ba4edac0718e55d4e507222ea676d983773a510b11d1785155a57c34d92be55457d9b96a67af97ee7a4facff6bb949f16e05a75db4b319ea49b58e72dd4f1f4d396029734e757127c0324a540796cde4abbe9859c9413cfe31e24e54e85b3b465c3f0d8757c4b6bd2a3f8a1dcc54706224e3cbed9ec1819d1eb472f3e66676eda8a97a9f7b0dbb696a1e19b3a2402911ff4ce6405240990ea262cce0c0edfddee6da41884d6d6c4173cf1e9f112a32ee944cc9bc9570c"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x5, 0x3, 0x4}, @ptm_cap={0x3}]}, 0xa, [{0xf6, &(0x7f0000000ac0)=@string={0xf6, 0x3, "f15fab2afac694e10dc7da6394d66b791918d6a73429f2a3044de78e4b8ca90bba37392bc128fbc96f5cca32ab7989d4eb781de3335877f03896a5e9d6bbb01a177ab4e202766dbfea5b8308074c3f5fc48be51b82d002fbc107bbb2039669c08f7e7373118efd618b534477b2902cdb32254e3d4b9550c1b7ed042aecd1f40bef79e0c61d5a6747e4738a659b0c189ae00a78f37191d67e4bf2db16a417ec8648e820867d74c1b34fca78a3c175e58f3a277e404bdfaab83212df8fceb83d89c2faf20c1e22b1e8fc6170f229702a201f62122dc284417ffd3492114f3739a5668fedf47572527e33e26799b1342c86dcf78e7c"}}, {0x40, &(0x7f0000000bc0)=@string={0x40, 0x3, "3c609ab26a7a2a9d37a88ca130b9391d6982e2219df395108f5cb45e097805be3cd46600972672dd0a0bc273b2cabdf39ecfba1bea2d85bd22753d0fccba"}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x41d}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0x83e}}, {0x64, &(0x7f0000000cc0)=@string={0x64, 0x3, "f5cd34490b165c09e523482df941fe5aaf2da2f21addf0394ff2e343bc7dba2807af12bce4aa6ce51781cae4473edb0860c9f1d7d8da798c959717156263c2710c99f99c80f9ac7ba9b8b9075ef1d334448b3ff1bb960bf7a731d50f406ed5f95c6a"}}, {0x74, &(0x7f0000001040)=@string={0x74, 0x3, "af69e0d56d781628d1ac3effd90b17d57436ac9eeeba61e3ae5b03374f7feabfb6758994d10f55f6a930bf8990263edcb1d3513b0d02d19fd0f10f86edf236e9f1e45c8af7728c5a9774472c4b50352553d28c419232cbb4e7ace9af0150143fc06e1fc3da8c553c82c00d7e0ec0ee4136fc"}}, {0x88, &(0x7f0000000d80)=@string={0x88, 0x3, "3437618cc6e9af03c971ea834510193fb480c28bd38b592fda64309eb50da2a1ea5f08bae50aa4fea741916760a4e38217c4049dfd953e046a3fe145f677d4be2de1b7577ac29ad07b959a7cb884e87ac601204405c2462f596857c65a1bb8a4a7e4b3bce763749581bdeef39f328c48e345dd869417f58fe19938ca06aedc8fe25d4ad37252"}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4, 0x3, 0x455}}, {0x4, &(0x7f0000000f40)=@lang_id={0x4, 0x3, 0x440a}}]}) (async) syz_usb_connect$cdc_ncm(0x4, 0x7b, &(0x7f0000000480)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x4, 0xe0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "5c20e0005d"}, {0x5, 0x24, 0x0, 0x552c}, {0xd, 0x24, 0xf, 0x1, 0x9, 0xe891, 0x65d, 0xff}, {0x6, 0x24, 0x1a, 0x80, 0x28}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x63, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x40, 0x6, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x9, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x1, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x250, 0x8, 0x9, 0xb0, 0x10, 0x7}, 0x1a, &(0x7f0000000540)={0x5, 0xf, 0x1a, 0x2, [@wireless={0xb, 0x10, 0x1, 0xe573455011c67e26, 0x40, 0x7, 0x9, 0x1, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1d, 0x5, 0x5, 0x3f}]}, 0x3, [{0x70, &(0x7f0000000580)=@string={0x70, 0x3, "91a6bf2a7837416afb2040ccb61f43cced149082fd3727f8ca4eccf7f7d5ac76512606a760a43a2eba826edb3e0ba3afcad4cd8de32b78656964f0370e17d82d785208b8588e368d6b8877dc56011bf590e68d7257da2373ce68e322d62db51334c5dc82271a413dacc4ce9e35f0"}}, {0x58, &(0x7f0000000600)=@string={0x58, 0x3, "bfcad22aa2e22389e84f568f6f2341c69315bb933c281c6b96bb0e29eac9b76cb4819654eb980681b40322696c3f6ef66247f3bdb8c070b19b21f78124e61b495c42737fdba896cc96bc35e8a6ac799de4ee815e1670"}}, {0xc3, &(0x7f0000000680)=@string={0xc3, 0x3, "4cb4c307cd45fe3f7db05f064216125cb54cc75a3ee3fbb29bd6628b24405b77dee528eb57bf62156fc2ea1cd15766e4e755383792379aa950662605878c03ab265db891c0820b4f166992b9b5a90fd0f7563ab7672b6182bebb053e3d5d3a5bf8af83e48b3af352862a73345f34e7ba783ba44d570190fa387d0b37923c3bc95852d970ad621524d38109d73aca1e4d1be4b0a1f52795346c27fa8512237ef60eb6717311cb6dd4fe8cdfdc048554ba9a450c102e26a791ae10367e1b7ba177b8"}}]}) [ 3564.250882][T15921] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3564.289254][T15921] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3564.497274][ T3710] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 3564.798293][ T3710] usb 1-1: Using ep0 maxpacket: 16 [ 3565.188522][ T3710] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 32 [ 3565.190593][ T3710] usb 1-1: config 1 interface 0 has no altsetting 0 [ 3565.478384][ T3710] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3565.480330][ T3710] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3565.481637][ T3710] usb 1-1: Product: 卩⣴ᷬꬸ짊부ᶱ캱苬㽓᪦蘤ꪷ媇䞱鰙矱재↔酻ᕳ靹᩹㚮≹ሳ톻䐅yﻘ펽黯䚂몬䃞㾙쏞殺墩垍睧㩤꾾柈竁悆斅ڨ錭洴㐚袡ȳ蒝뛐㧟⯺쀧㶘鐡㧤쳕熯猁恄Ḛ엩ᶫ꺟鸅᫿⠧閽䉨渓勉螄ඓ䎐≣ం斓䰳䓰௅ [ 3565.499827][ T3710] usb 1-1: Manufacturer:  [ 3565.500718][ T3710] usb 1-1: SerialNumber: syz [ 3565.641448][T15922] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 00:59:25 executing program 1: syz_emit_ethernet(0x108, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x1, 0xfa, 0x0, 0x0, 0x2, 0x1, 0x0, @rand_addr=0x640100fc, @private=0xa010100, {[@timestamp_prespec={0x44, 0x4}]}}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "fe59ddcc479253cd11d08f4e856706c978a83ba30059e7b630f82bcbd62161a30a7d57a49899c828ad7239c8d186e5936c13011972651bb5461954fcf8fee517ca2d0cad5ca2a385e858295db361e99b095f32cb1aa2e65b2af60139831acaf9be3122c4e52561ccebd9bdaa0883856a39549e3de0fbbfa9c81b8e853a500639d01764b57ac5d56eba7b9b2391123e1fe74a3628c91d29ffe0e2a660e7c93a276ad8270ebcfd0ac79d10c1d30d9e0615917c6f40dfe55beca99c9990613d9b0c61a7c5395040e6348effcb062aaeafb81538d9ac74041bc9fd1e"}}}}}, 0x0) [ 3565.958365][T15921] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3565.978019][T15921] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3566.310001][ T3710] usb 1-1: USB disconnect, device number 9 00:59:26 executing program 1: syz_emit_ethernet(0x108, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x1, 0xfa, 0x0, 0x0, 0x2, 0x1, 0x0, @rand_addr=0x640100fc, @private=0xa010100, {[@timestamp_prespec={0x44, 0x4}]}}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "fe59ddcc479253cd11d08f4e856706c978a83ba30059e7b630f82bcbd62161a30a7d57a49899c828ad7239c8d186e5936c13011972651bb5461954fcf8fee517ca2d0cad5ca2a385e858295db361e99b095f32cb1aa2e65b2af60139831acaf9be3122c4e52561ccebd9bdaa0883856a39549e3de0fbbfa9c81b8e853a500639d01764b57ac5d56eba7b9b2391123e1fe74a3628c91d29ffe0e2a660e7c93a276ad8270ebcfd0ac79d10c1d30d9e0615917c6f40dfe55beca99c9990613d9b0c61a7c5395040e6348effcb062aaeafb81538d9ac74041bc9fd1e"}}}}}, 0x0) 00:59:27 executing program 0: syz_usb_connect(0x3, 0xfd, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x56, 0xf4, 0x4, 0x20, 0x1435, 0x427, 0x9110, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xeb, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x91, 0x0, 0x1, 0x11, 0x6b, 0x82, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, [@generic={0xc9, 0xc, "09f91c6e60300fa10476e6b1daf5c6d785a26b4ad962cf1c1ecc9fd3b82c2617669fe8768e976da174bc47d916f2295be63bb226390c521917a227114cbf74427761c348f1063e73022db37ef0147103df7642941fe762f24733d82f3aedba34d06a4ed7179968547ee2be56bd58b53e53669fd113a9cc66666e3fa58ab50e6605f4e7813c6f41cf468c69eb6056aa41423097ca546f7d90643154125b52faeb86e83053f6d99dd89ac122468dd6e1931cb6a37c4fa7474ce19ffbcaf4b807decf8c2626b4eb1b"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x8001}]}}]}}]}}]}}, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x8f, 0x80, 0x5d, [{{0x9, 0x4, 0x0, 0x8, 0x1, 0x7, 0x1, 0x2, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x20, 0x1, 0xab}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x6, 0x6, 0x1f, 0x10, 0x2}, 0x44, &(0x7f0000000180)={0x5, 0xf, 0x44, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x10, 0x8, 0x43, 0x401, 0x85}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x3, 0x1, 0x8}, @wireless={0xb, 0x10, 0x1, 0x2, 0x2, 0x4, 0x1, 0x5c, 0x1f}, @ssp_cap={0x18, 0x10, 0xa, 0x82, 0x3, 0x8001, 0xf0f, 0x80, [0xff00, 0xff30, 0xc0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x5, 0x3, 0x80}]}, 0x3, [{0xe5, &(0x7f0000000200)=@string={0xe5, 0x3, "83a7b5289fea8067ab7b9546018156f5102b34dad0e4446026a8486fe533ade5a237dd4b0c338728e67eff31993132bfeff97adb2932e89a18df97643f4728a2b5454f99bad43f67f7d4a92cfe79e903a79462b797c28ace2916e5887beb1ca1a3f05723e874ef1b8941a4e2bd49f10ebd3a18de2b545f502c12311cdee59eb6d5c46004cc02d5d34cd572ed9d041b384945404d9550567025a86714b44f81d637ccabfe55ec2a203496a188f18f9e8d7e5b9c16251e041516931095e3f399c8034498d785cf4b3ef30fc78dbf21afb40134c0d7d5e0a9bfb9760c6ddc5961ee2cc120"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0xf8ff}}, {0xc9, &(0x7f0000000340)=@string={0xc9, 0x3, "6953f428ec1d38abcac980bd27f6b11db1ceec82533fa61a2486b7aa875ab147199cf177acc794217b9173157997791aae3679227cec3312bbd105447900d8febdd3ef9e8246acbade4016e1993fdec370f9a9588d576777643abeafc867c17a86608565a8062d93346d1a34a18833027ef300e89d84d0b6df39fa2b9be927c08add983d2194e439d5ccaf71017344601a1ee9c5ab1d9fae059eff1ac3e1d7de2728bd9568421ad8136ec9529ade8487930d73ef90436322020c9365334cf1e2f0447adcc50b7c"}}]}) syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000d40)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x16, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x7, 0x1, 0x1, 0x62, "", {{{0x9, 0x5, 0x1, 0x2, 0x7af, 0x1, 0x5, 0x9}}}}}]}}]}}, &(0x7f0000001580)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x310, 0xb7, 0x1, 0x1, 0x8, 0x8}, 0x5, &(0x7f0000000ec0)={0x5, 0xf, 0x5}, 0x9, [{0x73, &(0x7f00000010c0)=@string={0x73, 0x3, "f86d05934a3a5c6a08f5ceacba270500f9501c98bb6605074581bcff6700ab1c023bd2232a0b0a51c003f4283579a2ce6eacd2f3a66233d446ccd84ead81f1e437c5a93b4ad029d4e28bfd38fc9be8c9f6283428651f17e93cc3bd353ddacba62af6fb6ca0e125a0cb774928a5509c9678"}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x812}}, {0x9a, &(0x7f0000001140)=@string={0x9a, 0x3, "a27efd18df9fced41a8f72122535c8ddbde3f2e8d458716f3d50d0465758c1888050cf977928b723759550d5e50271996f9beec7ee05451b0799ea7eb15b48827783d7f20ddb76044115167bc1dd201f3548f3e8141fed78682df46a0eb31ab8790d369d6dda865fa3827bc485f79dfae46c9a6d83786de55f18b956fbfa20b392ce7c0b14279d63ceefab4d2a7b2ea11d4b28e51d3ffea7"}}, {0xcd, &(0x7f0000001200)=@string={0xcd, 0x3, "5ba499103170853fa4581c4e0fb580228644778b12cec22bd6171c99cc6310512ef4c8edd412bd4ef198f5f8916887bffccbc16423c2076e0775121c1f3da2ea0b5daa77fb74f4e0cc9c6bd5040ed14b2072193874294b91eaac71f534b335f6c12079e82ee1c2d555468ad8eaa483db7f26fb4f286bef4fc990b230a486e59f7fcd3d25ea2e431df9ac44fb7ee302110b406d712f511facb9e925423970dc2b228531a6eda9afb52f3c414d0a966234b132f57786ff42fefba91ed180d29cbcc106eb1e66b96e0e424e83"}}, {0x82, &(0x7f0000001300)=@string={0x82, 0x3, "68766b4ef214d3307ca19e2c094e43a3092928826e470ba9875afa9178bb203645e1e346809d9d9730d361d81f342a8791bee12240fc0b13aa6f3f4ddf725e952ebf6da428297b9051daba4bdec7359bf2d3a9d5021ea49520b49764b6b04d7db140c81ec937af75cb0ac31e67ba4e21a12a9e69a77abb75739bc04d78894697"}}, {0xef, &(0x7f00000013c0)=@string={0xef, 0x3, "fc6e45fd6458d2da0b5352071fd919e3902c87640dd67cff867338ebea56f28bfd506ea849eded0bbfea4fb3cdd37c410ca3b5f804db83597869709cb8cad80eb3246b5222116312681fc6cf407d473dd57c15a725890668d93c53744b2a82428422446cb6ebd7ce1476b83df0d473759edfe1cccfc3ad4393f8d2859ec4ce114e8ec67fb18bd30dc2ea2920f0f6bc1d8a8dfce79f16347ddf344514a298c371353511eea362937cf66c7c7ec758671d73aa790d341476ee9af608a7b0f42a1529102a0123d86c42498111b0e7397adbc6975617b07d3cc6a34c2c38edb8156f70a11d020614b01d0dac479e64"}}, {0x1c, &(0x7f00000014c0)=@string={0x1c, 0x3, "d6132ed8b3c9b5e5ca4f4348ea928c98fa741a6fe6a52f33a13c"}}, {0x4, &(0x7f0000001500)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x401}}]}) syz_usb_connect$uac1(0x4, 0xe7, &(0x7f00000007c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd5, 0x3, 0x1, 0x18, 0x0, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x2b}, [@extension_unit={0xd, 0x24, 0x8, 0x5, 0x1000, 0x7, "97a75b79db8e"}, @processing_unit={0x8, 0x24, 0x7, 0x1, 0x1, 0x3, 'B'}, @output_terminal={0x9, 0x24, 0x3, 0x6, 0x306, 0x4, 0x6, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x40, 0x1, 0x8, 0x80, "cb", '`}+'}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x2, 0x20, 0x1f, '\'\x00\\'}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x7ff, 0x3, 0x0, "2699568f"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x2, 0x3f, 0x7, "c77c0af9"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x5, 0x7f, "da9e115220f718"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x40, 0x9, 0xfb, {0x7, 0x25, 0x1, 0x1, 0x5, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x45, 0x1, 0x1, 0x5, "173f0ad1b2eb76ac"}, @as_header={0x7, 0x24, 0x1, 0x2, 0x1, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x1, 0xb7, 0x8, {0x7, 0x25, 0x1, 0x2, 0x7, 0x5}}}}}}}]}}, &(0x7f0000000f80)={0xa, &(0x7f00000008c0)={0xa, 0x6, 0x200, 0x6, 0x5, 0x20, 0x8, 0x8}, 0x18c, &(0x7f0000000900)={0x5, 0xf, 0x18c, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "c49e981a7f83ec2304ea0554ebb6fee9"}, @generic={0x7e, 0x10, 0xa, "654343285ac7772148dbf09c7bb91ba676b0bf228857f3b2c1e1b853c0606b85751d783275b324b666f1daf04368b20ec4f7d276ed6e819efd08330eb271dc2f0c8b9d024f0763f1f3eccb7ea1ca4f9a82d38d9fa1dbb1673e03e30b92f71e7d0ccd00b20437a19ad215f5f23f4b7aa6244c1840391c1a3190617a"}, @generic={0x14, 0x10, 0x0, "bef65363ed422e8ff8d5b67eefe782b5c2"}, @generic={0xd4, 0x10, 0xa, "f9d388846959f3fa6356cf9c15a4b28c3c41ff47565d755e97853ba4edac0718e55d4e507222ea676d983773a510b11d1785155a57c34d92be55457d9b96a67af97ee7a4facff6bb949f16e05a75db4b319ea49b58e72dd4f1f4d396029734e757127c0324a540796cde4abbe9859c9413cfe31e24e54e85b3b465c3f0d8757c4b6bd2a3f8a1dcc54706224e3cbed9ec1819d1eb472f3e66676eda8a97a9f7b0dbb696a1e19b3a2402911ff4ce6405240990ea262cce0c0edfddee6da41884d6d6c4173cf1e9f112a32ee944cc9bc9570c"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x5, 0x3, 0x4}, @ptm_cap={0x3}]}, 0xa, [{0xf6, &(0x7f0000000ac0)=@string={0xf6, 0x3, "f15fab2afac694e10dc7da6394d66b791918d6a73429f2a3044de78e4b8ca90bba37392bc128fbc96f5cca32ab7989d4eb781de3335877f03896a5e9d6bbb01a177ab4e202766dbfea5b8308074c3f5fc48be51b82d002fbc107bbb2039669c08f7e7373118efd618b534477b2902cdb32254e3d4b9550c1b7ed042aecd1f40bef79e0c61d5a6747e4738a659b0c189ae00a78f37191d67e4bf2db16a417ec8648e820867d74c1b34fca78a3c175e58f3a277e404bdfaab83212df8fceb83d89c2faf20c1e22b1e8fc6170f229702a201f62122dc284417ffd3492114f3739a5668fedf47572527e33e26799b1342c86dcf78e7c"}}, {0x40, &(0x7f0000000bc0)=@string={0x40, 0x3, "3c609ab26a7a2a9d37a88ca130b9391d6982e2219df395108f5cb45e097805be3cd46600972672dd0a0bc273b2cabdf39ecfba1bea2d85bd22753d0fccba"}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0x41d}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0x83e}}, {0x64, &(0x7f0000000cc0)=@string={0x64, 0x3, "f5cd34490b165c09e523482df941fe5aaf2da2f21addf0394ff2e343bc7dba2807af12bce4aa6ce51781cae4473edb0860c9f1d7d8da798c959717156263c2710c99f99c80f9ac7ba9b8b9075ef1d334448b3ff1bb960bf7a731d50f406ed5f95c6a"}}, {0x74, &(0x7f0000001040)=@string={0x74, 0x3, "af69e0d56d781628d1ac3effd90b17d57436ac9eeeba61e3ae5b03374f7feabfb6758994d10f55f6a930bf8990263edcb1d3513b0d02d19fd0f10f86edf236e9f1e45c8af7728c5a9774472c4b50352553d28c419232cbb4e7ace9af0150143fc06e1fc3da8c553c82c00d7e0ec0ee4136fc"}}, {0x88, &(0x7f0000000d80)=@string={0x88, 0x3, "3437618cc6e9af03c971ea834510193fb480c28bd38b592fda64309eb50da2a1ea5f08bae50aa4fea741916760a4e38217c4049dfd953e046a3fe145f677d4be2de1b7577ac29ad07b959a7cb884e87ac601204405c2462f596857c65a1bb8a4a7e4b3bce763749581bdeef39f328c48e345dd869417f58fe19938ca06aedc8fe25d4ad37252"}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4, 0x3, 0x455}}, {0x4, &(0x7f0000000f40)=@lang_id={0x4, 0x3, 0x440a}}]}) syz_usb_connect$cdc_ncm(0x4, 0x7b, &(0x7f0000000480)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x4, 0xe0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "5c20e0005d"}, {0x5, 0x24, 0x0, 0x552c}, {0xd, 0x24, 0xf, 0x1, 0x9, 0xe891, 0x65d, 0xff}, {0x6, 0x24, 0x1a, 0x80, 0x28}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x63, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x40, 0x6, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x9, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x1, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x250, 0x8, 0x9, 0xb0, 0x10, 0x7}, 0x1a, &(0x7f0000000540)={0x5, 0xf, 0x1a, 0x2, [@wireless={0xb, 0x10, 0x1, 0xe573455011c67e26, 0x40, 0x7, 0x9, 0x1, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1d, 0x5, 0x5, 0x3f}]}, 0x3, [{0x70, &(0x7f0000000580)=@string={0x70, 0x3, "91a6bf2a7837416afb2040ccb61f43cced149082fd3727f8ca4eccf7f7d5ac76512606a760a43a2eba826edb3e0ba3afcad4cd8de32b78656964f0370e17d82d785208b8588e368d6b8877dc56011bf590e68d7257da2373ce68e322d62db51334c5dc82271a413dacc4ce9e35f0"}}, {0x58, &(0x7f0000000600)=@string={0x58, 0x3, "bfcad22aa2e22389e84f568f6f2341c69315bb933c281c6b96bb0e29eac9b76cb4819654eb980681b40322696c3f6ef66247f3bdb8c070b19b21f78124e61b495c42737fdba896cc96bc35e8a6ac799de4ee815e1670"}}, {0xc3, &(0x7f0000000680)=@string={0xc3, 0x3, "4cb4c307cd45fe3f7db05f064216125cb54cc75a3ee3fbb29bd6628b24405b77dee528eb57bf62156fc2ea1cd15766e4e755383792379aa950662605878c03ab265db891c0820b4f166992b9b5a90fd0f7563ab7672b6182bebb053e3d5d3a5bf8af83e48b3af352862a73345f34e7ba783ba44d570190fa387d0b37923c3bc95852d970ad621524d38109d73aca1e4d1be4b0a1f52795346c27fa8512237ef60eb6717311cb6dd4fe8cdfdc048554ba9a450c102e26a791ae10367e1b7ba177b8"}}]}) (async) syz_usb_connect$cdc_ncm(0x4, 0x7b, &(0x7f0000000480)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x4, 0xe0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "5c20e0005d"}, {0x5, 0x24, 0x0, 0x552c}, {0xd, 0x24, 0xf, 0x1, 0x9, 0xe891, 0x65d, 0xff}, {0x6, 0x24, 0x1a, 0x80, 0x28}, [@mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x63, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x40, 0x6, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x9, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x1, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000780)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x250, 0x8, 0x9, 0xb0, 0x10, 0x7}, 0x1a, &(0x7f0000000540)={0x5, 0xf, 0x1a, 0x2, [@wireless={0xb, 0x10, 0x1, 0xe573455011c67e26, 0x40, 0x7, 0x9, 0x1, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1d, 0x5, 0x5, 0x3f}]}, 0x3, [{0x70, &(0x7f0000000580)=@string={0x70, 0x3, "91a6bf2a7837416afb2040ccb61f43cced149082fd3727f8ca4eccf7f7d5ac76512606a760a43a2eba826edb3e0ba3afcad4cd8de32b78656964f0370e17d82d785208b8588e368d6b8877dc56011bf590e68d7257da2373ce68e322d62db51334c5dc82271a413dacc4ce9e35f0"}}, {0x58, &(0x7f0000000600)=@string={0x58, 0x3, "bfcad22aa2e22389e84f568f6f2341c69315bb933c281c6b96bb0e29eac9b76cb4819654eb980681b40322696c3f6ef66247f3bdb8c070b19b21f78124e61b495c42737fdba896cc96bc35e8a6ac799de4ee815e1670"}}, {0xc3, &(0x7f0000000680)=@string={0xc3, 0x3, "4cb4c307cd45fe3f7db05f064216125cb54cc75a3ee3fbb29bd6628b24405b77dee528eb57bf62156fc2ea1cd15766e4e755383792379aa950662605878c03ab265db891c0820b4f166992b9b5a90fd0f7563ab7672b6182bebb053e3d5d3a5bf8af83e48b3af352862a73345f34e7ba783ba44d570190fa387d0b37923c3bc95852d970ad621524d38109d73aca1e4d1be4b0a1f52795346c27fa8512237ef60eb6717311cb6dd4fe8cdfdc048554ba9a450c102e26a791ae10367e1b7ba177b8"}}]}) 00:59:27 executing program 1: syz_emit_ethernet(0x108, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x1, 0xfa, 0x0, 0x0, 0x2, 0x1, 0x0, @rand_addr=0x640100fc, @private=0xa010100, {[@timestamp_prespec={0x44, 0x4}]}}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "fe59ddcc479253cd11d08f4e856706c978a83ba30059e7b630f82bcbd62161a30a7d57a49899c828ad7239c8d186e5936c13011972651bb5461954fcf8fee517ca2d0cad5ca2a385e858295db361e99b095f32cb1aa2e65b2af60139831acaf9be3122c4e52561ccebd9bdaa0883856a39549e3de0fbbfa9c81b8e853a500639d01764b57ac5d56eba7b9b2391123e1fe74a3628c91d29ffe0e2a660e7c93a276ad8270ebcfd0ac79d10c1d30d9e0615917c6f40dfe55beca99c9990613d9b0c61a7c5395040e6348effcb062aaeafb81538d9ac74041bc9fd1e"}}}}}, 0x0) [ 3569.287351][ T8] usb 1-1: new high-speed USB device number 10 using dummy_hcd 00:59:28 executing program 1: socket$kcm(0x29, 0x5, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x20, 0x1, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x7, 0x1, 0x1, 0x68, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x9, 0x7f, 0x10}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0xf1, 0x9}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x3, 0x9, 0x2, 0x40, 0x3}, 0x27, &(0x7f0000000080)=ANY=[@ANYBLOB="050f270003131002146c01001410049fa0bfb3c28f8cfe2407100210e700800000000000000000"], 0x6, [{0x3a, &(0x7f00000000c0)=@string={0x3a, 0x3, "374f4a3258238e576bb8e1cea39f7bf2d852042fd0f939099deb3393f41440ae997042e0bc1a48c665a21faa83be0199f9f9930c07377750"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x412}}, {0xd0, &(0x7f0000000140)=@string={0xd0, 0x3, "61e7a0741828884d5e4fad8853c947645c705dafbfc64533f6b19a125e33259f18825083655da65bf0d59753e8656bb6d93d250db79f96ab93527ae0b4b4d674b52eab3e10b4bf38d1ec59d30c0709ce694b64c5e7b99d4d86b1bbbfdd84d9ba8821bbf42818211afb3b8f915d4a47e66f9d469505fa16c072ffae3dd75cda313c5fb3e4d70ed7a6c916b9117381b5da3b07809101b711d9d9c321c922dac543024d06fb5a853229ad51b6250774990a20fccb4faaa0ac1b02838ffdda153aabf274c5a5c37144be787b06ac3268"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1007}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x4ff}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000f40)={0x24, 0x0, 0x0, &(0x7f0000000ec0)={0x0, 0x22, 0xf, {[@local=@item_4={0x3, 0x2, 0x0, "c36119b5"}, @main=@item_012={0x1, 0x0, 0x0, "e1"}, @local=@item_012={0x1, 0x2, 0x0, "95"}, @global=@item_4={0x3, 0x1, 0x0, "8194054f"}, @global]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000700)={0x2c, &(0x7f0000000400)={0x20, 0x25, 0x8f, {0x8f, 0x1, "ff9c8ef6fef16a93c5cb331923f076f27dedaea197bd6854354c19b822e3ea4cd98c2cdc04a7837c09bd313f483028c4d429ac027145c6402e073fff900b19f22989775cee27d724750ae56097965133705ca406ad0931593189cf8e19499664c96764f103bcb4d0a32ecf8acad931eb067c3fb383c551cfb3ae1ba58664893fc09fdecf19fd1eb90a60e8097a"}}, &(0x7f00000005c0)={0x0, 0x3, 0xd9, @string={0xd9, 0x3, "2b4997ac6c3ac2b90d6ec5d228c4ea8f57a74d9c3479b04f991b6aa509b647009ab5a6fd82ee2c4585425f3d2b0f399c1c59f51e39a4d1dbd3a1403d6d516c4cc2efbc686c68d5cccb15fa30db63659caa1943a2f3cf933fe155be5956564d2dde045ec1ffd2e85b80d66b2cd790d25398bfc80f88d06b329dce97c992e85c3613df8ca779d531f288a7ad8667d8d91d61c6ca1f0ac6a3e2d56c816a4747bd363beba24ada7a2da3d090726dd0414625ac126017a1b715c55b2865fcc1f2304e962ffb85d26b77f0eb9a146e0b07621c9ab5bb6d420246"}}, &(0x7f00000004c0)={0x0, 0xf, 0x49, {0x5, 0xf, 0x49, 0x4, [@ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x101, 0xf, 0x1, [0xff00f0, 0x3f, 0xc0, 0x3f30, 0x30, 0xff4100]}, @ssp_cap={0x18, 0x10, 0xa, 0x8, 0x3, 0x8, 0xf0f, 0x8, [0xc0, 0xff1fbf, 0xff]}, @ptm_cap={0x3}, @generic={0x5, 0x10, 0x2, '9E'}]}}, &(0x7f0000000540)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x2, 0x6, 0x28, "38df93df", "4cd8cb0f"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x61, 0x0, 0x3, 0x40, 0x7fff, 0x9}}}, &(0x7f0000000c00)={0x84, &(0x7f0000000740)={0x20, 0x30, 0xf4, "c1774e5f4280bf816ff18bdc0a31f32e1d13f7b49e36dd376768e3b9c4e2ad93e50d544943d08309c074825463230ba255339b9e183556b788e304a178520c89c983bf1f0be4cb86df76cb305c24151330193c0c5de295271bef8843017fb98ca7dbde5a89f0f2403808ecead505c5185b459c106a53ee2218a71ff17b8931cd3ae99ef24a3dd0a6d0436b87b75596648585d2ccf5f149a67163bf167bb85b8451cda43f47a1c9818644fc62a1759f73e91008d938548784bf7dbed442789226930a2e6dadaf9a1443f87b9fb43aefcc9aa3eb0e5c863614ff34a8cbbc56d1b7b4277c3a2ce1b9fcb2565d29ff512805566b47f1"}, &(0x7f0000000840)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000900)={0x20, 0x0, 0x8, {0xa0, 0x40, [0xf0ff]}}, &(0x7f0000000940)={0x40, 0x7, 0x2, 0x3bf5}, &(0x7f0000000980)={0x40, 0x9, 0x1, 0x25}, &(0x7f00000009c0)={0x40, 0xb, 0x2, "0dcd"}, &(0x7f0000000a00)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000a40)={0x40, 0x13, 0x6, @link_local}, &(0x7f0000000a80)={0x40, 0x17, 0x6, @random="0d1dfaa107e3"}, &(0x7f0000000ac0)={0x40, 0x19, 0x2, '{\a'}, &(0x7f0000000b00)={0x40, 0x1a, 0x2, 0x3ff}, &(0x7f0000000b40)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000b80)={0x40, 0x1e, 0x1, 0x7b}, &(0x7f0000000bc0)={0x40, 0x21, 0x1}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000380), r1) [ 3569.607325][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 3569.737805][ T8] usb 1-1: config 0 has an invalid interface number: 145 but max is 0 [ 3569.739476][ T8] usb 1-1: config 0 has no interface number 0 [ 3569.740968][ T8] usb 1-1: config 0 interface 145 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 3569.927858][ T8] usb 1-1: New USB device found, idVendor=1435, idProduct=0427, bcdDevice=91.10 [ 3569.930213][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3569.931550][ T8] usb 1-1: Product: syz [ 3569.932578][ T8] usb 1-1: Manufacturer: syz [ 3569.933542][ T8] usb 1-1: SerialNumber: syz [ 3569.993033][ T8] usb 1-1: config 0 descriptor?? [ 3570.488804][T15949] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3570.516997][T15949] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3570.599330][T15949] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3570.628825][T15949] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3570.679769][ T8] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 3570.869809][ T3712] usb 1-1: USB disconnect, device number 10 [ 3571.199182][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3571.209361][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 3571.211903][ T8] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 3571.213531][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3571.438452][ T8] usb 2-1: config 0 descriptor?? [ 3572.157627][ T8] plantronics 0003:047F:FFFF.0029: unknown main item tag 0x0 [ 3572.163310][ T8] plantronics 0003:047F:FFFF.0029: No inputs registered, leaving [ 3572.269620][ T8] plantronics 0003:047F:FFFF.0029: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 00:59:32 executing program 0: syz_usb_connect(0x4, 0x36, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x24, 0x3c, 0xb, 0x8, 0x6cd, 0x107, 0xda15, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xd6, 0xcc, 0xdf, 0x0, [], [{{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x8}}]}}]}}]}}, 0x0) syz_usb_connect(0x4, 0x494, &(0x7f0000000f80)={{0x12, 0x1, 0x310, 0x7e, 0x77, 0xc3, 0x8, 0xbb4, 0xa23, 0x7fd3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x482, 0x1, 0x4, 0x7, 0xa0, 0x81, [{{0x9, 0x4, 0xe7, 0x2, 0xd, 0x8b, 0x85, 0x75, 0x2, [@generic={0x67, 0x23, "3cfea4bd8b272efc9f7ee886decd2b4e0dfcb43fde71eac0d3e25ec080963f1a3bb8db449a2b500539ca3227a85be2bac6b02188a49582044b589c67198023fbfa25d4c45607ce2664de4550277ecfcfd25039acc7860999fa13129af0e4e084479b442b7b"}, @generic={0x2b, 0x9, "b388da7b39c3000b1031adc5310535dbb02cb96de5ce66b18a01b7b02c4c2dcc8bc15ba097841fc596"}], [{{0x9, 0x5, 0x0, 0x10, 0x200, 0x80, 0x1, 0x20, [@generic={0x14, 0x9, "8d7606a151c37f472b54d2f798cb8b13d57d"}, @generic={0xcf, 0xe, "bb6fd7483b46e08558a44262cf0d328da3bf5d89c56cd8f72f5cddd4e03ead3f1afd0e8ee99414394158f0f382704109d681f0738b571034e16750f3e31880b993e3aa0a5108e808f501aa71475348888d194e2c944f1ddb8576d1a157c73f5e6a6cabe3049785a96a99e3a369ee4fe6682e7bbaa59fa5affd48f9fc93aa48c009683ffb11a4f68840ecd59fb456b948e18bb42634e9c1108c1129d5ce64f433218c21b691601f6a91550d78e3ab2e98272cc8d106dc64d18a002b7fbceac82ef76a63021869c336e69d304bd0"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x0, 0x6, 0x2}}, {{0x9, 0x5, 0x3, 0x10, 0x20, 0x9, 0x5, 0x0, [@generic={0x64, 0x9, "1e9a35255efcca597a601f318302615c739d816fd330cb1c0f5be2ead8c0e9552c51a6e678651d045c7cced29876a7b0fd246973b50da438cfcff97bf53eebfb7f680fc728d80bbc307718e72c6eba51db3f3efedfbb734b0d2b4f129d9523896e19"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x8, 0x0, 0x2, 0x2}}, {{0x9, 0x5, 0x2, 0x0, 0x40, 0x4, 0x3, 0x1}}, {{0x9, 0x5, 0xee6ad0353e9bf4cb, 0xc, 0x0, 0x7, 0x5, 0x1f, [@generic={0xce, 0x23, "93e25229d85ef65fc481878b102d0d3cbb8b81e73995872049f8d1d9c3820ae371d819ff86fcfde835faa04d6205a91c1af75d7426f1639f9ff202c293cba88f44f0a3e326ef95af004445a69d6bbdc2c82684b2745ce443ecc9b556b95699b803be1d1ff67c1dc54c93b37b410a12644c72646945ad547bbba3b40b309b4fce1e93270a44d839c86a304450be46aca66fc3e2a5778304aa8cc9f9a3f98397af53f877579d3fd1b11c21e972cca29f18fc117a044642f973f76aadc6d1c085504951372b394e3110e684b8b5"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x3ff, 0x2, 0x4, 0x4}}, {{0x9, 0x5, 0x2b86ea0551e208ea, 0x0, 0x400, 0xfc, 0x0, 0x8, [@generic={0x82, 0xa, "47a05d4c18a86c7f3982f7d8d6a7ef5b582bd04b1a964c37cd2f776f79825cc0fe4e8b22a40ebe09a6c2db0f130e26bd045e94818492cad3ac577ddfb7467017829d305bbaf870614bcd07b4b0efc02ebd2f0ed494d621c5e19047e85bf9148ebdf33e4d8b2d81ed22c0d3809a879c01fd245382cca1790e37bed993214c3b6d"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x458, 0x6, 0x81, 0x81, [@generic={0xc4, 0xf, "58f365dc072c4e9f4910943f36de8aadc51f09c3b0f5e20e0aee2c6aaa218fe337de5af7a3a8457dfef864cd5346881974590dddb4a3560aa6b10539e218f28898309777e5adfe08234031c8bf8f024b4eb86d703e788146c9da4634710d01f4706a5dd98678ad747f1ad2b88a0c856a000a237bf46eae10d19c66184ee45bf4c61ac7d8d87b64eabe22c8c27fd84694e4207263fa6b252225e84daa4c7f8b53b374a566ab0fb441b6483f3ce2d192ac47c8c9dd707c430c6097b6c0586e9f5a0621"}]}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x0, 0x0, 0x7f}}, {{0x9, 0x5, 0x10, 0x0, 0x10, 0x6, 0x7f, 0x5}}, {{0x9, 0x5, 0x1, 0x2, 0x200, 0x40, 0x40, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0xfffe}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x45c}]}}, {{0x9, 0x5, 0xc, 0x0, 0x20, 0x70, 0x84, 0xd2}}]}}]}}]}}, &(0x7f0000001580)={0xa, &(0x7f0000001440)={0xa, 0x6, 0x300, 0xf4, 0x40, 0x8, 0x20, 0xaf}, 0x50, &(0x7f0000001480)={0x5, 0xf, 0x50, 0x6, [@wireless={0xb, 0x10, 0x1, 0x8, 0x19, 0x1f, 0x4d, 0x9, 0x7f}, @wireless={0xb, 0x10, 0x1, 0x8, 0x2, 0xba, 0x3, 0x5, 0x3f}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x1, 0x1, 0x80}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "8abe6afbacf4ea08fbc3bdca43a31c9c"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "b8b004d16ff1ec66555a5f6cef347a0e"}]}, 0x1, [{0x6e, &(0x7f0000001500)=@string={0x6e, 0x3, "1e7f898a53cafc6f28523de1541ef0f22f64d08c2f02185a0d95a3e834562d4e9939a698eedd8a7a1a4b5e7a1594226df768797e06bff8ee794b2948cfd7bd9e738c3ca3b1845c69f32ce922e41b69adc52e6a73c268010d8f74f2e9530d8c7e1f9e9003afd72e7bd21d63a6"}}]}) syz_usb_connect(0x4, 0xa03, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2a, 0xc0, 0xc4, 0x30, 0xb89, 0x7, 0x5659, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f1, 0x3, 0x40, 0x5, 0x0, 0xfb, [{{0x9, 0x4, 0x24, 0x4, 0x6, 0x38, 0x51, 0x7e, 0x1f, [], [{{0x9, 0x5, 0xf, 0x4, 0x10, 0x1f, 0x5, 0x2, [@generic={0xc9, 0x3, "09b710d4f6698d62250e3c3747e50de24fa45a0a57ca4649866d20eb644d2ff06c2adf2a1eae733fde666071a6222c0595498b57b70f92ce5be3843752798461540012a7ea881c352b8eaef714f7b5dd868a094656566170265d7b1a2978fc988c6b3e43f12881aa5334386c7ca97406f8e7f43d7689316689e69ea0436ab3684e5803c56261a9f8f172bd928dec5864912fbdf621ad4054ae0a8c3cddb836e55d542c8d88e1f5d1a161b3be174ccabca939a3b42011badfd970fbbeed46eb58998407931d2ce5"}, @generic={0x93, 0x7, "91d222c537ba6011035d829e10cc7498951a442dd6bae8cae1be56b57302c178e49b9566a1a3c3b1b58109821ae5ad4e0259e19e99cf306a9bd26221c1beab8427bf72d7d6a336e6d59ffb8a52de6d6f144a29e0ae7fa2f5c88c0b9065581b3807be80a097680f82e7b47d46423e75e6da4928415ddc56d361e0a9724ab70404586f16ea3cc8da7ed852b61caadfb30ee9"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x80, 0x5, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1b, 0x2}]}}, {{0x9, 0x5, 0xa, 0x1, 0x400, 0x1, 0x9, 0x4}}, {{0x9, 0x5, 0xe, 0x4, 0x200, 0xe2, 0xa1, 0x8, [@generic={0x67, 0x3, "3208b5d1fdc8b8a9cf70f52e5aaffdcde7ac08c9192e509fce3a0bfdeb043fa2af4d1b3c752a1cce036ec0f4e607a2f77aa003f7392e144dbc19f5a8f5ca832d45f0ce48c354441267165f2fe7d5f612ca7da29a98a325170f8cafd8472963f113f8882dce"}]}}, {{0x9, 0x5, 0x76de02f937fede52, 0x0, 0x400, 0x8, 0x0, 0xcf, [@generic={0x9, 0x8, "815e3516fabd7a"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1f}]}}, {{0x9, 0x5, 0xa, 0x10, 0x40, 0x80, 0x6a, 0xea}}]}}, {{0x9, 0x4, 0x59, 0x8, 0x5, 0x94, 0x8c, 0xa5, 0x7, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x1, 0x8, "42ad", "9707"}]}, @cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x81, 0x2522, 0x5}, {0x6, 0x24, 0x1a, 0x8, 0x1}}], [{{0x9, 0x5, 0x80, 0x10, 0x60, 0x3, 0x2, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x8}, @generic={0xae, 0x3, "88682b0e75bc5edbe077218f0c5be6392f65ac8da372fbbeb4c7ec4f94a5e20567ca683346a5e9b114592856d18849334f9d03c0ce30ad0b2be9673aede47ff6d5a541a17080e6568e178b2bdda071e1ccd0ff00e1876f63f0b90f69cf8124679f1312407bc75a8c1606ec1daddd966a76fbba80007b74ddc7ecdfd9d583b14aa14e467f37ad0bf9089f1c6ad27dcd2c8ed119487657df84d6cd2fb660e845cb42a2fccb91dd2bfd6fac1e96"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x20, 0x4, 0x4, 0x8}}, {{0x9, 0x5, 0x6, 0xc, 0x0, 0x9, 0x4, 0xb0, [@generic={0xd, 0xb, "926585add8032497ff69c2"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x2, 0x5, 0x2}}, {{0x9, 0x5, 0xb, 0x0, 0x400, 0x8, 0x9, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x8, 0x7}, @generic={0xf5, 0x7, "a6fe651ac76473060363f5c4582dcec9804e855e8f5e9761e62d57efbe21c38b38f103b8556be4c647861f3371098f73d72ddb670761370b99ab071cff558fb697eb9e5edcc150616a31bd7b6778d62bc8f69e7610a54a62303da57a5f4286858b2267a5a57ee68905272b03924464c19bda82f8b04ecf467fcd1bd07c3826d8dccab595e36d4dbd4fc8384ae316f571494900e6ff3f1892128a43ba7c811f799184b3922a6d4652bb2d57de4b87285ba7e3421d649ca67a3c6e45a1ea2d2d48bea07f2f3b1c1ca2fe7a2b46460aeefec87e4ab8a93d27f251b7e3cfaff979a486347bba62e937cf62011ec5647a8f4b59ef96"}]}}]}}, {{0x9, 0x4, 0x1e, 0x8, 0xd, 0x7, 0x3, 0xf6, 0x81, [], [{{0x9, 0x5, 0x80, 0x10, 0x400, 0x3f, 0x40, 0x81, [@generic={0xdd, 0x24, "bf2205c7ac3c4c4a2b0f26f42df9972322f440393c7e021743a1f445b7026e5148bd70d5760d26032a8ab961c2423601bc7b48ff458eb8afaee0e0276ecad050b8bada0ae112a22853c2525c7cf37b22e68393c0d99f62c661d186d18191211b614fb3e531d2e469d2ffb5ea1beadd9952935a6ed4f61f16309d60285e5e542c3f860d5e4b770130d1298a3be7aa1809490f8c376cd1289fb7aeab322953e622e8a805ca3260c10425cb77bbc7cfe943501b82d864be1dfffd1dfc17db14d0b70a9ce6dd0bba6ac6e03f10c23bf3fa0087874685de9641894f0090"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x9}]}}, {{0x9, 0x5, 0x80, 0x10, 0x3ff, 0x5, 0x5, 0x6}}, {{0x9, 0x5, 0x84, 0x0, 0x3ff, 0x9, 0xfb, 0x8, [@generic={0x95, 0x21, "ca8ffdbf652538fb5aea4a12809314163f0c77420e9c21bf0fda7e6642d2155a7ebfa618a40213af94ef120697077ac9cdc309926a2d983d1bb7de6a7d1d714245945017554ca85801ca698536cb959627d6e7c3589b03cf8c820c93ea6ddfa6d5500f13400ed61b9c8d734dd246532150067ef2b1f76eb69e20cfdda6fc1557e79218350a8f0834276711f422adbf03fe3c36"}, @generic={0xd3, 0xd, "606f8f6dfdf14e86637d694ad84c0eb0a12dc2d95feeeca70a907a6882e241d819c23e42f3e550589e10f4612dde75d0882923e1514a37cc173512c5f95f4404fa50641004ba888bb1234e71abba40afdbd5707a8fa0b8e597e77d8e1a616387c76f85fcb2b5b5648a988344b02257bc917402eaf9eb9e4f57ff98efda4d568b149bb5a987c46410f1a95c94e1e215a12aa38f1c4069a4b3d3123b2636a4d4284f85991ebd6bc208c095d87ee1fb8c8c5577a3219bccfff6135a8b4d65d44ac9af14ef7b437708fd568d29ecbc8a668ced"}]}}, {{0x9, 0x5, 0xf, 0x20, 0x10, 0x9, 0x6, 0x1f}}, {{0x9, 0x5, 0x7, 0x0, 0xcb77be2965308aaa, 0x0, 0x1, 0x2}}, {{0x9, 0x5, 0x7, 0x1, 0x20, 0xe1, 0x1, 0x0, [@generic={0xfd, 0x0, "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"}, @generic={0x41, 0x31, "8d8cd0c7cc2c3b71fac5b3078fdb2af9d79217af762e5f195a5571e2064b211ca5d5780e8390fe5d52a7909f23b81c3fca2dc730f0f59b08e3a1f3514b77e8"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x8, 0x8c, 0x6, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xa7, 0x5}]}}, {{0x9, 0x5, 0x6, 0x3, 0x8, 0x8, 0xfd, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xf7, 0x4}]}}, {{0x9, 0x5, 0x4, 0x1, 0x40, 0x6, 0x9, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3f, 0x8001}, @generic={0x2a, 0x5, "2d1575eee01bfb2cc351f5c4deafe71cacd885a60a7b630aeb7ebc3cc39786aea04f3e6ea7124e71"}]}}, {{0x9, 0x5, 0x4, 0x4, 0x0, 0x6, 0x7, 0x81, [@generic={0x51, 0x3, "8139c2f7a11ba140485980015f62df98c8383b5ca384dd734e001449b3dd8582d40899120a74743ff1a8c4aea734e4718e67bdd10ad4f65c73967b2aa7eace366a1554bf85d0b8ef9f7a532b4aab2e"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x2}]}}, {{0x9, 0x5, 0x2, 0xc, 0x0, 0x2, 0xff, 0x6f, [@generic={0xf, 0x21, "781f95dcdd0b348c7045be2683"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x5}]}}, {{0x9, 0x5, 0x4, 0x1, 0x200, 0x8, 0x4, 0x40, [@generic={0xb1, 0xe, "7d34d238224401e7134040d0d15ecf1842e15376ca364b1edd8dfd8c52b3f2734b017453fc7a4e4cf567f2b1ba2cb40924174afc19960c18f4d97d488b7a4103f527e8fbf1bf8d93bc74a23f69b345c035be151fce3817f4f2162893b51f0db2a538996764dcc16575120ea4d0663f46e66e04a4af5489d22ebc04a516330069ed51b2e4788275c906730ce223d84f842e0a96301976e466ebf9bfe15fed5c95b8520e548f0bf47409a51617813b5f"}]}}, {{0x9, 0x5, 0x3, 0x4, 0x3ff, 0x0, 0xbf, 0x20, [@generic={0x3e, 0x7, "96c7d204f3c98e69ddbf887c428b07ecca9d13025b746e8b6175158424127a07945eee25ba54295814607135c8855129b803dcb5638629c21b0eba75"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xaf, 0x6}]}}]}}]}}]}}, &(0x7f0000000f00)={0xa, &(0x7f0000000a40)={0xa, 0x6, 0x200, 0x8, 0xa8, 0x80, 0x40, 0x5}, 0xff, &(0x7f0000000b80)={0x5, 0xf, 0xff, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x6, 0x1f, 0x2}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x6, 0x5, 0x5c9}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xd, 0x7, 0x2}, @generic={0xe2, 0x10, 0x1, "fe42f6631e22c6f5648d2df5dd814b84781d0cee7e6f8c84330bd9bc04778256930d77312095cfba2212fbda5fec33e4d95188bdc288e212fe7ce03395ed43a84343803c4c3348b8533981d8cbd456833e396bb5f7ddca26b973fc31dfc94f642d605d540123eb47812a2fc09056559d31843b0b2e35882d8ad0258b4c1c2a47f8059620c85024b0f69fa2ff995293c7cef70024aebb2c740cd70b5f6468dc2605224f93e0965a49fcb428891e5b8310ef35c09518ec5331e6f3f81d32d783b226b234d6ebc816811f8529b0d996324e496dccd92747e8194cb51672a26fb7"}]}, 0x7, [{0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x100c}}, {0x91, &(0x7f0000000c80)=@string={0x91, 0x3, "434324590be232a0a3172edf82a5205e87d37a0d9bac1baa33e2022936d5ea5bce6aaed0e0a0642ef0230082b452f946800331105778ed26b10596f1c7e4329adaaeaf2fc0583408d8c4f4426cfae634f9776b97ecd6790678c688693e1de35b1c4a25a1da7015487405db9d2577dbb6c464d2c02020513cc62a66692c9ccef821435ad1e4c21b8517a92a7bffa7f2"}}, {0x7, &(0x7f0000000ac0)=@string={0x7, 0x3, "0ea10e399f"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0xf4ff}}, {0xb8, &(0x7f0000000d40)=@string={0xb8, 0x3, "393cc30d0b42fd897d9f91c91d135d273afa6ccf8494fed4347910e52a62953a4bc5be0cc6b8d062c074bd7961db9d80dc6496f92729a492add93d6ddc2436cea135053bb5293dee9de13dcc05796a190b72df1efab2e8614cd9a9a52b524e268d598b97432c22ca291bdca6f4adbd0775d79dcd456bcdd4cf869c6b3b19c5132c130e6532e0b1dcef2ac6afd23281e04aba6363e2231d3e86258c024ed327cf5441f1e30460b6c07c77b9701a8466088e323f4791a1"}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x440a}}, {0xa3, &(0x7f0000001900)=ANY=[@ANYBLOB="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"]}]}) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000001680)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0xf0, 0x80, [{{0x9, 0x4, 0x0, 0xfe, 0x1, 0x7, 0x1, 0x1, 0x7c, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x20, 0xfa, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x1f, 0x1f, 0x4}}]}}}]}}]}}, &(0x7f00000018c0)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x201, 0x1, 0x5, 0x7b, 0x10, 0x40}, 0x5, &(0x7f0000001640)={0x5, 0xf, 0x5}, 0x2, [{0xda, &(0x7f0000001740)=@string={0xda, 0x3, "0b3466c6848f68afb3874ac0af14848bdb17f0222c5b1bb656ab139e1412f762c2041880bf010181f41e64689e945aa93c68da51840c526991ad1a3c2855efafda1cf4e9696df2cadad0c3a8acbd0162f149a2912d7dbdac66ec2da32785144dce1327365e6bf4e2b15f959502af4c740f115a0fe19501a8a1d11eef3ec84cbdbb937f0201119c48f276227cd494f91c3354f806a9a9c4e286b4e953e7e20942a194be55ec563932f3f41ec4fff890d1369bc43d74ff7f2c403f342b9c49feb97eb4167358135a5416784469e87a40d0ea0b036a0fdf364b"}}, {0x80, &(0x7f0000001840)=@string={0x80, 0x3, "4310ae737a3ff30f7d4b66c41b8f51b430691004e1371c6f9ab21a3bd10b9adc93c56c568b8879fb12d3c4bbefd2d68e2d7b477e75606ffaf1144c4974c9255e8046d0a726b05066c2f01ffc20f33d295a2bcfc189dfdea49abede5af36a776d1ff401b0aa3c72284a17910016b3905dd1b48eaeb6bb5899681ca8a6a993"}}]}) syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000002000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x6, 0x20, 0x3, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0xe1, {{0x8, 0x24, 0x6, 0x0, 0x0, "d7742f"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x447, 0x3, 0x2, 0x69}, [@ncm={0x6, 0x24, 0x1a, 0x95, 0x1a}, @acm={0x4, 0x24, 0x2, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x6, 0x4, 0x7, 0x0, 0xc6, 0x1}, @mdlm={0x15, 0x24, 0x12, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x7, 0x7, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x6d, 0xff, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x2, 0x7f}}}}}]}}]}}, &(0x7f0000002240)={0xa, &(0x7f00000020c0)={0xa, 0x6, 0x110, 0x81, 0x1, 0x4, 0x20, 0x7}, 0x5, &(0x7f0000002100)={0x5, 0xf, 0x5}, 0x3, [{0x5b, &(0x7f0000002140)=@string={0x5b, 0x3, "6d48f39fdd8880ff316e424cbd11790f3f30e1abfaf9ec2e7d960c58aff106a950c583d938a0338776f7eaaa37886cae54056a7905b111a9f93bfa2b8077578e0d8d8f97469565d37c7ac8540cc26109255d1ae28fff35027a"}}, {0xe, &(0x7f00000021c0)=@string={0xe, 0x3, "11035b2be2bb0418313fb2b5"}}, {0x4, &(0x7f0000002200)=@lang_id={0x4, 0x3, 0x412}}]}) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000e40)={{0x12, 0x1, 0x89ef1030a5087cd2, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x58, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x7, 0x1, 0x11, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x8, 0x7f, 0x5}}}}}]}}]}}, &(0x7f0000001f80)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x110, 0x8, 0x1, 0x1, 0x8, 0x4}, 0x160, &(0x7f0000001ac0)={0x5, 0xf, 0x160, 0x3, [@generic={0x90, 0x10, 0xb, "9c263313104d8a08e41c4943d3964724b45c43d0e49d464e0ab12d75c03ea8a7b9c91eba16d3ea920ae2afcdf1def5deea4ded81a9e48993a2f5dcaab5d8ea87a19d5c22df22bc2f5dee2a9cfe9a425060e29c262a50c154af61e346c8258f974f16f9346004c490ef929c7bf51d4e40d98d3d327dafed41f0942e6df88e888b5809bbdba3d31b3a0fe59a900f"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "3522847731fb4e6144fa16c8c4cd2c10"}, @generic={0xb7, 0x10, 0x0, "0f9a6f144afa51fed8233e3361040497dcdaf37c31fd8b4d7d78a356838158f7a2cd99ba40295b45b6b4456373adb42c31c25a3d1facb66db27e51c7583c1da1cdb3daa8413f8e598f49ae560ca15a7448e3fbaab893520ba6aa5cd45708326ca7717f7519d9f2dbbe3a3b2f2c9f36f2222cffc2be286ddcc696baa671e818f206c74ba68ad24bc9b6c885d2e7f3b6042c2bcd0f9586ea9326abe3d26ee0d6421f696636486ef7f2162de505c7dc57cf4ac2a67a"}]}, 0x7, [{0xb9, &(0x7f0000001c40)=@lang_id={0x0, 0x3, 0x2009}}, {0x2, &(0x7f0000000ec0)=@lang_id={0x4, 0x3, 0x41b}}, {0x4, &(0x7f0000001d00)=@lang_id={0x4, 0x3, 0x180a}}, {0x2b, &(0x7f0000001d40)=@string={0x2b, 0x3, "d9d49bf22e884e92ff22db1940d29acd477a35f1122a9862fd2b2e504844d8081f4042e4795de97130"}}, {0x4, &(0x7f0000001d80)=@lang_id={0x4, 0x3, 0xc01}}, {0xc8, &(0x7f0000001dc0)=@string={0xc8, 0x3, "a10a0263b8eee9e3259aa3e00aca2f67dee37683bac0bc79eab75dadafc2b040cb81a10d4b312d33b558816549edf3f08a0ca96b806780d87a17bda10edc347a47e3484a3d8f36e434f4cb57d1478d0a031ac0309ae0860615b963a5069931e3f984125a763d0a1c91f90f5b1cc96ffe5d4e477b7b88aec10cc5b9e2e157c8fbe1467b692a73c610e6dcbd714e0c4838fc19223a9b4d3ad357fd2d415cc98d4573342fbdea77bdd8e03b5560040ba7f11220124d162d13c47c7bb567d7cf88a15f8b92a7173f"}}, {0xaa, &(0x7f0000002280)=ANY=[@ANYBLOB="aa03886963745af0b8acb0c9c9fc2f685815fd0af9815160e007a059585ff8ba0d85757589b9c34ba27347b90acd89c49128d3b3d7d394f0200845458734d354d624b1aa60e1c54960443d93e48d1fd648c7a3a2c9f39c44a57aa531292ba8d56cf17fa9543995fb09824926df3324e437e2844f74de73dd83b1b88d3dee48561b998124d8564b2b6c5d102e4f046c8eb47eb671d1dbe1a09de98e32e263c18bfc31cdc3ad407ca9299ec8a284bf7f9c7d46f86e32e5d113bea09f4152b220dcc70a0a00000000000000009b6d693e6ce71a9fc395e76b486e419bf7033062eb0ba0cbeea97004fc9b69649164893d890d87771e9bf88f1b032d3491d2b4fefff62d7b3350dc4d764b4d2cff99e99e51209748"]}]}) syz_usb_connect$printer(0x5, 0x2d, &(0x7f00000015c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x80, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0xcb, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x80, 0x1f, 0x5}}}}}]}}]}}, &(0x7f0000002580)={0xa, &(0x7f00000016c0)={0xa, 0x6, 0x310, 0x4, 0x3f, 0x1, 0x10, 0x7d}, 0x1c, &(0x7f0000001700)={0x5, 0xf, 0x1c, 0x1, [@generic={0x17, 0x10, 0x4, "aa3a8200fe5a0829d9ce3fb2aaf4739d48edde00"}]}, 0x7, [{0x14, &(0x7f0000001c80)=@string={0x14, 0x3, "8cfc80e91843676345faa7ee07ad8f2e3c85"}}, {0x47, &(0x7f0000001ec0)=@string={0x47, 0x3, "34f12dc215153a62ce5ecc37ee92713e4553c31b9d799b9cb8851b5038c6cb0fd3816d6a780a892de873b942c7140da8396e729ec4a7ef6c8b4238a2087dd8fa12230b14a7"}}, {0x4, &(0x7f0000001cc0)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0x421}}, {0xe9, &(0x7f00000023c0)=@string={0xe9, 0x3, "b58fceb6dfe84b939565b51fc58a35779b4d1f58646a95192e3794ff651cbc1ca28dc3a90b56641237d2aba395d935063a1bec6e53d80c04532592c70fe1ab0b3ad954d9bf82d097211c4d1c8fd20302985b44bf221574f69065eb059dc5eafd0370e4900603ef717314526215da9cd04d1d8afe11ef30f34b78be2e6ddb249aa2843d06de6393dfe18b7c4e40a09d9b5bdbfaab06bcb4f5c6654f9d01c7796c46a956ae741620adae2ad3acb33c43e60bdef21a47253bc11d6c25318d9627a67ac4a0576c53af0d2d6acd6156f0502f4b4f9ab77c49cc6c16a75c49cc0753165ca9c430710b26"}}, {0x55, &(0x7f00000024c0)=@string={0x55, 0x3, "7bb6512c18dd1fb79065a281a6e56a207186c1fcf3a237af42210a8f128869e301507866a251031830de90d13c6eae7db389c154dba2dd5234d5e7868eae6ec6a124524ad06dbd17e3c001b3606da84f8912b5"}}, {0x4, &(0x7f0000002540)=@lang_id={0x4, 0x3, 0x418}}]}) [ 3574.627532][ T6590] usb 1-1: new full-speed USB device number 11 using dummy_hcd [ 3574.980348][ T6590] usb 1-1: not running at top speed; connect to a high speed hub [ 3575.117287][ T6590] usb 1-1: config 1 interface 0 altsetting 254 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 3575.118949][ T6590] usb 1-1: config 1 interface 0 altsetting 254 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 3575.120531][ T6590] usb 1-1: config 1 interface 0 has no altsetting 0 [ 3580.439411][ T6590] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3580.441378][ T6590] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3580.443649][ T6590] usb 1-1: Product: syz [ 3580.444702][ T6590] usb 1-1: Manufacturer: ၃玮㽺࿳䭽쑦輛둑椰А㟡漜늚㬚௑얓噬袋ﭹ팒믄틯軖笭繇恵﩯ᓱ䥌쥴帥䚀Ꟑ뀦晐ﰟ⤽⭚쇏ꓞ뺚嫞櫳海뀁㲪⡲ᝊ‘댖嶐듑꺎뮶饘ᱨꚨ鎩 [ 3580.476665][ T6590] usb 1-1: SerialNumber: syz [ 3580.701740][T15983] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 3581.086987][T15983] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3581.110819][T15983] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3581.257629][T15983] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3581.283374][T15983] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3581.590339][ T6590] usblp 1-1:1.0: usblp1: USB Unidirectional printer dev 11 if 0 alt 254 proto 1 vid 0x0525 pid 0xA4A8 [ 3581.688206][ T6590] usb 1-1: USB disconnect, device number 11 [ 3581.818652][ T6590] usblp1: removed 00:59:43 executing program 0: syz_usb_connect(0x4, 0x36, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x24, 0x3c, 0xb, 0x8, 0x6cd, 0x107, 0xda15, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xd6, 0xcc, 0xdf, 0x0, [], [{{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x8}}]}}]}}]}}, 0x0) syz_usb_connect(0x4, 0x494, &(0x7f0000000f80)={{0x12, 0x1, 0x310, 0x7e, 0x77, 0xc3, 0x8, 0xbb4, 0xa23, 0x7fd3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x482, 0x1, 0x4, 0x7, 0xa0, 0x81, [{{0x9, 0x4, 0xe7, 0x2, 0xd, 0x8b, 0x85, 0x75, 0x2, [@generic={0x67, 0x23, "3cfea4bd8b272efc9f7ee886decd2b4e0dfcb43fde71eac0d3e25ec080963f1a3bb8db449a2b500539ca3227a85be2bac6b02188a49582044b589c67198023fbfa25d4c45607ce2664de4550277ecfcfd25039acc7860999fa13129af0e4e084479b442b7b"}, @generic={0x2b, 0x9, "b388da7b39c3000b1031adc5310535dbb02cb96de5ce66b18a01b7b02c4c2dcc8bc15ba097841fc596"}], [{{0x9, 0x5, 0x0, 0x10, 0x200, 0x80, 0x1, 0x20, [@generic={0x14, 0x9, "8d7606a151c37f472b54d2f798cb8b13d57d"}, @generic={0xcf, 0xe, "bb6fd7483b46e08558a44262cf0d328da3bf5d89c56cd8f72f5cddd4e03ead3f1afd0e8ee99414394158f0f382704109d681f0738b571034e16750f3e31880b993e3aa0a5108e808f501aa71475348888d194e2c944f1ddb8576d1a157c73f5e6a6cabe3049785a96a99e3a369ee4fe6682e7bbaa59fa5affd48f9fc93aa48c009683ffb11a4f68840ecd59fb456b948e18bb42634e9c1108c1129d5ce64f433218c21b691601f6a91550d78e3ab2e98272cc8d106dc64d18a002b7fbceac82ef76a63021869c336e69d304bd0"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x0, 0x6, 0x2}}, {{0x9, 0x5, 0x3, 0x10, 0x20, 0x9, 0x5, 0x0, [@generic={0x64, 0x9, "1e9a35255efcca597a601f318302615c739d816fd330cb1c0f5be2ead8c0e9552c51a6e678651d045c7cced29876a7b0fd246973b50da438cfcff97bf53eebfb7f680fc728d80bbc307718e72c6eba51db3f3efedfbb734b0d2b4f129d9523896e19"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x8, 0x0, 0x2, 0x2}}, {{0x9, 0x5, 0x2, 0x0, 0x40, 0x4, 0x3, 0x1}}, {{0x9, 0x5, 0xee6ad0353e9bf4cb, 0xc, 0x0, 0x7, 0x5, 0x1f, [@generic={0xce, 0x23, "93e25229d85ef65fc481878b102d0d3cbb8b81e73995872049f8d1d9c3820ae371d819ff86fcfde835faa04d6205a91c1af75d7426f1639f9ff202c293cba88f44f0a3e326ef95af004445a69d6bbdc2c82684b2745ce443ecc9b556b95699b803be1d1ff67c1dc54c93b37b410a12644c72646945ad547bbba3b40b309b4fce1e93270a44d839c86a304450be46aca66fc3e2a5778304aa8cc9f9a3f98397af53f877579d3fd1b11c21e972cca29f18fc117a044642f973f76aadc6d1c085504951372b394e3110e684b8b5"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x3ff, 0x2, 0x4, 0x4}}, {{0x9, 0x5, 0x2b86ea0551e208ea, 0x0, 0x400, 0xfc, 0x0, 0x8, [@generic={0x82, 0xa, "47a05d4c18a86c7f3982f7d8d6a7ef5b582bd04b1a964c37cd2f776f79825cc0fe4e8b22a40ebe09a6c2db0f130e26bd045e94818492cad3ac577ddfb7467017829d305bbaf870614bcd07b4b0efc02ebd2f0ed494d621c5e19047e85bf9148ebdf33e4d8b2d81ed22c0d3809a879c01fd245382cca1790e37bed993214c3b6d"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x458, 0x6, 0x81, 0x81, [@generic={0xc4, 0xf, "58f365dc072c4e9f4910943f36de8aadc51f09c3b0f5e20e0aee2c6aaa218fe337de5af7a3a8457dfef864cd5346881974590dddb4a3560aa6b10539e218f28898309777e5adfe08234031c8bf8f024b4eb86d703e788146c9da4634710d01f4706a5dd98678ad747f1ad2b88a0c856a000a237bf46eae10d19c66184ee45bf4c61ac7d8d87b64eabe22c8c27fd84694e4207263fa6b252225e84daa4c7f8b53b374a566ab0fb441b6483f3ce2d192ac47c8c9dd707c430c6097b6c0586e9f5a0621"}]}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x0, 0x0, 0x7f}}, {{0x9, 0x5, 0x10, 0x0, 0x10, 0x6, 0x7f, 0x5}}, {{0x9, 0x5, 0x1, 0x2, 0x200, 0x40, 0x40, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0xfffe}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x45c}]}}, {{0x9, 0x5, 0xc, 0x0, 0x20, 0x70, 0x84, 0xd2}}]}}]}}]}}, &(0x7f0000001580)={0xa, &(0x7f0000001440)={0xa, 0x6, 0x300, 0xf4, 0x40, 0x8, 0x20, 0xaf}, 0x50, &(0x7f0000001480)={0x5, 0xf, 0x50, 0x6, [@wireless={0xb, 0x10, 0x1, 0x8, 0x19, 0x1f, 0x4d, 0x9, 0x7f}, @wireless={0xb, 0x10, 0x1, 0x8, 0x2, 0xba, 0x3, 0x5, 0x3f}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x1, 0x1, 0x80}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "8abe6afbacf4ea08fbc3bdca43a31c9c"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "b8b004d16ff1ec66555a5f6cef347a0e"}]}, 0x1, [{0x6e, &(0x7f0000001500)=@string={0x6e, 0x3, "1e7f898a53cafc6f28523de1541ef0f22f64d08c2f02185a0d95a3e834562d4e9939a698eedd8a7a1a4b5e7a1594226df768797e06bff8ee794b2948cfd7bd9e738c3ca3b1845c69f32ce922e41b69adc52e6a73c268010d8f74f2e9530d8c7e1f9e9003afd72e7bd21d63a6"}}]}) syz_usb_connect(0x4, 0xa03, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2a, 0xc0, 0xc4, 0x30, 0xb89, 0x7, 0x5659, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f1, 0x3, 0x40, 0x5, 0x0, 0xfb, [{{0x9, 0x4, 0x24, 0x4, 0x6, 0x38, 0x51, 0x7e, 0x1f, [], [{{0x9, 0x5, 0xf, 0x4, 0x10, 0x1f, 0x5, 0x2, [@generic={0xc9, 0x3, "09b710d4f6698d62250e3c3747e50de24fa45a0a57ca4649866d20eb644d2ff06c2adf2a1eae733fde666071a6222c0595498b57b70f92ce5be3843752798461540012a7ea881c352b8eaef714f7b5dd868a094656566170265d7b1a2978fc988c6b3e43f12881aa5334386c7ca97406f8e7f43d7689316689e69ea0436ab3684e5803c56261a9f8f172bd928dec5864912fbdf621ad4054ae0a8c3cddb836e55d542c8d88e1f5d1a161b3be174ccabca939a3b42011badfd970fbbeed46eb58998407931d2ce5"}, @generic={0x93, 0x7, "91d222c537ba6011035d829e10cc7498951a442dd6bae8cae1be56b57302c178e49b9566a1a3c3b1b58109821ae5ad4e0259e19e99cf306a9bd26221c1beab8427bf72d7d6a336e6d59ffb8a52de6d6f144a29e0ae7fa2f5c88c0b9065581b3807be80a097680f82e7b47d46423e75e6da4928415ddc56d361e0a9724ab70404586f16ea3cc8da7ed852b61caadfb30ee9"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x80, 0x5, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1b, 0x2}]}}, {{0x9, 0x5, 0xa, 0x1, 0x400, 0x1, 0x9, 0x4}}, {{0x9, 0x5, 0xe, 0x4, 0x200, 0xe2, 0xa1, 0x8, [@generic={0x67, 0x3, "3208b5d1fdc8b8a9cf70f52e5aaffdcde7ac08c9192e509fce3a0bfdeb043fa2af4d1b3c752a1cce036ec0f4e607a2f77aa003f7392e144dbc19f5a8f5ca832d45f0ce48c354441267165f2fe7d5f612ca7da29a98a325170f8cafd8472963f113f8882dce"}]}}, {{0x9, 0x5, 0x76de02f937fede52, 0x0, 0x400, 0x8, 0x0, 0xcf, [@generic={0x9, 0x8, "815e3516fabd7a"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1f}]}}, {{0x9, 0x5, 0xa, 0x10, 0x40, 0x80, 0x6a, 0xea}}]}}, {{0x9, 0x4, 0x59, 0x8, 0x5, 0x94, 0x8c, 0xa5, 0x7, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x1, 0x8, "42ad", "9707"}]}, @cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x81, 0x2522, 0x5}, {0x6, 0x24, 0x1a, 0x8, 0x1}}], [{{0x9, 0x5, 0x80, 0x10, 0x60, 0x3, 0x2, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x8}, @generic={0xae, 0x3, "88682b0e75bc5edbe077218f0c5be6392f65ac8da372fbbeb4c7ec4f94a5e20567ca683346a5e9b114592856d18849334f9d03c0ce30ad0b2be9673aede47ff6d5a541a17080e6568e178b2bdda071e1ccd0ff00e1876f63f0b90f69cf8124679f1312407bc75a8c1606ec1daddd966a76fbba80007b74ddc7ecdfd9d583b14aa14e467f37ad0bf9089f1c6ad27dcd2c8ed119487657df84d6cd2fb660e845cb42a2fccb91dd2bfd6fac1e96"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x20, 0x4, 0x4, 0x8}}, {{0x9, 0x5, 0x6, 0xc, 0x0, 0x9, 0x4, 0xb0, [@generic={0xd, 0xb, "926585add8032497ff69c2"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x2, 0x5, 0x2}}, {{0x9, 0x5, 0xb, 0x0, 0x400, 0x8, 0x9, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x8, 0x7}, @generic={0xf5, 0x7, "a6fe651ac76473060363f5c4582dcec9804e855e8f5e9761e62d57efbe21c38b38f103b8556be4c647861f3371098f73d72ddb670761370b99ab071cff558fb697eb9e5edcc150616a31bd7b6778d62bc8f69e7610a54a62303da57a5f4286858b2267a5a57ee68905272b03924464c19bda82f8b04ecf467fcd1bd07c3826d8dccab595e36d4dbd4fc8384ae316f571494900e6ff3f1892128a43ba7c811f799184b3922a6d4652bb2d57de4b87285ba7e3421d649ca67a3c6e45a1ea2d2d48bea07f2f3b1c1ca2fe7a2b46460aeefec87e4ab8a93d27f251b7e3cfaff979a486347bba62e937cf62011ec5647a8f4b59ef96"}]}}]}}, {{0x9, 0x4, 0x1e, 0x8, 0xd, 0x7, 0x3, 0xf6, 0x81, [], [{{0x9, 0x5, 0x80, 0x10, 0x400, 0x3f, 0x40, 0x81, [@generic={0xdd, 0x24, "bf2205c7ac3c4c4a2b0f26f42df9972322f440393c7e021743a1f445b7026e5148bd70d5760d26032a8ab961c2423601bc7b48ff458eb8afaee0e0276ecad050b8bada0ae112a22853c2525c7cf37b22e68393c0d99f62c661d186d18191211b614fb3e531d2e469d2ffb5ea1beadd9952935a6ed4f61f16309d60285e5e542c3f860d5e4b770130d1298a3be7aa1809490f8c376cd1289fb7aeab322953e622e8a805ca3260c10425cb77bbc7cfe943501b82d864be1dfffd1dfc17db14d0b70a9ce6dd0bba6ac6e03f10c23bf3fa0087874685de9641894f0090"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x9}]}}, {{0x9, 0x5, 0x80, 0x10, 0x3ff, 0x5, 0x5, 0x6}}, {{0x9, 0x5, 0x84, 0x0, 0x3ff, 0x9, 0xfb, 0x8, [@generic={0x95, 0x21, "ca8ffdbf652538fb5aea4a12809314163f0c77420e9c21bf0fda7e6642d2155a7ebfa618a40213af94ef120697077ac9cdc309926a2d983d1bb7de6a7d1d714245945017554ca85801ca698536cb959627d6e7c3589b03cf8c820c93ea6ddfa6d5500f13400ed61b9c8d734dd246532150067ef2b1f76eb69e20cfdda6fc1557e79218350a8f0834276711f422adbf03fe3c36"}, @generic={0xd3, 0xd, "606f8f6dfdf14e86637d694ad84c0eb0a12dc2d95feeeca70a907a6882e241d819c23e42f3e550589e10f4612dde75d0882923e1514a37cc173512c5f95f4404fa50641004ba888bb1234e71abba40afdbd5707a8fa0b8e597e77d8e1a616387c76f85fcb2b5b5648a988344b02257bc917402eaf9eb9e4f57ff98efda4d568b149bb5a987c46410f1a95c94e1e215a12aa38f1c4069a4b3d3123b2636a4d4284f85991ebd6bc208c095d87ee1fb8c8c5577a3219bccfff6135a8b4d65d44ac9af14ef7b437708fd568d29ecbc8a668ced"}]}}, {{0x9, 0x5, 0xf, 0x20, 0x10, 0x9, 0x6, 0x1f}}, {{0x9, 0x5, 0x7, 0x0, 0xcb77be2965308aaa, 0x0, 0x1, 0x2}}, {{0x9, 0x5, 0x7, 0x1, 0x20, 0xe1, 0x1, 0x0, [@generic={0xfd, 0x0, "0a79844267be5c0c1f6ef937b249614e34474722df6f474ea82c06c9d095462110b5ba2bf144ca4ac7a51d4ef93300c68e7217f9ca90300cf1bac775a3c53167268b332f31eeb0c7ddc07f1caf92acb961280da4e49f1083aa3a29483965a320baa9e50c47dba6255d458fb25a017290220e4e09b63cc567b3788413b5a51d38d64b77dd7e982f79290958991806f31109c9eae4eb2bcabf5b389287a84f1e5d4a422806bb50ef4b0cf2afe8fb9608cdcfbfbbe814f20e40508f1b6cc5abb136e45467ffdb79fc69422d1c102e87e4bc841e21cdab7ca7b4d180c8412b2431070cb17fd9ecc68821bd30f04e1e1a1dd5d674b816958f3690ca7ce3"}, @generic={0x41, 0x31, "8d8cd0c7cc2c3b71fac5b3078fdb2af9d79217af762e5f195a5571e2064b211ca5d5780e8390fe5d52a7909f23b81c3fca2dc730f0f59b08e3a1f3514b77e8"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x8, 0x8c, 0x6, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xa7, 0x5}]}}, {{0x9, 0x5, 0x6, 0x3, 0x8, 0x8, 0xfd, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xf7, 0x4}]}}, {{0x9, 0x5, 0x4, 0x1, 0x40, 0x6, 0x9, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3f, 0x8001}, @generic={0x2a, 0x5, "2d1575eee01bfb2cc351f5c4deafe71cacd885a60a7b630aeb7ebc3cc39786aea04f3e6ea7124e71"}]}}, {{0x9, 0x5, 0x4, 0x4, 0x0, 0x6, 0x7, 0x81, [@generic={0x51, 0x3, "8139c2f7a11ba140485980015f62df98c8383b5ca384dd734e001449b3dd8582d40899120a74743ff1a8c4aea734e4718e67bdd10ad4f65c73967b2aa7eace366a1554bf85d0b8ef9f7a532b4aab2e"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x2}]}}, {{0x9, 0x5, 0x2, 0xc, 0x0, 0x2, 0xff, 0x6f, [@generic={0xf, 0x21, "781f95dcdd0b348c7045be2683"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x5}]}}, {{0x9, 0x5, 0x4, 0x1, 0x200, 0x8, 0x4, 0x40, [@generic={0xb1, 0xe, "7d34d238224401e7134040d0d15ecf1842e15376ca364b1edd8dfd8c52b3f2734b017453fc7a4e4cf567f2b1ba2cb40924174afc19960c18f4d97d488b7a4103f527e8fbf1bf8d93bc74a23f69b345c035be151fce3817f4f2162893b51f0db2a538996764dcc16575120ea4d0663f46e66e04a4af5489d22ebc04a516330069ed51b2e4788275c906730ce223d84f842e0a96301976e466ebf9bfe15fed5c95b8520e548f0bf47409a51617813b5f"}]}}, {{0x9, 0x5, 0x3, 0x4, 0x3ff, 0x0, 0xbf, 0x20, [@generic={0x3e, 0x7, "96c7d204f3c98e69ddbf887c428b07ecca9d13025b746e8b6175158424127a07945eee25ba54295814607135c8855129b803dcb5638629c21b0eba75"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xaf, 0x6}]}}]}}]}}]}}, &(0x7f0000000f00)={0xa, &(0x7f0000000a40)={0xa, 0x6, 0x200, 0x8, 0xa8, 0x80, 0x40, 0x5}, 0xff, &(0x7f0000000b80)={0x5, 0xf, 0xff, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x6, 0x1f, 0x2}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x6, 0x5, 0x5c9}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xd, 0x7, 0x2}, @generic={0xe2, 0x10, 0x1, "fe42f6631e22c6f5648d2df5dd814b84781d0cee7e6f8c84330bd9bc04778256930d77312095cfba2212fbda5fec33e4d95188bdc288e212fe7ce03395ed43a84343803c4c3348b8533981d8cbd456833e396bb5f7ddca26b973fc31dfc94f642d605d540123eb47812a2fc09056559d31843b0b2e35882d8ad0258b4c1c2a47f8059620c85024b0f69fa2ff995293c7cef70024aebb2c740cd70b5f6468dc2605224f93e0965a49fcb428891e5b8310ef35c09518ec5331e6f3f81d32d783b226b234d6ebc816811f8529b0d996324e496dccd92747e8194cb51672a26fb7"}]}, 0x7, [{0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x100c}}, {0x91, &(0x7f0000000c80)=@string={0x91, 0x3, "434324590be232a0a3172edf82a5205e87d37a0d9bac1baa33e2022936d5ea5bce6aaed0e0a0642ef0230082b452f946800331105778ed26b10596f1c7e4329adaaeaf2fc0583408d8c4f4426cfae634f9776b97ecd6790678c688693e1de35b1c4a25a1da7015487405db9d2577dbb6c464d2c02020513cc62a66692c9ccef821435ad1e4c21b8517a92a7bffa7f2"}}, {0x7, &(0x7f0000000ac0)=@string={0x7, 0x3, "0ea10e399f"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0xf4ff}}, {0xb8, &(0x7f0000000d40)=@string={0xb8, 0x3, "393cc30d0b42fd897d9f91c91d135d273afa6ccf8494fed4347910e52a62953a4bc5be0cc6b8d062c074bd7961db9d80dc6496f92729a492add93d6ddc2436cea135053bb5293dee9de13dcc05796a190b72df1efab2e8614cd9a9a52b524e268d598b97432c22ca291bdca6f4adbd0775d79dcd456bcdd4cf869c6b3b19c5132c130e6532e0b1dcef2ac6afd23281e04aba6363e2231d3e86258c024ed327cf5441f1e30460b6c07c77b9701a8466088e323f4791a1"}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x440a}}, {0xa3, &(0x7f0000001900)=ANY=[@ANYBLOB="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"]}]}) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000001680)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0xf0, 0x80, [{{0x9, 0x4, 0x0, 0xfe, 0x1, 0x7, 0x1, 0x1, 0x7c, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x20, 0xfa, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x1f, 0x1f, 0x4}}]}}}]}}]}}, &(0x7f00000018c0)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x201, 0x1, 0x5, 0x7b, 0x10, 0x40}, 0x5, &(0x7f0000001640)={0x5, 0xf, 0x5}, 0x2, [{0xda, &(0x7f0000001740)=@string={0xda, 0x3, "0b3466c6848f68afb3874ac0af14848bdb17f0222c5b1bb656ab139e1412f762c2041880bf010181f41e64689e945aa93c68da51840c526991ad1a3c2855efafda1cf4e9696df2cadad0c3a8acbd0162f149a2912d7dbdac66ec2da32785144dce1327365e6bf4e2b15f959502af4c740f115a0fe19501a8a1d11eef3ec84cbdbb937f0201119c48f276227cd494f91c3354f806a9a9c4e286b4e953e7e20942a194be55ec563932f3f41ec4fff890d1369bc43d74ff7f2c403f342b9c49feb97eb4167358135a5416784469e87a40d0ea0b036a0fdf364b"}}, {0x80, &(0x7f0000001840)=@string={0x80, 0x3, "4310ae737a3ff30f7d4b66c41b8f51b430691004e1371c6f9ab21a3bd10b9adc93c56c568b8879fb12d3c4bbefd2d68e2d7b477e75606ffaf1144c4974c9255e8046d0a726b05066c2f01ffc20f33d295a2bcfc189dfdea49abede5af36a776d1ff401b0aa3c72284a17910016b3905dd1b48eaeb6bb5899681ca8a6a993"}}]}) syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000002000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x6, 0x20, 0x3, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0xe1, {{0x8, 0x24, 0x6, 0x0, 0x0, "d7742f"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x447, 0x3, 0x2, 0x69}, [@ncm={0x6, 0x24, 0x1a, 0x95, 0x1a}, @acm={0x4, 0x24, 0x2, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x6, 0x4, 0x7, 0x0, 0xc6, 0x1}, @mdlm={0x15, 0x24, 0x12, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x7, 0x7, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x6d, 0xff, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x2, 0x7f}}}}}]}}]}}, &(0x7f0000002240)={0xa, &(0x7f00000020c0)={0xa, 0x6, 0x110, 0x81, 0x1, 0x4, 0x20, 0x7}, 0x5, &(0x7f0000002100)={0x5, 0xf, 0x5}, 0x3, [{0x5b, &(0x7f0000002140)=@string={0x5b, 0x3, "6d48f39fdd8880ff316e424cbd11790f3f30e1abfaf9ec2e7d960c58aff106a950c583d938a0338776f7eaaa37886cae54056a7905b111a9f93bfa2b8077578e0d8d8f97469565d37c7ac8540cc26109255d1ae28fff35027a"}}, {0xe, &(0x7f00000021c0)=@string={0xe, 0x3, "11035b2be2bb0418313fb2b5"}}, {0x4, &(0x7f0000002200)=@lang_id={0x4, 0x3, 0x412}}]}) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000e40)={{0x12, 0x1, 0x89ef1030a5087cd2, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x58, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x7, 0x1, 0x11, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x8, 0x7f, 0x5}}}}}]}}]}}, &(0x7f0000001f80)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x110, 0x8, 0x1, 0x1, 0x8, 0x4}, 0x160, &(0x7f0000001ac0)={0x5, 0xf, 0x160, 0x3, [@generic={0x90, 0x10, 0xb, "9c263313104d8a08e41c4943d3964724b45c43d0e49d464e0ab12d75c03ea8a7b9c91eba16d3ea920ae2afcdf1def5deea4ded81a9e48993a2f5dcaab5d8ea87a19d5c22df22bc2f5dee2a9cfe9a425060e29c262a50c154af61e346c8258f974f16f9346004c490ef929c7bf51d4e40d98d3d327dafed41f0942e6df88e888b5809bbdba3d31b3a0fe59a900f"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "3522847731fb4e6144fa16c8c4cd2c10"}, @generic={0xb7, 0x10, 0x0, "0f9a6f144afa51fed8233e3361040497dcdaf37c31fd8b4d7d78a356838158f7a2cd99ba40295b45b6b4456373adb42c31c25a3d1facb66db27e51c7583c1da1cdb3daa8413f8e598f49ae560ca15a7448e3fbaab893520ba6aa5cd45708326ca7717f7519d9f2dbbe3a3b2f2c9f36f2222cffc2be286ddcc696baa671e818f206c74ba68ad24bc9b6c885d2e7f3b6042c2bcd0f9586ea9326abe3d26ee0d6421f696636486ef7f2162de505c7dc57cf4ac2a67a"}]}, 0x7, [{0xb9, &(0x7f0000001c40)=@lang_id={0x0, 0x3, 0x2009}}, {0x2, &(0x7f0000000ec0)=@lang_id={0x4, 0x3, 0x41b}}, {0x4, &(0x7f0000001d00)=@lang_id={0x4, 0x3, 0x180a}}, {0x2b, &(0x7f0000001d40)=@string={0x2b, 0x3, "d9d49bf22e884e92ff22db1940d29acd477a35f1122a9862fd2b2e504844d8081f4042e4795de97130"}}, {0x4, &(0x7f0000001d80)=@lang_id={0x4, 0x3, 0xc01}}, {0xc8, &(0x7f0000001dc0)=@string={0xc8, 0x3, "a10a0263b8eee9e3259aa3e00aca2f67dee37683bac0bc79eab75dadafc2b040cb81a10d4b312d33b558816549edf3f08a0ca96b806780d87a17bda10edc347a47e3484a3d8f36e434f4cb57d1478d0a031ac0309ae0860615b963a5069931e3f984125a763d0a1c91f90f5b1cc96ffe5d4e477b7b88aec10cc5b9e2e157c8fbe1467b692a73c610e6dcbd714e0c4838fc19223a9b4d3ad357fd2d415cc98d4573342fbdea77bdd8e03b5560040ba7f11220124d162d13c47c7bb567d7cf88a15f8b92a7173f"}}, {0xaa, &(0x7f0000002280)=ANY=[@ANYBLOB="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"]}]}) syz_usb_connect$printer(0x5, 0x2d, &(0x7f00000015c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x80, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0xcb, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x80, 0x1f, 0x5}}}}}]}}]}}, &(0x7f0000002580)={0xa, &(0x7f00000016c0)={0xa, 0x6, 0x310, 0x4, 0x3f, 0x1, 0x10, 0x7d}, 0x1c, &(0x7f0000001700)={0x5, 0xf, 0x1c, 0x1, [@generic={0x17, 0x10, 0x4, "aa3a8200fe5a0829d9ce3fb2aaf4739d48edde00"}]}, 0x7, [{0x14, &(0x7f0000001c80)=@string={0x14, 0x3, "8cfc80e91843676345faa7ee07ad8f2e3c85"}}, {0x47, &(0x7f0000001ec0)=@string={0x47, 0x3, "34f12dc215153a62ce5ecc37ee92713e4553c31b9d799b9cb8851b5038c6cb0fd3816d6a780a892de873b942c7140da8396e729ec4a7ef6c8b4238a2087dd8fa12230b14a7"}}, {0x4, &(0x7f0000001cc0)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0x421}}, {0xe9, &(0x7f00000023c0)=@string={0xe9, 0x3, "b58fceb6dfe84b939565b51fc58a35779b4d1f58646a95192e3794ff651cbc1ca28dc3a90b56641237d2aba395d935063a1bec6e53d80c04532592c70fe1ab0b3ad954d9bf82d097211c4d1c8fd20302985b44bf221574f69065eb059dc5eafd0370e4900603ef717314526215da9cd04d1d8afe11ef30f34b78be2e6ddb249aa2843d06de6393dfe18b7c4e40a09d9b5bdbfaab06bcb4f5c6654f9d01c7796c46a956ae741620adae2ad3acb33c43e60bdef21a47253bc11d6c25318d9627a67ac4a0576c53af0d2d6acd6156f0502f4b4f9ab77c49cc6c16a75c49cc0753165ca9c430710b26"}}, {0x55, &(0x7f00000024c0)=@string={0x55, 0x3, "7bb6512c18dd1fb79065a281a6e56a207186c1fcf3a237af42210a8f128869e301507866a251031830de90d13c6eae7db389c154dba2dd5234d5e7868eae6ec6a124524ad06dbd17e3c001b3606da84f8912b5"}}, {0x4, &(0x7f0000002540)=@lang_id={0x4, 0x3, 0x418}}]}) syz_usb_connect(0x4, 0x36, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x24, 0x3c, 0xb, 0x8, 0x6cd, 0x107, 0xda15, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xd6, 0xcc, 0xdf, 0x0, [], [{{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x8}}]}}]}}]}}, 0x0) (async) syz_usb_connect(0x4, 0x494, &(0x7f0000000f80)={{0x12, 0x1, 0x310, 0x7e, 0x77, 0xc3, 0x8, 0xbb4, 0xa23, 0x7fd3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x482, 0x1, 0x4, 0x7, 0xa0, 0x81, [{{0x9, 0x4, 0xe7, 0x2, 0xd, 0x8b, 0x85, 0x75, 0x2, [@generic={0x67, 0x23, "3cfea4bd8b272efc9f7ee886decd2b4e0dfcb43fde71eac0d3e25ec080963f1a3bb8db449a2b500539ca3227a85be2bac6b02188a49582044b589c67198023fbfa25d4c45607ce2664de4550277ecfcfd25039acc7860999fa13129af0e4e084479b442b7b"}, @generic={0x2b, 0x9, "b388da7b39c3000b1031adc5310535dbb02cb96de5ce66b18a01b7b02c4c2dcc8bc15ba097841fc596"}], [{{0x9, 0x5, 0x0, 0x10, 0x200, 0x80, 0x1, 0x20, [@generic={0x14, 0x9, "8d7606a151c37f472b54d2f798cb8b13d57d"}, @generic={0xcf, 0xe, "bb6fd7483b46e08558a44262cf0d328da3bf5d89c56cd8f72f5cddd4e03ead3f1afd0e8ee99414394158f0f382704109d681f0738b571034e16750f3e31880b993e3aa0a5108e808f501aa71475348888d194e2c944f1ddb8576d1a157c73f5e6a6cabe3049785a96a99e3a369ee4fe6682e7bbaa59fa5affd48f9fc93aa48c009683ffb11a4f68840ecd59fb456b948e18bb42634e9c1108c1129d5ce64f433218c21b691601f6a91550d78e3ab2e98272cc8d106dc64d18a002b7fbceac82ef76a63021869c336e69d304bd0"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x0, 0x6, 0x2}}, {{0x9, 0x5, 0x3, 0x10, 0x20, 0x9, 0x5, 0x0, [@generic={0x64, 0x9, "1e9a35255efcca597a601f318302615c739d816fd330cb1c0f5be2ead8c0e9552c51a6e678651d045c7cced29876a7b0fd246973b50da438cfcff97bf53eebfb7f680fc728d80bbc307718e72c6eba51db3f3efedfbb734b0d2b4f129d9523896e19"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x8, 0x0, 0x2, 0x2}}, {{0x9, 0x5, 0x2, 0x0, 0x40, 0x4, 0x3, 0x1}}, {{0x9, 0x5, 0xee6ad0353e9bf4cb, 0xc, 0x0, 0x7, 0x5, 0x1f, [@generic={0xce, 0x23, "93e25229d85ef65fc481878b102d0d3cbb8b81e73995872049f8d1d9c3820ae371d819ff86fcfde835faa04d6205a91c1af75d7426f1639f9ff202c293cba88f44f0a3e326ef95af004445a69d6bbdc2c82684b2745ce443ecc9b556b95699b803be1d1ff67c1dc54c93b37b410a12644c72646945ad547bbba3b40b309b4fce1e93270a44d839c86a304450be46aca66fc3e2a5778304aa8cc9f9a3f98397af53f877579d3fd1b11c21e972cca29f18fc117a044642f973f76aadc6d1c085504951372b394e3110e684b8b5"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x3ff, 0x2, 0x4, 0x4}}, {{0x9, 0x5, 0x2b86ea0551e208ea, 0x0, 0x400, 0xfc, 0x0, 0x8, [@generic={0x82, 0xa, "47a05d4c18a86c7f3982f7d8d6a7ef5b582bd04b1a964c37cd2f776f79825cc0fe4e8b22a40ebe09a6c2db0f130e26bd045e94818492cad3ac577ddfb7467017829d305bbaf870614bcd07b4b0efc02ebd2f0ed494d621c5e19047e85bf9148ebdf33e4d8b2d81ed22c0d3809a879c01fd245382cca1790e37bed993214c3b6d"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x458, 0x6, 0x81, 0x81, [@generic={0xc4, 0xf, "58f365dc072c4e9f4910943f36de8aadc51f09c3b0f5e20e0aee2c6aaa218fe337de5af7a3a8457dfef864cd5346881974590dddb4a3560aa6b10539e218f28898309777e5adfe08234031c8bf8f024b4eb86d703e788146c9da4634710d01f4706a5dd98678ad747f1ad2b88a0c856a000a237bf46eae10d19c66184ee45bf4c61ac7d8d87b64eabe22c8c27fd84694e4207263fa6b252225e84daa4c7f8b53b374a566ab0fb441b6483f3ce2d192ac47c8c9dd707c430c6097b6c0586e9f5a0621"}]}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x0, 0x0, 0x7f}}, {{0x9, 0x5, 0x10, 0x0, 0x10, 0x6, 0x7f, 0x5}}, {{0x9, 0x5, 0x1, 0x2, 0x200, 0x40, 0x40, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0xfffe}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x45c}]}}, {{0x9, 0x5, 0xc, 0x0, 0x20, 0x70, 0x84, 0xd2}}]}}]}}]}}, &(0x7f0000001580)={0xa, &(0x7f0000001440)={0xa, 0x6, 0x300, 0xf4, 0x40, 0x8, 0x20, 0xaf}, 0x50, &(0x7f0000001480)={0x5, 0xf, 0x50, 0x6, [@wireless={0xb, 0x10, 0x1, 0x8, 0x19, 0x1f, 0x4d, 0x9, 0x7f}, @wireless={0xb, 0x10, 0x1, 0x8, 0x2, 0xba, 0x3, 0x5, 0x3f}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x1, 0x1, 0x80}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "8abe6afbacf4ea08fbc3bdca43a31c9c"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "b8b004d16ff1ec66555a5f6cef347a0e"}]}, 0x1, [{0x6e, &(0x7f0000001500)=@string={0x6e, 0x3, "1e7f898a53cafc6f28523de1541ef0f22f64d08c2f02185a0d95a3e834562d4e9939a698eedd8a7a1a4b5e7a1594226df768797e06bff8ee794b2948cfd7bd9e738c3ca3b1845c69f32ce922e41b69adc52e6a73c268010d8f74f2e9530d8c7e1f9e9003afd72e7bd21d63a6"}}]}) (async) syz_usb_connect(0x4, 0xa03, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2a, 0xc0, 0xc4, 0x30, 0xb89, 0x7, 0x5659, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f1, 0x3, 0x40, 0x5, 0x0, 0xfb, [{{0x9, 0x4, 0x24, 0x4, 0x6, 0x38, 0x51, 0x7e, 0x1f, [], [{{0x9, 0x5, 0xf, 0x4, 0x10, 0x1f, 0x5, 0x2, [@generic={0xc9, 0x3, "09b710d4f6698d62250e3c3747e50de24fa45a0a57ca4649866d20eb644d2ff06c2adf2a1eae733fde666071a6222c0595498b57b70f92ce5be3843752798461540012a7ea881c352b8eaef714f7b5dd868a094656566170265d7b1a2978fc988c6b3e43f12881aa5334386c7ca97406f8e7f43d7689316689e69ea0436ab3684e5803c56261a9f8f172bd928dec5864912fbdf621ad4054ae0a8c3cddb836e55d542c8d88e1f5d1a161b3be174ccabca939a3b42011badfd970fbbeed46eb58998407931d2ce5"}, @generic={0x93, 0x7, "91d222c537ba6011035d829e10cc7498951a442dd6bae8cae1be56b57302c178e49b9566a1a3c3b1b58109821ae5ad4e0259e19e99cf306a9bd26221c1beab8427bf72d7d6a336e6d59ffb8a52de6d6f144a29e0ae7fa2f5c88c0b9065581b3807be80a097680f82e7b47d46423e75e6da4928415ddc56d361e0a9724ab70404586f16ea3cc8da7ed852b61caadfb30ee9"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x80, 0x5, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1b, 0x2}]}}, {{0x9, 0x5, 0xa, 0x1, 0x400, 0x1, 0x9, 0x4}}, {{0x9, 0x5, 0xe, 0x4, 0x200, 0xe2, 0xa1, 0x8, [@generic={0x67, 0x3, "3208b5d1fdc8b8a9cf70f52e5aaffdcde7ac08c9192e509fce3a0bfdeb043fa2af4d1b3c752a1cce036ec0f4e607a2f77aa003f7392e144dbc19f5a8f5ca832d45f0ce48c354441267165f2fe7d5f612ca7da29a98a325170f8cafd8472963f113f8882dce"}]}}, {{0x9, 0x5, 0x76de02f937fede52, 0x0, 0x400, 0x8, 0x0, 0xcf, [@generic={0x9, 0x8, "815e3516fabd7a"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1f}]}}, {{0x9, 0x5, 0xa, 0x10, 0x40, 0x80, 0x6a, 0xea}}]}}, {{0x9, 0x4, 0x59, 0x8, 0x5, 0x94, 0x8c, 0xa5, 0x7, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x1, 0x8, "42ad", "9707"}]}, @cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x81, 0x2522, 0x5}, {0x6, 0x24, 0x1a, 0x8, 0x1}}], [{{0x9, 0x5, 0x80, 0x10, 0x60, 0x3, 0x2, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x8}, @generic={0xae, 0x3, "88682b0e75bc5edbe077218f0c5be6392f65ac8da372fbbeb4c7ec4f94a5e20567ca683346a5e9b114592856d18849334f9d03c0ce30ad0b2be9673aede47ff6d5a541a17080e6568e178b2bdda071e1ccd0ff00e1876f63f0b90f69cf8124679f1312407bc75a8c1606ec1daddd966a76fbba80007b74ddc7ecdfd9d583b14aa14e467f37ad0bf9089f1c6ad27dcd2c8ed119487657df84d6cd2fb660e845cb42a2fccb91dd2bfd6fac1e96"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x20, 0x4, 0x4, 0x8}}, {{0x9, 0x5, 0x6, 0xc, 0x0, 0x9, 0x4, 0xb0, [@generic={0xd, 0xb, "926585add8032497ff69c2"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x2, 0x5, 0x2}}, {{0x9, 0x5, 0xb, 0x0, 0x400, 0x8, 0x9, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x8, 0x7}, @generic={0xf5, 0x7, "a6fe651ac76473060363f5c4582dcec9804e855e8f5e9761e62d57efbe21c38b38f103b8556be4c647861f3371098f73d72ddb670761370b99ab071cff558fb697eb9e5edcc150616a31bd7b6778d62bc8f69e7610a54a62303da57a5f4286858b2267a5a57ee68905272b03924464c19bda82f8b04ecf467fcd1bd07c3826d8dccab595e36d4dbd4fc8384ae316f571494900e6ff3f1892128a43ba7c811f799184b3922a6d4652bb2d57de4b87285ba7e3421d649ca67a3c6e45a1ea2d2d48bea07f2f3b1c1ca2fe7a2b46460aeefec87e4ab8a93d27f251b7e3cfaff979a486347bba62e937cf62011ec5647a8f4b59ef96"}]}}]}}, {{0x9, 0x4, 0x1e, 0x8, 0xd, 0x7, 0x3, 0xf6, 0x81, [], [{{0x9, 0x5, 0x80, 0x10, 0x400, 0x3f, 0x40, 0x81, [@generic={0xdd, 0x24, "bf2205c7ac3c4c4a2b0f26f42df9972322f440393c7e021743a1f445b7026e5148bd70d5760d26032a8ab961c2423601bc7b48ff458eb8afaee0e0276ecad050b8bada0ae112a22853c2525c7cf37b22e68393c0d99f62c661d186d18191211b614fb3e531d2e469d2ffb5ea1beadd9952935a6ed4f61f16309d60285e5e542c3f860d5e4b770130d1298a3be7aa1809490f8c376cd1289fb7aeab322953e622e8a805ca3260c10425cb77bbc7cfe943501b82d864be1dfffd1dfc17db14d0b70a9ce6dd0bba6ac6e03f10c23bf3fa0087874685de9641894f0090"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x9}]}}, {{0x9, 0x5, 0x80, 0x10, 0x3ff, 0x5, 0x5, 0x6}}, {{0x9, 0x5, 0x84, 0x0, 0x3ff, 0x9, 0xfb, 0x8, [@generic={0x95, 0x21, "ca8ffdbf652538fb5aea4a12809314163f0c77420e9c21bf0fda7e6642d2155a7ebfa618a40213af94ef120697077ac9cdc309926a2d983d1bb7de6a7d1d714245945017554ca85801ca698536cb959627d6e7c3589b03cf8c820c93ea6ddfa6d5500f13400ed61b9c8d734dd246532150067ef2b1f76eb69e20cfdda6fc1557e79218350a8f0834276711f422adbf03fe3c36"}, @generic={0xd3, 0xd, "606f8f6dfdf14e86637d694ad84c0eb0a12dc2d95feeeca70a907a6882e241d819c23e42f3e550589e10f4612dde75d0882923e1514a37cc173512c5f95f4404fa50641004ba888bb1234e71abba40afdbd5707a8fa0b8e597e77d8e1a616387c76f85fcb2b5b5648a988344b02257bc917402eaf9eb9e4f57ff98efda4d568b149bb5a987c46410f1a95c94e1e215a12aa38f1c4069a4b3d3123b2636a4d4284f85991ebd6bc208c095d87ee1fb8c8c5577a3219bccfff6135a8b4d65d44ac9af14ef7b437708fd568d29ecbc8a668ced"}]}}, {{0x9, 0x5, 0xf, 0x20, 0x10, 0x9, 0x6, 0x1f}}, {{0x9, 0x5, 0x7, 0x0, 0xcb77be2965308aaa, 0x0, 0x1, 0x2}}, {{0x9, 0x5, 0x7, 0x1, 0x20, 0xe1, 0x1, 0x0, [@generic={0xfd, 0x0, "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"}, @generic={0x41, 0x31, "8d8cd0c7cc2c3b71fac5b3078fdb2af9d79217af762e5f195a5571e2064b211ca5d5780e8390fe5d52a7909f23b81c3fca2dc730f0f59b08e3a1f3514b77e8"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x8, 0x8c, 0x6, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xa7, 0x5}]}}, {{0x9, 0x5, 0x6, 0x3, 0x8, 0x8, 0xfd, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xf7, 0x4}]}}, {{0x9, 0x5, 0x4, 0x1, 0x40, 0x6, 0x9, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3f, 0x8001}, @generic={0x2a, 0x5, "2d1575eee01bfb2cc351f5c4deafe71cacd885a60a7b630aeb7ebc3cc39786aea04f3e6ea7124e71"}]}}, {{0x9, 0x5, 0x4, 0x4, 0x0, 0x6, 0x7, 0x81, [@generic={0x51, 0x3, "8139c2f7a11ba140485980015f62df98c8383b5ca384dd734e001449b3dd8582d40899120a74743ff1a8c4aea734e4718e67bdd10ad4f65c73967b2aa7eace366a1554bf85d0b8ef9f7a532b4aab2e"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x2}]}}, {{0x9, 0x5, 0x2, 0xc, 0x0, 0x2, 0xff, 0x6f, [@generic={0xf, 0x21, "781f95dcdd0b348c7045be2683"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x5}]}}, {{0x9, 0x5, 0x4, 0x1, 0x200, 0x8, 0x4, 0x40, [@generic={0xb1, 0xe, "7d34d238224401e7134040d0d15ecf1842e15376ca364b1edd8dfd8c52b3f2734b017453fc7a4e4cf567f2b1ba2cb40924174afc19960c18f4d97d488b7a4103f527e8fbf1bf8d93bc74a23f69b345c035be151fce3817f4f2162893b51f0db2a538996764dcc16575120ea4d0663f46e66e04a4af5489d22ebc04a516330069ed51b2e4788275c906730ce223d84f842e0a96301976e466ebf9bfe15fed5c95b8520e548f0bf47409a51617813b5f"}]}}, {{0x9, 0x5, 0x3, 0x4, 0x3ff, 0x0, 0xbf, 0x20, [@generic={0x3e, 0x7, "96c7d204f3c98e69ddbf887c428b07ecca9d13025b746e8b6175158424127a07945eee25ba54295814607135c8855129b803dcb5638629c21b0eba75"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xaf, 0x6}]}}]}}]}}]}}, &(0x7f0000000f00)={0xa, &(0x7f0000000a40)={0xa, 0x6, 0x200, 0x8, 0xa8, 0x80, 0x40, 0x5}, 0xff, &(0x7f0000000b80)={0x5, 0xf, 0xff, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x6, 0x1f, 0x2}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x6, 0x5, 0x5c9}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xd, 0x7, 0x2}, @generic={0xe2, 0x10, 0x1, "fe42f6631e22c6f5648d2df5dd814b84781d0cee7e6f8c84330bd9bc04778256930d77312095cfba2212fbda5fec33e4d95188bdc288e212fe7ce03395ed43a84343803c4c3348b8533981d8cbd456833e396bb5f7ddca26b973fc31dfc94f642d605d540123eb47812a2fc09056559d31843b0b2e35882d8ad0258b4c1c2a47f8059620c85024b0f69fa2ff995293c7cef70024aebb2c740cd70b5f6468dc2605224f93e0965a49fcb428891e5b8310ef35c09518ec5331e6f3f81d32d783b226b234d6ebc816811f8529b0d996324e496dccd92747e8194cb51672a26fb7"}]}, 0x7, [{0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x100c}}, {0x91, &(0x7f0000000c80)=@string={0x91, 0x3, "434324590be232a0a3172edf82a5205e87d37a0d9bac1baa33e2022936d5ea5bce6aaed0e0a0642ef0230082b452f946800331105778ed26b10596f1c7e4329adaaeaf2fc0583408d8c4f4426cfae634f9776b97ecd6790678c688693e1de35b1c4a25a1da7015487405db9d2577dbb6c464d2c02020513cc62a66692c9ccef821435ad1e4c21b8517a92a7bffa7f2"}}, {0x7, &(0x7f0000000ac0)=@string={0x7, 0x3, "0ea10e399f"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0xf4ff}}, {0xb8, &(0x7f0000000d40)=@string={0xb8, 0x3, "393cc30d0b42fd897d9f91c91d135d273afa6ccf8494fed4347910e52a62953a4bc5be0cc6b8d062c074bd7961db9d80dc6496f92729a492add93d6ddc2436cea135053bb5293dee9de13dcc05796a190b72df1efab2e8614cd9a9a52b524e268d598b97432c22ca291bdca6f4adbd0775d79dcd456bcdd4cf869c6b3b19c5132c130e6532e0b1dcef2ac6afd23281e04aba6363e2231d3e86258c024ed327cf5441f1e30460b6c07c77b9701a8466088e323f4791a1"}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x440a}}, {0xa3, &(0x7f0000001900)=ANY=[@ANYBLOB="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"]}]}) (async) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000001680)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0xf0, 0x80, [{{0x9, 0x4, 0x0, 0xfe, 0x1, 0x7, 0x1, 0x1, 0x7c, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x20, 0xfa, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x1f, 0x1f, 0x4}}]}}}]}}]}}, &(0x7f00000018c0)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x201, 0x1, 0x5, 0x7b, 0x10, 0x40}, 0x5, &(0x7f0000001640)={0x5, 0xf, 0x5}, 0x2, [{0xda, &(0x7f0000001740)=@string={0xda, 0x3, "0b3466c6848f68afb3874ac0af14848bdb17f0222c5b1bb656ab139e1412f762c2041880bf010181f41e64689e945aa93c68da51840c526991ad1a3c2855efafda1cf4e9696df2cadad0c3a8acbd0162f149a2912d7dbdac66ec2da32785144dce1327365e6bf4e2b15f959502af4c740f115a0fe19501a8a1d11eef3ec84cbdbb937f0201119c48f276227cd494f91c3354f806a9a9c4e286b4e953e7e20942a194be55ec563932f3f41ec4fff890d1369bc43d74ff7f2c403f342b9c49feb97eb4167358135a5416784469e87a40d0ea0b036a0fdf364b"}}, {0x80, &(0x7f0000001840)=@string={0x80, 0x3, "4310ae737a3ff30f7d4b66c41b8f51b430691004e1371c6f9ab21a3bd10b9adc93c56c568b8879fb12d3c4bbefd2d68e2d7b477e75606ffaf1144c4974c9255e8046d0a726b05066c2f01ffc20f33d295a2bcfc189dfdea49abede5af36a776d1ff401b0aa3c72284a17910016b3905dd1b48eaeb6bb5899681ca8a6a993"}}]}) (async) syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000002000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x6, 0x20, 0x3, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0xe1, {{0x8, 0x24, 0x6, 0x0, 0x0, "d7742f"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x447, 0x3, 0x2, 0x69}, [@ncm={0x6, 0x24, 0x1a, 0x95, 0x1a}, @acm={0x4, 0x24, 0x2, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x6, 0x4, 0x7, 0x0, 0xc6, 0x1}, @mdlm={0x15, 0x24, 0x12, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x7, 0x7, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x6d, 0xff, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x2, 0x7f}}}}}]}}]}}, &(0x7f0000002240)={0xa, &(0x7f00000020c0)={0xa, 0x6, 0x110, 0x81, 0x1, 0x4, 0x20, 0x7}, 0x5, &(0x7f0000002100)={0x5, 0xf, 0x5}, 0x3, [{0x5b, &(0x7f0000002140)=@string={0x5b, 0x3, "6d48f39fdd8880ff316e424cbd11790f3f30e1abfaf9ec2e7d960c58aff106a950c583d938a0338776f7eaaa37886cae54056a7905b111a9f93bfa2b8077578e0d8d8f97469565d37c7ac8540cc26109255d1ae28fff35027a"}}, {0xe, &(0x7f00000021c0)=@string={0xe, 0x3, "11035b2be2bb0418313fb2b5"}}, {0x4, &(0x7f0000002200)=@lang_id={0x4, 0x3, 0x412}}]}) (async) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000e40)={{0x12, 0x1, 0x89ef1030a5087cd2, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x58, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x7, 0x1, 0x11, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x8, 0x7f, 0x5}}}}}]}}]}}, &(0x7f0000001f80)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x110, 0x8, 0x1, 0x1, 0x8, 0x4}, 0x160, &(0x7f0000001ac0)={0x5, 0xf, 0x160, 0x3, [@generic={0x90, 0x10, 0xb, "9c263313104d8a08e41c4943d3964724b45c43d0e49d464e0ab12d75c03ea8a7b9c91eba16d3ea920ae2afcdf1def5deea4ded81a9e48993a2f5dcaab5d8ea87a19d5c22df22bc2f5dee2a9cfe9a425060e29c262a50c154af61e346c8258f974f16f9346004c490ef929c7bf51d4e40d98d3d327dafed41f0942e6df88e888b5809bbdba3d31b3a0fe59a900f"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "3522847731fb4e6144fa16c8c4cd2c10"}, @generic={0xb7, 0x10, 0x0, "0f9a6f144afa51fed8233e3361040497dcdaf37c31fd8b4d7d78a356838158f7a2cd99ba40295b45b6b4456373adb42c31c25a3d1facb66db27e51c7583c1da1cdb3daa8413f8e598f49ae560ca15a7448e3fbaab893520ba6aa5cd45708326ca7717f7519d9f2dbbe3a3b2f2c9f36f2222cffc2be286ddcc696baa671e818f206c74ba68ad24bc9b6c885d2e7f3b6042c2bcd0f9586ea9326abe3d26ee0d6421f696636486ef7f2162de505c7dc57cf4ac2a67a"}]}, 0x7, [{0xb9, &(0x7f0000001c40)=@lang_id={0x0, 0x3, 0x2009}}, {0x2, &(0x7f0000000ec0)=@lang_id={0x4, 0x3, 0x41b}}, {0x4, &(0x7f0000001d00)=@lang_id={0x4, 0x3, 0x180a}}, {0x2b, &(0x7f0000001d40)=@string={0x2b, 0x3, "d9d49bf22e884e92ff22db1940d29acd477a35f1122a9862fd2b2e504844d8081f4042e4795de97130"}}, {0x4, &(0x7f0000001d80)=@lang_id={0x4, 0x3, 0xc01}}, {0xc8, &(0x7f0000001dc0)=@string={0xc8, 0x3, "a10a0263b8eee9e3259aa3e00aca2f67dee37683bac0bc79eab75dadafc2b040cb81a10d4b312d33b558816549edf3f08a0ca96b806780d87a17bda10edc347a47e3484a3d8f36e434f4cb57d1478d0a031ac0309ae0860615b963a5069931e3f984125a763d0a1c91f90f5b1cc96ffe5d4e477b7b88aec10cc5b9e2e157c8fbe1467b692a73c610e6dcbd714e0c4838fc19223a9b4d3ad357fd2d415cc98d4573342fbdea77bdd8e03b5560040ba7f11220124d162d13c47c7bb567d7cf88a15f8b92a7173f"}}, {0xaa, &(0x7f0000002280)=ANY=[@ANYBLOB="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"]}]}) (async) syz_usb_connect$printer(0x5, 0x2d, &(0x7f00000015c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x80, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0xcb, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x80, 0x1f, 0x5}}}}}]}}]}}, &(0x7f0000002580)={0xa, &(0x7f00000016c0)={0xa, 0x6, 0x310, 0x4, 0x3f, 0x1, 0x10, 0x7d}, 0x1c, &(0x7f0000001700)={0x5, 0xf, 0x1c, 0x1, [@generic={0x17, 0x10, 0x4, "aa3a8200fe5a0829d9ce3fb2aaf4739d48edde00"}]}, 0x7, [{0x14, &(0x7f0000001c80)=@string={0x14, 0x3, "8cfc80e91843676345faa7ee07ad8f2e3c85"}}, {0x47, &(0x7f0000001ec0)=@string={0x47, 0x3, "34f12dc215153a62ce5ecc37ee92713e4553c31b9d799b9cb8851b5038c6cb0fd3816d6a780a892de873b942c7140da8396e729ec4a7ef6c8b4238a2087dd8fa12230b14a7"}}, {0x4, &(0x7f0000001cc0)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0x421}}, {0xe9, &(0x7f00000023c0)=@string={0xe9, 0x3, "b58fceb6dfe84b939565b51fc58a35779b4d1f58646a95192e3794ff651cbc1ca28dc3a90b56641237d2aba395d935063a1bec6e53d80c04532592c70fe1ab0b3ad954d9bf82d097211c4d1c8fd20302985b44bf221574f69065eb059dc5eafd0370e4900603ef717314526215da9cd04d1d8afe11ef30f34b78be2e6ddb249aa2843d06de6393dfe18b7c4e40a09d9b5bdbfaab06bcb4f5c6654f9d01c7796c46a956ae741620adae2ad3acb33c43e60bdef21a47253bc11d6c25318d9627a67ac4a0576c53af0d2d6acd6156f0502f4b4f9ab77c49cc6c16a75c49cc0753165ca9c430710b26"}}, {0x55, &(0x7f00000024c0)=@string={0x55, 0x3, "7bb6512c18dd1fb79065a281a6e56a207186c1fcf3a237af42210a8f128869e301507866a251031830de90d13c6eae7db389c154dba2dd5234d5e7868eae6ec6a124524ad06dbd17e3c001b3606da84f8912b5"}}, {0x4, &(0x7f0000002540)=@lang_id={0x4, 0x3, 0x418}}]}) (async) [ 3584.473132][T13914] usb 2-1: USB disconnect, device number 100 00:59:44 executing program 1: socket$kcm(0x29, 0x5, 0x0) (async) openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x20, 0x1, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x7, 0x1, 0x1, 0x68, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x9, 0x7f, 0x10}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0xf1, 0x9}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x3, 0x9, 0x2, 0x40, 0x3}, 0x27, &(0x7f0000000080)=ANY=[@ANYBLOB="050f270003131002146c01001410049fa0bfb3c28f8cfe2407100210e700800000000000000000"], 0x6, [{0x3a, &(0x7f00000000c0)=@string={0x3a, 0x3, "374f4a3258238e576bb8e1cea39f7bf2d852042fd0f939099deb3393f41440ae997042e0bc1a48c665a21faa83be0199f9f9930c07377750"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x412}}, {0xd0, &(0x7f0000000140)=@string={0xd0, 0x3, "61e7a0741828884d5e4fad8853c947645c705dafbfc64533f6b19a125e33259f18825083655da65bf0d59753e8656bb6d93d250db79f96ab93527ae0b4b4d674b52eab3e10b4bf38d1ec59d30c0709ce694b64c5e7b99d4d86b1bbbfdd84d9ba8821bbf42818211afb3b8f915d4a47e66f9d469505fa16c072ffae3dd75cda313c5fb3e4d70ed7a6c916b9117381b5da3b07809101b711d9d9c321c922dac543024d06fb5a853229ad51b6250774990a20fccb4faaa0ac1b02838ffdda153aabf274c5a5c37144be787b06ac3268"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1007}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x4ff}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000f40)={0x24, 0x0, 0x0, &(0x7f0000000ec0)={0x0, 0x22, 0xf, {[@local=@item_4={0x3, 0x2, 0x0, "c36119b5"}, @main=@item_012={0x1, 0x0, 0x0, "e1"}, @local=@item_012={0x1, 0x2, 0x0, "95"}, @global=@item_4={0x3, 0x1, 0x0, "8194054f"}, @global]}}, 0x0}, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000700)={0x2c, &(0x7f0000000400)={0x20, 0x25, 0x8f, {0x8f, 0x1, "ff9c8ef6fef16a93c5cb331923f076f27dedaea197bd6854354c19b822e3ea4cd98c2cdc04a7837c09bd313f483028c4d429ac027145c6402e073fff900b19f22989775cee27d724750ae56097965133705ca406ad0931593189cf8e19499664c96764f103bcb4d0a32ecf8acad931eb067c3fb383c551cfb3ae1ba58664893fc09fdecf19fd1eb90a60e8097a"}}, &(0x7f00000005c0)={0x0, 0x3, 0xd9, @string={0xd9, 0x3, "2b4997ac6c3ac2b90d6ec5d228c4ea8f57a74d9c3479b04f991b6aa509b647009ab5a6fd82ee2c4585425f3d2b0f399c1c59f51e39a4d1dbd3a1403d6d516c4cc2efbc686c68d5cccb15fa30db63659caa1943a2f3cf933fe155be5956564d2dde045ec1ffd2e85b80d66b2cd790d25398bfc80f88d06b329dce97c992e85c3613df8ca779d531f288a7ad8667d8d91d61c6ca1f0ac6a3e2d56c816a4747bd363beba24ada7a2da3d090726dd0414625ac126017a1b715c55b2865fcc1f2304e962ffb85d26b77f0eb9a146e0b07621c9ab5bb6d420246"}}, &(0x7f00000004c0)={0x0, 0xf, 0x49, {0x5, 0xf, 0x49, 0x4, [@ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x101, 0xf, 0x1, [0xff00f0, 0x3f, 0xc0, 0x3f30, 0x30, 0xff4100]}, @ssp_cap={0x18, 0x10, 0xa, 0x8, 0x3, 0x8, 0xf0f, 0x8, [0xc0, 0xff1fbf, 0xff]}, @ptm_cap={0x3}, @generic={0x5, 0x10, 0x2, '9E'}]}}, &(0x7f0000000540)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x2, 0x6, 0x28, "38df93df", "4cd8cb0f"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x61, 0x0, 0x3, 0x40, 0x7fff, 0x9}}}, &(0x7f0000000c00)={0x84, &(0x7f0000000740)={0x20, 0x30, 0xf4, "c1774e5f4280bf816ff18bdc0a31f32e1d13f7b49e36dd376768e3b9c4e2ad93e50d544943d08309c074825463230ba255339b9e183556b788e304a178520c89c983bf1f0be4cb86df76cb305c24151330193c0c5de295271bef8843017fb98ca7dbde5a89f0f2403808ecead505c5185b459c106a53ee2218a71ff17b8931cd3ae99ef24a3dd0a6d0436b87b75596648585d2ccf5f149a67163bf167bb85b8451cda43f47a1c9818644fc62a1759f73e91008d938548784bf7dbed442789226930a2e6dadaf9a1443f87b9fb43aefcc9aa3eb0e5c863614ff34a8cbbc56d1b7b4277c3a2ce1b9fcb2565d29ff512805566b47f1"}, &(0x7f0000000840)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000900)={0x20, 0x0, 0x8, {0xa0, 0x40, [0xf0ff]}}, &(0x7f0000000940)={0x40, 0x7, 0x2, 0x3bf5}, &(0x7f0000000980)={0x40, 0x9, 0x1, 0x25}, &(0x7f00000009c0)={0x40, 0xb, 0x2, "0dcd"}, &(0x7f0000000a00)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000a40)={0x40, 0x13, 0x6, @link_local}, &(0x7f0000000a80)={0x40, 0x17, 0x6, @random="0d1dfaa107e3"}, &(0x7f0000000ac0)={0x40, 0x19, 0x2, '{\a'}, &(0x7f0000000b00)={0x40, 0x1a, 0x2, 0x3ff}, &(0x7f0000000b40)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000b80)={0x40, 0x1e, 0x1, 0x7b}, &(0x7f0000000bc0)={0x40, 0x21, 0x1}}) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000380), r1) [ 3585.706642][T11183] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 3586.069409][T11183] usb 1-1: not running at top speed; connect to a high speed hub [ 3586.158324][T11183] usb 1-1: config 1 interface 0 altsetting 254 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 3586.160143][T11183] usb 1-1: config 1 interface 0 altsetting 254 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 3586.161860][T11183] usb 1-1: config 1 interface 0 has no altsetting 0 [ 3586.608252][T13914] usb 2-1: new high-speed USB device number 101 using dummy_hcd [ 3587.200146][T13914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3587.204061][T13914] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 3587.208634][T13914] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 3587.210776][T13914] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3587.291157][T13914] usb 2-1: config 0 descriptor?? [ 3587.933154][T13914] plantronics 0003:047F:FFFF.002A: unknown main item tag 0x0 [ 3587.969335][T13914] plantronics 0003:047F:FFFF.002A: No inputs registered, leaving [ 3588.086590][T13914] plantronics 0003:047F:FFFF.002A: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 3588.580151][T13914] usb 2-1: USB disconnect, device number 101 00:59:48 executing program 1: socket$kcm(0x29, 0x5, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) (async) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x20, 0x1, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x7, 0x1, 0x1, 0x68, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x9, 0x7f, 0x10}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0xf1, 0x9}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x3, 0x9, 0x2, 0x40, 0x3}, 0x27, &(0x7f0000000080)=ANY=[@ANYBLOB="050f270003131002146c01001410049fa0bfb3c28f8cfe2407100210e700800000000000000000"], 0x6, [{0x3a, &(0x7f00000000c0)=@string={0x3a, 0x3, "374f4a3258238e576bb8e1cea39f7bf2d852042fd0f939099deb3393f41440ae997042e0bc1a48c665a21faa83be0199f9f9930c07377750"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x412}}, {0xd0, &(0x7f0000000140)=@string={0xd0, 0x3, "61e7a0741828884d5e4fad8853c947645c705dafbfc64533f6b19a125e33259f18825083655da65bf0d59753e8656bb6d93d250db79f96ab93527ae0b4b4d674b52eab3e10b4bf38d1ec59d30c0709ce694b64c5e7b99d4d86b1bbbfdd84d9ba8821bbf42818211afb3b8f915d4a47e66f9d469505fa16c072ffae3dd75cda313c5fb3e4d70ed7a6c916b9117381b5da3b07809101b711d9d9c321c922dac543024d06fb5a853229ad51b6250774990a20fccb4faaa0ac1b02838ffdda153aabf274c5a5c37144be787b06ac3268"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x1007}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x4ff}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000f40)={0x24, 0x0, 0x0, &(0x7f0000000ec0)={0x0, 0x22, 0xf, {[@local=@item_4={0x3, 0x2, 0x0, "c36119b5"}, @main=@item_012={0x1, 0x0, 0x0, "e1"}, @local=@item_012={0x1, 0x2, 0x0, "95"}, @global=@item_4={0x3, 0x1, 0x0, "8194054f"}, @global]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000700)={0x2c, &(0x7f0000000400)={0x20, 0x25, 0x8f, {0x8f, 0x1, "ff9c8ef6fef16a93c5cb331923f076f27dedaea197bd6854354c19b822e3ea4cd98c2cdc04a7837c09bd313f483028c4d429ac027145c6402e073fff900b19f22989775cee27d724750ae56097965133705ca406ad0931593189cf8e19499664c96764f103bcb4d0a32ecf8acad931eb067c3fb383c551cfb3ae1ba58664893fc09fdecf19fd1eb90a60e8097a"}}, &(0x7f00000005c0)={0x0, 0x3, 0xd9, @string={0xd9, 0x3, "2b4997ac6c3ac2b90d6ec5d228c4ea8f57a74d9c3479b04f991b6aa509b647009ab5a6fd82ee2c4585425f3d2b0f399c1c59f51e39a4d1dbd3a1403d6d516c4cc2efbc686c68d5cccb15fa30db63659caa1943a2f3cf933fe155be5956564d2dde045ec1ffd2e85b80d66b2cd790d25398bfc80f88d06b329dce97c992e85c3613df8ca779d531f288a7ad8667d8d91d61c6ca1f0ac6a3e2d56c816a4747bd363beba24ada7a2da3d090726dd0414625ac126017a1b715c55b2865fcc1f2304e962ffb85d26b77f0eb9a146e0b07621c9ab5bb6d420246"}}, &(0x7f00000004c0)={0x0, 0xf, 0x49, {0x5, 0xf, 0x49, 0x4, [@ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x101, 0xf, 0x1, [0xff00f0, 0x3f, 0xc0, 0x3f30, 0x30, 0xff4100]}, @ssp_cap={0x18, 0x10, 0xa, 0x8, 0x3, 0x8, 0xf0f, 0x8, [0xc0, 0xff1fbf, 0xff]}, @ptm_cap={0x3}, @generic={0x5, 0x10, 0x2, '9E'}]}}, &(0x7f0000000540)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x2, 0x6, 0x28, "38df93df", "4cd8cb0f"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x61, 0x0, 0x3, 0x40, 0x7fff, 0x9}}}, &(0x7f0000000c00)={0x84, &(0x7f0000000740)={0x20, 0x30, 0xf4, "c1774e5f4280bf816ff18bdc0a31f32e1d13f7b49e36dd376768e3b9c4e2ad93e50d544943d08309c074825463230ba255339b9e183556b788e304a178520c89c983bf1f0be4cb86df76cb305c24151330193c0c5de295271bef8843017fb98ca7dbde5a89f0f2403808ecead505c5185b459c106a53ee2218a71ff17b8931cd3ae99ef24a3dd0a6d0436b87b75596648585d2ccf5f149a67163bf167bb85b8451cda43f47a1c9818644fc62a1759f73e91008d938548784bf7dbed442789226930a2e6dadaf9a1443f87b9fb43aefcc9aa3eb0e5c863614ff34a8cbbc56d1b7b4277c3a2ce1b9fcb2565d29ff512805566b47f1"}, &(0x7f0000000840)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000900)={0x20, 0x0, 0x8, {0xa0, 0x40, [0xf0ff]}}, &(0x7f0000000940)={0x40, 0x7, 0x2, 0x3bf5}, &(0x7f0000000980)={0x40, 0x9, 0x1, 0x25}, &(0x7f00000009c0)={0x40, 0xb, 0x2, "0dcd"}, &(0x7f0000000a00)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000a40)={0x40, 0x13, 0x6, @link_local}, &(0x7f0000000a80)={0x40, 0x17, 0x6, @random="0d1dfaa107e3"}, &(0x7f0000000ac0)={0x40, 0x19, 0x2, '{\a'}, &(0x7f0000000b00)={0x40, 0x1a, 0x2, 0x3ff}, &(0x7f0000000b40)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000b80)={0x40, 0x1e, 0x1, 0x7b}, &(0x7f0000000bc0)={0x40, 0x21, 0x1}}) (async) syz_usb_control_io(r0, &(0x7f0000000700)={0x2c, &(0x7f0000000400)={0x20, 0x25, 0x8f, {0x8f, 0x1, "ff9c8ef6fef16a93c5cb331923f076f27dedaea197bd6854354c19b822e3ea4cd98c2cdc04a7837c09bd313f483028c4d429ac027145c6402e073fff900b19f22989775cee27d724750ae56097965133705ca406ad0931593189cf8e19499664c96764f103bcb4d0a32ecf8acad931eb067c3fb383c551cfb3ae1ba58664893fc09fdecf19fd1eb90a60e8097a"}}, &(0x7f00000005c0)={0x0, 0x3, 0xd9, @string={0xd9, 0x3, "2b4997ac6c3ac2b90d6ec5d228c4ea8f57a74d9c3479b04f991b6aa509b647009ab5a6fd82ee2c4585425f3d2b0f399c1c59f51e39a4d1dbd3a1403d6d516c4cc2efbc686c68d5cccb15fa30db63659caa1943a2f3cf933fe155be5956564d2dde045ec1ffd2e85b80d66b2cd790d25398bfc80f88d06b329dce97c992e85c3613df8ca779d531f288a7ad8667d8d91d61c6ca1f0ac6a3e2d56c816a4747bd363beba24ada7a2da3d090726dd0414625ac126017a1b715c55b2865fcc1f2304e962ffb85d26b77f0eb9a146e0b07621c9ab5bb6d420246"}}, &(0x7f00000004c0)={0x0, 0xf, 0x49, {0x5, 0xf, 0x49, 0x4, [@ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x101, 0xf, 0x1, [0xff00f0, 0x3f, 0xc0, 0x3f30, 0x30, 0xff4100]}, @ssp_cap={0x18, 0x10, 0xa, 0x8, 0x3, 0x8, 0xf0f, 0x8, [0xc0, 0xff1fbf, 0xff]}, @ptm_cap={0x3}, @generic={0x5, 0x10, 0x2, '9E'}]}}, &(0x7f0000000540)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x2, 0x6, 0x28, "38df93df", "4cd8cb0f"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x61, 0x0, 0x3, 0x40, 0x7fff, 0x9}}}, &(0x7f0000000c00)={0x84, &(0x7f0000000740)={0x20, 0x30, 0xf4, "c1774e5f4280bf816ff18bdc0a31f32e1d13f7b49e36dd376768e3b9c4e2ad93e50d544943d08309c074825463230ba255339b9e183556b788e304a178520c89c983bf1f0be4cb86df76cb305c24151330193c0c5de295271bef8843017fb98ca7dbde5a89f0f2403808ecead505c5185b459c106a53ee2218a71ff17b8931cd3ae99ef24a3dd0a6d0436b87b75596648585d2ccf5f149a67163bf167bb85b8451cda43f47a1c9818644fc62a1759f73e91008d938548784bf7dbed442789226930a2e6dadaf9a1443f87b9fb43aefcc9aa3eb0e5c863614ff34a8cbbc56d1b7b4277c3a2ce1b9fcb2565d29ff512805566b47f1"}, &(0x7f0000000840)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000900)={0x20, 0x0, 0x8, {0xa0, 0x40, [0xf0ff]}}, &(0x7f0000000940)={0x40, 0x7, 0x2, 0x3bf5}, &(0x7f0000000980)={0x40, 0x9, 0x1, 0x25}, &(0x7f00000009c0)={0x40, 0xb, 0x2, "0dcd"}, &(0x7f0000000a00)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000a40)={0x40, 0x13, 0x6, @link_local}, &(0x7f0000000a80)={0x40, 0x17, 0x6, @random="0d1dfaa107e3"}, &(0x7f0000000ac0)={0x40, 0x19, 0x2, '{\a'}, &(0x7f0000000b00)={0x40, 0x1a, 0x2, 0x3ff}, &(0x7f0000000b40)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000b80)={0x40, 0x1e, 0x1, 0x7b}, &(0x7f0000000bc0)={0x40, 0x21, 0x1}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000380), r1) [ 3589.681837][T16055] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3589.699051][T16055] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3589.917024][ T8] usb 2-1: new high-speed USB device number 102 using dummy_hcd [ 3590.384478][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3590.397512][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 3590.399923][ T8] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 3590.402612][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3590.500263][ T8] usb 2-1: config 0 descriptor?? [ 3590.921594][ T8] usbhid 2-1:0.0: can't add hid device: -71 [ 3590.924507][ T8] usbhid: probe of 2-1:0.0 failed with error -71 [ 3590.974321][ T8] usb 2-1: USB disconnect, device number 102 [ 3591.501931][T11183] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3591.503776][T11183] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3591.515417][T11183] usb 1-1: Product: syz [ 3591.516323][T11183] usb 1-1: Manufacturer: ၃玮㽺࿳䭽쑦輛둑椰А㟡漜늚㬚௑얓噬袋ﭹ팒믄틯軖笭繇恵﩯ᓱ䥌쥴帥䚀Ꟑ뀦晐ﰟ⤽⭚쇏ꓞ뺚嫞櫳海뀁㲪⡲ᝊ‘댖嶐듑꺎뮶饘ᱨꚨ鎩 [ 3591.518762][T11183] usb 1-1: SerialNumber: syz [ 3591.612500][T16022] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 3591.967846][T16022] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3591.987073][T16022] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3592.018642][T16022] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3592.039804][T16022] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3592.738961][T11183] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 12 if 0 alt 254 proto 1 vid 0x0525 pid 0xA4A8 [ 3592.861041][T11183] usb 1-1: USB disconnect, device number 12 [ 3592.938119][T11183] usblp0: removed 00:59:52 executing program 1: syz_emit_ethernet(0x6d, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa8abb86dd6041eb5e003700000000000000dfffffff3743b573000000ff020000e1ffffffffffffff00000001850090"], 0x0) 00:59:54 executing program 0: syz_usb_connect(0x4, 0x36, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x24, 0x3c, 0xb, 0x8, 0x6cd, 0x107, 0xda15, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xd6, 0xcc, 0xdf, 0x0, [], [{{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x8}}]}}]}}]}}, 0x0) syz_usb_connect(0x4, 0x494, &(0x7f0000000f80)={{0x12, 0x1, 0x310, 0x7e, 0x77, 0xc3, 0x8, 0xbb4, 0xa23, 0x7fd3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x482, 0x1, 0x4, 0x7, 0xa0, 0x81, [{{0x9, 0x4, 0xe7, 0x2, 0xd, 0x8b, 0x85, 0x75, 0x2, [@generic={0x67, 0x23, "3cfea4bd8b272efc9f7ee886decd2b4e0dfcb43fde71eac0d3e25ec080963f1a3bb8db449a2b500539ca3227a85be2bac6b02188a49582044b589c67198023fbfa25d4c45607ce2664de4550277ecfcfd25039acc7860999fa13129af0e4e084479b442b7b"}, @generic={0x2b, 0x9, "b388da7b39c3000b1031adc5310535dbb02cb96de5ce66b18a01b7b02c4c2dcc8bc15ba097841fc596"}], [{{0x9, 0x5, 0x0, 0x10, 0x200, 0x80, 0x1, 0x20, [@generic={0x14, 0x9, "8d7606a151c37f472b54d2f798cb8b13d57d"}, @generic={0xcf, 0xe, "bb6fd7483b46e08558a44262cf0d328da3bf5d89c56cd8f72f5cddd4e03ead3f1afd0e8ee99414394158f0f382704109d681f0738b571034e16750f3e31880b993e3aa0a5108e808f501aa71475348888d194e2c944f1ddb8576d1a157c73f5e6a6cabe3049785a96a99e3a369ee4fe6682e7bbaa59fa5affd48f9fc93aa48c009683ffb11a4f68840ecd59fb456b948e18bb42634e9c1108c1129d5ce64f433218c21b691601f6a91550d78e3ab2e98272cc8d106dc64d18a002b7fbceac82ef76a63021869c336e69d304bd0"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x0, 0x6, 0x2}}, {{0x9, 0x5, 0x3, 0x10, 0x20, 0x9, 0x5, 0x0, [@generic={0x64, 0x9, "1e9a35255efcca597a601f318302615c739d816fd330cb1c0f5be2ead8c0e9552c51a6e678651d045c7cced29876a7b0fd246973b50da438cfcff97bf53eebfb7f680fc728d80bbc307718e72c6eba51db3f3efedfbb734b0d2b4f129d9523896e19"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x8, 0x0, 0x2, 0x2}}, {{0x9, 0x5, 0x2, 0x0, 0x40, 0x4, 0x3, 0x1}}, {{0x9, 0x5, 0xee6ad0353e9bf4cb, 0xc, 0x0, 0x7, 0x5, 0x1f, [@generic={0xce, 0x23, "93e25229d85ef65fc481878b102d0d3cbb8b81e73995872049f8d1d9c3820ae371d819ff86fcfde835faa04d6205a91c1af75d7426f1639f9ff202c293cba88f44f0a3e326ef95af004445a69d6bbdc2c82684b2745ce443ecc9b556b95699b803be1d1ff67c1dc54c93b37b410a12644c72646945ad547bbba3b40b309b4fce1e93270a44d839c86a304450be46aca66fc3e2a5778304aa8cc9f9a3f98397af53f877579d3fd1b11c21e972cca29f18fc117a044642f973f76aadc6d1c085504951372b394e3110e684b8b5"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x3ff, 0x2, 0x4, 0x4}}, {{0x9, 0x5, 0x2b86ea0551e208ea, 0x0, 0x400, 0xfc, 0x0, 0x8, [@generic={0x82, 0xa, "47a05d4c18a86c7f3982f7d8d6a7ef5b582bd04b1a964c37cd2f776f79825cc0fe4e8b22a40ebe09a6c2db0f130e26bd045e94818492cad3ac577ddfb7467017829d305bbaf870614bcd07b4b0efc02ebd2f0ed494d621c5e19047e85bf9148ebdf33e4d8b2d81ed22c0d3809a879c01fd245382cca1790e37bed993214c3b6d"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x458, 0x6, 0x81, 0x81, [@generic={0xc4, 0xf, "58f365dc072c4e9f4910943f36de8aadc51f09c3b0f5e20e0aee2c6aaa218fe337de5af7a3a8457dfef864cd5346881974590dddb4a3560aa6b10539e218f28898309777e5adfe08234031c8bf8f024b4eb86d703e788146c9da4634710d01f4706a5dd98678ad747f1ad2b88a0c856a000a237bf46eae10d19c66184ee45bf4c61ac7d8d87b64eabe22c8c27fd84694e4207263fa6b252225e84daa4c7f8b53b374a566ab0fb441b6483f3ce2d192ac47c8c9dd707c430c6097b6c0586e9f5a0621"}]}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x0, 0x0, 0x7f}}, {{0x9, 0x5, 0x10, 0x0, 0x10, 0x6, 0x7f, 0x5}}, {{0x9, 0x5, 0x1, 0x2, 0x200, 0x40, 0x40, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0xfffe}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x45c}]}}, {{0x9, 0x5, 0xc, 0x0, 0x20, 0x70, 0x84, 0xd2}}]}}]}}]}}, &(0x7f0000001580)={0xa, &(0x7f0000001440)={0xa, 0x6, 0x300, 0xf4, 0x40, 0x8, 0x20, 0xaf}, 0x50, &(0x7f0000001480)={0x5, 0xf, 0x50, 0x6, [@wireless={0xb, 0x10, 0x1, 0x8, 0x19, 0x1f, 0x4d, 0x9, 0x7f}, @wireless={0xb, 0x10, 0x1, 0x8, 0x2, 0xba, 0x3, 0x5, 0x3f}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x1, 0x1, 0x80}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "8abe6afbacf4ea08fbc3bdca43a31c9c"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "b8b004d16ff1ec66555a5f6cef347a0e"}]}, 0x1, [{0x6e, &(0x7f0000001500)=@string={0x6e, 0x3, "1e7f898a53cafc6f28523de1541ef0f22f64d08c2f02185a0d95a3e834562d4e9939a698eedd8a7a1a4b5e7a1594226df768797e06bff8ee794b2948cfd7bd9e738c3ca3b1845c69f32ce922e41b69adc52e6a73c268010d8f74f2e9530d8c7e1f9e9003afd72e7bd21d63a6"}}]}) syz_usb_connect(0x4, 0xa03, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2a, 0xc0, 0xc4, 0x30, 0xb89, 0x7, 0x5659, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9f1, 0x3, 0x40, 0x5, 0x0, 0xfb, [{{0x9, 0x4, 0x24, 0x4, 0x6, 0x38, 0x51, 0x7e, 0x1f, [], [{{0x9, 0x5, 0xf, 0x4, 0x10, 0x1f, 0x5, 0x2, [@generic={0xc9, 0x3, "09b710d4f6698d62250e3c3747e50de24fa45a0a57ca4649866d20eb644d2ff06c2adf2a1eae733fde666071a6222c0595498b57b70f92ce5be3843752798461540012a7ea881c352b8eaef714f7b5dd868a094656566170265d7b1a2978fc988c6b3e43f12881aa5334386c7ca97406f8e7f43d7689316689e69ea0436ab3684e5803c56261a9f8f172bd928dec5864912fbdf621ad4054ae0a8c3cddb836e55d542c8d88e1f5d1a161b3be174ccabca939a3b42011badfd970fbbeed46eb58998407931d2ce5"}, @generic={0x93, 0x7, "91d222c537ba6011035d829e10cc7498951a442dd6bae8cae1be56b57302c178e49b9566a1a3c3b1b58109821ae5ad4e0259e19e99cf306a9bd26221c1beab8427bf72d7d6a336e6d59ffb8a52de6d6f144a29e0ae7fa2f5c88c0b9065581b3807be80a097680f82e7b47d46423e75e6da4928415ddc56d361e0a9724ab70404586f16ea3cc8da7ed852b61caadfb30ee9"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x80, 0x5, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1b, 0x2}]}}, {{0x9, 0x5, 0xa, 0x1, 0x400, 0x1, 0x9, 0x4}}, {{0x9, 0x5, 0xe, 0x4, 0x200, 0xe2, 0xa1, 0x8, [@generic={0x67, 0x3, "3208b5d1fdc8b8a9cf70f52e5aaffdcde7ac08c9192e509fce3a0bfdeb043fa2af4d1b3c752a1cce036ec0f4e607a2f77aa003f7392e144dbc19f5a8f5ca832d45f0ce48c354441267165f2fe7d5f612ca7da29a98a325170f8cafd8472963f113f8882dce"}]}}, {{0x9, 0x5, 0x76de02f937fede52, 0x0, 0x400, 0x8, 0x0, 0xcf, [@generic={0x9, 0x8, "815e3516fabd7a"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1f}]}}, {{0x9, 0x5, 0xa, 0x10, 0x40, 0x80, 0x6a, 0xea}}]}}, {{0x9, 0x4, 0x59, 0x8, 0x5, 0x94, 0x8c, 0xa5, 0x7, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x1, 0x8, "42ad", "9707"}]}, @cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x81, 0x2522, 0x5}, {0x6, 0x24, 0x1a, 0x8, 0x1}}], [{{0x9, 0x5, 0x80, 0x10, 0x60, 0x3, 0x2, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x8}, @generic={0xae, 0x3, "88682b0e75bc5edbe077218f0c5be6392f65ac8da372fbbeb4c7ec4f94a5e20567ca683346a5e9b114592856d18849334f9d03c0ce30ad0b2be9673aede47ff6d5a541a17080e6568e178b2bdda071e1ccd0ff00e1876f63f0b90f69cf8124679f1312407bc75a8c1606ec1daddd966a76fbba80007b74ddc7ecdfd9d583b14aa14e467f37ad0bf9089f1c6ad27dcd2c8ed119487657df84d6cd2fb660e845cb42a2fccb91dd2bfd6fac1e96"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x20, 0x4, 0x4, 0x8}}, {{0x9, 0x5, 0x6, 0xc, 0x0, 0x9, 0x4, 0xb0, [@generic={0xd, 0xb, "926585add8032497ff69c2"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x2, 0x5, 0x2}}, {{0x9, 0x5, 0xb, 0x0, 0x400, 0x8, 0x9, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x8, 0x7}, @generic={0xf5, 0x7, "a6fe651ac76473060363f5c4582dcec9804e855e8f5e9761e62d57efbe21c38b38f103b8556be4c647861f3371098f73d72ddb670761370b99ab071cff558fb697eb9e5edcc150616a31bd7b6778d62bc8f69e7610a54a62303da57a5f4286858b2267a5a57ee68905272b03924464c19bda82f8b04ecf467fcd1bd07c3826d8dccab595e36d4dbd4fc8384ae316f571494900e6ff3f1892128a43ba7c811f799184b3922a6d4652bb2d57de4b87285ba7e3421d649ca67a3c6e45a1ea2d2d48bea07f2f3b1c1ca2fe7a2b46460aeefec87e4ab8a93d27f251b7e3cfaff979a486347bba62e937cf62011ec5647a8f4b59ef96"}]}}]}}, {{0x9, 0x4, 0x1e, 0x8, 0xd, 0x7, 0x3, 0xf6, 0x81, [], [{{0x9, 0x5, 0x80, 0x10, 0x400, 0x3f, 0x40, 0x81, [@generic={0xdd, 0x24, "bf2205c7ac3c4c4a2b0f26f42df9972322f440393c7e021743a1f445b7026e5148bd70d5760d26032a8ab961c2423601bc7b48ff458eb8afaee0e0276ecad050b8bada0ae112a22853c2525c7cf37b22e68393c0d99f62c661d186d18191211b614fb3e531d2e469d2ffb5ea1beadd9952935a6ed4f61f16309d60285e5e542c3f860d5e4b770130d1298a3be7aa1809490f8c376cd1289fb7aeab322953e622e8a805ca3260c10425cb77bbc7cfe943501b82d864be1dfffd1dfc17db14d0b70a9ce6dd0bba6ac6e03f10c23bf3fa0087874685de9641894f0090"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x9}]}}, {{0x9, 0x5, 0x80, 0x10, 0x3ff, 0x5, 0x5, 0x6}}, {{0x9, 0x5, 0x84, 0x0, 0x3ff, 0x9, 0xfb, 0x8, [@generic={0x95, 0x21, "ca8ffdbf652538fb5aea4a12809314163f0c77420e9c21bf0fda7e6642d2155a7ebfa618a40213af94ef120697077ac9cdc309926a2d983d1bb7de6a7d1d714245945017554ca85801ca698536cb959627d6e7c3589b03cf8c820c93ea6ddfa6d5500f13400ed61b9c8d734dd246532150067ef2b1f76eb69e20cfdda6fc1557e79218350a8f0834276711f422adbf03fe3c36"}, @generic={0xd3, 0xd, "606f8f6dfdf14e86637d694ad84c0eb0a12dc2d95feeeca70a907a6882e241d819c23e42f3e550589e10f4612dde75d0882923e1514a37cc173512c5f95f4404fa50641004ba888bb1234e71abba40afdbd5707a8fa0b8e597e77d8e1a616387c76f85fcb2b5b5648a988344b02257bc917402eaf9eb9e4f57ff98efda4d568b149bb5a987c46410f1a95c94e1e215a12aa38f1c4069a4b3d3123b2636a4d4284f85991ebd6bc208c095d87ee1fb8c8c5577a3219bccfff6135a8b4d65d44ac9af14ef7b437708fd568d29ecbc8a668ced"}]}}, {{0x9, 0x5, 0xf, 0x20, 0x10, 0x9, 0x6, 0x1f}}, {{0x9, 0x5, 0x7, 0x0, 0xcb77be2965308aaa, 0x0, 0x1, 0x2}}, {{0x9, 0x5, 0x7, 0x1, 0x20, 0xe1, 0x1, 0x0, [@generic={0xfd, 0x0, "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"}, @generic={0x41, 0x31, "8d8cd0c7cc2c3b71fac5b3078fdb2af9d79217af762e5f195a5571e2064b211ca5d5780e8390fe5d52a7909f23b81c3fca2dc730f0f59b08e3a1f3514b77e8"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x8, 0x8c, 0x6, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xa7, 0x5}]}}, {{0x9, 0x5, 0x6, 0x3, 0x8, 0x8, 0xfd, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xf7, 0x4}]}}, {{0x9, 0x5, 0x4, 0x1, 0x40, 0x6, 0x9, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3f, 0x8001}, @generic={0x2a, 0x5, "2d1575eee01bfb2cc351f5c4deafe71cacd885a60a7b630aeb7ebc3cc39786aea04f3e6ea7124e71"}]}}, {{0x9, 0x5, 0x4, 0x4, 0x0, 0x6, 0x7, 0x81, [@generic={0x51, 0x3, "8139c2f7a11ba140485980015f62df98c8383b5ca384dd734e001449b3dd8582d40899120a74743ff1a8c4aea734e4718e67bdd10ad4f65c73967b2aa7eace366a1554bf85d0b8ef9f7a532b4aab2e"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x2}]}}, {{0x9, 0x5, 0x2, 0xc, 0x0, 0x2, 0xff, 0x6f, [@generic={0xf, 0x21, "781f95dcdd0b348c7045be2683"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x5}]}}, {{0x9, 0x5, 0x4, 0x1, 0x200, 0x8, 0x4, 0x40, [@generic={0xb1, 0xe, "7d34d238224401e7134040d0d15ecf1842e15376ca364b1edd8dfd8c52b3f2734b017453fc7a4e4cf567f2b1ba2cb40924174afc19960c18f4d97d488b7a4103f527e8fbf1bf8d93bc74a23f69b345c035be151fce3817f4f2162893b51f0db2a538996764dcc16575120ea4d0663f46e66e04a4af5489d22ebc04a516330069ed51b2e4788275c906730ce223d84f842e0a96301976e466ebf9bfe15fed5c95b8520e548f0bf47409a51617813b5f"}]}}, {{0x9, 0x5, 0x3, 0x4, 0x3ff, 0x0, 0xbf, 0x20, [@generic={0x3e, 0x7, "96c7d204f3c98e69ddbf887c428b07ecca9d13025b746e8b6175158424127a07945eee25ba54295814607135c8855129b803dcb5638629c21b0eba75"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xaf, 0x6}]}}]}}]}}]}}, &(0x7f0000000f00)={0xa, &(0x7f0000000a40)={0xa, 0x6, 0x200, 0x8, 0xa8, 0x80, 0x40, 0x5}, 0xff, &(0x7f0000000b80)={0x5, 0xf, 0xff, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x6, 0x1f, 0x2}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x6, 0x5, 0x5c9}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0xd, 0x7, 0x2}, @generic={0xe2, 0x10, 0x1, "fe42f6631e22c6f5648d2df5dd814b84781d0cee7e6f8c84330bd9bc04778256930d77312095cfba2212fbda5fec33e4d95188bdc288e212fe7ce03395ed43a84343803c4c3348b8533981d8cbd456833e396bb5f7ddca26b973fc31dfc94f642d605d540123eb47812a2fc09056559d31843b0b2e35882d8ad0258b4c1c2a47f8059620c85024b0f69fa2ff995293c7cef70024aebb2c740cd70b5f6468dc2605224f93e0965a49fcb428891e5b8310ef35c09518ec5331e6f3f81d32d783b226b234d6ebc816811f8529b0d996324e496dccd92747e8194cb51672a26fb7"}]}, 0x7, [{0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x100c}}, {0x91, &(0x7f0000000c80)=@string={0x91, 0x3, "434324590be232a0a3172edf82a5205e87d37a0d9bac1baa33e2022936d5ea5bce6aaed0e0a0642ef0230082b452f946800331105778ed26b10596f1c7e4329adaaeaf2fc0583408d8c4f4426cfae634f9776b97ecd6790678c688693e1de35b1c4a25a1da7015487405db9d2577dbb6c464d2c02020513cc62a66692c9ccef821435ad1e4c21b8517a92a7bffa7f2"}}, {0x7, &(0x7f0000000ac0)=@string={0x7, 0x3, "0ea10e399f"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0xf4ff}}, {0xb8, &(0x7f0000000d40)=@string={0xb8, 0x3, "393cc30d0b42fd897d9f91c91d135d273afa6ccf8494fed4347910e52a62953a4bc5be0cc6b8d062c074bd7961db9d80dc6496f92729a492add93d6ddc2436cea135053bb5293dee9de13dcc05796a190b72df1efab2e8614cd9a9a52b524e268d598b97432c22ca291bdca6f4adbd0775d79dcd456bcdd4cf869c6b3b19c5132c130e6532e0b1dcef2ac6afd23281e04aba6363e2231d3e86258c024ed327cf5441f1e30460b6c07c77b9701a8466088e323f4791a1"}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x440a}}, {0xa3, &(0x7f0000001900)=ANY=[@ANYBLOB="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"]}]}) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000001680)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0xf0, 0x80, [{{0x9, 0x4, 0x0, 0xfe, 0x1, 0x7, 0x1, 0x1, 0x7c, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x20, 0xfa, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x1f, 0x1f, 0x4}}]}}}]}}]}}, &(0x7f00000018c0)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x201, 0x1, 0x5, 0x7b, 0x10, 0x40}, 0x5, &(0x7f0000001640)={0x5, 0xf, 0x5}, 0x2, [{0xda, &(0x7f0000001740)=@string={0xda, 0x3, "0b3466c6848f68afb3874ac0af14848bdb17f0222c5b1bb656ab139e1412f762c2041880bf010181f41e64689e945aa93c68da51840c526991ad1a3c2855efafda1cf4e9696df2cadad0c3a8acbd0162f149a2912d7dbdac66ec2da32785144dce1327365e6bf4e2b15f959502af4c740f115a0fe19501a8a1d11eef3ec84cbdbb937f0201119c48f276227cd494f91c3354f806a9a9c4e286b4e953e7e20942a194be55ec563932f3f41ec4fff890d1369bc43d74ff7f2c403f342b9c49feb97eb4167358135a5416784469e87a40d0ea0b036a0fdf364b"}}, {0x80, &(0x7f0000001840)=@string={0x80, 0x3, "4310ae737a3ff30f7d4b66c41b8f51b430691004e1371c6f9ab21a3bd10b9adc93c56c568b8879fb12d3c4bbefd2d68e2d7b477e75606ffaf1144c4974c9255e8046d0a726b05066c2f01ffc20f33d295a2bcfc189dfdea49abede5af36a776d1ff401b0aa3c72284a17910016b3905dd1b48eaeb6bb5899681ca8a6a993"}}]}) syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000002000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x6, 0x20, 0x3, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0xe1, {{0x8, 0x24, 0x6, 0x0, 0x0, "d7742f"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x447, 0x3, 0x2, 0x69}, [@ncm={0x6, 0x24, 0x1a, 0x95, 0x1a}, @acm={0x4, 0x24, 0x2, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x6, 0x4, 0x7, 0x0, 0xc6, 0x1}, @mdlm={0x15, 0x24, 0x12, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x7, 0x7, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x6d, 0xff, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x2, 0x7f}}}}}]}}]}}, &(0x7f0000002240)={0xa, &(0x7f00000020c0)={0xa, 0x6, 0x110, 0x81, 0x1, 0x4, 0x20, 0x7}, 0x5, &(0x7f0000002100)={0x5, 0xf, 0x5}, 0x3, [{0x5b, &(0x7f0000002140)=@string={0x5b, 0x3, "6d48f39fdd8880ff316e424cbd11790f3f30e1abfaf9ec2e7d960c58aff106a950c583d938a0338776f7eaaa37886cae54056a7905b111a9f93bfa2b8077578e0d8d8f97469565d37c7ac8540cc26109255d1ae28fff35027a"}}, {0xe, &(0x7f00000021c0)=@string={0xe, 0x3, "11035b2be2bb0418313fb2b5"}}, {0x4, &(0x7f0000002200)=@lang_id={0x4, 0x3, 0x412}}]}) (async) syz_usb_connect$cdc_ecm(0x0, 0x84, &(0x7f0000002000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x1, 0x1, 0x6, 0x20, 0x3, [{{0x9, 0x4, 0x0, 0x1, 0x3, 0x2, 0x6, 0x0, 0xe1, {{0x8, 0x24, 0x6, 0x0, 0x0, "d7742f"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x447, 0x3, 0x2, 0x69}, [@ncm={0x6, 0x24, 0x1a, 0x95, 0x1a}, @acm={0x4, 0x24, 0x2, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x6, 0x4, 0x7, 0x0, 0xc6, 0x1}, @mdlm={0x15, 0x24, 0x12, 0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x7, 0x7, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x6d, 0xff, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x0, 0x2, 0x7f}}}}}]}}]}}, &(0x7f0000002240)={0xa, &(0x7f00000020c0)={0xa, 0x6, 0x110, 0x81, 0x1, 0x4, 0x20, 0x7}, 0x5, &(0x7f0000002100)={0x5, 0xf, 0x5}, 0x3, [{0x5b, &(0x7f0000002140)=@string={0x5b, 0x3, "6d48f39fdd8880ff316e424cbd11790f3f30e1abfaf9ec2e7d960c58aff106a950c583d938a0338776f7eaaa37886cae54056a7905b111a9f93bfa2b8077578e0d8d8f97469565d37c7ac8540cc26109255d1ae28fff35027a"}}, {0xe, &(0x7f00000021c0)=@string={0xe, 0x3, "11035b2be2bb0418313fb2b5"}}, {0x4, &(0x7f0000002200)=@lang_id={0x4, 0x3, 0x412}}]}) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000e40)={{0x12, 0x1, 0x89ef1030a5087cd2, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x58, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x7, 0x1, 0x11, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x8, 0x7f, 0x5}}}}}]}}]}}, &(0x7f0000001f80)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x110, 0x8, 0x1, 0x1, 0x8, 0x4}, 0x160, &(0x7f0000001ac0)={0x5, 0xf, 0x160, 0x3, [@generic={0x90, 0x10, 0xb, "9c263313104d8a08e41c4943d3964724b45c43d0e49d464e0ab12d75c03ea8a7b9c91eba16d3ea920ae2afcdf1def5deea4ded81a9e48993a2f5dcaab5d8ea87a19d5c22df22bc2f5dee2a9cfe9a425060e29c262a50c154af61e346c8258f974f16f9346004c490ef929c7bf51d4e40d98d3d327dafed41f0942e6df88e888b5809bbdba3d31b3a0fe59a900f"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "3522847731fb4e6144fa16c8c4cd2c10"}, @generic={0xb7, 0x10, 0x0, "0f9a6f144afa51fed8233e3361040497dcdaf37c31fd8b4d7d78a356838158f7a2cd99ba40295b45b6b4456373adb42c31c25a3d1facb66db27e51c7583c1da1cdb3daa8413f8e598f49ae560ca15a7448e3fbaab893520ba6aa5cd45708326ca7717f7519d9f2dbbe3a3b2f2c9f36f2222cffc2be286ddcc696baa671e818f206c74ba68ad24bc9b6c885d2e7f3b6042c2bcd0f9586ea9326abe3d26ee0d6421f696636486ef7f2162de505c7dc57cf4ac2a67a"}]}, 0x7, [{0xb9, &(0x7f0000001c40)=@lang_id={0x0, 0x3, 0x2009}}, {0x2, &(0x7f0000000ec0)=@lang_id={0x4, 0x3, 0x41b}}, {0x4, &(0x7f0000001d00)=@lang_id={0x4, 0x3, 0x180a}}, {0x2b, &(0x7f0000001d40)=@string={0x2b, 0x3, "d9d49bf22e884e92ff22db1940d29acd477a35f1122a9862fd2b2e504844d8081f4042e4795de97130"}}, {0x4, &(0x7f0000001d80)=@lang_id={0x4, 0x3, 0xc01}}, {0xc8, &(0x7f0000001dc0)=@string={0xc8, 0x3, "a10a0263b8eee9e3259aa3e00aca2f67dee37683bac0bc79eab75dadafc2b040cb81a10d4b312d33b558816549edf3f08a0ca96b806780d87a17bda10edc347a47e3484a3d8f36e434f4cb57d1478d0a031ac0309ae0860615b963a5069931e3f984125a763d0a1c91f90f5b1cc96ffe5d4e477b7b88aec10cc5b9e2e157c8fbe1467b692a73c610e6dcbd714e0c4838fc19223a9b4d3ad357fd2d415cc98d4573342fbdea77bdd8e03b5560040ba7f11220124d162d13c47c7bb567d7cf88a15f8b92a7173f"}}, {0xaa, &(0x7f0000002280)=ANY=[@ANYBLOB="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"]}]}) (async) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000e40)={{0x12, 0x1, 0x89ef1030a5087cd2, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x58, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x7, 0x1, 0x11, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x8, 0x7f, 0x5}}}}}]}}]}}, &(0x7f0000001f80)={0xa, &(0x7f0000000e80)={0xa, 0x6, 0x110, 0x8, 0x1, 0x1, 0x8, 0x4}, 0x160, &(0x7f0000001ac0)={0x5, 0xf, 0x160, 0x3, [@generic={0x90, 0x10, 0xb, "9c263313104d8a08e41c4943d3964724b45c43d0e49d464e0ab12d75c03ea8a7b9c91eba16d3ea920ae2afcdf1def5deea4ded81a9e48993a2f5dcaab5d8ea87a19d5c22df22bc2f5dee2a9cfe9a425060e29c262a50c154af61e346c8258f974f16f9346004c490ef929c7bf51d4e40d98d3d327dafed41f0942e6df88e888b5809bbdba3d31b3a0fe59a900f"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "3522847731fb4e6144fa16c8c4cd2c10"}, @generic={0xb7, 0x10, 0x0, "0f9a6f144afa51fed8233e3361040497dcdaf37c31fd8b4d7d78a356838158f7a2cd99ba40295b45b6b4456373adb42c31c25a3d1facb66db27e51c7583c1da1cdb3daa8413f8e598f49ae560ca15a7448e3fbaab893520ba6aa5cd45708326ca7717f7519d9f2dbbe3a3b2f2c9f36f2222cffc2be286ddcc696baa671e818f206c74ba68ad24bc9b6c885d2e7f3b6042c2bcd0f9586ea9326abe3d26ee0d6421f696636486ef7f2162de505c7dc57cf4ac2a67a"}]}, 0x7, [{0xb9, &(0x7f0000001c40)=@lang_id={0x0, 0x3, 0x2009}}, {0x2, &(0x7f0000000ec0)=@lang_id={0x4, 0x3, 0x41b}}, {0x4, &(0x7f0000001d00)=@lang_id={0x4, 0x3, 0x180a}}, {0x2b, &(0x7f0000001d40)=@string={0x2b, 0x3, "d9d49bf22e884e92ff22db1940d29acd477a35f1122a9862fd2b2e504844d8081f4042e4795de97130"}}, {0x4, &(0x7f0000001d80)=@lang_id={0x4, 0x3, 0xc01}}, {0xc8, &(0x7f0000001dc0)=@string={0xc8, 0x3, "a10a0263b8eee9e3259aa3e00aca2f67dee37683bac0bc79eab75dadafc2b040cb81a10d4b312d33b558816549edf3f08a0ca96b806780d87a17bda10edc347a47e3484a3d8f36e434f4cb57d1478d0a031ac0309ae0860615b963a5069931e3f984125a763d0a1c91f90f5b1cc96ffe5d4e477b7b88aec10cc5b9e2e157c8fbe1467b692a73c610e6dcbd714e0c4838fc19223a9b4d3ad357fd2d415cc98d4573342fbdea77bdd8e03b5560040ba7f11220124d162d13c47c7bb567d7cf88a15f8b92a7173f"}}, {0xaa, &(0x7f0000002280)=ANY=[@ANYBLOB="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"]}]}) syz_usb_connect$printer(0x5, 0x2d, &(0x7f00000015c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x80, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0xcb, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x80, 0x1f, 0x5}}}}}]}}]}}, &(0x7f0000002580)={0xa, &(0x7f00000016c0)={0xa, 0x6, 0x310, 0x4, 0x3f, 0x1, 0x10, 0x7d}, 0x1c, &(0x7f0000001700)={0x5, 0xf, 0x1c, 0x1, [@generic={0x17, 0x10, 0x4, "aa3a8200fe5a0829d9ce3fb2aaf4739d48edde00"}]}, 0x7, [{0x14, &(0x7f0000001c80)=@string={0x14, 0x3, "8cfc80e91843676345faa7ee07ad8f2e3c85"}}, {0x47, &(0x7f0000001ec0)=@string={0x47, 0x3, "34f12dc215153a62ce5ecc37ee92713e4553c31b9d799b9cb8851b5038c6cb0fd3816d6a780a892de873b942c7140da8396e729ec4a7ef6c8b4238a2087dd8fa12230b14a7"}}, {0x4, &(0x7f0000001cc0)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f0000001f40)=@lang_id={0x4, 0x3, 0x421}}, {0xe9, &(0x7f00000023c0)=@string={0xe9, 0x3, "b58fceb6dfe84b939565b51fc58a35779b4d1f58646a95192e3794ff651cbc1ca28dc3a90b56641237d2aba395d935063a1bec6e53d80c04532592c70fe1ab0b3ad954d9bf82d097211c4d1c8fd20302985b44bf221574f69065eb059dc5eafd0370e4900603ef717314526215da9cd04d1d8afe11ef30f34b78be2e6ddb249aa2843d06de6393dfe18b7c4e40a09d9b5bdbfaab06bcb4f5c6654f9d01c7796c46a956ae741620adae2ad3acb33c43e60bdef21a47253bc11d6c25318d9627a67ac4a0576c53af0d2d6acd6156f0502f4b4f9ab77c49cc6c16a75c49cc0753165ca9c430710b26"}}, {0x55, &(0x7f00000024c0)=@string={0x55, 0x3, "7bb6512c18dd1fb79065a281a6e56a207186c1fcf3a237af42210a8f128869e301507866a251031830de90d13c6eae7db389c154dba2dd5234d5e7868eae6ec6a124524ad06dbd17e3c001b3606da84f8912b5"}}, {0x4, &(0x7f0000002540)=@lang_id={0x4, 0x3, 0x418}}]}) 00:59:54 executing program 1: syz_emit_ethernet(0x6d, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa8abb86dd6041eb5e003700000000000000dfffffff3743b573000000ff020000e1ffffffffffffff00000001850090"], 0x0) syz_emit_ethernet(0x6d, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa8abb86dd6041eb5e003700000000000000dfffffff3743b573000000ff020000e1ffffffffffffff00000001850090"], 0x0) (async) [ 3596.246975][ T3710] usb 1-1: new full-speed USB device number 13 using dummy_hcd 00:59:55 executing program 1: syz_emit_ethernet(0x6d, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa8abb86dd6041eb5e003700000000000000dfffffff3743b573000000ff020000e1ffffffffffffff00000001850090"], 0x0) [ 3596.616439][ T3710] usb 1-1: not running at top speed; connect to a high speed hub [ 3596.758464][ T3710] usb 1-1: config 1 interface 0 altsetting 254 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 3596.760556][ T3710] usb 1-1: config 1 interface 0 altsetting 254 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 3596.762651][ T3710] usb 1-1: config 1 interface 0 has no altsetting 0 01:00:00 executing program 1: syz_emit_ethernet(0x10e, &(0x7f0000000640)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x19, 0x4, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@ssrr={0x89, 0x1f, 0x96, [@broadcast, @remote, @rand_addr=0x64010101, @private=0xa010100, @local, @loopback, @multicast2]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x2c, 0xab, 0x1, 0x5, [{@private=0xa010102, 0x3f}, {@multicast1, 0x3}, {@broadcast, 0x3}, {@local, 0x6}, {@multicast2, 0x1ff}]}]}}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@broadcast, @empty, @void, {@canfd={0xd, {{0x3, 0x1, 0x1}, 0x16, 0x2, 0x0, 0x0, "024eac92a98fd51874c1676749823d04efc8fb3d1e80181b0d115b2fa2f5c17d002c91cce5302279c5dd1ce36c309f38287409a28b64a76c86be9865ae2e179e"}}}}, &(0x7f0000000280)={0x0, 0x1, [0xa2, 0xa10, 0xebd, 0x466]}) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, r0, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0xffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00000009c0), 0x1, 0x0) syz_emit_ethernet(0x112, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @empty, @void, {@ipv4={0x800, @tcp={{0x1c, 0x4, 0x1, 0x1e, 0x104, 0x67, 0x0, 0xc0, 0x6, 0x0, @local, @remote, {[@generic={0x83, 0x5, "5cde80"}, @timestamp_prespec={0x44, 0x1c, 0xbd, 0x3, 0x0, [{@loopback, 0xc11437e}, {@multicast2}, {@broadcast, 0x10001}]}, @ssrr={0x89, 0x1f, 0x57, [@local, @remote, @private=0xa010100, @broadcast, @loopback, @empty, @broadcast]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @remote, @empty, @local, @broadcast]}, @ra={0x94, 0x4}]}}, {{0x4e22, 0x4e21, r0, r1, 0x1, 0x0, 0xe, 0x2, 0x9, 0x0, 0x9, {[@exp_fastopen={0xfe, 0x10, 0xf989, "34ea89760dbd4549675ae386"}, @fastopen={0x22, 0x3, "d2"}, @exp_smc={0xfe, 0x6}, @generic={0x5, 0x9, "ec78f6b203da27"}]}}, {"d7b0df9d82673c7fcbb26ba22682ae0e77da5f128d81b04dd4f0d3e40219ad4b6e21d9db8e27a43cd03d6b558b0343cf539fc3d022fe1529ee0132e9469341df30136ea44967f66186845c48169d591c4988f268c7bdb1ac18aae40a"}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd600a843500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES32=r2, @ANYRES32=0x41424344, @ANYBLOB='P@\x00\x00'], 0x0) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0xffffffff, 0x0) syz_emit_ethernet(0x112, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @empty, @void, {@ipv4={0x800, @tcp={{0x1c, 0x4, 0x1, 0x1e, 0x104, 0x67, 0x0, 0xc0, 0x6, 0x0, @local, @remote, {[@generic={0x83, 0x5, "5cde80"}, @timestamp_prespec={0x44, 0x1c, 0xbd, 0x3, 0x0, [{@loopback, 0xc11437e}, {@multicast2}, {@broadcast, 0x10001}]}, @ssrr={0x89, 0x1f, 0x57, [@local, @remote, @private=0xa010100, @broadcast, @loopback, @empty, @broadcast]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @remote, @empty, @local, @broadcast]}, @ra={0x94, 0x4}]}}, {{0x4e22, 0x4e21, r2, r3, 0x1, 0x0, 0xe, 0x2, 0x9, 0x0, 0x9, {[@exp_fastopen={0xfe, 0x10, 0xf989, "34ea89760dbd4549675ae386"}, @fastopen={0x22, 0x3, "d2"}, @exp_smc={0xfe, 0x6}, @generic={0x5, 0x9, "ec78f6b203da27"}]}}, {"d7b0df9d82673c7fcbb26ba22682ae0e77da5f128d81b04dd4f0d3e40219ad4b6e21d9db8e27a43cd03d6b558b0343cf539fc3d022fe1529ee0132e9469341df30136ea44967f66186845c48169d591c4988f268c7bdb1ac18aae40a"}}}}}}, 0x0) syz_emit_ethernet(0x13b, &(0x7f00000002c0)={@local, @local, @val={@void, {0x8100, 0x3, 0x1, 0x4}}, {@mpls_mc={0x8848, {[{0x3, 0x0, 0x1}, {0x40}, {0x9}, {0x5}, {0x6}, {0x8, 0x0, 0x1}, {0x401, 0x0, 0x1}, {0xfffff}], @ipv4=@tcp={{0x13, 0x4, 0x0, 0x3, 0xff9b, 0x68, 0x0, 0x3f, 0x6, 0x0, @remote, @private=0xa010101, {[@generic={0x7, 0x2}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x14, 0xf, 0x0, 0x8, [0x2, 0x2, 0x81, 0x8]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x17, 0x5f, [@broadcast, @broadcast, @remote, @multicast2, @broadcast]}]}}, {{0x4e21, 0x4e22, r1, r3, 0x0, 0x0, 0xa, 0x1, 0x2, 0x0, 0x800, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xc, 0xf989, "caa6e0dcee6e0b56"}, @sack={0x5, 0x2}]}}, {"94f955699ec4b09c6adf3e46268a0395e41dae289293b842eecf6f85f583c735c44a3a179ab5c547812e2c61eb221b8c6c10b6e9c8e6f15509a8b438cc687e7861e2635d1991f412c0bb56fef111c80fd7a1670b82442ffbac55b5cb4a65bfff1b752e8cd27b3815ed3d43be454c4314247731e40c355154fdae5bf5a80aeaa6cfaab5c5e69684bf89e488c769c60149f5ae7dfbf8"}}}}}}}, 0x0) syz_emit_ethernet(0x1f4, &(0x7f00000007c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="9cc62a2ec5ff", @val={@void, {0x8100, 0x4, 0x1, 0x1}}, {@mpls_mc={0x8848, {[{0x1ff, 0x0, 0x1}, {0x2}], @ipv4=@udp={{0x57, 0x4, 0x1, 0xe, 0x1da, 0x68, 0x0, 0x1, 0x11, 0x0, @broadcast, @private=0xa010100, {[@timestamp_prespec={0x44, 0x34, 0x56, 0x3, 0xf, [{@loopback, 0x5}, {@remote}, {@multicast1, 0xd9c5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x40000000}, {@rand_addr=0x64010102, 0x20}, {@loopback, 0xa32d}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0xac, 0x3, 0x5, [{@multicast1, 0x153}, {@remote, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x23}}]}, @cipso={0x86, 0x60, 0x2, [{0x2, 0xf, "0f93c3c172677f876883d77d7a"}, {0x2, 0x11, "dec0ae9f1b364be1935b5cfc26de88"}, {0x2, 0x9, "cfeadfb7423c76"}, {0x1, 0x10, "094320c0fcf83c51b14e5c155602"}, {0x1, 0x2}, {0x0, 0xe, "69f297490d20760cb6d00f7c"}, {0x5, 0x8, "bb1d4da4a4d3"}, {0x0, 0x9, "e3d86ed514ce53"}]}, @cipso={0x86, 0x1b, 0x3, [{0x2, 0x6, "50abe874"}, {0x2, 0xf, "44fb5ee4586298e87263d96432"}]}, @timestamp_addr={0x44, 0x3c, 0x92, 0x1, 0x5, [{@empty, 0xebb}, {@dev={0xac, 0x14, 0x14, 0x36}, 0x5}, {@multicast1, 0x8}, {@loopback, 0x2a8}, {@local, 0x8}, {@multicast2, 0x6}, {@broadcast, 0x7ff}]}, @timestamp_prespec={0x44, 0x2c, 0x3, 0x3, 0x5, [{@rand_addr=0x64010100, 0x6}, {@private=0xa010100}, {@multicast1, 0xe8}, {@local, 0x4851}, {@multicast2, 0x2}]}, @cipso={0x86, 0xa, 0x1, [{0x2, 0x4, "5fdc"}]}, @ra={0x94, 0x4}]}}, {0x4e24, 0x4e22, 0x7e, 0x0, @opaque="419e1a6f58f9051bf99e82d7b8ca0d6c6f72565aece9198292b982c492b8da8a11bedda975bd5033947c4c93a36b1ea088fcf0e54c12a4e933b9d8ae53049c93ebdaf16216edc6ebcd3a5e06a5ed161a771389e0c675a0f9fece3dfd1631024178bc50d67dc583228ebb63273c0c07d4cbd27b0cbe73"}}}}}}, 0x0) syz_emit_ethernet(0xea, &(0x7f0000000400)={@multicast, @broadcast, @void, {@llc_tr={0x11, {@snap={0xaa, 0xab, "8398", "dd50d0", 0x1b, "2c9d48cf73483948f4519d1f20598e3cfabd9de21e663ab33dc60d40645e97f926c8283987ab94b8e9e2355476dcc555b392cb1aaee0ef9f5576da7ad554fcd696aca8f957ad155dcb76f9cd1d6a08166bd369dac98f88a00bb6370070d239c93a0dcfcf26c429fe0c171158dd4ff33c8239f4ad210205b7ed1bdac511b39040389260b63debb2d34ec572974877bf7b0905f5c67a8e5f576e97b6c6bcf2bcfe89bee277003d176d33cc868d3797adeb2a015457ea9ab0c0ad537037ae1de0a296d57fe00b5756356756c09ebc9a66a6de376e"}}}}}, &(0x7f0000000500)={0x0, 0x2, [0x296, 0x954, 0x372, 0x10000]}) syz_emit_ethernet(0xc5, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, @void, {@x25={0x805, {0x0, 0x1, 0x1, "ddfb222103d8d5bd014d3014b7f24ebfa12eac37a8551c21839dd204af01403a3850d26ddb1683005feec4f12dec0a9b9c38a6328ea47199c5bda5bda2c83e4e02fde0015f87cf2f9d451af484f417c5685a8b44394d665d072ea3467caf544ed46d8315e905ac755611c3410686abf36eeaa101dd067610c71d6d849ba0261881148953716b4dbb0f54dc2a955e8aaa3ff99a8f533cb6dd62da02a3009e6fa7300a831663d845bbe01a3ecb8093daf0a4418ecd"}}}}, &(0x7f0000000780)={0x0, 0x2, [0xa90, 0x489, 0xf68, 0x618]}) [ 3602.226132][ T3710] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 3602.228070][ T3710] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3602.229462][ T3710] usb 1-1: Product: syz [ 3602.230608][ T3710] usb 1-1: Manufacturer: ၃玮㽺࿳䭽쑦輛둑椰А㟡漜늚㬚௑얓噬袋ﭹ팒믄틯軖笭繇恵﩯ᓱ䥌쥴帥䚀Ꟑ뀦晐ﰟ⤽⭚쇏ꓞ뺚嫞櫳海뀁㲪⡲ᝊ‘댖嶐듑꺎뮶饘ᱨꚨ鎩 [ 3602.232722][ T3710] usb 1-1: SerialNumber: syz [ 3602.413730][T16094] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 01:00:02 executing program 1: syz_emit_ethernet(0x10e, &(0x7f0000000640)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x19, 0x4, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@ssrr={0x89, 0x1f, 0x96, [@broadcast, @remote, @rand_addr=0x64010101, @private=0xa010100, @local, @loopback, @multicast2]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x2c, 0xab, 0x1, 0x5, [{@private=0xa010102, 0x3f}, {@multicast1, 0x3}, {@broadcast, 0x3}, {@local, 0x6}, {@multicast2, 0x1ff}]}]}}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@broadcast, @empty, @void, {@canfd={0xd, {{0x3, 0x1, 0x1}, 0x16, 0x2, 0x0, 0x0, "024eac92a98fd51874c1676749823d04efc8fb3d1e80181b0d115b2fa2f5c17d002c91cce5302279c5dd1ce36c309f38287409a28b64a76c86be9865ae2e179e"}}}}, &(0x7f0000000280)={0x0, 0x1, [0xa2, 0xa10, 0xebd, 0x466]}) (async) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, r0, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0xffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00000009c0), 0x1, 0x0) (async) syz_emit_ethernet(0x112, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @empty, @void, {@ipv4={0x800, @tcp={{0x1c, 0x4, 0x1, 0x1e, 0x104, 0x67, 0x0, 0xc0, 0x6, 0x0, @local, @remote, {[@generic={0x83, 0x5, "5cde80"}, @timestamp_prespec={0x44, 0x1c, 0xbd, 0x3, 0x0, [{@loopback, 0xc11437e}, {@multicast2}, {@broadcast, 0x10001}]}, @ssrr={0x89, 0x1f, 0x57, [@local, @remote, @private=0xa010100, @broadcast, @loopback, @empty, @broadcast]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @remote, @empty, @local, @broadcast]}, @ra={0x94, 0x4}]}}, {{0x4e22, 0x4e21, r0, r1, 0x1, 0x0, 0xe, 0x2, 0x9, 0x0, 0x9, {[@exp_fastopen={0xfe, 0x10, 0xf989, "34ea89760dbd4549675ae386"}, @fastopen={0x22, 0x3, "d2"}, @exp_smc={0xfe, 0x6}, @generic={0x5, 0x9, "ec78f6b203da27"}]}}, {"d7b0df9d82673c7fcbb26ba22682ae0e77da5f128d81b04dd4f0d3e40219ad4b6e21d9db8e27a43cd03d6b558b0343cf539fc3d022fe1529ee0132e9469341df30136ea44967f66186845c48169d591c4988f268c7bdb1ac18aae40a"}}}}}}, 0x0) (async) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd600a843500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES32=r2, @ANYRES32=0x41424344, @ANYBLOB='P@\x00\x00'], 0x0) (async) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0xffffffff, 0x0) syz_emit_ethernet(0x112, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @empty, @void, {@ipv4={0x800, @tcp={{0x1c, 0x4, 0x1, 0x1e, 0x104, 0x67, 0x0, 0xc0, 0x6, 0x0, @local, @remote, {[@generic={0x83, 0x5, "5cde80"}, @timestamp_prespec={0x44, 0x1c, 0xbd, 0x3, 0x0, [{@loopback, 0xc11437e}, {@multicast2}, {@broadcast, 0x10001}]}, @ssrr={0x89, 0x1f, 0x57, [@local, @remote, @private=0xa010100, @broadcast, @loopback, @empty, @broadcast]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @remote, @empty, @local, @broadcast]}, @ra={0x94, 0x4}]}}, {{0x4e22, 0x4e21, r2, r3, 0x1, 0x0, 0xe, 0x2, 0x9, 0x0, 0x9, {[@exp_fastopen={0xfe, 0x10, 0xf989, "34ea89760dbd4549675ae386"}, @fastopen={0x22, 0x3, "d2"}, @exp_smc={0xfe, 0x6}, @generic={0x5, 0x9, "ec78f6b203da27"}]}}, {"d7b0df9d82673c7fcbb26ba22682ae0e77da5f128d81b04dd4f0d3e40219ad4b6e21d9db8e27a43cd03d6b558b0343cf539fc3d022fe1529ee0132e9469341df30136ea44967f66186845c48169d591c4988f268c7bdb1ac18aae40a"}}}}}}, 0x0) syz_emit_ethernet(0x13b, &(0x7f00000002c0)={@local, @local, @val={@void, {0x8100, 0x3, 0x1, 0x4}}, {@mpls_mc={0x8848, {[{0x3, 0x0, 0x1}, {0x40}, {0x9}, {0x5}, {0x6}, {0x8, 0x0, 0x1}, {0x401, 0x0, 0x1}, {0xfffff}], @ipv4=@tcp={{0x13, 0x4, 0x0, 0x3, 0xff9b, 0x68, 0x0, 0x3f, 0x6, 0x0, @remote, @private=0xa010101, {[@generic={0x7, 0x2}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x14, 0xf, 0x0, 0x8, [0x2, 0x2, 0x81, 0x8]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x17, 0x5f, [@broadcast, @broadcast, @remote, @multicast2, @broadcast]}]}}, {{0x4e21, 0x4e22, r1, r3, 0x0, 0x0, 0xa, 0x1, 0x2, 0x0, 0x800, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xc, 0xf989, "caa6e0dcee6e0b56"}, @sack={0x5, 0x2}]}}, {"94f955699ec4b09c6adf3e46268a0395e41dae289293b842eecf6f85f583c735c44a3a179ab5c547812e2c61eb221b8c6c10b6e9c8e6f15509a8b438cc687e7861e2635d1991f412c0bb56fef111c80fd7a1670b82442ffbac55b5cb4a65bfff1b752e8cd27b3815ed3d43be454c4314247731e40c355154fdae5bf5a80aeaa6cfaab5c5e69684bf89e488c769c60149f5ae7dfbf8"}}}}}}}, 0x0) syz_emit_ethernet(0x1f4, &(0x7f00000007c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="9cc62a2ec5ff", @val={@void, {0x8100, 0x4, 0x1, 0x1}}, {@mpls_mc={0x8848, {[{0x1ff, 0x0, 0x1}, {0x2}], @ipv4=@udp={{0x57, 0x4, 0x1, 0xe, 0x1da, 0x68, 0x0, 0x1, 0x11, 0x0, @broadcast, @private=0xa010100, {[@timestamp_prespec={0x44, 0x34, 0x56, 0x3, 0xf, [{@loopback, 0x5}, {@remote}, {@multicast1, 0xd9c5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x40000000}, {@rand_addr=0x64010102, 0x20}, {@loopback, 0xa32d}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0xac, 0x3, 0x5, [{@multicast1, 0x153}, {@remote, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x23}}]}, @cipso={0x86, 0x60, 0x2, [{0x2, 0xf, "0f93c3c172677f876883d77d7a"}, {0x2, 0x11, "dec0ae9f1b364be1935b5cfc26de88"}, {0x2, 0x9, "cfeadfb7423c76"}, {0x1, 0x10, "094320c0fcf83c51b14e5c155602"}, {0x1, 0x2}, {0x0, 0xe, "69f297490d20760cb6d00f7c"}, {0x5, 0x8, "bb1d4da4a4d3"}, {0x0, 0x9, "e3d86ed514ce53"}]}, @cipso={0x86, 0x1b, 0x3, [{0x2, 0x6, "50abe874"}, {0x2, 0xf, "44fb5ee4586298e87263d96432"}]}, @timestamp_addr={0x44, 0x3c, 0x92, 0x1, 0x5, [{@empty, 0xebb}, {@dev={0xac, 0x14, 0x14, 0x36}, 0x5}, {@multicast1, 0x8}, {@loopback, 0x2a8}, {@local, 0x8}, {@multicast2, 0x6}, {@broadcast, 0x7ff}]}, @timestamp_prespec={0x44, 0x2c, 0x3, 0x3, 0x5, [{@rand_addr=0x64010100, 0x6}, {@private=0xa010100}, {@multicast1, 0xe8}, {@local, 0x4851}, {@multicast2, 0x2}]}, @cipso={0x86, 0xa, 0x1, [{0x2, 0x4, "5fdc"}]}, @ra={0x94, 0x4}]}}, {0x4e24, 0x4e22, 0x7e, 0x0, @opaque="419e1a6f58f9051bf99e82d7b8ca0d6c6f72565aece9198292b982c492b8da8a11bedda975bd5033947c4c93a36b1ea088fcf0e54c12a4e933b9d8ae53049c93ebdaf16216edc6ebcd3a5e06a5ed161a771389e0c675a0f9fece3dfd1631024178bc50d67dc583228ebb63273c0c07d4cbd27b0cbe73"}}}}}}, 0x0) (async) syz_emit_ethernet(0xea, &(0x7f0000000400)={@multicast, @broadcast, @void, {@llc_tr={0x11, {@snap={0xaa, 0xab, "8398", "dd50d0", 0x1b, "2c9d48cf73483948f4519d1f20598e3cfabd9de21e663ab33dc60d40645e97f926c8283987ab94b8e9e2355476dcc555b392cb1aaee0ef9f5576da7ad554fcd696aca8f957ad155dcb76f9cd1d6a08166bd369dac98f88a00bb6370070d239c93a0dcfcf26c429fe0c171158dd4ff33c8239f4ad210205b7ed1bdac511b39040389260b63debb2d34ec572974877bf7b0905f5c67a8e5f576e97b6c6bcf2bcfe89bee277003d176d33cc868d3797adeb2a015457ea9ab0c0ad537037ae1de0a296d57fe00b5756356756c09ebc9a66a6de376e"}}}}}, &(0x7f0000000500)={0x0, 0x2, [0x296, 0x954, 0x372, 0x10000]}) (async) syz_emit_ethernet(0xc5, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, @void, {@x25={0x805, {0x0, 0x1, 0x1, "ddfb222103d8d5bd014d3014b7f24ebfa12eac37a8551c21839dd204af01403a3850d26ddb1683005feec4f12dec0a9b9c38a6328ea47199c5bda5bda2c83e4e02fde0015f87cf2f9d451af484f417c5685a8b44394d665d072ea3467caf544ed46d8315e905ac755611c3410686abf36eeaa101dd067610c71d6d849ba0261881148953716b4dbb0f54dc2a955e8aaa3ff99a8f533cb6dd62da02a3009e6fa7300a831663d845bbe01a3ecb8093daf0a4418ecd"}}}}, &(0x7f0000000780)={0x0, 0x2, [0xa90, 0x489, 0xf68, 0x618]}) [ 3602.831227][T16094] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3602.861402][T16094] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3603.060712][T16108] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3603.097981][T16108] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3603.318826][ T3710] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 13 if 0 alt 254 proto 1 vid 0x0525 pid 0xA4A8 [ 3603.397969][ T3710] usb 1-1: USB disconnect, device number 13 [ 3603.444118][ T3710] usblp0: removed 01:00:03 executing program 1: syz_emit_ethernet(0x10e, &(0x7f0000000640)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x19, 0x4, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@ssrr={0x89, 0x1f, 0x96, [@broadcast, @remote, @rand_addr=0x64010101, @private=0xa010100, @local, @loopback, @multicast2]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x2c, 0xab, 0x1, 0x5, [{@private=0xa010102, 0x3f}, {@multicast1, 0x3}, {@broadcast, 0x3}, {@local, 0x6}, {@multicast2, 0x1ff}]}]}}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x5}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000200)={@broadcast, @empty, @void, {@canfd={0xd, {{0x3, 0x1, 0x1}, 0x16, 0x2, 0x0, 0x0, "024eac92a98fd51874c1676749823d04efc8fb3d1e80181b0d115b2fa2f5c17d002c91cce5302279c5dd1ce36c309f38287409a28b64a76c86be9865ae2e179e"}}}}, &(0x7f0000000280)={0x0, 0x1, [0xa2, 0xa10, 0xebd, 0x466]}) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, r0, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0xffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f00000009c0), 0x1, 0x0) syz_emit_ethernet(0x112, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @empty, @void, {@ipv4={0x800, @tcp={{0x1c, 0x4, 0x1, 0x1e, 0x104, 0x67, 0x0, 0xc0, 0x6, 0x0, @local, @remote, {[@generic={0x83, 0x5, "5cde80"}, @timestamp_prespec={0x44, 0x1c, 0xbd, 0x3, 0x0, [{@loopback, 0xc11437e}, {@multicast2}, {@broadcast, 0x10001}]}, @ssrr={0x89, 0x1f, 0x57, [@local, @remote, @private=0xa010100, @broadcast, @loopback, @empty, @broadcast]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @remote, @empty, @local, @broadcast]}, @ra={0x94, 0x4}]}}, {{0x4e22, 0x4e21, r0, r1, 0x1, 0x0, 0xe, 0x2, 0x9, 0x0, 0x9, {[@exp_fastopen={0xfe, 0x10, 0xf989, "34ea89760dbd4549675ae386"}, @fastopen={0x22, 0x3, "d2"}, @exp_smc={0xfe, 0x6}, @generic={0x5, 0x9, "ec78f6b203da27"}]}}, {"d7b0df9d82673c7fcbb26ba22682ae0e77da5f128d81b04dd4f0d3e40219ad4b6e21d9db8e27a43cd03d6b558b0343cf539fc3d022fe1529ee0132e9469341df30136ea44967f66186845c48169d591c4988f268c7bdb1ac18aae40a"}}}}}}, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd600a843500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES32=r2, @ANYRES32=0x41424344, @ANYBLOB='P@\x00\x00'], 0x0) syz_extract_tcp_res(&(0x7f0000000080)={0x41424344, 0x41424344}, 0xffffffff, 0x0) syz_emit_ethernet(0x112, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @empty, @void, {@ipv4={0x800, @tcp={{0x1c, 0x4, 0x1, 0x1e, 0x104, 0x67, 0x0, 0xc0, 0x6, 0x0, @local, @remote, {[@generic={0x83, 0x5, "5cde80"}, @timestamp_prespec={0x44, 0x1c, 0xbd, 0x3, 0x0, [{@loopback, 0xc11437e}, {@multicast2}, {@broadcast, 0x10001}]}, @ssrr={0x89, 0x1f, 0x57, [@local, @remote, @private=0xa010100, @broadcast, @loopback, @empty, @broadcast]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @remote, @empty, @local, @broadcast]}, @ra={0x94, 0x4}]}}, {{0x4e22, 0x4e21, r2, r3, 0x1, 0x0, 0xe, 0x2, 0x9, 0x0, 0x9, {[@exp_fastopen={0xfe, 0x10, 0xf989, "34ea89760dbd4549675ae386"}, @fastopen={0x22, 0x3, "d2"}, @exp_smc={0xfe, 0x6}, @generic={0x5, 0x9, "ec78f6b203da27"}]}}, {"d7b0df9d82673c7fcbb26ba22682ae0e77da5f128d81b04dd4f0d3e40219ad4b6e21d9db8e27a43cd03d6b558b0343cf539fc3d022fe1529ee0132e9469341df30136ea44967f66186845c48169d591c4988f268c7bdb1ac18aae40a"}}}}}}, 0x0) syz_emit_ethernet(0x13b, &(0x7f00000002c0)={@local, @local, @val={@void, {0x8100, 0x3, 0x1, 0x4}}, {@mpls_mc={0x8848, {[{0x3, 0x0, 0x1}, {0x40}, {0x9}, {0x5}, {0x6}, {0x8, 0x0, 0x1}, {0x401, 0x0, 0x1}, {0xfffff}], @ipv4=@tcp={{0x13, 0x4, 0x0, 0x3, 0xff9b, 0x68, 0x0, 0x3f, 0x6, 0x0, @remote, @private=0xa010101, {[@generic={0x7, 0x2}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x14, 0xf, 0x0, 0x8, [0x2, 0x2, 0x81, 0x8]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x17, 0x5f, [@broadcast, @broadcast, @remote, @multicast2, @broadcast]}]}}, {{0x4e21, 0x4e22, r1, r3, 0x0, 0x0, 0xa, 0x1, 0x2, 0x0, 0x800, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xc, 0xf989, "caa6e0dcee6e0b56"}, @sack={0x5, 0x2}]}}, {"94f955699ec4b09c6adf3e46268a0395e41dae289293b842eecf6f85f583c735c44a3a179ab5c547812e2c61eb221b8c6c10b6e9c8e6f15509a8b438cc687e7861e2635d1991f412c0bb56fef111c80fd7a1670b82442ffbac55b5cb4a65bfff1b752e8cd27b3815ed3d43be454c4314247731e40c355154fdae5bf5a80aeaa6cfaab5c5e69684bf89e488c769c60149f5ae7dfbf8"}}}}}}}, 0x0) syz_emit_ethernet(0x1f4, &(0x7f00000007c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="9cc62a2ec5ff", @val={@void, {0x8100, 0x4, 0x1, 0x1}}, {@mpls_mc={0x8848, {[{0x1ff, 0x0, 0x1}, {0x2}], @ipv4=@udp={{0x57, 0x4, 0x1, 0xe, 0x1da, 0x68, 0x0, 0x1, 0x11, 0x0, @broadcast, @private=0xa010100, {[@timestamp_prespec={0x44, 0x34, 0x56, 0x3, 0xf, [{@loopback, 0x5}, {@remote}, {@multicast1, 0xd9c5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x40000000}, {@rand_addr=0x64010102, 0x20}, {@loopback, 0xa32d}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0xac, 0x3, 0x5, [{@multicast1, 0x153}, {@remote, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x23}}]}, @cipso={0x86, 0x60, 0x2, [{0x2, 0xf, "0f93c3c172677f876883d77d7a"}, {0x2, 0x11, "dec0ae9f1b364be1935b5cfc26de88"}, {0x2, 0x9, "cfeadfb7423c76"}, {0x1, 0x10, "094320c0fcf83c51b14e5c155602"}, {0x1, 0x2}, {0x0, 0xe, "69f297490d20760cb6d00f7c"}, {0x5, 0x8, "bb1d4da4a4d3"}, {0x0, 0x9, "e3d86ed514ce53"}]}, @cipso={0x86, 0x1b, 0x3, [{0x2, 0x6, "50abe874"}, {0x2, 0xf, "44fb5ee4586298e87263d96432"}]}, @timestamp_addr={0x44, 0x3c, 0x92, 0x1, 0x5, [{@empty, 0xebb}, {@dev={0xac, 0x14, 0x14, 0x36}, 0x5}, {@multicast1, 0x8}, {@loopback, 0x2a8}, {@local, 0x8}, {@multicast2, 0x6}, {@broadcast, 0x7ff}]}, @timestamp_prespec={0x44, 0x2c, 0x3, 0x3, 0x5, [{@rand_addr=0x64010100, 0x6}, {@private=0xa010100}, {@multicast1, 0xe8}, {@local, 0x4851}, {@multicast2, 0x2}]}, @cipso={0x86, 0xa, 0x1, [{0x2, 0x4, "5fdc"}]}, @ra={0x94, 0x4}]}}, {0x4e24, 0x4e22, 0x7e, 0x0, @opaque="419e1a6f58f9051bf99e82d7b8ca0d6c6f72565aece9198292b982c492b8da8a11bedda975bd5033947c4c93a36b1ea088fcf0e54c12a4e933b9d8ae53049c93ebdaf16216edc6ebcd3a5e06a5ed161a771389e0c675a0f9fece3dfd1631024178bc50d67dc583228ebb63273c0c07d4cbd27b0cbe73"}}}}}}, 0x0) syz_emit_ethernet(0xea, &(0x7f0000000400)={@multicast, @broadcast, @void, {@llc_tr={0x11, {@snap={0xaa, 0xab, "8398", "dd50d0", 0x1b, "2c9d48cf73483948f4519d1f20598e3cfabd9de21e663ab33dc60d40645e97f926c8283987ab94b8e9e2355476dcc555b392cb1aaee0ef9f5576da7ad554fcd696aca8f957ad155dcb76f9cd1d6a08166bd369dac98f88a00bb6370070d239c93a0dcfcf26c429fe0c171158dd4ff33c8239f4ad210205b7ed1bdac511b39040389260b63debb2d34ec572974877bf7b0905f5c67a8e5f576e97b6c6bcf2bcfe89bee277003d176d33cc868d3797adeb2a015457ea9ab0c0ad537037ae1de0a296d57fe00b5756356756c09ebc9a66a6de376e"}}}}}, &(0x7f0000000500)={0x0, 0x2, [0x296, 0x954, 0x372, 0x10000]}) syz_emit_ethernet(0xc5, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, @void, {@x25={0x805, {0x0, 0x1, 0x1, "ddfb222103d8d5bd014d3014b7f24ebfa12eac37a8551c21839dd204af01403a3850d26ddb1683005feec4f12dec0a9b9c38a6328ea47199c5bda5bda2c83e4e02fde0015f87cf2f9d451af484f417c5685a8b44394d665d072ea3467caf544ed46d8315e905ac755611c3410686abf36eeaa101dd067610c71d6d849ba0261881148953716b4dbb0f54dc2a955e8aaa3ff99a8f533cb6dd62da02a3009e6fa7300a831663d845bbe01a3ecb8093daf0a4418ecd"}}}}, &(0x7f0000000780)={0x0, 0x2, [0xa90, 0x489, 0xf68, 0x618]}) syz_emit_ethernet(0x10e, &(0x7f0000000640)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x19, 0x4, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@ssrr={0x89, 0x1f, 0x96, [@broadcast, @remote, @rand_addr=0x64010101, @private=0xa010100, @local, @loopback, @multicast2]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x2c, 0xab, 0x1, 0x5, [{@private=0xa010102, 0x3f}, {@multicast1, 0x3}, {@broadcast, 0x3}, {@local, 0x6}, {@multicast2, 0x1ff}]}]}}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x5}}}}}}, 0x0) (async) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) (async) syz_emit_ethernet(0x56, &(0x7f0000000200)={@broadcast, @empty, @void, {@canfd={0xd, {{0x3, 0x1, 0x1}, 0x16, 0x2, 0x0, 0x0, "024eac92a98fd51874c1676749823d04efc8fb3d1e80181b0d115b2fa2f5c17d002c91cce5302279c5dd1ce36c309f38287409a28b64a76c86be9865ae2e179e"}}}}, &(0x7f0000000280)={0x0, 0x1, [0xa2, 0xa10, 0xebd, 0x466]}) (async) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, r0, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) (async) syz_extract_tcp_res(&(0x7f0000000080), 0xffffffff, 0x0) (async) syz_extract_tcp_res$synack(&(0x7f00000009c0), 0x1, 0x0) (async) syz_emit_ethernet(0x112, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @empty, @void, {@ipv4={0x800, @tcp={{0x1c, 0x4, 0x1, 0x1e, 0x104, 0x67, 0x0, 0xc0, 0x6, 0x0, @local, @remote, {[@generic={0x83, 0x5, "5cde80"}, @timestamp_prespec={0x44, 0x1c, 0xbd, 0x3, 0x0, [{@loopback, 0xc11437e}, {@multicast2}, {@broadcast, 0x10001}]}, @ssrr={0x89, 0x1f, 0x57, [@local, @remote, @private=0xa010100, @broadcast, @loopback, @empty, @broadcast]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @remote, @empty, @local, @broadcast]}, @ra={0x94, 0x4}]}}, {{0x4e22, 0x4e21, r0, r1, 0x1, 0x0, 0xe, 0x2, 0x9, 0x0, 0x9, {[@exp_fastopen={0xfe, 0x10, 0xf989, "34ea89760dbd4549675ae386"}, @fastopen={0x22, 0x3, "d2"}, @exp_smc={0xfe, 0x6}, @generic={0x5, 0x9, "ec78f6b203da27"}]}}, {"d7b0df9d82673c7fcbb26ba22682ae0e77da5f128d81b04dd4f0d3e40219ad4b6e21d9db8e27a43cd03d6b558b0343cf539fc3d022fe1529ee0132e9469341df30136ea44967f66186845c48169d591c4988f268c7bdb1ac18aae40a"}}}}}}, 0x0) (async) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) (async) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd600a843500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES32=r2, @ANYRES32=0x41424344, @ANYBLOB='P@\x00\x00'], 0x0) (async) syz_extract_tcp_res(&(0x7f0000000080), 0xffffffff, 0x0) (async) syz_emit_ethernet(0x112, &(0x7f00000000c0)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}, @empty, @void, {@ipv4={0x800, @tcp={{0x1c, 0x4, 0x1, 0x1e, 0x104, 0x67, 0x0, 0xc0, 0x6, 0x0, @local, @remote, {[@generic={0x83, 0x5, "5cde80"}, @timestamp_prespec={0x44, 0x1c, 0xbd, 0x3, 0x0, [{@loopback, 0xc11437e}, {@multicast2}, {@broadcast, 0x10001}]}, @ssrr={0x89, 0x1f, 0x57, [@local, @remote, @private=0xa010100, @broadcast, @loopback, @empty, @broadcast]}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @remote, @empty, @local, @broadcast]}, @ra={0x94, 0x4}]}}, {{0x4e22, 0x4e21, r2, r3, 0x1, 0x0, 0xe, 0x2, 0x9, 0x0, 0x9, {[@exp_fastopen={0xfe, 0x10, 0xf989, "34ea89760dbd4549675ae386"}, @fastopen={0x22, 0x3, "d2"}, @exp_smc={0xfe, 0x6}, @generic={0x5, 0x9, "ec78f6b203da27"}]}}, {"d7b0df9d82673c7fcbb26ba22682ae0e77da5f128d81b04dd4f0d3e40219ad4b6e21d9db8e27a43cd03d6b558b0343cf539fc3d022fe1529ee0132e9469341df30136ea44967f66186845c48169d591c4988f268c7bdb1ac18aae40a"}}}}}}, 0x0) (async) syz_emit_ethernet(0x13b, &(0x7f00000002c0)={@local, @local, @val={@void, {0x8100, 0x3, 0x1, 0x4}}, {@mpls_mc={0x8848, {[{0x3, 0x0, 0x1}, {0x40}, {0x9}, {0x5}, {0x6}, {0x8, 0x0, 0x1}, {0x401, 0x0, 0x1}, {0xfffff}], @ipv4=@tcp={{0x13, 0x4, 0x0, 0x3, 0xff9b, 0x68, 0x0, 0x3f, 0x6, 0x0, @remote, @private=0xa010101, {[@generic={0x7, 0x2}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x14, 0xf, 0x0, 0x8, [0x2, 0x2, 0x81, 0x8]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x17, 0x5f, [@broadcast, @broadcast, @remote, @multicast2, @broadcast]}]}}, {{0x4e21, 0x4e22, r1, r3, 0x0, 0x0, 0xa, 0x1, 0x2, 0x0, 0x800, {[@mss={0x2, 0x4}, @exp_fastopen={0xfe, 0xc, 0xf989, "caa6e0dcee6e0b56"}, @sack={0x5, 0x2}]}}, {"94f955699ec4b09c6adf3e46268a0395e41dae289293b842eecf6f85f583c735c44a3a179ab5c547812e2c61eb221b8c6c10b6e9c8e6f15509a8b438cc687e7861e2635d1991f412c0bb56fef111c80fd7a1670b82442ffbac55b5cb4a65bfff1b752e8cd27b3815ed3d43be454c4314247731e40c355154fdae5bf5a80aeaa6cfaab5c5e69684bf89e488c769c60149f5ae7dfbf8"}}}}}}}, 0x0) (async) syz_emit_ethernet(0x1f4, &(0x7f00000007c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @random="9cc62a2ec5ff", @val={@void, {0x8100, 0x4, 0x1, 0x1}}, {@mpls_mc={0x8848, {[{0x1ff, 0x0, 0x1}, {0x2}], @ipv4=@udp={{0x57, 0x4, 0x1, 0xe, 0x1da, 0x68, 0x0, 0x1, 0x11, 0x0, @broadcast, @private=0xa010100, {[@timestamp_prespec={0x44, 0x34, 0x56, 0x3, 0xf, [{@loopback, 0x5}, {@remote}, {@multicast1, 0xd9c5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x40000000}, {@rand_addr=0x64010102, 0x20}, {@loopback, 0xa32d}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0xac, 0x3, 0x5, [{@multicast1, 0x153}, {@remote, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x23}}]}, @cipso={0x86, 0x60, 0x2, [{0x2, 0xf, "0f93c3c172677f876883d77d7a"}, {0x2, 0x11, "dec0ae9f1b364be1935b5cfc26de88"}, {0x2, 0x9, "cfeadfb7423c76"}, {0x1, 0x10, "094320c0fcf83c51b14e5c155602"}, {0x1, 0x2}, {0x0, 0xe, "69f297490d20760cb6d00f7c"}, {0x5, 0x8, "bb1d4da4a4d3"}, {0x0, 0x9, "e3d86ed514ce53"}]}, @cipso={0x86, 0x1b, 0x3, [{0x2, 0x6, "50abe874"}, {0x2, 0xf, "44fb5ee4586298e87263d96432"}]}, @timestamp_addr={0x44, 0x3c, 0x92, 0x1, 0x5, [{@empty, 0xebb}, {@dev={0xac, 0x14, 0x14, 0x36}, 0x5}, {@multicast1, 0x8}, {@loopback, 0x2a8}, {@local, 0x8}, {@multicast2, 0x6}, {@broadcast, 0x7ff}]}, @timestamp_prespec={0x44, 0x2c, 0x3, 0x3, 0x5, [{@rand_addr=0x64010100, 0x6}, {@private=0xa010100}, {@multicast1, 0xe8}, {@local, 0x4851}, {@multicast2, 0x2}]}, @cipso={0x86, 0xa, 0x1, [{0x2, 0x4, "5fdc"}]}, @ra={0x94, 0x4}]}}, {0x4e24, 0x4e22, 0x7e, 0x0, @opaque="419e1a6f58f9051bf99e82d7b8ca0d6c6f72565aece9198292b982c492b8da8a11bedda975bd5033947c4c93a36b1ea088fcf0e54c12a4e933b9d8ae53049c93ebdaf16216edc6ebcd3a5e06a5ed161a771389e0c675a0f9fece3dfd1631024178bc50d67dc583228ebb63273c0c07d4cbd27b0cbe73"}}}}}}, 0x0) (async) syz_emit_ethernet(0xea, &(0x7f0000000400)={@multicast, @broadcast, @void, {@llc_tr={0x11, {@snap={0xaa, 0xab, "8398", "dd50d0", 0x1b, "2c9d48cf73483948f4519d1f20598e3cfabd9de21e663ab33dc60d40645e97f926c8283987ab94b8e9e2355476dcc555b392cb1aaee0ef9f5576da7ad554fcd696aca8f957ad155dcb76f9cd1d6a08166bd369dac98f88a00bb6370070d239c93a0dcfcf26c429fe0c171158dd4ff33c8239f4ad210205b7ed1bdac511b39040389260b63debb2d34ec572974877bf7b0905f5c67a8e5f576e97b6c6bcf2bcfe89bee277003d176d33cc868d3797adeb2a015457ea9ab0c0ad537037ae1de0a296d57fe00b5756356756c09ebc9a66a6de376e"}}}}}, &(0x7f0000000500)={0x0, 0x2, [0x296, 0x954, 0x372, 0x10000]}) (async) syz_emit_ethernet(0xc5, &(0x7f0000000540)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @broadcast, @void, {@x25={0x805, {0x0, 0x1, 0x1, "ddfb222103d8d5bd014d3014b7f24ebfa12eac37a8551c21839dd204af01403a3850d26ddb1683005feec4f12dec0a9b9c38a6328ea47199c5bda5bda2c83e4e02fde0015f87cf2f9d451af484f417c5685a8b44394d665d072ea3467caf544ed46d8315e905ac755611c3410686abf36eeaa101dd067610c71d6d849ba0261881148953716b4dbb0f54dc2a955e8aaa3ff99a8f533cb6dd62da02a3009e6fa7300a831663d845bbe01a3ecb8093daf0a4418ecd"}}}}, &(0x7f0000000780)={0x0, 0x2, [0xa90, 0x489, 0xf68, 0x618]}) (async) 01:00:04 executing program 0: syz_open_dev$audion(&(0x7f0000000000), 0x4, 0x40080) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000100), 0x400103, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0x0, 0xfd}}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x807}}]}) 01:00:06 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a0a440000102030109025c0002017f00000904000001020d0000052406000105240000000d240f0100000000000000000006241a00000009058103", @ANYBLOB="93c12be1c7e77293dad8384cfd83d5eb263253e5370f164aef3d6627bfbb3fde11c863ba9a2eacda7e938d5044bf90e95bb8476f8b55993e9c203df5fcb44f3c0c10f41b5aa8b892bd1ea548753f83c7d7cc8509267bc3b740a6f670447005e5ae0ee66bc97b835ed066342167b295dd81cac4eb30e6e1dd786ba5da17ae169b7a3c75ecf6dada326964fadec8", @ANYRES8=0x0, @ANYRES8], 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000000)={0x40, 0x10, 0x41, {0x41, 0x24, "1eebad62ba4318450624a8bbbb04a6cd2d5d4b9c539af4d9c1ca714d8a7c53310bd3bfe7652267fe86f0c8b0634741ca0f5fb8195f770b8d63fa40d15e2a02"}}, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x44, &(0x7f0000000200)={0x0, 0x15, 0x7a, "0dd3f866eeaff2d18f200f39297f5a063db19d7fbbd26a7b7175f1d5ba952da5d6d9150db97a4364423f5be118fdcf439c6e0d25c24299b43273291204f6ef86515f3ee474f8e92beb92642919f2bc14d99d15c020ece058e20310690448579b6c768e48d4f889dee79ce0b9f682f90e1569beab821694a2d4ab"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xbd}, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0xff, 0x6, 0x4, 0x8, 0x3, 0x3, 0x80000000, 0xfff7, 0xfff, 0x6, 0x4000}}, &(0x7f0000000340)={0x20, 0x85, 0x4, 0x5}, &(0x7f0000000380)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000003c0)={0x20, 0x87, 0x2, 0x9}, &(0x7f0000000400)={0x20, 0x89, 0x37, 0x1}}) [ 3606.787907][ T8] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 3607.037002][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 3607.168646][ T8] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 3607.350234][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3607.351946][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3607.353229][ T8] usb 1-1: Product: syz [ 3607.354251][ T8] usb 1-1: Manufacturer: syz [ 3607.358118][ T8] usb 1-1: SerialNumber: syz [ 3607.501253][T16133] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 3607.622996][ T8] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 3607.818793][ T8] usb 1-1: USB disconnect, device number 14 [ 3608.226834][T14284] usb 2-1: new high-speed USB device number 103 using dummy_hcd [ 3608.486803][T14284] usb 2-1: Using ep0 maxpacket: 32 [ 3608.621115][T14284] usb 2-1: config 1 has an invalid descriptor of length 231, skipping remainder of the config [ 3608.626805][T14284] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3608.628983][T14284] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 43, changing to 9 [ 3608.631474][T14284] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 49555, setting to 1024 [ 3608.941790][T14284] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice= 0.40 [ 3608.947976][T14284] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3608.949501][T14284] usb 2-1: Product: syz [ 3608.950558][T14284] usb 2-1: Manufacturer: syz [ 3608.951558][T14284] usb 2-1: SerialNumber: syz [ 3609.371014][T14284] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 3609.372910][T14284] cdc_ncm 2-1:1.0: bind() failure [ 3609.421209][T14284] usbtest 2-1:1.0: Linux gadget zero [ 3609.423378][T14284] usbtest 2-1:1.0: high-speed {control in/out int-in} tests (+alt) [ 3609.681946][T14284] usb 2-1: USB disconnect, device number 103 01:00:09 executing program 0: syz_open_dev$audion(&(0x7f0000000000), 0x4, 0x40080) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000100), 0x400103, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0x0, 0xfd}}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x807}}]}) [ 3611.567273][T13914] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 3611.837595][T13914] usb 1-1: Using ep0 maxpacket: 8 [ 3611.957483][T13914] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 01:00:11 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a0a440000102030109025c0002017f00000904000001020d0000052406000105240000000d240f0100000000000000000006241a00000009058103", @ANYBLOB="93c12be1c7e77293dad8384cfd83d5eb263253e5370f164aef3d6627bfbb3fde11c863ba9a2eacda7e938d5044bf90e95bb8476f8b55993e9c203df5fcb44f3c0c10f41b5aa8b892bd1ea548753f83c7d7cc8509267bc3b740a6f670447005e5ae0ee66bc97b835ed066342167b295dd81cac4eb30e6e1dd786ba5da17ae169b7a3c75ecf6dada326964fadec8", @ANYRES8=0x0, @ANYRES8], 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000000)={0x40, 0x10, 0x41, {0x41, 0x24, "1eebad62ba4318450624a8bbbb04a6cd2d5d4b9c539af4d9c1ca714d8a7c53310bd3bfe7652267fe86f0c8b0634741ca0f5fb8195f770b8d63fa40d15e2a02"}}, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x44, &(0x7f0000000200)={0x0, 0x15, 0x7a, "0dd3f866eeaff2d18f200f39297f5a063db19d7fbbd26a7b7175f1d5ba952da5d6d9150db97a4364423f5be118fdcf439c6e0d25c24299b43273291204f6ef86515f3ee474f8e92beb92642919f2bc14d99d15c020ece058e20310690448579b6c768e48d4f889dee79ce0b9f682f90e1569beab821694a2d4ab"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xbd}, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0xff, 0x6, 0x4, 0x8, 0x3, 0x3, 0x80000000, 0xfff7, 0xfff, 0x6, 0x4000}}, &(0x7f0000000340)={0x20, 0x85, 0x4, 0x5}, &(0x7f0000000380)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000003c0)={0x20, 0x87, 0x2, 0x9}, &(0x7f0000000400)={0x20, 0x89, 0x37, 0x1}}) [ 3612.124165][T13914] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3612.127840][T13914] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3612.131168][T13914] usb 1-1: Product: syz [ 3612.132890][T13914] usb 1-1: Manufacturer: syz [ 3612.134003][T13914] usb 1-1: SerialNumber: syz [ 3612.244131][T16163] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 3612.339718][T13914] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 3612.644306][ T3710] usb 1-1: USB disconnect, device number 15 [ 3613.148071][T13914] usb 2-1: new high-speed USB device number 104 using dummy_hcd [ 3613.407369][T13914] usb 2-1: Using ep0 maxpacket: 32 [ 3613.558006][T13914] usb 2-1: config 1 has an invalid descriptor of length 231, skipping remainder of the config [ 3613.564673][T13914] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3613.571678][T13914] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 43, changing to 9 [ 3613.574159][T13914] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 49555, setting to 1024 [ 3613.803029][T13914] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice= 0.40 [ 3613.806897][T13914] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3613.810456][T13914] usb 2-1: Product: syz [ 3613.813465][T13914] usb 2-1: Manufacturer: syz [ 3613.816878][T13914] usb 2-1: SerialNumber: syz [ 3614.244315][T13914] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 3614.248923][T13914] cdc_ncm 2-1:1.0: bind() failure [ 3614.278771][T13914] usbtest 2-1:1.0: Linux gadget zero [ 3614.280173][T13914] usbtest 2-1:1.0: high-speed {control in/out int-in} tests (+alt) [ 3614.439284][ T8] usb 2-1: USB disconnect, device number 104 01:00:14 executing program 0: syz_open_dev$audion(&(0x7f0000000000), 0x4, 0x40080) (async) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000100), 0x400103, 0x0) (async) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0x0, 0xfd}}}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x807}}]}) [ 3616.593663][ T6590] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 3616.877823][ T6590] usb 1-1: Using ep0 maxpacket: 8 01:00:16 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a0a440000102030109025c0002017f00000904000001020d0000052406000105240000000d240f0100000000000000000006241a00000009058103", @ANYBLOB="93c12be1c7e77293dad8384cfd83d5eb263253e5370f164aef3d6627bfbb3fde11c863ba9a2eacda7e938d5044bf90e95bb8476f8b55993e9c203df5fcb44f3c0c10f41b5aa8b892bd1ea548753f83c7d7cc8509267bc3b740a6f670447005e5ae0ee66bc97b835ed066342167b295dd81cac4eb30e6e1dd786ba5da17ae169b7a3c75ecf6dada326964fadec8", @ANYRES8=0x0, @ANYRES8], 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000000)={0x40, 0x10, 0x41, {0x41, 0x24, "1eebad62ba4318450624a8bbbb04a6cd2d5d4b9c539af4d9c1ca714d8a7c53310bd3bfe7652267fe86f0c8b0634741ca0f5fb8195f770b8d63fa40d15e2a02"}}, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x44, &(0x7f0000000200)={0x0, 0x15, 0x7a, "0dd3f866eeaff2d18f200f39297f5a063db19d7fbbd26a7b7175f1d5ba952da5d6d9150db97a4364423f5be118fdcf439c6e0d25c24299b43273291204f6ef86515f3ee474f8e92beb92642919f2bc14d99d15c020ece058e20310690448579b6c768e48d4f889dee79ce0b9f682f90e1569beab821694a2d4ab"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xbd}, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0xff, 0x6, 0x4, 0x8, 0x3, 0x3, 0x80000000, 0xfff7, 0xfff, 0x6, 0x4000}}, &(0x7f0000000340)={0x20, 0x85, 0x4, 0x5}, &(0x7f0000000380)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000003c0)={0x20, 0x87, 0x2, 0x9}, &(0x7f0000000400)={0x20, 0x89, 0x37, 0x1}}) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000202505a0a440000102030109025c0002017f00000904000001020d0000052406000105240000000d240f0100000000000000000006241a00000009058103", @ANYBLOB="93c12be1c7e77293dad8384cfd83d5eb263253e5370f164aef3d6627bfbb3fde11c863ba9a2eacda7e938d5044bf90e95bb8476f8b55993e9c203df5fcb44f3c0c10f41b5aa8b892bd1ea548753f83c7d7cc8509267bc3b740a6f670447005e5ae0ee66bc97b835ed066342167b295dd81cac4eb30e6e1dd786ba5da17ae169b7a3c75ecf6dada326964fadec8", @ANYRES8=0x0, @ANYRES8], 0x0) (async) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000000)={0x40, 0x10, 0x41, {0x41, 0x24, "1eebad62ba4318450624a8bbbb04a6cd2d5d4b9c539af4d9c1ca714d8a7c53310bd3bfe7652267fe86f0c8b0634741ca0f5fb8195f770b8d63fa40d15e2a02"}}, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000440)={0x44, &(0x7f0000000200)={0x0, 0x15, 0x7a, "0dd3f866eeaff2d18f200f39297f5a063db19d7fbbd26a7b7175f1d5ba952da5d6d9150db97a4364423f5be118fdcf439c6e0d25c24299b43273291204f6ef86515f3ee474f8e92beb92642919f2bc14d99d15c020ece058e20310690448579b6c768e48d4f889dee79ce0b9f682f90e1569beab821694a2d4ab"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xbd}, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0xff, 0x6, 0x4, 0x8, 0x3, 0x3, 0x80000000, 0xfff7, 0xfff, 0x6, 0x4000}}, &(0x7f0000000340)={0x20, 0x85, 0x4, 0x5}, &(0x7f0000000380)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000003c0)={0x20, 0x87, 0x2, 0x9}, &(0x7f0000000400)={0x20, 0x89, 0x37, 0x1}}) (async) [ 3617.048359][ T6590] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 3617.238549][ T6590] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3617.240532][ T6590] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3617.242031][ T6590] usb 1-1: Product: syz [ 3617.243147][ T6590] usb 1-1: Manufacturer: syz [ 3617.244317][ T6590] usb 1-1: SerialNumber: syz [ 3617.480027][T16194] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 3617.554360][ T6590] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 3618.030301][ T9280] usb 1-1: USB disconnect, device number 16 [ 3618.918378][ T9280] usb 2-1: new high-speed USB device number 105 using dummy_hcd [ 3619.417427][ T9280] usb 2-1: Using ep0 maxpacket: 32 [ 3619.576519][ T9280] usb 2-1: config 1 has an invalid descriptor of length 231, skipping remainder of the config [ 3619.578690][ T9280] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 3619.580663][ T9280] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 43, changing to 9 [ 3619.582607][ T9280] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 49555, setting to 1024 [ 3619.800474][ T9280] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a0, bcdDevice= 0.40 [ 3619.804234][ T9280] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3619.818803][ T9280] usb 2-1: Product: syz [ 3619.820294][ T9280] usb 2-1: Manufacturer: syz [ 3619.822146][ T9280] usb 2-1: SerialNumber: syz [ 3620.346832][ T9280] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 3620.348793][ T9280] cdc_ncm 2-1:1.0: bind() failure [ 3620.478044][ T9280] usbtest 2-1:1.0: Linux gadget zero [ 3620.480211][ T9280] usbtest 2-1:1.0: high-speed {control in/out int-in} tests (+alt) 01:00:19 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10c0, &(0x7f00000000c0)={[{0xb8, 0x4e00, "68ecce5fb0f97909198e4d6170bc69b503865d1a9ce0922f9e36c0b15b236acdf3b5ef946abefebc4619a42763d89ea2dad798e2869cfc5ec10003e731b47ccd57dc2cff9fc913025ad61f6869a55be00fef1be72b934a81c3159794fbeaf42fc81ce06566cc41b75cb0f5b9ec3dd9ad7290b4643158aeb8017853b52ca34ca377cc43e3f823582acb1e18253e786b5045502f53474c27f3474e36ea6cbe658b709e297b2d10862c4cb55309e23489eb9031d2567a1de459"}, {0x1000, 0x4e00, "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"}]}) syz_emit_ethernet(0x19c6, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) [ 3620.588261][T16209] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3620.658511][T16209] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3621.818801][ T3710] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 3622.462679][ T3710] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 3622.464510][ T3710] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3622.482627][ T3710] usb 1-1: Product: syz [ 3622.483885][ T3710] usb 1-1: Manufacturer: syz [ 3622.484618][ T3710] usb 1-1: SerialNumber: syz [ 3631.747062][ T6590] usb 2-1: USB disconnect, device number 105 [ 3632.252725][ T6590] usb 1-1: USB disconnect, device number 17 01:00:31 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10c0, &(0x7f00000000c0)={[{0xb8, 0x4e00, "68ecce5fb0f97909198e4d6170bc69b503865d1a9ce0922f9e36c0b15b236acdf3b5ef946abefebc4619a42763d89ea2dad798e2869cfc5ec10003e731b47ccd57dc2cff9fc913025ad61f6869a55be00fef1be72b934a81c3159794fbeaf42fc81ce06566cc41b75cb0f5b9ec3dd9ad7290b4643158aeb8017853b52ca34ca377cc43e3f823582acb1e18253e786b5045502f53474c27f3474e36ea6cbe658b709e297b2d10862c4cb55309e23489eb9031d2567a1de459"}, {0x1000, 0x4e00, "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"}]}) (async) syz_emit_ethernet(0x19c6, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 01:00:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0090000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000009c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001140)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000dd28cc6d00a6f8df724f3d486de27908bfc94878a671fe0e7683cf25cd5fdbb37edcf750a682fb1daa72b1aafa9ba53579cae54fb783028cab56cc5a4c9badcc944d259a99950c1213acc73a20804e38940193354988"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000015c0)={0x2c, &(0x7f0000001440)={0x0, 0x0, 0x4, "23122b82"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3633.810081][ T6590] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 3634.196235][T13914] usb 2-1: new high-speed USB device number 106 using dummy_hcd [ 3634.449715][ T6590] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 3634.453361][ T6590] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3634.458249][ T6590] usb 1-1: Product: syz [ 3634.460810][ T6590] usb 1-1: Manufacturer: syz [ 3634.462735][ T6590] usb 1-1: SerialNumber: syz [ 3634.526257][T13914] usb 2-1: Using ep0 maxpacket: 32 [ 3634.657947][T13914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3634.660225][T13914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3634.662635][T13914] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 3634.664343][T13914] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3634.774474][T13914] usb 2-1: config 0 descriptor?? [ 3634.949567][T13914] hub 2-1:0.0: USB hub found [ 3635.587206][T13914] hub 2-1:0.0: config failed, can't read hub descriptor (err -22) [ 3636.139011][T13914] usbhid 2-1:0.0: can't add hid device: -32 [ 3636.141958][T13914] usbhid: probe of 2-1:0.0 failed with error -32 [ 3644.080525][ T8] usb 1-1: USB disconnect, device number 18 01:00:43 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10c0, &(0x7f00000000c0)={[{0xb8, 0x4e00, "68ecce5fb0f97909198e4d6170bc69b503865d1a9ce0922f9e36c0b15b236acdf3b5ef946abefebc4619a42763d89ea2dad798e2869cfc5ec10003e731b47ccd57dc2cff9fc913025ad61f6869a55be00fef1be72b934a81c3159794fbeaf42fc81ce06566cc41b75cb0f5b9ec3dd9ad7290b4643158aeb8017853b52ca34ca377cc43e3f823582acb1e18253e786b5045502f53474c27f3474e36ea6cbe658b709e297b2d10862c4cb55309e23489eb9031d2567a1de459"}, {0x1000, 0x4e00, "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"}]}) (async) syz_emit_ethernet(0x19c6, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) [ 3646.019427][T16181] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 3646.688140][T16181] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 3646.689486][T16181] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3646.690689][T16181] usb 1-1: Product: syz [ 3646.691699][T16181] usb 1-1: Manufacturer: syz [ 3646.692393][T16181] usb 1-1: SerialNumber: syz 01:00:46 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0090000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000009c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001140)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000dd28cc6d00a6f8df724f3d486de27908bfc94878a671fe0e7683cf25cd5fdbb37edcf750a682fb1daa72b1aafa9ba53579cae54fb783028cab56cc5a4c9badcc944d259a99950c1213acc73a20804e38940193354988"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000015c0)={0x2c, &(0x7f0000001440)={0x0, 0x0, 0x4, "23122b82"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0090000c0001"], 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000009c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001140)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000dd28cc6d00a6f8df724f3d486de27908bfc94878a671fe0e7683cf25cd5fdbb37edcf750a682fb1daa72b1aafa9ba53579cae54fb783028cab56cc5a4c9badcc944d259a99950c1213acc73a20804e38940193354988"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000015c0)={0x2c, &(0x7f0000001440)={0x0, 0x0, 0x4, "23122b82"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) [ 3647.270892][ T9280] usb 2-1: USB disconnect, device number 106 [ 3648.070282][ T9280] usb 2-1: new high-speed USB device number 107 using dummy_hcd [ 3648.357093][ T9280] usb 2-1: Using ep0 maxpacket: 32 [ 3648.578537][ T9280] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3648.580690][ T9280] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3648.584826][ T9280] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 3648.590611][ T9280] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3648.719271][ T9280] usb 2-1: config 0 descriptor?? [ 3648.858932][ T9280] hub 2-1:0.0: USB hub found [ 3649.478590][ T9280] hub 2-1:0.0: config failed, can't read hub descriptor (err -22) [ 3650.150715][ T9280] usbhid 2-1:0.0: can't add hid device: -32 [ 3650.157592][ T9280] usbhid: probe of 2-1:0.0 failed with error -32 [ 3653.539923][T16289] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3653.563888][T16289] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:00:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000008c0)=ANY=[@ANYBLOB="00000c0090000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000009c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001140)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000dd28cc6d00a6f8df724f3d486de27908bfc94878a671fe0e7683cf25cd5fdbb37edcf750a682fb1daa72b1aafa9ba53579cae54fb783028cab56cc5a4c9badcc944d259a99950c1213acc73a20804e38940193354988"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) syz_usb_control_io(r0, 0x0, 0x0) (rerun: 32) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000015c0)={0x2c, &(0x7f0000001440)={0x0, 0x0, 0x4, "23122b82"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3654.132789][ T9280] usb 2-1: USB disconnect, device number 107 [ 3655.714434][ T6590] usb 1-1: USB disconnect, device number 19 01:00:55 executing program 0: r0 = syz_usb_connect(0x4, 0x193, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xfc, 0x22, 0xd0, 0x8, 0x128d, 0x3, 0xf3d4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x181, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x96, 0x0, 0x8, 0xa, 0xf3, 0x23, 0x2, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "094418e25e15"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x7}, [@mdlm_detail={0x78, 0x24, 0x13, 0x80, "d13fa22563e5b19808307618fd973ff787309f66ab6baa246e1b994da7c3ef5fbefa2beef9ebdad53b9c18a63c3b9aad3a093f8dcecc2b2a3fb7cc8134b50bd04fd0efff972437dd1907d151a9ffa15e52612d85405884b12f98e761550c9656d89825dee42ddd770951b85bce87854335378e48"}]}, @hid_hid={0x9, 0x21, 0x0, 0x88, 0x1, {0x22, 0x8c}}], [{{0x9, 0x5, 0xc, 0x2badde6a78f85c5d, 0x20, 0xc, 0xff, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xff}]}}, {{0x9, 0x5, 0x3, 0xc, 0x400, 0x7f, 0xc6, 0x7f}}, {{0x9, 0x5, 0xb, 0x1, 0x3ff, 0x10, 0x0, 0x0, [@generic={0x2, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x6, 0x20, 0x54}]}}, {{0x9, 0x5, 0x5, 0x10, 0x40, 0x8, 0x6, 0xc8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x4}]}}, {{0x9, 0x5, 0x80, 0x2, 0x40, 0x6, 0x7f, 0x7f}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x0, 0x7, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x0, 0xf0}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x0, 0x0, 0x4, [@generic={0x6b, 0x5, "128a13c6746b4b3e4ca7ddd7608261eac3e950349dba2f078ade97b6ccf6730866be440fea51b14cfef6b91eb68f2901bd905b483315391ba8bfac64d8c71212b670dbfa9f77ff1ca1e6deb00ed77cc444503915e54d1118f673fd95e53ae85d28c9f73f4897828fda"}]}}]}}]}}]}}, 0x0) syz_usb_disconnect(r0) [ 3656.057110][T16181] usb 2-1: new high-speed USB device number 108 using dummy_hcd [ 3656.327532][T16181] usb 2-1: Using ep0 maxpacket: 32 [ 3656.499596][T16181] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3656.501955][T16181] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3656.504543][T16181] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 3656.519615][T16181] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3656.661390][T16181] usb 2-1: config 0 descriptor?? [ 3656.760150][T16181] hub 2-1:0.0: USB hub found [ 3657.287772][T16181] hub 2-1:0.0: config failed, can't read hub descriptor (err -22) [ 3657.649638][T16181] usbhid 2-1:0.0: can't add hid device: -32 [ 3657.652992][T16181] usbhid: probe of 2-1:0.0 failed with error -32 01:00:59 executing program 0: r0 = syz_usb_connect(0x4, 0x193, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xfc, 0x22, 0xd0, 0x8, 0x128d, 0x3, 0xf3d4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x181, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x96, 0x0, 0x8, 0xa, 0xf3, 0x23, 0x2, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "094418e25e15"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x7}, [@mdlm_detail={0x78, 0x24, 0x13, 0x80, "d13fa22563e5b19808307618fd973ff787309f66ab6baa246e1b994da7c3ef5fbefa2beef9ebdad53b9c18a63c3b9aad3a093f8dcecc2b2a3fb7cc8134b50bd04fd0efff972437dd1907d151a9ffa15e52612d85405884b12f98e761550c9656d89825dee42ddd770951b85bce87854335378e48"}]}, @hid_hid={0x9, 0x21, 0x0, 0x88, 0x1, {0x22, 0x8c}}], [{{0x9, 0x5, 0xc, 0x2badde6a78f85c5d, 0x20, 0xc, 0xff, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xff}]}}, {{0x9, 0x5, 0x3, 0xc, 0x400, 0x7f, 0xc6, 0x7f}}, {{0x9, 0x5, 0xb, 0x1, 0x3ff, 0x10, 0x0, 0x0, [@generic={0x2, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x6, 0x20, 0x54}]}}, {{0x9, 0x5, 0x5, 0x10, 0x40, 0x8, 0x6, 0xc8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x4}]}}, {{0x9, 0x5, 0x80, 0x2, 0x40, 0x6, 0x7f, 0x7f}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x0, 0x7, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x0, 0xf0}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x0, 0x0, 0x4, [@generic={0x6b, 0x5, "128a13c6746b4b3e4ca7ddd7608261eac3e950349dba2f078ade97b6ccf6730866be440fea51b14cfef6b91eb68f2901bd905b483315391ba8bfac64d8c71212b670dbfa9f77ff1ca1e6deb00ed77cc444503915e54d1118f673fd95e53ae85d28c9f73f4897828fda"}]}}]}}]}}]}}, 0x0) syz_usb_disconnect(r0) (async) syz_usb_disconnect(r0) 01:00:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x461, 0x4e72, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1838}}, {0x0, 0x0}]}) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, &(0x7f00000001c0)={0x20, 0xe, 0xc4, {0xc4, 0x8, "0a76b23a844cf1d151e6f4f8844d69bbcbc78b0bc91523ec2f8fca74da7b688227951eaab356b49a2dcdfb0dc1921eb4e414a96476937bf6cf1c5fc24c91ad9c12165c8dca60967f494da273a8bbb0da107796bc8e2273cdb178ea2a1dcfe767dcaa6cc9b449e8185873162936608c98f04dd272e79a09f6b8db39008100587be9edc9a7d15d32c1315ad840bf8e5d02da4ec4393693dc4f009457d75e8a5d868210331f0e303add8007ef7b0c44e873e427af31760cba424cc34b3e6676d31bcb65"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41b}}, &(0x7f0000000080)={0x0, 0x22, 0x14, {[@main=@item_012={0x1, 0x0, 0xb, "f5"}, @main=@item_012={0x1, 0x0, 0x9, "cc"}, @local=@item_012={0x2, 0x2, 0xb, "d420"}, @local=@item_012={0x2, 0x2, 0x0, "381c"}, @global=@item_4={0x3, 0x1, 0x5, "b2ca1cdb"}, @main=@item_4={0x3, 0x0, 0xb, "781be0b6"}]}}, &(0x7f0000000100)={0x0, 0x21, 0x9, {0x9, 0x21, 0x400, 0x4f, 0x1, {0x22, 0x9c5}}}}, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0)={0x0, 0x31, 0xca, "f5f315bddf8535776479abf6cc72f5151a28d1d7f13ef6ba0c2fd0cc0b2e55a00c9ca0bd4d0f141de13173bd8811d5329155a07de505e3d2dbfcb61e0dcdadd0b34b7bea33837a6f478d182b2bf0867735279ca334e700fbefd201d877b7ea9464ad3e3e317512e829cafb37168a1a414fe8688ff9303cc884d5bd90ee4d611df13f31668f7f691ec84eeff9af43476ae623a8c5162b10d3dcd5b3eb4b4e4b73d7c1d10b7f6ebd6dbe57e6bd12edd3439a1cb66be32bbfb3f1934b4f0d6bde7e92556a0cf1e02ccffbbc"}, &(0x7f00000003c0)={0x0, 0xa, 0x1}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xff}, &(0x7f00000004c0)={0x20, 0x1, 0xcb, "1639892519513931b23b6105bb70e9f17d2ab77bfb5f6ef48fbbe7528e4ec09e036c76b9fdbc068164d0c9341944d293a8970db4eca637e88ced1da66213009770c65400fa6a2091db0b5b3d2fc70cf324c9505998116bd427ac876233014d70fce898037a585927734a313bba7d00a9f8c3e0a0ec62b5c8f5e060c6ff703f64ecda78bd9d238a4c832a6e947d80443d7575813267c4a5dc44facd53e9e099a2b42554e571821efa54314342195520f7ece6c64fd9f90e3e12a44e29895fd6a488ef7bb09bc253d3ec5097"}, &(0x7f0000000440)={0x20, 0x3, 0x1, 0x4}}) [ 3660.148435][T16181] usb 2-1: USB disconnect, device number 108 [ 3661.533333][ T6590] usb 2-1: new high-speed USB device number 109 using dummy_hcd [ 3661.849437][ T6590] usb 2-1: Using ep0 maxpacket: 32 [ 3662.018485][ T6590] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3662.020678][ T6590] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3662.077041][ T6590] usb 2-1: language id specifier not provided by device, defaulting to English [ 3662.501609][ T6590] usb 2-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.40 [ 3662.503526][ T6590] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3662.517785][ T6590] usb 2-1: Manufacturer: ᠸ [ 3662.520906][ T6590] usb 2-1: SerialNumber: syz [ 3663.092950][ T6590] usbhid 2-1:1.0: can't add hid device: -22 [ 3663.097070][ T6590] usbhid: probe of 2-1:1.0 failed with error -22 [ 3663.394707][ T6590] usb 2-1: USB disconnect, device number 109 01:01:03 executing program 0: syz_usb_connect(0x4, 0x193, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xfc, 0x22, 0xd0, 0x8, 0x128d, 0x3, 0xf3d4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x181, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x96, 0x0, 0x8, 0xa, 0xf3, 0x23, 0x2, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "094418e25e15"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x7}, [@mdlm_detail={0x78, 0x24, 0x13, 0x80, "d13fa22563e5b19808307618fd973ff787309f66ab6baa246e1b994da7c3ef5fbefa2beef9ebdad53b9c18a63c3b9aad3a093f8dcecc2b2a3fb7cc8134b50bd04fd0efff972437dd1907d151a9ffa15e52612d85405884b12f98e761550c9656d89825dee42ddd770951b85bce87854335378e48"}]}, @hid_hid={0x9, 0x21, 0x0, 0x88, 0x1, {0x22, 0x8c}}], [{{0x9, 0x5, 0xc, 0x2badde6a78f85c5d, 0x20, 0xc, 0xff, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xff}]}}, {{0x9, 0x5, 0x3, 0xc, 0x400, 0x7f, 0xc6, 0x7f}}, {{0x9, 0x5, 0xb, 0x1, 0x3ff, 0x10, 0x0, 0x0, [@generic={0x2, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x6, 0x20, 0x54}]}}, {{0x9, 0x5, 0x5, 0x10, 0x40, 0x8, 0x6, 0xc8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x4}]}}, {{0x9, 0x5, 0x80, 0x2, 0x40, 0x6, 0x7f, 0x7f}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x0, 0x7, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x0, 0xf0}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x0, 0x0, 0x4, [@generic={0x6b, 0x5, "128a13c6746b4b3e4ca7ddd7608261eac3e950349dba2f078ade97b6ccf6730866be440fea51b14cfef6b91eb68f2901bd905b483315391ba8bfac64d8c71212b670dbfa9f77ff1ca1e6deb00ed77cc444503915e54d1118f673fd95e53ae85d28c9f73f4897828fda"}]}}]}}]}}]}}, 0x0) (async) r0 = syz_usb_connect(0x4, 0x193, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xfc, 0x22, 0xd0, 0x8, 0x128d, 0x3, 0xf3d4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x181, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x96, 0x0, 0x8, 0xa, 0xf3, 0x23, 0x2, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "094418e25e15"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x7}, [@mdlm_detail={0x78, 0x24, 0x13, 0x80, "d13fa22563e5b19808307618fd973ff787309f66ab6baa246e1b994da7c3ef5fbefa2beef9ebdad53b9c18a63c3b9aad3a093f8dcecc2b2a3fb7cc8134b50bd04fd0efff972437dd1907d151a9ffa15e52612d85405884b12f98e761550c9656d89825dee42ddd770951b85bce87854335378e48"}]}, @hid_hid={0x9, 0x21, 0x0, 0x88, 0x1, {0x22, 0x8c}}], [{{0x9, 0x5, 0xc, 0x2badde6a78f85c5d, 0x20, 0xc, 0xff, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xff}]}}, {{0x9, 0x5, 0x3, 0xc, 0x400, 0x7f, 0xc6, 0x7f}}, {{0x9, 0x5, 0xb, 0x1, 0x3ff, 0x10, 0x0, 0x0, [@generic={0x2, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x6, 0x20, 0x54}]}}, {{0x9, 0x5, 0x5, 0x10, 0x40, 0x8, 0x6, 0xc8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x4}]}}, {{0x9, 0x5, 0x80, 0x2, 0x40, 0x6, 0x7f, 0x7f}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x0, 0x7, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x0, 0xf0}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x0, 0x0, 0x4, [@generic={0x6b, 0x5, "128a13c6746b4b3e4ca7ddd7608261eac3e950349dba2f078ade97b6ccf6730866be440fea51b14cfef6b91eb68f2901bd905b483315391ba8bfac64d8c71212b670dbfa9f77ff1ca1e6deb00ed77cc444503915e54d1118f673fd95e53ae85d28c9f73f4897828fda"}]}}]}}]}}]}}, 0x0) syz_usb_disconnect(r0) 01:01:04 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x461, 0x4e72, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1838}}, {0x0, 0x0}]}) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, &(0x7f00000001c0)={0x20, 0xe, 0xc4, {0xc4, 0x8, "0a76b23a844cf1d151e6f4f8844d69bbcbc78b0bc91523ec2f8fca74da7b688227951eaab356b49a2dcdfb0dc1921eb4e414a96476937bf6cf1c5fc24c91ad9c12165c8dca60967f494da273a8bbb0da107796bc8e2273cdb178ea2a1dcfe767dcaa6cc9b449e8185873162936608c98f04dd272e79a09f6b8db39008100587be9edc9a7d15d32c1315ad840bf8e5d02da4ec4393693dc4f009457d75e8a5d868210331f0e303add8007ef7b0c44e873e427af31760cba424cc34b3e6676d31bcb65"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41b}}, &(0x7f0000000080)={0x0, 0x22, 0x14, {[@main=@item_012={0x1, 0x0, 0xb, "f5"}, @main=@item_012={0x1, 0x0, 0x9, "cc"}, @local=@item_012={0x2, 0x2, 0xb, "d420"}, @local=@item_012={0x2, 0x2, 0x0, "381c"}, @global=@item_4={0x3, 0x1, 0x5, "b2ca1cdb"}, @main=@item_4={0x3, 0x0, 0xb, "781be0b6"}]}}, &(0x7f0000000100)={0x0, 0x21, 0x9, {0x9, 0x21, 0x400, 0x4f, 0x1, {0x22, 0x9c5}}}}, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0)={0x0, 0x31, 0xca, "f5f315bddf8535776479abf6cc72f5151a28d1d7f13ef6ba0c2fd0cc0b2e55a00c9ca0bd4d0f141de13173bd8811d5329155a07de505e3d2dbfcb61e0dcdadd0b34b7bea33837a6f478d182b2bf0867735279ca334e700fbefd201d877b7ea9464ad3e3e317512e829cafb37168a1a414fe8688ff9303cc884d5bd90ee4d611df13f31668f7f691ec84eeff9af43476ae623a8c5162b10d3dcd5b3eb4b4e4b73d7c1d10b7f6ebd6dbe57e6bd12edd3439a1cb66be32bbfb3f1934b4f0d6bde7e92556a0cf1e02ccffbbc"}, &(0x7f00000003c0)={0x0, 0xa, 0x1}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xff}, &(0x7f00000004c0)={0x20, 0x1, 0xcb, "1639892519513931b23b6105bb70e9f17d2ab77bfb5f6ef48fbbe7528e4ec09e036c76b9fdbc068164d0c9341944d293a8970db4eca637e88ced1da66213009770c65400fa6a2091db0b5b3d2fc70cf324c9505998116bd427ac876233014d70fce898037a585927734a313bba7d00a9f8c3e0a0ec62b5c8f5e060c6ff703f64ecda78bd9d238a4c832a6e947d80443d7575813267c4a5dc44facd53e9e099a2b42554e571821efa54314342195520f7ece6c64fd9f90e3e12a44e29895fd6a488ef7bb09bc253d3ec5097"}, &(0x7f0000000440)={0x20, 0x3, 0x1, 0x4}}) [ 3666.756507][ T3712] usb 2-1: new high-speed USB device number 110 using dummy_hcd [ 3667.047675][ T3712] usb 2-1: Using ep0 maxpacket: 32 [ 3667.288866][ T3712] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3667.291078][ T3712] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 01:01:06 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0xff, 0x440001) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x492000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/pm_wakeup_irq', 0x200000, 0x119) syz_genetlink_get_family_id$fou(&(0x7f0000000200), r1) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r1) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/block/nbd8', 0x111400, 0x186) syz_genetlink_get_family_id$smc(&(0x7f0000000280), r3) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r2) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380), r1) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) syz_open_pts(r1, 0x40b02) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), r3) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r4) syz_open_pts(r4, 0x4002) syz_genetlink_get_family_id$tipc2(0x0, r1) syz_genetlink_get_family_id$smc(&(0x7f0000000500), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000540), 0x100, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), r5) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) [ 3667.347943][ T3712] usb 2-1: language id specifier not provided by device, defaulting to English [ 3667.690423][ T3712] usb 2-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.40 [ 3667.692272][ T3712] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3667.693677][ T3712] usb 2-1: Manufacturer: ᠸ [ 3667.716829][ T3712] usb 2-1: SerialNumber: syz [ 3668.164364][ T3712] usbhid 2-1:1.0: can't add hid device: -22 [ 3668.172939][ T3712] usbhid: probe of 2-1:1.0 failed with error -22 [ 3668.410999][T16181] usb 2-1: USB disconnect, device number 110 01:01:10 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x461, 0x4e72, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1838}}, {0x0, 0x0}]}) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, &(0x7f00000001c0)={0x20, 0xe, 0xc4, {0xc4, 0x8, "0a76b23a844cf1d151e6f4f8844d69bbcbc78b0bc91523ec2f8fca74da7b688227951eaab356b49a2dcdfb0dc1921eb4e414a96476937bf6cf1c5fc24c91ad9c12165c8dca60967f494da273a8bbb0da107796bc8e2273cdb178ea2a1dcfe767dcaa6cc9b449e8185873162936608c98f04dd272e79a09f6b8db39008100587be9edc9a7d15d32c1315ad840bf8e5d02da4ec4393693dc4f009457d75e8a5d868210331f0e303add8007ef7b0c44e873e427af31760cba424cc34b3e6676d31bcb65"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41b}}, &(0x7f0000000080)={0x0, 0x22, 0x14, {[@main=@item_012={0x1, 0x0, 0xb, "f5"}, @main=@item_012={0x1, 0x0, 0x9, "cc"}, @local=@item_012={0x2, 0x2, 0xb, "d420"}, @local=@item_012={0x2, 0x2, 0x0, "381c"}, @global=@item_4={0x3, 0x1, 0x5, "b2ca1cdb"}, @main=@item_4={0x3, 0x0, 0xb, "781be0b6"}]}}, &(0x7f0000000100)={0x0, 0x21, 0x9, {0x9, 0x21, 0x400, 0x4f, 0x1, {0x22, 0x9c5}}}}, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0)={0x0, 0x31, 0xca, "f5f315bddf8535776479abf6cc72f5151a28d1d7f13ef6ba0c2fd0cc0b2e55a00c9ca0bd4d0f141de13173bd8811d5329155a07de505e3d2dbfcb61e0dcdadd0b34b7bea33837a6f478d182b2bf0867735279ca334e700fbefd201d877b7ea9464ad3e3e317512e829cafb37168a1a414fe8688ff9303cc884d5bd90ee4d611df13f31668f7f691ec84eeff9af43476ae623a8c5162b10d3dcd5b3eb4b4e4b73d7c1d10b7f6ebd6dbe57e6bd12edd3439a1cb66be32bbfb3f1934b4f0d6bde7e92556a0cf1e02ccffbbc"}, &(0x7f00000003c0)={0x0, 0xa, 0x1}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xff}, &(0x7f00000004c0)={0x20, 0x1, 0xcb, "1639892519513931b23b6105bb70e9f17d2ab77bfb5f6ef48fbbe7528e4ec09e036c76b9fdbc068164d0c9341944d293a8970db4eca637e88ced1da66213009770c65400fa6a2091db0b5b3d2fc70cf324c9505998116bd427ac876233014d70fce898037a585927734a313bba7d00a9f8c3e0a0ec62b5c8f5e060c6ff703f64ecda78bd9d238a4c832a6e947d80443d7575813267c4a5dc44facd53e9e099a2b42554e571821efa54314342195520f7ece6c64fd9f90e3e12a44e29895fd6a488ef7bb09bc253d3ec5097"}, &(0x7f0000000440)={0x20, 0x3, 0x1, 0x4}}) 01:01:11 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0xff, 0x440001) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x492000) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/pm_wakeup_irq', 0x200000, 0x119) (async) syz_genetlink_get_family_id$fou(&(0x7f0000000200), r1) (async) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r1) (async) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/block/nbd8', 0x111400, 0x186) syz_genetlink_get_family_id$smc(&(0x7f0000000280), r3) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r2) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380), r1) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) (async) syz_open_pts(r1, 0x40b02) (async) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), r3) (async) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r4) (async) syz_open_pts(r4, 0x4002) (async) syz_genetlink_get_family_id$tipc2(0x0, r1) syz_genetlink_get_family_id$smc(&(0x7f0000000500), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000540), 0x100, 0x0) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), r5) (async) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) (async) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) [ 3672.866987][T13914] usb 2-1: new high-speed USB device number 111 using dummy_hcd [ 3673.217732][T13914] usb 2-1: Using ep0 maxpacket: 32 [ 3673.348412][T13914] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3673.350551][T13914] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3673.409983][T13914] usb 2-1: language id specifier not provided by device, defaulting to English [ 3673.819028][T13914] usb 2-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.40 [ 3673.820975][T13914] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3673.822455][T13914] usb 2-1: Manufacturer: ᠸ [ 3673.823602][T13914] usb 2-1: SerialNumber: syz [ 3674.370902][T13914] usbhid 2-1:1.0: can't add hid device: -22 [ 3674.373926][T13914] usbhid: probe of 2-1:1.0 failed with error -22 [ 3674.620391][ T9280] usb 2-1: USB disconnect, device number 111 01:01:16 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0xff, 0x440001) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), r0) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) (async) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) (async) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) (async) syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x492000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/pm_wakeup_irq', 0x200000, 0x119) syz_genetlink_get_family_id$fou(&(0x7f0000000200), r1) (async) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r1) (async) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/block/nbd8', 0x111400, 0x186) syz_genetlink_get_family_id$smc(&(0x7f0000000280), r3) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r2) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380), r1) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) (async) syz_open_pts(r1, 0x40b02) (async) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000480), r3) (async) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), r4) (async) syz_open_pts(r4, 0x4002) (async) syz_genetlink_get_family_id$tipc2(0x0, r1) syz_genetlink_get_family_id$smc(&(0x7f0000000500), 0xffffffffffffffff) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000540), 0x100, 0x0) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000005c0), r5) (async) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) (async) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 01:01:16 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 01:01:19 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 01:01:19 executing program 0: r0 = syz_usb_connect(0x0, 0x58, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0xfe, 0xe9, 0x8, 0xfe6, 0x9800, 0x195d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0xeb, 0x14}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x1c, &(0x7f0000000140)={0x0, 0x0, 0x6, "12072db8d129"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0xf, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:01:21 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) (async) [ 3681.957569][T13914] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 3682.207353][T13914] usb 1-1: Using ep0 maxpacket: 8 [ 3682.382567][T13914] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 3682.384357][T13914] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3682.468750][T13914] usb 1-1: config 0 descriptor?? [ 3683.260830][T13914] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 01:01:23 executing program 1: r0 = syz_usb_connect(0x6, 0x2d, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYBLOB="ff7ceee3221fe23b72928e36258d0fec23edb95e85e96a1856a93949866d563bab4a730721b7862a8afede9c30e320086fb23a8b8be2553936252a963d63e90ae270ca110d5f3d372aeb5bb94d6dd2b84c5b237468644f8ab0150980a4d7d274"], 0x0) syz_open_dev$evdev(0x0, 0xfffffffffffffffe, 0x0) syz_open_dev$evdev(&(0x7f0000000ac0), 0x0, 0x0) syz_usb_disconnect(r0) [ 3685.137181][T13914] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0000:ffffffb9 [ 3685.140301][T13914] CoreChips: probe of 1-1:0.0 failed with error -71 [ 3685.220368][T13914] usb 1-1: USB disconnect, device number 20 01:01:26 executing program 1: r0 = syz_usb_connect(0x6, 0x2d, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYBLOB="ff7ceee3221fe23b72928e36258d0fec23edb95e85e96a1856a93949866d563bab4a730721b7862a8afede9c30e320086fb23a8b8be2553936252a963d63e90ae270ca110d5f3d372aeb5bb94d6dd2b84c5b237468644f8ab0150980a4d7d274"], 0x0) syz_open_dev$evdev(0x0, 0xfffffffffffffffe, 0x0) (async) syz_open_dev$evdev(0x0, 0xfffffffffffffffe, 0x0) syz_open_dev$evdev(&(0x7f0000000ac0), 0x0, 0x0) syz_usb_disconnect(r0) 01:01:27 executing program 0: r0 = syz_usb_connect(0x0, 0x58, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0xfe, 0xe9, 0x8, 0xfe6, 0x9800, 0x195d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0xeb, 0x14}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x1c, &(0x7f0000000140)={0x0, 0x0, 0x6, "12072db8d129"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0xf, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3689.787470][ T3712] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 3690.095654][ T3712] usb 1-1: Using ep0 maxpacket: 8 [ 3690.238503][ T3712] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 3690.240513][ T3712] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3690.337280][ T3712] usb 1-1: config 0 descriptor?? 01:01:30 executing program 1: r0 = syz_usb_connect(0x6, 0x2d, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYBLOB="ff7ceee3221fe23b72928e36258d0fec23edb95e85e96a1856a93949866d563bab4a730721b7862a8afede9c30e320086fb23a8b8be2553936252a963d63e90ae270ca110d5f3d372aeb5bb94d6dd2b84c5b237468644f8ab0150980a4d7d274"], 0x0) syz_open_dev$evdev(0x0, 0xfffffffffffffffe, 0x0) (async) syz_open_dev$evdev(0x0, 0xfffffffffffffffe, 0x0) syz_open_dev$evdev(&(0x7f0000000ac0), 0x0, 0x0) syz_usb_disconnect(r0) [ 3691.098436][ T3712] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 3691.968072][ T3712] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 3691.970174][ T3712] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to power up PHY: -71 [ 3691.973689][ T3712] CoreChips: probe of 1-1:0.0 failed with error -71 [ 3692.103657][ T3712] usb 1-1: USB disconnect, device number 21 01:01:31 executing program 0: r0 = syz_usb_connect(0x0, 0x58, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0xfe, 0xe9, 0x8, 0xfe6, 0x9800, 0x195d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0xeb, 0x14}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x1c, &(0x7f0000000140)={0x0, 0x0, 0x6, "12072db8d129"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0xf, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x58, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0xfe, 0xe9, 0x8, 0xfe6, 0x9800, 0x195d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0xeb, 0x14}}]}}]}}, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x1c, &(0x7f0000000140)={0x0, 0x0, 0x6, "12072db8d129"}, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0xf, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) [ 3693.887591][ T6590] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 3694.147328][ T6590] usb 1-1: Using ep0 maxpacket: 8 [ 3694.282925][ T6590] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=19.5d [ 3694.288269][ T6590] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3694.353396][ T6590] usb 1-1: config 0 descriptor?? 01:01:34 executing program 1: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000a3760120109710786d040000000109022d0001000000000904000003f88be60009058d1f00000000000905050200000000e309058b1e98f7d9b471d4fa78ecc24892a196e37d1f16d724b614e0f8208aeba2678ebd45cd709bdfe36a81b552165f4b3549cfb654c82629625678b1e5232bbbb1786c6cabdd354a0c2767d70bb463f89761b41089f4d698ef83948dbfc1c9a8d7de00000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000000)={0x84, &(0x7f0000000b80)={0x0, 0x0, 0x1, 'V'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0xa4840, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x0, 0x84) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x703041, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000100)={0x40, 0x22, 0x28, {0x28, 0x1, "62bd0bb7b80881b3365251a74997d981ef76abfecdbbf1fd835fabe34e16ae7cb821c4bfa55a"}}, &(0x7f0000000140)={0x0, 0x3, 0x63, @string={0x63, 0x3, "775b0b87d058be95ba37de0ac96cf8e726c880f2ef60ad03c2b69e341b567b1ce7bc9e50ebabf6a5d914aee6e3c6979476d39849a60f7e8c16db69b5bef4ddfad33dfcc798470b59a7210371c32738ebfb5432f8e10377c9a07c662632c3cbe1b8"}}, &(0x7f00000001c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x20, 0x80, 0x9, 0xfa, "3e0073ff", '\x00\n\x00'}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x40, 0x0, 0x0, 0x7, 0x20, 0x2, 0xffff}}}, &(0x7f0000000780)={0x84, &(0x7f0000000900)={0x0, 0x30, 0xd0, "57145a13ed3f87310a693494168c8fdeabb9b9fd94975f7e8b200bfce25fd84fc1eeb77e84a3396fbea64cf30746fa3268a443070a3fa13ebdf5ab862524a0a9a7683f4ba9e5b6266161bbea0ad081db42a51c8cd8b47df16e71250550425d168a325b2d27fd84aac61a610b1fb5c9fbffed63c338ae88b06ab2f0e3be78117f9d5b84be9d663c67e29213841010f9055ffcfdaf0055da9b5a63f2e2b235cdd36cdd1340410f8bc17497e95df25aebc0bb417467add02071ddfde139df86e47f4247adba2ebcb9f6b5d7253b48a1c198"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x35}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x7}}, &(0x7f0000000480)={0x20, 0x0, 0x8, {0x1, 0x80, [0xffff]}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000540)={0x40, 0xb, 0x2, "155d"}, &(0x7f0000000580)={0x40, 0xf, 0x2}, &(0x7f00000000c0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x17, 0x6, @random="d6f8da358f75"}, &(0x7f0000000640)={0x40, 0x19, 0x2, "d8d6"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x104}, &(0x7f00000006c0)={0x40, 0x1c, 0x1}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x72}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0xff}}) [ 3695.159150][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 3695.903092][ T9280] usb 2-1: new high-speed USB device number 112 using dummy_hcd [ 3696.177007][ T9280] usb 2-1: Using ep0 maxpacket: 32 [ 3696.431401][ T9280] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3696.438796][ T9280] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 3696.440600][ T9280] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 3696.442298][ T9280] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 3696.444049][ T9280] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 63384, setting to 1024 [ 3696.470942][ T9280] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 3696.479029][ T9280] usb 2-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice= 4.6d [ 3696.483707][ T9280] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3696.609951][ T9280] usb 2-1: config 0 descriptor?? [ 3696.659192][T16447] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 3696.711454][ T9280] mos7840 2-1:0.0: Moschip 7840/7820 USB Serial Driver converter detected [ 3697.418172][T16440] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3697.457595][T16440] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3697.930015][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access 01:01:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x231, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000800)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000d00)={0x84, &(0x7f0000000840)={0x0, 0x0, 0x8, "f6081efa2ec1ed44"}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000a80)={0x40, 0x9, 0x1}, &(0x7f0000000ac0)={0x40, 0xb, 0x2, "089f"}, &(0x7f0000000b00)={0x40, 0xf, 0x2, 0x1f}, &(0x7f0000000b40)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000b80)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000bc0)={0x40, 0x19, 0x2, 'QJ'}, 0x0, 0x0, &(0x7f0000000c80)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000000cc0)={0x40, 0x21, 0x1, 0x3}}) syz_genetlink_get_family_id$smc(&(0x7f00000004c0), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) [ 3698.018074][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3698.069831][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3698.090647][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3698.138317][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3698.167980][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3698.227219][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3698.247630][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3698.286835][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3698.310573][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3698.349701][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3698.374256][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3698.427559][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3698.457165][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3698.499692][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3698.526385][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3698.566765][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3698.597122][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3698.649688][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3698.684025][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3698.753343][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3698.800982][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3698.840406][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3698.861180][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3698.928185][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3698.959501][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3699.008784][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3699.049913][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3699.098137][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3699.127521][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3699.190933][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3699.228091][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3699.279529][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3699.304134][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3699.360088][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3699.377732][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3699.419245][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3699.443308][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3699.507450][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3699.539248][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3699.589766][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3699.619021][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3699.657393][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3699.679379][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3699.720389][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3699.752911][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3699.826507][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3699.850339][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3699.921430][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3699.986242][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3700.049802][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3700.095989][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3700.181359][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3700.218344][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3700.270637][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3700.328488][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3700.388992][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3700.424302][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3700.500721][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3700.552804][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3700.620903][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3700.647559][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3700.690605][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3700.718879][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3700.767551][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3700.787384][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3700.832830][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3700.878628][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3700.919920][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3700.946441][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3700.998521][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3701.027720][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3701.100726][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3701.123969][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3701.189004][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3701.211570][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3701.240645][ T9280] usb 2-1: Moschip 7840/7820 USB Serial Driver converter now attached to ttyUSB0 [ 3701.262156][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3701.310755][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3701.369870][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3701.399247][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3701.460114][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3701.497688][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3701.570145][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3701.596601][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3701.659581][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3701.688920][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3701.740657][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3701.768327][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3701.819718][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3701.839141][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3701.921815][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3701.960142][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3702.018727][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3702.179899][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3702.218807][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3702.240307][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3702.301052][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3702.338889][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3702.403360][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3702.429501][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3702.510932][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3702.553411][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3702.633392][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3702.670524][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3702.729977][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3702.754267][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3702.896367][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3702.927994][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3702.989305][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3703.013136][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3703.071981][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3703.110018][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3703.149442][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3703.161238][T16181] usb 2-1: USB disconnect, device number 112 [ 3703.173055][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3703.270181][T16181] mos7840 ttyUSB0: Moschip 7840/7820 USB Serial Driver converter now disconnected from ttyUSB0 [ 3703.289412][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3703.297536][T16181] mos7840 2-1:0.0: device disconnected [ 3703.322095][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3703.370800][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3703.421067][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3703.491240][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3703.539842][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3703.600479][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3703.622335][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3703.679360][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3703.767333][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3703.809723][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3703.827442][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3703.871275][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3703.899825][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3703.947509][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3703.969509][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3704.120342][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3704.142519][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3704.200183][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3704.219652][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3704.271196][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3704.297869][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3704.348946][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3704.379504][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3704.416715][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3704.457466][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3704.511492][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3704.531595][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3704.571322][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3704.588862][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3704.630592][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3704.650415][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3704.737272][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3704.766805][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3704.816360][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3704.836722][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3704.886815][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3704.908079][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3704.956972][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3704.977540][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3705.019731][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.047853][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3705.098393][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.138953][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3705.195658][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.238275][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access 01:01:44 executing program 1: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000a3760120109710786d040000000109022d0001000000000904000003f88be60009058d1f00000000000905050200000000e309058b1e98f7d9b471d4fa78ecc24892a196e37d1f16d724b614e0f8208aeba2678ebd45cd709bdfe36a81b552165f4b3549cfb654c82629625678b1e5232bbbb1786c6cabdd354a0c2767d70bb463f89761b41089f4d698ef83948dbfc1c9a8d7de00000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000000)={0x84, &(0x7f0000000b80)={0x0, 0x0, 0x1, 'V'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0xa4840, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x0, 0x84) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x703041, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000100)={0x40, 0x22, 0x28, {0x28, 0x1, "62bd0bb7b80881b3365251a74997d981ef76abfecdbbf1fd835fabe34e16ae7cb821c4bfa55a"}}, &(0x7f0000000140)={0x0, 0x3, 0x63, @string={0x63, 0x3, "775b0b87d058be95ba37de0ac96cf8e726c880f2ef60ad03c2b69e341b567b1ce7bc9e50ebabf6a5d914aee6e3c6979476d39849a60f7e8c16db69b5bef4ddfad33dfcc798470b59a7210371c32738ebfb5432f8e10377c9a07c662632c3cbe1b8"}}, &(0x7f00000001c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x20, 0x80, 0x9, 0xfa, "3e0073ff", '\x00\n\x00'}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x40, 0x0, 0x0, 0x7, 0x20, 0x2, 0xffff}}}, &(0x7f0000000780)={0x84, &(0x7f0000000900)={0x0, 0x30, 0xd0, "57145a13ed3f87310a693494168c8fdeabb9b9fd94975f7e8b200bfce25fd84fc1eeb77e84a3396fbea64cf30746fa3268a443070a3fa13ebdf5ab862524a0a9a7683f4ba9e5b6266161bbea0ad081db42a51c8cd8b47df16e71250550425d168a325b2d27fd84aac61a610b1fb5c9fbffed63c338ae88b06ab2f0e3be78117f9d5b84be9d663c67e29213841010f9055ffcfdaf0055da9b5a63f2e2b235cdd36cdd1340410f8bc17497e95df25aebc0bb417467add02071ddfde139df86e47f4247adba2ebcb9f6b5d7253b48a1c198"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x35}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x7}}, &(0x7f0000000480)={0x20, 0x0, 0x8, {0x1, 0x80, [0xffff]}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000540)={0x40, 0xb, 0x2, "155d"}, &(0x7f0000000580)={0x40, 0xf, 0x2}, &(0x7f00000000c0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x17, 0x6, @random="d6f8da358f75"}, &(0x7f0000000640)={0x40, 0x19, 0x2, "d8d6"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x104}, &(0x7f00000006c0)={0x40, 0x1c, 0x1}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x72}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0xff}}) syz_usb_connect(0x0, 0x3f, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000a3760120109710786d040000000109022d0001000000000904000003f88be60009058d1f00000000000905050200000000e309058b1e98f7d9b471d4fa78ecc24892a196e37d1f16d724b614e0f8208aeba2678ebd45cd709bdfe36a81b552165f4b3549cfb654c82629625678b1e5232bbbb1786c6cabdd354a0c2767d70bb463f89761b41089f4d698ef83948dbfc1c9a8d7de00000000"], 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000000)={0x84, &(0x7f0000000b80)={0x0, 0x0, 0x1, 'V'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) (async) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) (async) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0xa4840, 0x0) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async) socket$inet6_sctp(0xa, 0x0, 0x84) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x703041, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000100)={0x40, 0x22, 0x28, {0x28, 0x1, "62bd0bb7b80881b3365251a74997d981ef76abfecdbbf1fd835fabe34e16ae7cb821c4bfa55a"}}, &(0x7f0000000140)={0x0, 0x3, 0x63, @string={0x63, 0x3, "775b0b87d058be95ba37de0ac96cf8e726c880f2ef60ad03c2b69e341b567b1ce7bc9e50ebabf6a5d914aee6e3c6979476d39849a60f7e8c16db69b5bef4ddfad33dfcc798470b59a7210371c32738ebfb5432f8e10377c9a07c662632c3cbe1b8"}}, &(0x7f00000001c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x20, 0x80, 0x9, 0xfa, "3e0073ff", '\x00\n\x00'}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x40, 0x0, 0x0, 0x7, 0x20, 0x2, 0xffff}}}, &(0x7f0000000780)={0x84, &(0x7f0000000900)={0x0, 0x30, 0xd0, "57145a13ed3f87310a693494168c8fdeabb9b9fd94975f7e8b200bfce25fd84fc1eeb77e84a3396fbea64cf30746fa3268a443070a3fa13ebdf5ab862524a0a9a7683f4ba9e5b6266161bbea0ad081db42a51c8cd8b47df16e71250550425d168a325b2d27fd84aac61a610b1fb5c9fbffed63c338ae88b06ab2f0e3be78117f9d5b84be9d663c67e29213841010f9055ffcfdaf0055da9b5a63f2e2b235cdd36cdd1340410f8bc17497e95df25aebc0bb417467add02071ddfde139df86e47f4247adba2ebcb9f6b5d7253b48a1c198"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x35}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x7}}, &(0x7f0000000480)={0x20, 0x0, 0x8, {0x1, 0x80, [0xffff]}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000540)={0x40, 0xb, 0x2, "155d"}, &(0x7f0000000580)={0x40, 0xf, 0x2}, &(0x7f00000000c0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x17, 0x6, @random="d6f8da358f75"}, &(0x7f0000000640)={0x40, 0x19, 0x2, "d8d6"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x104}, &(0x7f00000006c0)={0x40, 0x1c, 0x1}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x72}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0xff}}) (async) [ 3705.290511][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.327335][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3705.367750][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.387512][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3705.435858][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.457273][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3705.510945][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.537600][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3705.587311][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.619763][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3705.666728][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.697485][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3705.737742][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.770595][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3705.837212][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.877184][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3705.917702][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.939406][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3705.980444][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3705.999428][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3706.057762][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3706.078838][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3706.197949][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3706.229337][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3706.282820][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3706.310425][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3706.358406][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3706.387345][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3706.438336][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3706.478167][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3706.551043][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3706.594480][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3706.657268][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3706.687783][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3706.716425][T16181] usb 2-1: new high-speed USB device number 113 using dummy_hcd [ 3706.740425][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3706.777336][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3706.819832][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3706.931763][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3706.968385][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3706.989825][T16181] usb 2-1: Using ep0 maxpacket: 32 [ 3706.996238][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3707.050584][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3707.070580][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3707.120150][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3707.139268][T16181] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3707.141465][T16181] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 3707.143153][T16181] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 3707.144741][T16181] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 3707.152323][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 3707.157291][T16181] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 63384, setting to 1024 [ 3707.169665][T16181] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 3707.172152][T16181] usb 2-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice= 4.6d [ 3707.173879][T16181] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3707.199029][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 3707.220008][ T6590] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0336:ffffffb9 [ 3707.223697][ T6590] CoreChips: probe of 1-1:0.0 failed with error -71 [ 3707.349432][ T6590] usb 1-1: USB disconnect, device number 22 [ 3707.432386][T16181] usb 2-1: config 0 descriptor?? [ 3707.547735][T16486] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 3707.630449][T16181] mos7840 2-1:0.0: Moschip 7840/7820 USB Serial Driver converter detected [ 3707.960599][ T6590] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 3708.360524][ T6590] usb 1-1: Using ep0 maxpacket: 16 [ 3708.511097][ T6590] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3708.690558][ T6590] usb 1-1: New USB device found, idVendor=05ac, idProduct=0231, bcdDevice= 0.40 [ 3708.694161][ T6590] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3708.697734][ T6590] usb 1-1: Product: syz [ 3708.700467][ T6590] usb 1-1: Manufacturer: syz [ 3708.703352][ T6590] usb 1-1: SerialNumber: syz [ 3709.089615][ T6590] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input20 [ 3709.278323][ T6590] usb 1-1: USB disconnect, device number 23 [ 3711.757018][T16181] usb 2-1: Moschip 7840/7820 USB Serial Driver converter now attached to ttyUSB0 01:01:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x231, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) (async) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000800)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000d00)={0x84, &(0x7f0000000840)={0x0, 0x0, 0x8, "f6081efa2ec1ed44"}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000a80)={0x40, 0x9, 0x1}, &(0x7f0000000ac0)={0x40, 0xb, 0x2, "089f"}, &(0x7f0000000b00)={0x40, 0xf, 0x2, 0x1f}, &(0x7f0000000b40)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000b80)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000bc0)={0x40, 0x19, 0x2, 'QJ'}, 0x0, 0x0, &(0x7f0000000c80)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000000cc0)={0x40, 0x21, 0x1, 0x3}}) syz_genetlink_get_family_id$smc(&(0x7f00000004c0), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) [ 3711.976231][T16486] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3711.998882][T16486] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3712.871686][ T3712] usb 2-1: USB disconnect, device number 113 01:01:52 executing program 1: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000a3760120109710786d040000000109022d0001000000000904000003f88be60009058d1f00000000000905050200000000e309058b1e98f7d9b471d4fa78ecc24892a196e37d1f16d724b614e0f8208aeba2678ebd45cd709bdfe36a81b552165f4b3549cfb654c82629625678b1e5232bbbb1786c6cabdd354a0c2767d70bb463f89761b41089f4d698ef83948dbfc1c9a8d7de00000000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000000)={0x84, &(0x7f0000000b80)={0x0, 0x0, 0x1, 'V'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) (async) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0xa4840, 0x0) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async) socket$inet6_sctp(0xa, 0x0, 0x84) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x703041, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000100)={0x40, 0x22, 0x28, {0x28, 0x1, "62bd0bb7b80881b3365251a74997d981ef76abfecdbbf1fd835fabe34e16ae7cb821c4bfa55a"}}, &(0x7f0000000140)={0x0, 0x3, 0x63, @string={0x63, 0x3, "775b0b87d058be95ba37de0ac96cf8e726c880f2ef60ad03c2b69e341b567b1ce7bc9e50ebabf6a5d914aee6e3c6979476d39849a60f7e8c16db69b5bef4ddfad33dfcc798470b59a7210371c32738ebfb5432f8e10377c9a07c662632c3cbe1b8"}}, &(0x7f00000001c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x20, 0x80, 0x9, 0xfa, "3e0073ff", '\x00\n\x00'}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x40, 0x0, 0x0, 0x7, 0x20, 0x2, 0xffff}}}, &(0x7f0000000780)={0x84, &(0x7f0000000900)={0x0, 0x30, 0xd0, "57145a13ed3f87310a693494168c8fdeabb9b9fd94975f7e8b200bfce25fd84fc1eeb77e84a3396fbea64cf30746fa3268a443070a3fa13ebdf5ab862524a0a9a7683f4ba9e5b6266161bbea0ad081db42a51c8cd8b47df16e71250550425d168a325b2d27fd84aac61a610b1fb5c9fbffed63c338ae88b06ab2f0e3be78117f9d5b84be9d663c67e29213841010f9055ffcfdaf0055da9b5a63f2e2b235cdd36cdd1340410f8bc17497e95df25aebc0bb417467add02071ddfde139df86e47f4247adba2ebcb9f6b5d7253b48a1c198"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x35}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x7}}, &(0x7f0000000480)={0x20, 0x0, 0x8, {0x1, 0x80, [0xffff]}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000540)={0x40, 0xb, 0x2, "155d"}, &(0x7f0000000580)={0x40, 0xf, 0x2}, &(0x7f00000000c0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x17, 0x6, @random="d6f8da358f75"}, &(0x7f0000000640)={0x40, 0x19, 0x2, "d8d6"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x104}, &(0x7f00000006c0)={0x40, 0x1c, 0x1}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x72}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0xff}}) [ 3713.109033][ T3712] mos7840 ttyUSB0: Moschip 7840/7820 USB Serial Driver converter now disconnected from ttyUSB0 [ 3713.138211][ T3712] mos7840 2-1:0.0: device disconnected [ 3714.197494][ T3710] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 3714.486115][ T3710] usb 1-1: Using ep0 maxpacket: 16 [ 3714.617636][ T3710] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 3714.772265][T16181] usb 2-1: new high-speed USB device number 114 using dummy_hcd [ 3714.827373][ T3710] usb 1-1: New USB device found, idVendor=05ac, idProduct=0231, bcdDevice= 0.40 [ 3714.829583][ T3710] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3714.831375][ T3710] usb 1-1: Product: syz [ 3714.832624][ T3710] usb 1-1: Manufacturer: syz [ 3714.833869][ T3710] usb 1-1: SerialNumber: syz [ 3715.128917][ T3710] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input21 [ 3715.186344][T16181] usb 2-1: Using ep0 maxpacket: 32 [ 3715.361837][ T3710] usb 1-1: USB disconnect, device number 24 [ 3715.397812][T16181] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 3715.399840][T16181] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 3715.401446][T16181] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 3715.403037][T16181] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 3715.423611][T16181] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 63384, setting to 1024 [ 3715.431947][T16181] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 3715.434276][T16181] usb 2-1: New USB device found, idVendor=9710, idProduct=7810, bcdDevice= 4.6d [ 3715.436916][T16181] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3715.544581][T16181] usb 2-1: config 0 descriptor?? [ 3715.710704][T16544] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 3715.877954][T16181] mos7840 2-1:0.0: Moschip 7840/7820 USB Serial Driver converter detected [ 3716.707371][T16181] mos7840: probe of ttyUSB0 failed with error -71 [ 3716.802564][T16181] usb 2-1: USB disconnect, device number 114 [ 3716.834309][T16181] mos7840 2-1:0.0: device disconnected 01:01:56 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/srcutree', 0x70902, 0x22) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000f068320401c34051ad8000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @dev, @val={@val={0x88a8, 0x1, 0x0, 0x4}, {0x8100, 0x7, 0x0, 0x4}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "75e700", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfc, '\x00', @local}}}}}}, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001000)={0x44, &(0x7f0000000300)={0x0, 0x0, 0x6, "9948cbbaed6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x20, 0x89, 0x2}}) 01:01:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) (async, rerun: 64) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x231, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) (async, rerun: 64) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000800)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000d00)={0x84, &(0x7f0000000840)={0x0, 0x0, 0x8, "f6081efa2ec1ed44"}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000a80)={0x40, 0x9, 0x1}, &(0x7f0000000ac0)={0x40, 0xb, 0x2, "089f"}, &(0x7f0000000b00)={0x40, 0xf, 0x2, 0x1f}, &(0x7f0000000b40)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000b80)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000bc0)={0x40, 0x19, 0x2, 'QJ'}, 0x0, 0x0, &(0x7f0000000c80)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000000cc0)={0x40, 0x21, 0x1, 0x3}}) syz_genetlink_get_family_id$smc(&(0x7f00000004c0), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) [ 3718.386825][ T3710] usb 2-1: new high-speed USB device number 115 using dummy_hcd [ 3718.666626][ T3710] usb 2-1: Using ep0 maxpacket: 32 [ 3718.828237][ T3710] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 3718.831259][ T3710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3718.916800][ T6590] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 3718.936028][ T3710] usb 2-1: config 0 descriptor?? [ 3719.061581][ T3710] i2c-tiny-usb 2-1:0.0: version d8.1a found at bus 002 address 115 [ 3719.718409][ T3710] i2c i2c-0: connected i2c-tiny-usb device [ 3719.979389][ T3710] usb 2-1: USB disconnect, device number 115 01:01:59 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_usb_connect(0x1, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x32, 0xf4, 0x54, 0x40, 0x45e, 0x283, 0xc85f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4d, 0x32, 0xe3}}]}}]}}, 0x0) syz_usb_connect(0x4, 0x105e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x90, 0x9a, 0x76, 0x20, 0x45e, 0x406, 0xea3d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x104c, 0x4, 0xff, 0xa6, 0xa0, 0xfa, [{{0x9, 0x4, 0xfc, 0x9, 0xa, 0x70, 0x3a, 0x55, 0x8, [], [{{0x9, 0x5, 0xc, 0x10, 0x8, 0x73, 0x9, 0x0, [@generic={0x4e, 0x21, "798b32100231d450869156ef653eb725db52ff2570b4b8a54f72b5a5818219d13af0a0a750809c626c3b3b4ed277f871319d3cdedcb41c9502addb9698429440e7b32d951611be53d583b220"}]}}, {{0x9, 0x5, 0x6, 0x8, 0x10, 0xc1, 0x7, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2}]}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0x81, 0x4, 0x1d, [@generic={0xfa, 0x7, "f099eb3bf953096f6fa37442812e847ed9c08bd9b157a1068721b8379df46cb3826f9356424ecdc2f73a16524b448497f28cee4bdf3ea29cfd7376c3cca6a0e20f8edb602412adfc1a3bf614ebeb7635c1e6f6b97d768096acff01b4d7190692545fe031fd924b48868fe115301e70a3abb6f20d46e00bda49f23a4e1d041d6b222d901fdda67db140e1123873fb7297e9065f4ed7189143410d6fb7ec30fc54798765b6e2a5b753f8f5e36bbe6d18511e9e87f29657acc736bafafa835ef29637265007fa9ed8082e8db91c792c4e086dd104f02e68812a6d6fa28d4cb5ba005151bab8ad7721d94973fe0b6290a27f3fdd4121fa935fe4"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x40, 0x2}]}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x81, 0x9a, 0x1f, [@generic={0x9c, 0x5, "609a9a330fc37390a1f9bcb2609a28f392c83e5cc34bb4015ac954f2562bd45c1ee82159e5082ed4016f0b8ef9957a2fe9dbcaad931cc12b14ba941598a785f5944626ce75fdca3b6486485d2f9fb3fb71e0b0ca2aa69f3050bf1af52491c5dd16d2d202302a136cd7f5d8579f5bbdd15ba2954c2804b33ff8ffaa669e5529392a346ccc12748432a1aecfd854ba7f017ec967aff80b0a808bda"}, @generic={0x64, 0xc, "c348bce733088e2ed2d08a87a23ee1ce10d2aa0ad10fc988048d774ac2ec55e955fd8d660900b83e263bc2d31d29d5282876f6e6e8052e91671c21ea91e78b274855929981e1ba5145a90df2bbcedeb64cc5160897b09b5aa24ffa743300e62f32f6"}]}}, {{0x9, 0x5, 0xe, 0x1, 0x3ff, 0xff, 0x1f, 0x40}}, {{0x9, 0x5, 0x7, 0x10, 0x20, 0x1f, 0x9, 0xe0, [@generic={0x9, 0xe, "1f816d16842cfe"}, @generic={0xfc, 0x24, "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"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x400, 0x7, 0x7a, 0xc5, [@generic={0xf9, 0x1, "6bfa406d63dc252eb8c5fe161289cc5d0d55cd44ed132aa64b741b6df244f3ef262fed3c986e811a434139a69253ce584264aae69f9e6a034a4325fba4dadb2e3c3bf79cdc58661693ba311cecbf3a569359babdea2b7bd33d162cdafdda50c278a372753ea9e300584c447de831e86a3a716b46b377fd8e8f9d4c864aabec5e16544329e0d9e43a1d50c4b847318ac407c85f6b69e3d13e63a082cbce0496e272f1d5f77b7c86cd815d09f942ca27f92659330c1a92d63ac5c10a333978bb6936c7329f089174fb625e8bc49321cdb67b128bd83479a967d7af24ad9fb42542361b81790319830025c48eab4e88b8747de841e5cd9e9f"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1f, 0x2800}]}}, {{0x9, 0x5, 0x80, 0x1, 0x200, 0xe1, 0x9, 0x1}}, {{0x9, 0x5, 0xa, 0x8, 0x10, 0x1, 0x5, 0x8}}, {{0x9, 0x5, 0x7, 0x4, 0x400, 0x1, 0x81, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x102, 0x7, 0x1}]}}]}}, {{0x9, 0x4, 0xd8, 0x80, 0x5, 0x4c, 0x60, 0x98, 0x7, [@generic={0xc1, 0x1, "7fbd5944ef9bafcd0f98a737c99911a486c5082448e7f7ae3f093290081cf707b33a5fa687c155d09336de8be8a1fb18d992be5334b9d5492c51486d63b15b071e30d53bf9bb0c86de4c95eba44d56864d5f77e133281b5e94b8282cb61b1e165ff070c33dfd7db735f6dfe2dc61c60b79f89bb79b1ed279ff5ac208454243365cb38684035a17ffe5cb6d68efd7867dfcbead26774eecdae81b520abc2844affbe7b406e0a052d5f00376981190f1c89c324ceb71d8a96bb18233f3bd6339"}, @uac_as={[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x877b, 0x8000, 0x9, "50c12ae5149722"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x800, 0x0, 0xec, "48d37d6c01"}, @as_header={0x7, 0x24, 0x1, 0xb4, 0xde, 0x1002}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x1f, 0x4, 0x8, 0x1f, "6be32f"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x1f, 0x3, 0x7, 0x5, "cb314764e679d8"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x200, 0x5, 0xfe, "125e4faccae1c4"}]}], [{{0x9, 0x5, 0x5, 0x17, 0x200, 0x7c, 0x6d, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x1}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x8, 0x40, 0x44, [@generic={0xde, 0xc, "9e46ad2336d7efb8dca2d43c30e5228bc5a0f97603404c9742340db3de7af03a3d842d2c14a462cf345028f349e632ca1f982311c3604ce7d954e84ee701b35eb5c4bb0bd15fd5621c7cdaab7ea51710eb4c89bb22ac3551de118a4f0bc20267fec2b1f8d2db42bd169aa80d3b1fa09d2c9d9fab7657889589cc4ba5d56090ecd0987f596596c895e41d569d0ae2ed0b8f2fb6a74851c4ab05c27edbce752ed3992357d113c9bbb3a58831a78c132854b2cc67da6fad95935e36f3cad8c4a81d337f2300396f1ebb85e88477f1addb08cbaad3ca4d4a22fe34c5f25c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x4}]}}, {{0x9, 0x5, 0x2, 0x2, 0x8, 0x97, 0x0, 0x4}}, {{0x9, 0x5, 0xe, 0x10, 0x40, 0x4, 0x80, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xe4, 0x2}, @generic={0x6f, 0x11, "c105d9d7fa6651e40e829c09b8995c87db0c4b3b36703ca9218a517e502921821eb2fc2b9b0d99f580dc0f51851309f79fe62d4e1a20dc2452c34b6b7f2d8c6c7ef386fefc1267062b9ebf2b05028b900cc7c453a66c3fe1150c5dbe103ca6d16a9d185fff010589ec459d0308"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x400, 0x1f, 0x1, 0x80}}]}}, {{0x9, 0x4, 0x92, 0x5, 0xf, 0x6c, 0x35, 0x79, 0x6, [], [{{0x9, 0x5, 0x0, 0x2, 0x10, 0xfa, 0xa0, 0xe, [@generic={0x11, 0x8, "6f00fe53267f61809d31155e9b0e90"}, @generic={0x86, 0xb, "90f2c661defc1fe5943f4332a55b479fe6684c103711c6e9976e300f1a2fc10e08f1b18d2779d752713969b385f05471566fd23fe68be2cfde46aa4469fe9894f500f52ffb2d5d1b93da7c1d60dff97a095af2fe5eb303d587f03b0710f9c029a694ba21bcd519d6678b9e4e0839f7261b9fcf5580b56426501e953578ca8beba6045aea"}]}}, {{0x9, 0x5, 0x9, 0xc, 0x8, 0x8, 0x20, 0xf0}}, {{0x9, 0x5, 0xa, 0x1c, 0x400, 0x0, 0x7, 0xff}}, {{0x9, 0x5, 0xd, 0x4, 0x40, 0x6, 0x6, 0x1f, [@generic={0xc, 0xa, "bc9220bf3c68d9c3d414"}]}}, {{0x9, 0x5, 0x0, 0xc, 0x8, 0x2, 0x7f, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x6}]}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0xc5, 0x1, 0xc0, [@generic={0xb, 0x30, "2360372c494f8770e7"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x80}]}}, {{0x9, 0x5, 0xb, 0x3, 0x200, 0x20, 0x2, 0x9}}, {{0x9, 0x5, 0xa, 0x0, 0x400, 0x8, 0x0, 0x8, [@generic={0xf, 0x5, "ff02ec115d7cb123ee5b3fb9d7"}, @generic={0x62, 0xe, "122d7eae95863cc923b288b97284a008a4846ebc01e1583bde1ceaa53d42726239e3597d4e5206071beadeac0a8d8765866baa7a09d409347b1537dafa272f121b73af2a2098b86e049d4358a515bdde66df2f94552badf3f712278082149c62"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x9, 0x5, 0x6, [@generic={0xca, 0x10, "7495254b3af9ca7385268fbf423de7af03319edf861bf7b842c7e7e6ae30f1eec6aa63a46ad2a49726564fb5b83914027453dea61f8eb9e90b53df02b41abb107e4e12de5036c8d787455e311cbe22f9556d83ccfbd978dd8f5c95996f5c0f230256242eb1a5f342500d4d24e75cc238d9d52b8c3ef43bcdc6617fba23a9e7775318af8ca948f3cebde030b316a8ad04397e9d44cbfe06550f588d135c5f18161fa77627292c0bafbfdbc6315494c271ee0ca3c9da13b1a095dac1c6c8240b3a5aa50e0f8ea6825a"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4}]}}, {{0x9, 0x5, 0x0, 0x1, 0x20, 0x1, 0x1, 0x3, [@generic={0xc3, 0x21, "80f42cc5c6a791538d04bd48ab543bd49034c17abebffcc9c2945461b414bc9e887a0563e422744765b1e5f33db1c267b522ddc33286009beab40a4cbb66c54901c4727ef425a475a9a1c5addd9873f3659aa64d667ac143c5c98ab782445a6ec915723d7dbd31d4c3f9c932c2d6f6afd1afa9e68e3e3d2547628d5077012c6429b9b64f2722e77ea84fe59f1666f186bb178872fb5cd5c44fc8b65f642c5de1bd1cbc074a2e2e3c415a350dbe10f96deab398eef62245db60d13bbb3b72020fa2"}, @uac_iso={0x7, 0x25, 0x1, 0xddf959c40a52088b, 0x4, 0x7}]}}, {{0x9, 0x5, 0x4, 0x2, 0x3ff, 0x64, 0x4, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x6}]}}, {{0x9, 0x5, 0xe, 0x10, 0x10, 0x5, 0x4, 0x3}}, {{0x9, 0x5, 0xa, 0x0, 0x200, 0xdc, 0x8, 0x4}}, {{0x9, 0x5, 0x80, 0xc, 0x200, 0x4, 0xf9, 0x2, [@generic={0xc6, 0x10, "76020b72388f62c0a9ff3f269e1ca75bbc73aa35d8eb15c5b04cb8e09459d5b47a656d340562d9504eb98e3877b8965716802d03d0aa07f7231b9952ba796f6e883c245bd286f5042ecf4ffdd99a193d8cb76d541361a607962c03e5261b4dd8c66d2784aac52631e737ed89c97f4c084a0546483185ffec602fb4531def15ab2003c172e5d7cb827c47b577cd0b4f0056bf9cf4d50cd6a996bd33fa271b7682a30bbf9183aec15853a3de50b6e184de2020c1b6a8de619fde6f679b64d062a59a564dd9"}, @generic={0x101, 0xa, "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"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x7, 0x7f, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x182, 0x6, 0x80}, @generic={0x6d, 0x31, "39ea975a663858ebfb8e13a6391fbfc3ef7b982ff1d815cb2a3c0453a185872aede536df3a89494036f629b659801966ecf2c6cb227cb4de7d5f4123cdedfbf647a9e4af7aff47db5dcd291e4ac074311fa2cd95524f946e659f9fea5e5f58ded2ddc860d23fdba4f26284"}]}}]}}, {{0x9, 0x4, 0x19, 0x3e, 0x9, 0x15, 0x73, 0xa, 0x2, [@generic={0x4c, 0x9, "cfca7c5b758bfc39b2b7f99387df4f587c42c779f26354f0b7cfa6b1386ca70ba7930902cb81974d63930266d9d9c60c64bde82ed756f2c613eaa2b656d6db484f571a8047ae2da687d0"}, @generic={0x52, 0x23, "b5a6f0a64cd0e41e5d812544b6aff9dc1e8c8a74ead1a84cf09f35704340e9e87d3ac41b0822e74df08edc9ad824c5c7ff722d5a4702a0ded9d9a186fc2bc8ddf24148686cfe66a8db4007909749e59f"}], [{{0x9, 0x5, 0xc, 0x3, 0x20, 0x1, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0xc1bb}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1f, 0x8}]}}, {{0x9, 0x5, 0x1, 0xc, 0x8, 0x2, 0x7, 0x3}}, {{0x9, 0x5, 0x2, 0x4, 0x200, 0x16, 0x6a, 0x13, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x3}]}}, {{0x9, 0x5, 0x6, 0x15, 0x40, 0x3, 0x6, 0x81, [@generic={0xd5, 0x22, "984f82c507c1de67b63d9fa49d27f440c9666e4fe12a9b3ef0bb58aa1326c06b0c26a8428008dfa019a729ab3a7310b28c743a559649b99c22341a4c0897973bd803470dc6859a92f26e4e1d0318c9bcaa651a5da349663da9f59df244055abd1979b7f4dbbb960627ed3f26577f069c77de7b0ed99b67615a53f985e6ad09aadaed87e628cf1ad2ea2efd2b67a87dc108830300a3ff2e9ab46f3b735471f9cdf575bc95d7034c6294b8b08d754610be447594161fc045035e4a10d4c04303981aaedcd11dd4983001e3c430cca6ad3760560c"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xb4, 0x9}]}}, {{0x9, 0x5, 0x4, 0x2, 0x20, 0x8, 0x3, 0xda, [@generic={0xb4, 0x23, "811d0c147aeced7f0ec110149cf669fb960bb8eff4a3b6fb7512fcccf51365273c213eece05b344f2e3e16e825273e95aa3c58a55e8df18015769d1e5030add28a20cf092741c9e0c92fd8bf625f442740164a7c9a1e0de24dfe62e123f2426371472f7dd66f3d1efbc108a3226e93bd265f81e82b44f281836c748c17e4d0c43efec5f12c15d2e73f3d42e80d6c776e399f4c4e08752690e4714317576c1a3cbd088b1e577e4593b335ffadabf6562db3c6"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x20, 0x48, 0x5, 0x9, [@generic={0x17, 0x0, "ad7d77c0bcfca071803f80bb598b685e2c4f9d88f4"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x3d, 0x20, 0x3f}}, {{0x9, 0x5, 0xb, 0x2, 0x3ff, 0xff, 0x1, 0x1, [@generic={0x81, 0x3, "350c5b2c2e0770d4bfed887a8a794e8d1a9c6520b88e7b7d2c86f09c1964f96326110f1488c8c074a64f3509a92f9d27a18dfb8218fb6ef58fc0de79ee73a7a4622cd2e27c1971dbb84a80efab6ffb5d396b282fe05b7acef0c2dc2e5987b381529c7f62b7ad4ce2f445de8f92a457a08c56d2b4182e3c3f930dd0e4a95e28"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4b, 0x5}]}}, {{0x9, 0x5, 0x9, 0xc, 0x20, 0x80, 0x4, 0x5}}]}}]}}]}}, &(0x7f0000001200)={0xa, &(0x7f00000010c0)={0xa, 0x6, 0x250, 0x76, 0x3f, 0x9, 0xff, 0x81}, 0xe6, &(0x7f0000001240)={0x5, 0xf, 0xe6, 0x1, [@generic={0xe1, 0x10, 0x4, "51ec99aea04ddd0c8bbcaf4dd0fe92b18baba09262972338f043e2ac3491cd70623a0d967c5518661c24061998e9ab144ac385f5ea731f6be3c7b9bc56eaf73cf8ac1b87a463297ba18198d2519736f9e9438568e449ad8b9ecf738bd62111014880919c7b860bdd7c4e0794b3d47cd18fdab358dfe54633a568bebe834b3a585b93edb50104fbabecf638a2b1c3917242b0fa2f1cc673dc5a88c64176a914f582167590c53fbe6724297c4f73bdea98ba61e6b62d5f4b7e5c559e5acb15c115f7d244fb5dc35ac8d0d65c920547fb53960f39583a973c1adf918ab0a279"}]}, 0x2, [{0x4, &(0x7f0000001140)=@lang_id={0x4, 0x3, 0x405}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_control_io(r0, &(0x7f0000001840)={0x2c, &(0x7f0000001640)={0x0, 0x4, 0xab, {0xab, 0x23, "f617407a1461d08f48c92607129865542cd9379411457ec020193f6ce010cddc09b72b9035dc1bfa443d422e1cd1a4d45bfa49935fdde27e167f66af2b918d267601f9e9546e06faf4407b088e54819bb9b0f4a19c8f8ac801d9f0e6df68dae3c58cd7428b792914a15f7e6bab40eea47c1f46f310ff695f3d0b3bed4aa732370c92f1a3e8f50416764e1ecc6f78d7cea67d18cb0c4b7963864ffe1793f6e94e3de390a743c129a591"}}, &(0x7f0000001700)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf4ff}}, &(0x7f0000001740)={0x0, 0xf, 0x47, {0x5, 0xf, 0x47, 0x3, [@ssp_cap={0x24, 0x10, 0xa, 0xa0, 0x6, 0x4, 0xf000, 0x2, [0xf, 0xff3f00, 0xf, 0xff0000, 0xff3f30, 0xffc0c0]}, @ssp_cap={0x14, 0x10, 0xa, 0x4, 0x2, 0x2, 0xff00, 0x7f, [0xff0000, 0xf]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1, 0x81, 0x200}]}}, &(0x7f00000017c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xfc, 0x0, 0x8, 0x2, "41c1492b", 'o\x00Tj'}}, &(0x7f0000001800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3f, 0x1, 0x9, 0x1, 0x9, 0x1, 0xfffe}}}, &(0x7f0000001cc0)={0x84, &(0x7f0000001880)={0x0, 0x17, 0x5a, "5760202893649ffb84792c1e9f92968819a36ff746a1b6e4e12d38f15ac48e91009418257be3018d545cb7b9d16a58a889e2e054b926ce4ad5583787ad8f240c0b71d4d5da37331350e6cd04f7e5dc34a8dc8d0e625b68d2a5ae"}, &(0x7f0000001900)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001940)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000001980)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f00000019c0)={0x20, 0x0, 0x8, {0x1e0, 0x1, [0xf0]}}, &(0x7f0000001a00)={0x40, 0x7, 0x2, 0xd1c}, &(0x7f0000001a40)={0x40, 0x9, 0x1, 0x42}, &(0x7f0000001a80)={0x40, 0xb, 0x2, "18e9"}, &(0x7f0000001ac0)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000001b00)={0x40, 0x13, 0x6, @remote}, &(0x7f0000001b40)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000001b80)={0x40, 0x19, 0x2, "e173"}, &(0x7f0000001bc0)={0x40, 0x1a, 0x2, 0xfff7}, &(0x7f0000001c00)={0x40, 0x1c, 0x1}, &(0x7f0000001c40)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001c80)={0x40, 0x21, 0x1, 0x2d}}) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000001100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0xd8, 0xf9, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x6, 0x1, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x1, 0x8}}]}}}]}}]}}, &(0x7f00000015c0)={0xa, &(0x7f00000011c0)={0xa, 0x6, 0x110, 0x2, 0xeb, 0x1, 0xff, 0x38}, 0x43, &(0x7f0000001340)={0x5, 0xf, 0x43, 0x4, [@wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0x0, 0x0, 0xfff8, 0x7f}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0xd5, 0xf00, 0x3, [0x30, 0x3f3f]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x25, 0xec, 0x19, 0x3, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "a4b44ff76ac7a29e5dff8f1b88a7fc28"}]}, 0x6, [{0x4, &(0x7f00000013c0)=@lang_id={0x4, 0x3, 0x424}}, {0x3f, &(0x7f0000001400)=@string={0x3f, 0x3, "35e29e3ba4c0293211775a761ca85f1172bd2f9ea858b7c86d4e80739b0158e66645c1162c6178394c365503615342b9b4e906a03e2178cea0d5ff5432"}}, {0x1b, &(0x7f0000001440)=@string={0x1b, 0x3, "2d95319825cc29dd78f083afefb03669c277ff4f488d9fd089"}}, {0x91, &(0x7f0000001480)=@string={0x91, 0x3, "a7a360c45ea13152086109959d7a51bda0e884dbdd69f1f7a9fa644b372b07d2068a818742e0f026e6cf23dabef3ab1a6039967a1e401bb39ff4cce6de2b8dd16412de4bcc304822481df4f26ab6c88d4cac7970f0b1a5e25884652ee43641b184579c7f94cb2ccb594182123ddc961662645dad196c0b47d07d604f22933f596c6335277a4eb2bd7ee07ffbd89cd3"}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x2009}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x41b}}]}) [ 3721.569765][ T3710] usb 1-1: new low-speed USB device number 26 using dummy_hcd [ 3721.906581][ T3710] usb 1-1: Invalid ep0 maxpacket: 64 [ 3722.106957][ T3710] usb 1-1: new low-speed USB device number 27 using dummy_hcd 01:02:01 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/srcutree', 0x70902, 0x22) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000f068320401c34051ad8000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @dev, @val={@val={0x88a8, 0x1, 0x0, 0x4}, {0x8100, 0x7, 0x0, 0x4}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "75e700", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfc, '\x00', @local}}}}}}, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001000)={0x44, &(0x7f0000000300)={0x0, 0x0, 0x6, "9948cbbaed6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x20, 0x89, 0x2}}) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/srcutree', 0x70902, 0x22) (async) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) (async) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000f068320401c34051ad8000000010902120001000000000904"], 0x0) (async) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) (async) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) (async) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @dev, @val={@val={0x88a8, 0x1, 0x0, 0x4}, {0x8100, 0x7, 0x0, 0x4}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "75e700", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfc, '\x00', @local}}}}}}, 0x0) (async) syz_usb_control_io$cdc_ncm(r1, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001000)={0x44, &(0x7f0000000300)={0x0, 0x0, 0x6, "9948cbbaed6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x20, 0x89, 0x2}}) (async) [ 3722.399449][ T3710] usb 1-1: Invalid ep0 maxpacket: 64 [ 3722.427818][ T3710] usb usb1-port1: attempt power cycle [ 3722.926562][ T3710] usb 1-1: new low-speed USB device number 28 using dummy_hcd [ 3723.038429][ T3710] usb 1-1: Invalid ep0 maxpacket: 64 [ 3723.236813][ T3710] usb 1-1: new low-speed USB device number 29 using dummy_hcd [ 3723.367382][ T3710] usb 1-1: Invalid ep0 maxpacket: 64 [ 3723.377635][ T3710] usb usb1-port1: unable to enumerate USB device [ 3724.008629][ T3710] usb 2-1: new high-speed USB device number 116 using dummy_hcd [ 3724.276665][ T3710] usb 2-1: Using ep0 maxpacket: 32 [ 3724.513698][ T3710] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 3724.518331][ T3710] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3724.611525][ T3710] usb 2-1: config 0 descriptor?? [ 3724.759162][ T3710] i2c-tiny-usb 2-1:0.0: version d8.1a found at bus 002 address 116 [ 3725.302507][ T3710] i2c i2c-0: connected i2c-tiny-usb device [ 3725.628797][T16629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3725.670572][T16629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:02:11 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_usb_connect(0x1, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x32, 0xf4, 0x54, 0x40, 0x45e, 0x283, 0xc85f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4d, 0x32, 0xe3}}]}}]}}, 0x0) syz_usb_connect(0x4, 0x105e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x90, 0x9a, 0x76, 0x20, 0x45e, 0x406, 0xea3d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x104c, 0x4, 0xff, 0xa6, 0xa0, 0xfa, [{{0x9, 0x4, 0xfc, 0x9, 0xa, 0x70, 0x3a, 0x55, 0x8, [], [{{0x9, 0x5, 0xc, 0x10, 0x8, 0x73, 0x9, 0x0, [@generic={0x4e, 0x21, "798b32100231d450869156ef653eb725db52ff2570b4b8a54f72b5a5818219d13af0a0a750809c626c3b3b4ed277f871319d3cdedcb41c9502addb9698429440e7b32d951611be53d583b220"}]}}, {{0x9, 0x5, 0x6, 0x8, 0x10, 0xc1, 0x7, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2}]}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0x81, 0x4, 0x1d, [@generic={0xfa, 0x7, "f099eb3bf953096f6fa37442812e847ed9c08bd9b157a1068721b8379df46cb3826f9356424ecdc2f73a16524b448497f28cee4bdf3ea29cfd7376c3cca6a0e20f8edb602412adfc1a3bf614ebeb7635c1e6f6b97d768096acff01b4d7190692545fe031fd924b48868fe115301e70a3abb6f20d46e00bda49f23a4e1d041d6b222d901fdda67db140e1123873fb7297e9065f4ed7189143410d6fb7ec30fc54798765b6e2a5b753f8f5e36bbe6d18511e9e87f29657acc736bafafa835ef29637265007fa9ed8082e8db91c792c4e086dd104f02e68812a6d6fa28d4cb5ba005151bab8ad7721d94973fe0b6290a27f3fdd4121fa935fe4"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x40, 0x2}]}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x81, 0x9a, 0x1f, [@generic={0x9c, 0x5, "609a9a330fc37390a1f9bcb2609a28f392c83e5cc34bb4015ac954f2562bd45c1ee82159e5082ed4016f0b8ef9957a2fe9dbcaad931cc12b14ba941598a785f5944626ce75fdca3b6486485d2f9fb3fb71e0b0ca2aa69f3050bf1af52491c5dd16d2d202302a136cd7f5d8579f5bbdd15ba2954c2804b33ff8ffaa669e5529392a346ccc12748432a1aecfd854ba7f017ec967aff80b0a808bda"}, @generic={0x64, 0xc, "c348bce733088e2ed2d08a87a23ee1ce10d2aa0ad10fc988048d774ac2ec55e955fd8d660900b83e263bc2d31d29d5282876f6e6e8052e91671c21ea91e78b274855929981e1ba5145a90df2bbcedeb64cc5160897b09b5aa24ffa743300e62f32f6"}]}}, {{0x9, 0x5, 0xe, 0x1, 0x3ff, 0xff, 0x1f, 0x40}}, {{0x9, 0x5, 0x7, 0x10, 0x20, 0x1f, 0x9, 0xe0, [@generic={0x9, 0xe, "1f816d16842cfe"}, @generic={0xfc, 0x24, "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"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x400, 0x7, 0x7a, 0xc5, [@generic={0xf9, 0x1, "6bfa406d63dc252eb8c5fe161289cc5d0d55cd44ed132aa64b741b6df244f3ef262fed3c986e811a434139a69253ce584264aae69f9e6a034a4325fba4dadb2e3c3bf79cdc58661693ba311cecbf3a569359babdea2b7bd33d162cdafdda50c278a372753ea9e300584c447de831e86a3a716b46b377fd8e8f9d4c864aabec5e16544329e0d9e43a1d50c4b847318ac407c85f6b69e3d13e63a082cbce0496e272f1d5f77b7c86cd815d09f942ca27f92659330c1a92d63ac5c10a333978bb6936c7329f089174fb625e8bc49321cdb67b128bd83479a967d7af24ad9fb42542361b81790319830025c48eab4e88b8747de841e5cd9e9f"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1f, 0x2800}]}}, {{0x9, 0x5, 0x80, 0x1, 0x200, 0xe1, 0x9, 0x1}}, {{0x9, 0x5, 0xa, 0x8, 0x10, 0x1, 0x5, 0x8}}, {{0x9, 0x5, 0x7, 0x4, 0x400, 0x1, 0x81, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x102, 0x7, 0x1}]}}]}}, {{0x9, 0x4, 0xd8, 0x80, 0x5, 0x4c, 0x60, 0x98, 0x7, [@generic={0xc1, 0x1, "7fbd5944ef9bafcd0f98a737c99911a486c5082448e7f7ae3f093290081cf707b33a5fa687c155d09336de8be8a1fb18d992be5334b9d5492c51486d63b15b071e30d53bf9bb0c86de4c95eba44d56864d5f77e133281b5e94b8282cb61b1e165ff070c33dfd7db735f6dfe2dc61c60b79f89bb79b1ed279ff5ac208454243365cb38684035a17ffe5cb6d68efd7867dfcbead26774eecdae81b520abc2844affbe7b406e0a052d5f00376981190f1c89c324ceb71d8a96bb18233f3bd6339"}, @uac_as={[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x877b, 0x8000, 0x9, "50c12ae5149722"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x800, 0x0, 0xec, "48d37d6c01"}, @as_header={0x7, 0x24, 0x1, 0xb4, 0xde, 0x1002}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x1f, 0x4, 0x8, 0x1f, "6be32f"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x1f, 0x3, 0x7, 0x5, "cb314764e679d8"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x200, 0x5, 0xfe, "125e4faccae1c4"}]}], [{{0x9, 0x5, 0x5, 0x17, 0x200, 0x7c, 0x6d, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x1}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x8, 0x40, 0x44, [@generic={0xde, 0xc, "9e46ad2336d7efb8dca2d43c30e5228bc5a0f97603404c9742340db3de7af03a3d842d2c14a462cf345028f349e632ca1f982311c3604ce7d954e84ee701b35eb5c4bb0bd15fd5621c7cdaab7ea51710eb4c89bb22ac3551de118a4f0bc20267fec2b1f8d2db42bd169aa80d3b1fa09d2c9d9fab7657889589cc4ba5d56090ecd0987f596596c895e41d569d0ae2ed0b8f2fb6a74851c4ab05c27edbce752ed3992357d113c9bbb3a58831a78c132854b2cc67da6fad95935e36f3cad8c4a81d337f2300396f1ebb85e88477f1addb08cbaad3ca4d4a22fe34c5f25c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x4}]}}, {{0x9, 0x5, 0x2, 0x2, 0x8, 0x97, 0x0, 0x4}}, {{0x9, 0x5, 0xe, 0x10, 0x40, 0x4, 0x80, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xe4, 0x2}, @generic={0x6f, 0x11, "c105d9d7fa6651e40e829c09b8995c87db0c4b3b36703ca9218a517e502921821eb2fc2b9b0d99f580dc0f51851309f79fe62d4e1a20dc2452c34b6b7f2d8c6c7ef386fefc1267062b9ebf2b05028b900cc7c453a66c3fe1150c5dbe103ca6d16a9d185fff010589ec459d0308"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x400, 0x1f, 0x1, 0x80}}]}}, {{0x9, 0x4, 0x92, 0x5, 0xf, 0x6c, 0x35, 0x79, 0x6, [], [{{0x9, 0x5, 0x0, 0x2, 0x10, 0xfa, 0xa0, 0xe, [@generic={0x11, 0x8, "6f00fe53267f61809d31155e9b0e90"}, @generic={0x86, 0xb, "90f2c661defc1fe5943f4332a55b479fe6684c103711c6e9976e300f1a2fc10e08f1b18d2779d752713969b385f05471566fd23fe68be2cfde46aa4469fe9894f500f52ffb2d5d1b93da7c1d60dff97a095af2fe5eb303d587f03b0710f9c029a694ba21bcd519d6678b9e4e0839f7261b9fcf5580b56426501e953578ca8beba6045aea"}]}}, {{0x9, 0x5, 0x9, 0xc, 0x8, 0x8, 0x20, 0xf0}}, {{0x9, 0x5, 0xa, 0x1c, 0x400, 0x0, 0x7, 0xff}}, {{0x9, 0x5, 0xd, 0x4, 0x40, 0x6, 0x6, 0x1f, [@generic={0xc, 0xa, "bc9220bf3c68d9c3d414"}]}}, {{0x9, 0x5, 0x0, 0xc, 0x8, 0x2, 0x7f, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x6}]}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0xc5, 0x1, 0xc0, [@generic={0xb, 0x30, "2360372c494f8770e7"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x80}]}}, {{0x9, 0x5, 0xb, 0x3, 0x200, 0x20, 0x2, 0x9}}, {{0x9, 0x5, 0xa, 0x0, 0x400, 0x8, 0x0, 0x8, [@generic={0xf, 0x5, "ff02ec115d7cb123ee5b3fb9d7"}, @generic={0x62, 0xe, "122d7eae95863cc923b288b97284a008a4846ebc01e1583bde1ceaa53d42726239e3597d4e5206071beadeac0a8d8765866baa7a09d409347b1537dafa272f121b73af2a2098b86e049d4358a515bdde66df2f94552badf3f712278082149c62"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x9, 0x5, 0x6, [@generic={0xca, 0x10, "7495254b3af9ca7385268fbf423de7af03319edf861bf7b842c7e7e6ae30f1eec6aa63a46ad2a49726564fb5b83914027453dea61f8eb9e90b53df02b41abb107e4e12de5036c8d787455e311cbe22f9556d83ccfbd978dd8f5c95996f5c0f230256242eb1a5f342500d4d24e75cc238d9d52b8c3ef43bcdc6617fba23a9e7775318af8ca948f3cebde030b316a8ad04397e9d44cbfe06550f588d135c5f18161fa77627292c0bafbfdbc6315494c271ee0ca3c9da13b1a095dac1c6c8240b3a5aa50e0f8ea6825a"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4}]}}, {{0x9, 0x5, 0x0, 0x1, 0x20, 0x1, 0x1, 0x3, [@generic={0xc3, 0x21, "80f42cc5c6a791538d04bd48ab543bd49034c17abebffcc9c2945461b414bc9e887a0563e422744765b1e5f33db1c267b522ddc33286009beab40a4cbb66c54901c4727ef425a475a9a1c5addd9873f3659aa64d667ac143c5c98ab782445a6ec915723d7dbd31d4c3f9c932c2d6f6afd1afa9e68e3e3d2547628d5077012c6429b9b64f2722e77ea84fe59f1666f186bb178872fb5cd5c44fc8b65f642c5de1bd1cbc074a2e2e3c415a350dbe10f96deab398eef62245db60d13bbb3b72020fa2"}, @uac_iso={0x7, 0x25, 0x1, 0xddf959c40a52088b, 0x4, 0x7}]}}, {{0x9, 0x5, 0x4, 0x2, 0x3ff, 0x64, 0x4, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x6}]}}, {{0x9, 0x5, 0xe, 0x10, 0x10, 0x5, 0x4, 0x3}}, {{0x9, 0x5, 0xa, 0x0, 0x200, 0xdc, 0x8, 0x4}}, {{0x9, 0x5, 0x80, 0xc, 0x200, 0x4, 0xf9, 0x2, [@generic={0xc6, 0x10, "76020b72388f62c0a9ff3f269e1ca75bbc73aa35d8eb15c5b04cb8e09459d5b47a656d340562d9504eb98e3877b8965716802d03d0aa07f7231b9952ba796f6e883c245bd286f5042ecf4ffdd99a193d8cb76d541361a607962c03e5261b4dd8c66d2784aac52631e737ed89c97f4c084a0546483185ffec602fb4531def15ab2003c172e5d7cb827c47b577cd0b4f0056bf9cf4d50cd6a996bd33fa271b7682a30bbf9183aec15853a3de50b6e184de2020c1b6a8de619fde6f679b64d062a59a564dd9"}, @generic={0x101, 0xa, "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"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x7, 0x7f, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x182, 0x6, 0x80}, @generic={0x6d, 0x31, "39ea975a663858ebfb8e13a6391fbfc3ef7b982ff1d815cb2a3c0453a185872aede536df3a89494036f629b659801966ecf2c6cb227cb4de7d5f4123cdedfbf647a9e4af7aff47db5dcd291e4ac074311fa2cd95524f946e659f9fea5e5f58ded2ddc860d23fdba4f26284"}]}}]}}, {{0x9, 0x4, 0x19, 0x3e, 0x9, 0x15, 0x73, 0xa, 0x2, [@generic={0x4c, 0x9, "cfca7c5b758bfc39b2b7f99387df4f587c42c779f26354f0b7cfa6b1386ca70ba7930902cb81974d63930266d9d9c60c64bde82ed756f2c613eaa2b656d6db484f571a8047ae2da687d0"}, @generic={0x52, 0x23, "b5a6f0a64cd0e41e5d812544b6aff9dc1e8c8a74ead1a84cf09f35704340e9e87d3ac41b0822e74df08edc9ad824c5c7ff722d5a4702a0ded9d9a186fc2bc8ddf24148686cfe66a8db4007909749e59f"}], [{{0x9, 0x5, 0xc, 0x3, 0x20, 0x1, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0xc1bb}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1f, 0x8}]}}, {{0x9, 0x5, 0x1, 0xc, 0x8, 0x2, 0x7, 0x3}}, {{0x9, 0x5, 0x2, 0x4, 0x200, 0x16, 0x6a, 0x13, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x3}]}}, {{0x9, 0x5, 0x6, 0x15, 0x40, 0x3, 0x6, 0x81, [@generic={0xd5, 0x22, "984f82c507c1de67b63d9fa49d27f440c9666e4fe12a9b3ef0bb58aa1326c06b0c26a8428008dfa019a729ab3a7310b28c743a559649b99c22341a4c0897973bd803470dc6859a92f26e4e1d0318c9bcaa651a5da349663da9f59df244055abd1979b7f4dbbb960627ed3f26577f069c77de7b0ed99b67615a53f985e6ad09aadaed87e628cf1ad2ea2efd2b67a87dc108830300a3ff2e9ab46f3b735471f9cdf575bc95d7034c6294b8b08d754610be447594161fc045035e4a10d4c04303981aaedcd11dd4983001e3c430cca6ad3760560c"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xb4, 0x9}]}}, {{0x9, 0x5, 0x4, 0x2, 0x20, 0x8, 0x3, 0xda, [@generic={0xb4, 0x23, "811d0c147aeced7f0ec110149cf669fb960bb8eff4a3b6fb7512fcccf51365273c213eece05b344f2e3e16e825273e95aa3c58a55e8df18015769d1e5030add28a20cf092741c9e0c92fd8bf625f442740164a7c9a1e0de24dfe62e123f2426371472f7dd66f3d1efbc108a3226e93bd265f81e82b44f281836c748c17e4d0c43efec5f12c15d2e73f3d42e80d6c776e399f4c4e08752690e4714317576c1a3cbd088b1e577e4593b335ffadabf6562db3c6"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x20, 0x48, 0x5, 0x9, [@generic={0x17, 0x0, "ad7d77c0bcfca071803f80bb598b685e2c4f9d88f4"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x3d, 0x20, 0x3f}}, {{0x9, 0x5, 0xb, 0x2, 0x3ff, 0xff, 0x1, 0x1, [@generic={0x81, 0x3, "350c5b2c2e0770d4bfed887a8a794e8d1a9c6520b88e7b7d2c86f09c1964f96326110f1488c8c074a64f3509a92f9d27a18dfb8218fb6ef58fc0de79ee73a7a4622cd2e27c1971dbb84a80efab6ffb5d396b282fe05b7acef0c2dc2e5987b381529c7f62b7ad4ce2f445de8f92a457a08c56d2b4182e3c3f930dd0e4a95e28"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4b, 0x5}]}}, {{0x9, 0x5, 0x9, 0xc, 0x20, 0x80, 0x4, 0x5}}]}}]}}]}}, &(0x7f0000001200)={0xa, &(0x7f00000010c0)={0xa, 0x6, 0x250, 0x76, 0x3f, 0x9, 0xff, 0x81}, 0xe6, &(0x7f0000001240)={0x5, 0xf, 0xe6, 0x1, [@generic={0xe1, 0x10, 0x4, "51ec99aea04ddd0c8bbcaf4dd0fe92b18baba09262972338f043e2ac3491cd70623a0d967c5518661c24061998e9ab144ac385f5ea731f6be3c7b9bc56eaf73cf8ac1b87a463297ba18198d2519736f9e9438568e449ad8b9ecf738bd62111014880919c7b860bdd7c4e0794b3d47cd18fdab358dfe54633a568bebe834b3a585b93edb50104fbabecf638a2b1c3917242b0fa2f1cc673dc5a88c64176a914f582167590c53fbe6724297c4f73bdea98ba61e6b62d5f4b7e5c559e5acb15c115f7d244fb5dc35ac8d0d65c920547fb53960f39583a973c1adf918ab0a279"}]}, 0x2, [{0x4, &(0x7f0000001140)=@lang_id={0x4, 0x3, 0x405}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x2801}}]}) (async) syz_usb_connect(0x4, 0x105e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x90, 0x9a, 0x76, 0x20, 0x45e, 0x406, 0xea3d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x104c, 0x4, 0xff, 0xa6, 0xa0, 0xfa, [{{0x9, 0x4, 0xfc, 0x9, 0xa, 0x70, 0x3a, 0x55, 0x8, [], [{{0x9, 0x5, 0xc, 0x10, 0x8, 0x73, 0x9, 0x0, [@generic={0x4e, 0x21, "798b32100231d450869156ef653eb725db52ff2570b4b8a54f72b5a5818219d13af0a0a750809c626c3b3b4ed277f871319d3cdedcb41c9502addb9698429440e7b32d951611be53d583b220"}]}}, {{0x9, 0x5, 0x6, 0x8, 0x10, 0xc1, 0x7, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2}]}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0x81, 0x4, 0x1d, [@generic={0xfa, 0x7, "f099eb3bf953096f6fa37442812e847ed9c08bd9b157a1068721b8379df46cb3826f9356424ecdc2f73a16524b448497f28cee4bdf3ea29cfd7376c3cca6a0e20f8edb602412adfc1a3bf614ebeb7635c1e6f6b97d768096acff01b4d7190692545fe031fd924b48868fe115301e70a3abb6f20d46e00bda49f23a4e1d041d6b222d901fdda67db140e1123873fb7297e9065f4ed7189143410d6fb7ec30fc54798765b6e2a5b753f8f5e36bbe6d18511e9e87f29657acc736bafafa835ef29637265007fa9ed8082e8db91c792c4e086dd104f02e68812a6d6fa28d4cb5ba005151bab8ad7721d94973fe0b6290a27f3fdd4121fa935fe4"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x40, 0x2}]}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x81, 0x9a, 0x1f, [@generic={0x9c, 0x5, "609a9a330fc37390a1f9bcb2609a28f392c83e5cc34bb4015ac954f2562bd45c1ee82159e5082ed4016f0b8ef9957a2fe9dbcaad931cc12b14ba941598a785f5944626ce75fdca3b6486485d2f9fb3fb71e0b0ca2aa69f3050bf1af52491c5dd16d2d202302a136cd7f5d8579f5bbdd15ba2954c2804b33ff8ffaa669e5529392a346ccc12748432a1aecfd854ba7f017ec967aff80b0a808bda"}, @generic={0x64, 0xc, "c348bce733088e2ed2d08a87a23ee1ce10d2aa0ad10fc988048d774ac2ec55e955fd8d660900b83e263bc2d31d29d5282876f6e6e8052e91671c21ea91e78b274855929981e1ba5145a90df2bbcedeb64cc5160897b09b5aa24ffa743300e62f32f6"}]}}, {{0x9, 0x5, 0xe, 0x1, 0x3ff, 0xff, 0x1f, 0x40}}, {{0x9, 0x5, 0x7, 0x10, 0x20, 0x1f, 0x9, 0xe0, [@generic={0x9, 0xe, "1f816d16842cfe"}, @generic={0xfc, 0x24, "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"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x400, 0x7, 0x7a, 0xc5, [@generic={0xf9, 0x1, "6bfa406d63dc252eb8c5fe161289cc5d0d55cd44ed132aa64b741b6df244f3ef262fed3c986e811a434139a69253ce584264aae69f9e6a034a4325fba4dadb2e3c3bf79cdc58661693ba311cecbf3a569359babdea2b7bd33d162cdafdda50c278a372753ea9e300584c447de831e86a3a716b46b377fd8e8f9d4c864aabec5e16544329e0d9e43a1d50c4b847318ac407c85f6b69e3d13e63a082cbce0496e272f1d5f77b7c86cd815d09f942ca27f92659330c1a92d63ac5c10a333978bb6936c7329f089174fb625e8bc49321cdb67b128bd83479a967d7af24ad9fb42542361b81790319830025c48eab4e88b8747de841e5cd9e9f"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1f, 0x2800}]}}, {{0x9, 0x5, 0x80, 0x1, 0x200, 0xe1, 0x9, 0x1}}, {{0x9, 0x5, 0xa, 0x8, 0x10, 0x1, 0x5, 0x8}}, {{0x9, 0x5, 0x7, 0x4, 0x400, 0x1, 0x81, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x102, 0x7, 0x1}]}}]}}, {{0x9, 0x4, 0xd8, 0x80, 0x5, 0x4c, 0x60, 0x98, 0x7, [@generic={0xc1, 0x1, "7fbd5944ef9bafcd0f98a737c99911a486c5082448e7f7ae3f093290081cf707b33a5fa687c155d09336de8be8a1fb18d992be5334b9d5492c51486d63b15b071e30d53bf9bb0c86de4c95eba44d56864d5f77e133281b5e94b8282cb61b1e165ff070c33dfd7db735f6dfe2dc61c60b79f89bb79b1ed279ff5ac208454243365cb38684035a17ffe5cb6d68efd7867dfcbead26774eecdae81b520abc2844affbe7b406e0a052d5f00376981190f1c89c324ceb71d8a96bb18233f3bd6339"}, @uac_as={[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x877b, 0x8000, 0x9, "50c12ae5149722"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x800, 0x0, 0xec, "48d37d6c01"}, @as_header={0x7, 0x24, 0x1, 0xb4, 0xde, 0x1002}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x1f, 0x4, 0x8, 0x1f, "6be32f"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x1f, 0x3, 0x7, 0x5, "cb314764e679d8"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x200, 0x5, 0xfe, "125e4faccae1c4"}]}], [{{0x9, 0x5, 0x5, 0x17, 0x200, 0x7c, 0x6d, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x1}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x8, 0x40, 0x44, [@generic={0xde, 0xc, "9e46ad2336d7efb8dca2d43c30e5228bc5a0f97603404c9742340db3de7af03a3d842d2c14a462cf345028f349e632ca1f982311c3604ce7d954e84ee701b35eb5c4bb0bd15fd5621c7cdaab7ea51710eb4c89bb22ac3551de118a4f0bc20267fec2b1f8d2db42bd169aa80d3b1fa09d2c9d9fab7657889589cc4ba5d56090ecd0987f596596c895e41d569d0ae2ed0b8f2fb6a74851c4ab05c27edbce752ed3992357d113c9bbb3a58831a78c132854b2cc67da6fad95935e36f3cad8c4a81d337f2300396f1ebb85e88477f1addb08cbaad3ca4d4a22fe34c5f25c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x4}]}}, {{0x9, 0x5, 0x2, 0x2, 0x8, 0x97, 0x0, 0x4}}, {{0x9, 0x5, 0xe, 0x10, 0x40, 0x4, 0x80, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xe4, 0x2}, @generic={0x6f, 0x11, "c105d9d7fa6651e40e829c09b8995c87db0c4b3b36703ca9218a517e502921821eb2fc2b9b0d99f580dc0f51851309f79fe62d4e1a20dc2452c34b6b7f2d8c6c7ef386fefc1267062b9ebf2b05028b900cc7c453a66c3fe1150c5dbe103ca6d16a9d185fff010589ec459d0308"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x400, 0x1f, 0x1, 0x80}}]}}, {{0x9, 0x4, 0x92, 0x5, 0xf, 0x6c, 0x35, 0x79, 0x6, [], [{{0x9, 0x5, 0x0, 0x2, 0x10, 0xfa, 0xa0, 0xe, [@generic={0x11, 0x8, "6f00fe53267f61809d31155e9b0e90"}, @generic={0x86, 0xb, "90f2c661defc1fe5943f4332a55b479fe6684c103711c6e9976e300f1a2fc10e08f1b18d2779d752713969b385f05471566fd23fe68be2cfde46aa4469fe9894f500f52ffb2d5d1b93da7c1d60dff97a095af2fe5eb303d587f03b0710f9c029a694ba21bcd519d6678b9e4e0839f7261b9fcf5580b56426501e953578ca8beba6045aea"}]}}, {{0x9, 0x5, 0x9, 0xc, 0x8, 0x8, 0x20, 0xf0}}, {{0x9, 0x5, 0xa, 0x1c, 0x400, 0x0, 0x7, 0xff}}, {{0x9, 0x5, 0xd, 0x4, 0x40, 0x6, 0x6, 0x1f, [@generic={0xc, 0xa, "bc9220bf3c68d9c3d414"}]}}, {{0x9, 0x5, 0x0, 0xc, 0x8, 0x2, 0x7f, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x6}]}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0xc5, 0x1, 0xc0, [@generic={0xb, 0x30, "2360372c494f8770e7"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x80}]}}, {{0x9, 0x5, 0xb, 0x3, 0x200, 0x20, 0x2, 0x9}}, {{0x9, 0x5, 0xa, 0x0, 0x400, 0x8, 0x0, 0x8, [@generic={0xf, 0x5, "ff02ec115d7cb123ee5b3fb9d7"}, @generic={0x62, 0xe, "122d7eae95863cc923b288b97284a008a4846ebc01e1583bde1ceaa53d42726239e3597d4e5206071beadeac0a8d8765866baa7a09d409347b1537dafa272f121b73af2a2098b86e049d4358a515bdde66df2f94552badf3f712278082149c62"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x9, 0x5, 0x6, [@generic={0xca, 0x10, "7495254b3af9ca7385268fbf423de7af03319edf861bf7b842c7e7e6ae30f1eec6aa63a46ad2a49726564fb5b83914027453dea61f8eb9e90b53df02b41abb107e4e12de5036c8d787455e311cbe22f9556d83ccfbd978dd8f5c95996f5c0f230256242eb1a5f342500d4d24e75cc238d9d52b8c3ef43bcdc6617fba23a9e7775318af8ca948f3cebde030b316a8ad04397e9d44cbfe06550f588d135c5f18161fa77627292c0bafbfdbc6315494c271ee0ca3c9da13b1a095dac1c6c8240b3a5aa50e0f8ea6825a"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4}]}}, {{0x9, 0x5, 0x0, 0x1, 0x20, 0x1, 0x1, 0x3, [@generic={0xc3, 0x21, "80f42cc5c6a791538d04bd48ab543bd49034c17abebffcc9c2945461b414bc9e887a0563e422744765b1e5f33db1c267b522ddc33286009beab40a4cbb66c54901c4727ef425a475a9a1c5addd9873f3659aa64d667ac143c5c98ab782445a6ec915723d7dbd31d4c3f9c932c2d6f6afd1afa9e68e3e3d2547628d5077012c6429b9b64f2722e77ea84fe59f1666f186bb178872fb5cd5c44fc8b65f642c5de1bd1cbc074a2e2e3c415a350dbe10f96deab398eef62245db60d13bbb3b72020fa2"}, @uac_iso={0x7, 0x25, 0x1, 0xddf959c40a52088b, 0x4, 0x7}]}}, {{0x9, 0x5, 0x4, 0x2, 0x3ff, 0x64, 0x4, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x6}]}}, {{0x9, 0x5, 0xe, 0x10, 0x10, 0x5, 0x4, 0x3}}, {{0x9, 0x5, 0xa, 0x0, 0x200, 0xdc, 0x8, 0x4}}, {{0x9, 0x5, 0x80, 0xc, 0x200, 0x4, 0xf9, 0x2, [@generic={0xc6, 0x10, "76020b72388f62c0a9ff3f269e1ca75bbc73aa35d8eb15c5b04cb8e09459d5b47a656d340562d9504eb98e3877b8965716802d03d0aa07f7231b9952ba796f6e883c245bd286f5042ecf4ffdd99a193d8cb76d541361a607962c03e5261b4dd8c66d2784aac52631e737ed89c97f4c084a0546483185ffec602fb4531def15ab2003c172e5d7cb827c47b577cd0b4f0056bf9cf4d50cd6a996bd33fa271b7682a30bbf9183aec15853a3de50b6e184de2020c1b6a8de619fde6f679b64d062a59a564dd9"}, @generic={0x101, 0xa, "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"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x7, 0x7f, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x182, 0x6, 0x80}, @generic={0x6d, 0x31, "39ea975a663858ebfb8e13a6391fbfc3ef7b982ff1d815cb2a3c0453a185872aede536df3a89494036f629b659801966ecf2c6cb227cb4de7d5f4123cdedfbf647a9e4af7aff47db5dcd291e4ac074311fa2cd95524f946e659f9fea5e5f58ded2ddc860d23fdba4f26284"}]}}]}}, {{0x9, 0x4, 0x19, 0x3e, 0x9, 0x15, 0x73, 0xa, 0x2, [@generic={0x4c, 0x9, "cfca7c5b758bfc39b2b7f99387df4f587c42c779f26354f0b7cfa6b1386ca70ba7930902cb81974d63930266d9d9c60c64bde82ed756f2c613eaa2b656d6db484f571a8047ae2da687d0"}, @generic={0x52, 0x23, "b5a6f0a64cd0e41e5d812544b6aff9dc1e8c8a74ead1a84cf09f35704340e9e87d3ac41b0822e74df08edc9ad824c5c7ff722d5a4702a0ded9d9a186fc2bc8ddf24148686cfe66a8db4007909749e59f"}], [{{0x9, 0x5, 0xc, 0x3, 0x20, 0x1, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0xc1bb}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1f, 0x8}]}}, {{0x9, 0x5, 0x1, 0xc, 0x8, 0x2, 0x7, 0x3}}, {{0x9, 0x5, 0x2, 0x4, 0x200, 0x16, 0x6a, 0x13, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x3}]}}, {{0x9, 0x5, 0x6, 0x15, 0x40, 0x3, 0x6, 0x81, [@generic={0xd5, 0x22, "984f82c507c1de67b63d9fa49d27f440c9666e4fe12a9b3ef0bb58aa1326c06b0c26a8428008dfa019a729ab3a7310b28c743a559649b99c22341a4c0897973bd803470dc6859a92f26e4e1d0318c9bcaa651a5da349663da9f59df244055abd1979b7f4dbbb960627ed3f26577f069c77de7b0ed99b67615a53f985e6ad09aadaed87e628cf1ad2ea2efd2b67a87dc108830300a3ff2e9ab46f3b735471f9cdf575bc95d7034c6294b8b08d754610be447594161fc045035e4a10d4c04303981aaedcd11dd4983001e3c430cca6ad3760560c"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xb4, 0x9}]}}, {{0x9, 0x5, 0x4, 0x2, 0x20, 0x8, 0x3, 0xda, [@generic={0xb4, 0x23, "811d0c147aeced7f0ec110149cf669fb960bb8eff4a3b6fb7512fcccf51365273c213eece05b344f2e3e16e825273e95aa3c58a55e8df18015769d1e5030add28a20cf092741c9e0c92fd8bf625f442740164a7c9a1e0de24dfe62e123f2426371472f7dd66f3d1efbc108a3226e93bd265f81e82b44f281836c748c17e4d0c43efec5f12c15d2e73f3d42e80d6c776e399f4c4e08752690e4714317576c1a3cbd088b1e577e4593b335ffadabf6562db3c6"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x20, 0x48, 0x5, 0x9, [@generic={0x17, 0x0, "ad7d77c0bcfca071803f80bb598b685e2c4f9d88f4"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x3d, 0x20, 0x3f}}, {{0x9, 0x5, 0xb, 0x2, 0x3ff, 0xff, 0x1, 0x1, [@generic={0x81, 0x3, "350c5b2c2e0770d4bfed887a8a794e8d1a9c6520b88e7b7d2c86f09c1964f96326110f1488c8c074a64f3509a92f9d27a18dfb8218fb6ef58fc0de79ee73a7a4622cd2e27c1971dbb84a80efab6ffb5d396b282fe05b7acef0c2dc2e5987b381529c7f62b7ad4ce2f445de8f92a457a08c56d2b4182e3c3f930dd0e4a95e28"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4b, 0x5}]}}, {{0x9, 0x5, 0x9, 0xc, 0x20, 0x80, 0x4, 0x5}}]}}]}}]}}, &(0x7f0000001200)={0xa, &(0x7f00000010c0)={0xa, 0x6, 0x250, 0x76, 0x3f, 0x9, 0xff, 0x81}, 0xe6, &(0x7f0000001240)={0x5, 0xf, 0xe6, 0x1, [@generic={0xe1, 0x10, 0x4, "51ec99aea04ddd0c8bbcaf4dd0fe92b18baba09262972338f043e2ac3491cd70623a0d967c5518661c24061998e9ab144ac385f5ea731f6be3c7b9bc56eaf73cf8ac1b87a463297ba18198d2519736f9e9438568e449ad8b9ecf738bd62111014880919c7b860bdd7c4e0794b3d47cd18fdab358dfe54633a568bebe834b3a585b93edb50104fbabecf638a2b1c3917242b0fa2f1cc673dc5a88c64176a914f582167590c53fbe6724297c4f73bdea98ba61e6b62d5f4b7e5c559e5acb15c115f7d244fb5dc35ac8d0d65c920547fb53960f39583a973c1adf918ab0a279"}]}, 0x2, [{0x4, &(0x7f0000001140)=@lang_id={0x4, 0x3, 0x405}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_control_io(r0, &(0x7f0000001840)={0x2c, &(0x7f0000001640)={0x0, 0x4, 0xab, {0xab, 0x23, "f617407a1461d08f48c92607129865542cd9379411457ec020193f6ce010cddc09b72b9035dc1bfa443d422e1cd1a4d45bfa49935fdde27e167f66af2b918d267601f9e9546e06faf4407b088e54819bb9b0f4a19c8f8ac801d9f0e6df68dae3c58cd7428b792914a15f7e6bab40eea47c1f46f310ff695f3d0b3bed4aa732370c92f1a3e8f50416764e1ecc6f78d7cea67d18cb0c4b7963864ffe1793f6e94e3de390a743c129a591"}}, &(0x7f0000001700)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf4ff}}, &(0x7f0000001740)={0x0, 0xf, 0x47, {0x5, 0xf, 0x47, 0x3, [@ssp_cap={0x24, 0x10, 0xa, 0xa0, 0x6, 0x4, 0xf000, 0x2, [0xf, 0xff3f00, 0xf, 0xff0000, 0xff3f30, 0xffc0c0]}, @ssp_cap={0x14, 0x10, 0xa, 0x4, 0x2, 0x2, 0xff00, 0x7f, [0xff0000, 0xf]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1, 0x81, 0x200}]}}, &(0x7f00000017c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xfc, 0x0, 0x8, 0x2, "41c1492b", 'o\x00Tj'}}, &(0x7f0000001800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3f, 0x1, 0x9, 0x1, 0x9, 0x1, 0xfffe}}}, &(0x7f0000001cc0)={0x84, &(0x7f0000001880)={0x0, 0x17, 0x5a, "5760202893649ffb84792c1e9f92968819a36ff746a1b6e4e12d38f15ac48e91009418257be3018d545cb7b9d16a58a889e2e054b926ce4ad5583787ad8f240c0b71d4d5da37331350e6cd04f7e5dc34a8dc8d0e625b68d2a5ae"}, &(0x7f0000001900)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001940)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000001980)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f00000019c0)={0x20, 0x0, 0x8, {0x1e0, 0x1, [0xf0]}}, &(0x7f0000001a00)={0x40, 0x7, 0x2, 0xd1c}, &(0x7f0000001a40)={0x40, 0x9, 0x1, 0x42}, &(0x7f0000001a80)={0x40, 0xb, 0x2, "18e9"}, &(0x7f0000001ac0)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000001b00)={0x40, 0x13, 0x6, @remote}, &(0x7f0000001b40)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000001b80)={0x40, 0x19, 0x2, "e173"}, &(0x7f0000001bc0)={0x40, 0x1a, 0x2, 0xfff7}, &(0x7f0000001c00)={0x40, 0x1c, 0x1}, &(0x7f0000001c40)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001c80)={0x40, 0x21, 0x1, 0x2d}}) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000001100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0xd8, 0xf9, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x6, 0x1, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x1, 0x8}}]}}}]}}]}}, &(0x7f00000015c0)={0xa, &(0x7f00000011c0)={0xa, 0x6, 0x110, 0x2, 0xeb, 0x1, 0xff, 0x38}, 0x43, &(0x7f0000001340)={0x5, 0xf, 0x43, 0x4, [@wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0x0, 0x0, 0xfff8, 0x7f}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0xd5, 0xf00, 0x3, [0x30, 0x3f3f]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x25, 0xec, 0x19, 0x3, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "a4b44ff76ac7a29e5dff8f1b88a7fc28"}]}, 0x6, [{0x4, &(0x7f00000013c0)=@lang_id={0x4, 0x3, 0x424}}, {0x3f, &(0x7f0000001400)=@string={0x3f, 0x3, "35e29e3ba4c0293211775a761ca85f1172bd2f9ea858b7c86d4e80739b0158e66645c1162c6178394c365503615342b9b4e906a03e2178cea0d5ff5432"}}, {0x1b, &(0x7f0000001440)=@string={0x1b, 0x3, "2d95319825cc29dd78f083afefb03669c277ff4f488d9fd089"}}, {0x91, &(0x7f0000001480)=@string={0x91, 0x3, "a7a360c45ea13152086109959d7a51bda0e884dbdd69f1f7a9fa644b372b07d2068a818742e0f026e6cf23dabef3ab1a6039967a1e401bb39ff4cce6de2b8dd16412de4bcc304822481df4f26ab6c88d4cac7970f0b1a5e25884652ee43641b184579c7f94cb2ccb594182123ddc961662645dad196c0b47d07d604f22933f596c6335277a4eb2bd7ee07ffbd89cd3"}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x2009}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x41b}}]}) [ 3733.317020][ T3712] usb 1-1: new low-speed USB device number 30 using dummy_hcd [ 3733.597104][ T3712] usb 1-1: Invalid ep0 maxpacket: 64 [ 3733.797482][ T3712] usb 1-1: new low-speed USB device number 31 using dummy_hcd [ 3734.116704][ T3712] usb 1-1: Invalid ep0 maxpacket: 64 [ 3734.232061][ T3712] usb usb1-port1: attempt power cycle [ 3734.689034][ T3712] usb 1-1: new low-speed USB device number 32 using dummy_hcd [ 3734.788547][ T3712] usb 1-1: Invalid ep0 maxpacket: 64 [ 3734.979835][ T3712] usb 1-1: new low-speed USB device number 33 using dummy_hcd [ 3735.098395][ T3712] usb 1-1: Invalid ep0 maxpacket: 64 [ 3735.104582][ T3712] usb usb1-port1: unable to enumerate USB device [ 3736.206254][ T8] usb 2-1: USB disconnect, device number 116 01:02:16 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/srcutree', 0x70902, 0x22) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000f068320401c34051ad8000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @dev, @val={@val={0x88a8, 0x1, 0x0, 0x4}, {0x8100, 0x7, 0x0, 0x4}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "75e700", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfc, '\x00', @local}}}}}}, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001000)={0x44, &(0x7f0000000300)={0x0, 0x0, 0x6, "9948cbbaed6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x20, 0x89, 0x2}}) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/srcutree', 0x70902, 0x22) (async) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) (async) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000f068320401c34051ad8000000010902120001000000000904"], 0x0) (async) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) (async) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) (async) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @dev, @val={@val={0x88a8, 0x1, 0x0, 0x4}, {0x8100, 0x7, 0x0, 0x4}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "75e700", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfc, '\x00', @local}}}}}}, 0x0) (async) syz_usb_control_io$cdc_ncm(r1, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001000)={0x44, &(0x7f0000000300)={0x0, 0x0, 0x6, "9948cbbaed6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x20, 0x89, 0x2}}) (async) [ 3739.209547][T16181] usb 2-1: new high-speed USB device number 117 using dummy_hcd [ 3739.490271][T16181] usb 2-1: Using ep0 maxpacket: 32 [ 3739.668857][T16181] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 3739.670760][T16181] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3739.763296][T16181] usb 2-1: config 0 descriptor?? [ 3739.902122][T16181] i2c-tiny-usb 2-1:0.0: version d8.1a found at bus 002 address 117 [ 3740.461623][T16181] i2c i2c-0: connected i2c-tiny-usb device [ 3741.139148][T16662] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3741.172430][T16662] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3741.759768][T16181] usb 2-1: USB disconnect, device number 117 01:02:21 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/srcutree', 0x70902, 0x22) openat$cgroup_freezer_state(r0, &(0x7f0000000100), 0x2, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000f068320401c34051ad8000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @dev, @val={@val={0x88a8, 0x1, 0x0, 0x4}, {0x8100, 0x7, 0x0, 0x4}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "75e700", 0x18, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0xfc, '\x00', @local}}}}}}, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001000)={0x44, &(0x7f0000000300)={0x0, 0x0, 0x6, "9948cbbaed6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x20, 0x89, 0x2}}) [ 3742.728329][T16675] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3742.749306][T16675] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3743.487148][T14284] usb 2-1: new high-speed USB device number 118 using dummy_hcd [ 3743.757348][T14284] usb 2-1: Using ep0 maxpacket: 32 [ 3743.988258][T14284] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 3743.990433][T14284] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3744.083817][T14284] usb 2-1: config 0 descriptor?? [ 3744.219715][T14284] i2c-tiny-usb 2-1:0.0: version d8.1a found at bus 002 address 118 [ 3744.801963][T14284] i2c i2c-0: connected i2c-tiny-usb device [ 3745.207771][T13914] usb 2-1: USB disconnect, device number 118 01:02:26 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0x4, 0x3ec1c82e8d74cb2d) syz_emit_ethernet(0x57, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cd5563", 0x21, 0x88, 0x0, @private2, @local, {[@routing={0x0, 0x0, 0x0, 0x0, 0x1002000}], "57dae6eff566634bb32b1417cb01c0c9c29699b1454f6c54d0"}}}}}, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) 01:02:27 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) r0 = syz_usb_connect(0x1, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x32, 0xf4, 0x54, 0x40, 0x45e, 0x283, 0xc85f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4d, 0x32, 0xe3}}]}}]}}, 0x0) syz_usb_connect(0x4, 0x105e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x90, 0x9a, 0x76, 0x20, 0x45e, 0x406, 0xea3d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x104c, 0x4, 0xff, 0xa6, 0xa0, 0xfa, [{{0x9, 0x4, 0xfc, 0x9, 0xa, 0x70, 0x3a, 0x55, 0x8, [], [{{0x9, 0x5, 0xc, 0x10, 0x8, 0x73, 0x9, 0x0, [@generic={0x4e, 0x21, "798b32100231d450869156ef653eb725db52ff2570b4b8a54f72b5a5818219d13af0a0a750809c626c3b3b4ed277f871319d3cdedcb41c9502addb9698429440e7b32d951611be53d583b220"}]}}, {{0x9, 0x5, 0x6, 0x8, 0x10, 0xc1, 0x7, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2}]}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0x81, 0x4, 0x1d, [@generic={0xfa, 0x7, "f099eb3bf953096f6fa37442812e847ed9c08bd9b157a1068721b8379df46cb3826f9356424ecdc2f73a16524b448497f28cee4bdf3ea29cfd7376c3cca6a0e20f8edb602412adfc1a3bf614ebeb7635c1e6f6b97d768096acff01b4d7190692545fe031fd924b48868fe115301e70a3abb6f20d46e00bda49f23a4e1d041d6b222d901fdda67db140e1123873fb7297e9065f4ed7189143410d6fb7ec30fc54798765b6e2a5b753f8f5e36bbe6d18511e9e87f29657acc736bafafa835ef29637265007fa9ed8082e8db91c792c4e086dd104f02e68812a6d6fa28d4cb5ba005151bab8ad7721d94973fe0b6290a27f3fdd4121fa935fe4"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x40, 0x2}]}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x81, 0x9a, 0x1f, [@generic={0x9c, 0x5, "609a9a330fc37390a1f9bcb2609a28f392c83e5cc34bb4015ac954f2562bd45c1ee82159e5082ed4016f0b8ef9957a2fe9dbcaad931cc12b14ba941598a785f5944626ce75fdca3b6486485d2f9fb3fb71e0b0ca2aa69f3050bf1af52491c5dd16d2d202302a136cd7f5d8579f5bbdd15ba2954c2804b33ff8ffaa669e5529392a346ccc12748432a1aecfd854ba7f017ec967aff80b0a808bda"}, @generic={0x64, 0xc, "c348bce733088e2ed2d08a87a23ee1ce10d2aa0ad10fc988048d774ac2ec55e955fd8d660900b83e263bc2d31d29d5282876f6e6e8052e91671c21ea91e78b274855929981e1ba5145a90df2bbcedeb64cc5160897b09b5aa24ffa743300e62f32f6"}]}}, {{0x9, 0x5, 0xe, 0x1, 0x3ff, 0xff, 0x1f, 0x40}}, {{0x9, 0x5, 0x7, 0x10, 0x20, 0x1f, 0x9, 0xe0, [@generic={0x9, 0xe, "1f816d16842cfe"}, @generic={0xfc, 0x24, "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"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x400, 0x7, 0x7a, 0xc5, [@generic={0xf9, 0x1, "6bfa406d63dc252eb8c5fe161289cc5d0d55cd44ed132aa64b741b6df244f3ef262fed3c986e811a434139a69253ce584264aae69f9e6a034a4325fba4dadb2e3c3bf79cdc58661693ba311cecbf3a569359babdea2b7bd33d162cdafdda50c278a372753ea9e300584c447de831e86a3a716b46b377fd8e8f9d4c864aabec5e16544329e0d9e43a1d50c4b847318ac407c85f6b69e3d13e63a082cbce0496e272f1d5f77b7c86cd815d09f942ca27f92659330c1a92d63ac5c10a333978bb6936c7329f089174fb625e8bc49321cdb67b128bd83479a967d7af24ad9fb42542361b81790319830025c48eab4e88b8747de841e5cd9e9f"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1f, 0x2800}]}}, {{0x9, 0x5, 0x80, 0x1, 0x200, 0xe1, 0x9, 0x1}}, {{0x9, 0x5, 0xa, 0x8, 0x10, 0x1, 0x5, 0x8}}, {{0x9, 0x5, 0x7, 0x4, 0x400, 0x1, 0x81, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x102, 0x7, 0x1}]}}]}}, {{0x9, 0x4, 0xd8, 0x80, 0x5, 0x4c, 0x60, 0x98, 0x7, [@generic={0xc1, 0x1, "7fbd5944ef9bafcd0f98a737c99911a486c5082448e7f7ae3f093290081cf707b33a5fa687c155d09336de8be8a1fb18d992be5334b9d5492c51486d63b15b071e30d53bf9bb0c86de4c95eba44d56864d5f77e133281b5e94b8282cb61b1e165ff070c33dfd7db735f6dfe2dc61c60b79f89bb79b1ed279ff5ac208454243365cb38684035a17ffe5cb6d68efd7867dfcbead26774eecdae81b520abc2844affbe7b406e0a052d5f00376981190f1c89c324ceb71d8a96bb18233f3bd6339"}, @uac_as={[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x877b, 0x8000, 0x9, "50c12ae5149722"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x800, 0x0, 0xec, "48d37d6c01"}, @as_header={0x7, 0x24, 0x1, 0xb4, 0xde, 0x1002}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x1f, 0x4, 0x8, 0x1f, "6be32f"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x1f, 0x3, 0x7, 0x5, "cb314764e679d8"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x200, 0x5, 0xfe, "125e4faccae1c4"}]}], [{{0x9, 0x5, 0x5, 0x17, 0x200, 0x7c, 0x6d, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x1}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x8, 0x40, 0x44, [@generic={0xde, 0xc, "9e46ad2336d7efb8dca2d43c30e5228bc5a0f97603404c9742340db3de7af03a3d842d2c14a462cf345028f349e632ca1f982311c3604ce7d954e84ee701b35eb5c4bb0bd15fd5621c7cdaab7ea51710eb4c89bb22ac3551de118a4f0bc20267fec2b1f8d2db42bd169aa80d3b1fa09d2c9d9fab7657889589cc4ba5d56090ecd0987f596596c895e41d569d0ae2ed0b8f2fb6a74851c4ab05c27edbce752ed3992357d113c9bbb3a58831a78c132854b2cc67da6fad95935e36f3cad8c4a81d337f2300396f1ebb85e88477f1addb08cbaad3ca4d4a22fe34c5f25c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x4}]}}, {{0x9, 0x5, 0x2, 0x2, 0x8, 0x97, 0x0, 0x4}}, {{0x9, 0x5, 0xe, 0x10, 0x40, 0x4, 0x80, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xe4, 0x2}, @generic={0x6f, 0x11, "c105d9d7fa6651e40e829c09b8995c87db0c4b3b36703ca9218a517e502921821eb2fc2b9b0d99f580dc0f51851309f79fe62d4e1a20dc2452c34b6b7f2d8c6c7ef386fefc1267062b9ebf2b05028b900cc7c453a66c3fe1150c5dbe103ca6d16a9d185fff010589ec459d0308"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x400, 0x1f, 0x1, 0x80}}]}}, {{0x9, 0x4, 0x92, 0x5, 0xf, 0x6c, 0x35, 0x79, 0x6, [], [{{0x9, 0x5, 0x0, 0x2, 0x10, 0xfa, 0xa0, 0xe, [@generic={0x11, 0x8, "6f00fe53267f61809d31155e9b0e90"}, @generic={0x86, 0xb, "90f2c661defc1fe5943f4332a55b479fe6684c103711c6e9976e300f1a2fc10e08f1b18d2779d752713969b385f05471566fd23fe68be2cfde46aa4469fe9894f500f52ffb2d5d1b93da7c1d60dff97a095af2fe5eb303d587f03b0710f9c029a694ba21bcd519d6678b9e4e0839f7261b9fcf5580b56426501e953578ca8beba6045aea"}]}}, {{0x9, 0x5, 0x9, 0xc, 0x8, 0x8, 0x20, 0xf0}}, {{0x9, 0x5, 0xa, 0x1c, 0x400, 0x0, 0x7, 0xff}}, {{0x9, 0x5, 0xd, 0x4, 0x40, 0x6, 0x6, 0x1f, [@generic={0xc, 0xa, "bc9220bf3c68d9c3d414"}]}}, {{0x9, 0x5, 0x0, 0xc, 0x8, 0x2, 0x7f, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x6}]}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0xc5, 0x1, 0xc0, [@generic={0xb, 0x30, "2360372c494f8770e7"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x80}]}}, {{0x9, 0x5, 0xb, 0x3, 0x200, 0x20, 0x2, 0x9}}, {{0x9, 0x5, 0xa, 0x0, 0x400, 0x8, 0x0, 0x8, [@generic={0xf, 0x5, "ff02ec115d7cb123ee5b3fb9d7"}, @generic={0x62, 0xe, "122d7eae95863cc923b288b97284a008a4846ebc01e1583bde1ceaa53d42726239e3597d4e5206071beadeac0a8d8765866baa7a09d409347b1537dafa272f121b73af2a2098b86e049d4358a515bdde66df2f94552badf3f712278082149c62"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x9, 0x5, 0x6, [@generic={0xca, 0x10, "7495254b3af9ca7385268fbf423de7af03319edf861bf7b842c7e7e6ae30f1eec6aa63a46ad2a49726564fb5b83914027453dea61f8eb9e90b53df02b41abb107e4e12de5036c8d787455e311cbe22f9556d83ccfbd978dd8f5c95996f5c0f230256242eb1a5f342500d4d24e75cc238d9d52b8c3ef43bcdc6617fba23a9e7775318af8ca948f3cebde030b316a8ad04397e9d44cbfe06550f588d135c5f18161fa77627292c0bafbfdbc6315494c271ee0ca3c9da13b1a095dac1c6c8240b3a5aa50e0f8ea6825a"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4}]}}, {{0x9, 0x5, 0x0, 0x1, 0x20, 0x1, 0x1, 0x3, [@generic={0xc3, 0x21, "80f42cc5c6a791538d04bd48ab543bd49034c17abebffcc9c2945461b414bc9e887a0563e422744765b1e5f33db1c267b522ddc33286009beab40a4cbb66c54901c4727ef425a475a9a1c5addd9873f3659aa64d667ac143c5c98ab782445a6ec915723d7dbd31d4c3f9c932c2d6f6afd1afa9e68e3e3d2547628d5077012c6429b9b64f2722e77ea84fe59f1666f186bb178872fb5cd5c44fc8b65f642c5de1bd1cbc074a2e2e3c415a350dbe10f96deab398eef62245db60d13bbb3b72020fa2"}, @uac_iso={0x7, 0x25, 0x1, 0xddf959c40a52088b, 0x4, 0x7}]}}, {{0x9, 0x5, 0x4, 0x2, 0x3ff, 0x64, 0x4, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x6}]}}, {{0x9, 0x5, 0xe, 0x10, 0x10, 0x5, 0x4, 0x3}}, {{0x9, 0x5, 0xa, 0x0, 0x200, 0xdc, 0x8, 0x4}}, {{0x9, 0x5, 0x80, 0xc, 0x200, 0x4, 0xf9, 0x2, [@generic={0xc6, 0x10, "76020b72388f62c0a9ff3f269e1ca75bbc73aa35d8eb15c5b04cb8e09459d5b47a656d340562d9504eb98e3877b8965716802d03d0aa07f7231b9952ba796f6e883c245bd286f5042ecf4ffdd99a193d8cb76d541361a607962c03e5261b4dd8c66d2784aac52631e737ed89c97f4c084a0546483185ffec602fb4531def15ab2003c172e5d7cb827c47b577cd0b4f0056bf9cf4d50cd6a996bd33fa271b7682a30bbf9183aec15853a3de50b6e184de2020c1b6a8de619fde6f679b64d062a59a564dd9"}, @generic={0x101, 0xa, "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"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x10, 0x7, 0x7f, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x182, 0x6, 0x80}, @generic={0x6d, 0x31, "39ea975a663858ebfb8e13a6391fbfc3ef7b982ff1d815cb2a3c0453a185872aede536df3a89494036f629b659801966ecf2c6cb227cb4de7d5f4123cdedfbf647a9e4af7aff47db5dcd291e4ac074311fa2cd95524f946e659f9fea5e5f58ded2ddc860d23fdba4f26284"}]}}]}}, {{0x9, 0x4, 0x19, 0x3e, 0x9, 0x15, 0x73, 0xa, 0x2, [@generic={0x4c, 0x9, "cfca7c5b758bfc39b2b7f99387df4f587c42c779f26354f0b7cfa6b1386ca70ba7930902cb81974d63930266d9d9c60c64bde82ed756f2c613eaa2b656d6db484f571a8047ae2da687d0"}, @generic={0x52, 0x23, "b5a6f0a64cd0e41e5d812544b6aff9dc1e8c8a74ead1a84cf09f35704340e9e87d3ac41b0822e74df08edc9ad824c5c7ff722d5a4702a0ded9d9a186fc2bc8ddf24148686cfe66a8db4007909749e59f"}], [{{0x9, 0x5, 0xc, 0x3, 0x20, 0x1, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0xc1bb}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x1f, 0x8}]}}, {{0x9, 0x5, 0x1, 0xc, 0x8, 0x2, 0x7, 0x3}}, {{0x9, 0x5, 0x2, 0x4, 0x200, 0x16, 0x6a, 0x13, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x3}]}}, {{0x9, 0x5, 0x6, 0x15, 0x40, 0x3, 0x6, 0x81, [@generic={0xd5, 0x22, "984f82c507c1de67b63d9fa49d27f440c9666e4fe12a9b3ef0bb58aa1326c06b0c26a8428008dfa019a729ab3a7310b28c743a559649b99c22341a4c0897973bd803470dc6859a92f26e4e1d0318c9bcaa651a5da349663da9f59df244055abd1979b7f4dbbb960627ed3f26577f069c77de7b0ed99b67615a53f985e6ad09aadaed87e628cf1ad2ea2efd2b67a87dc108830300a3ff2e9ab46f3b735471f9cdf575bc95d7034c6294b8b08d754610be447594161fc045035e4a10d4c04303981aaedcd11dd4983001e3c430cca6ad3760560c"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xb4, 0x9}]}}, {{0x9, 0x5, 0x4, 0x2, 0x20, 0x8, 0x3, 0xda, [@generic={0xb4, 0x23, "811d0c147aeced7f0ec110149cf669fb960bb8eff4a3b6fb7512fcccf51365273c213eece05b344f2e3e16e825273e95aa3c58a55e8df18015769d1e5030add28a20cf092741c9e0c92fd8bf625f442740164a7c9a1e0de24dfe62e123f2426371472f7dd66f3d1efbc108a3226e93bd265f81e82b44f281836c748c17e4d0c43efec5f12c15d2e73f3d42e80d6c776e399f4c4e08752690e4714317576c1a3cbd088b1e577e4593b335ffadabf6562db3c6"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x20, 0x48, 0x5, 0x9, [@generic={0x17, 0x0, "ad7d77c0bcfca071803f80bb598b685e2c4f9d88f4"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x3d, 0x20, 0x3f}}, {{0x9, 0x5, 0xb, 0x2, 0x3ff, 0xff, 0x1, 0x1, [@generic={0x81, 0x3, "350c5b2c2e0770d4bfed887a8a794e8d1a9c6520b88e7b7d2c86f09c1964f96326110f1488c8c074a64f3509a92f9d27a18dfb8218fb6ef58fc0de79ee73a7a4622cd2e27c1971dbb84a80efab6ffb5d396b282fe05b7acef0c2dc2e5987b381529c7f62b7ad4ce2f445de8f92a457a08c56d2b4182e3c3f930dd0e4a95e28"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4b, 0x5}]}}, {{0x9, 0x5, 0x9, 0xc, 0x20, 0x80, 0x4, 0x5}}]}}]}}]}}, &(0x7f0000001200)={0xa, &(0x7f00000010c0)={0xa, 0x6, 0x250, 0x76, 0x3f, 0x9, 0xff, 0x81}, 0xe6, &(0x7f0000001240)={0x5, 0xf, 0xe6, 0x1, [@generic={0xe1, 0x10, 0x4, "51ec99aea04ddd0c8bbcaf4dd0fe92b18baba09262972338f043e2ac3491cd70623a0d967c5518661c24061998e9ab144ac385f5ea731f6be3c7b9bc56eaf73cf8ac1b87a463297ba18198d2519736f9e9438568e449ad8b9ecf738bd62111014880919c7b860bdd7c4e0794b3d47cd18fdab358dfe54633a568bebe834b3a585b93edb50104fbabecf638a2b1c3917242b0fa2f1cc673dc5a88c64176a914f582167590c53fbe6724297c4f73bdea98ba61e6b62d5f4b7e5c559e5acb15c115f7d244fb5dc35ac8d0d65c920547fb53960f39583a973c1adf918ab0a279"}]}, 0x2, [{0x4, &(0x7f0000001140)=@lang_id={0x4, 0x3, 0x405}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x2801}}]}) syz_usb_control_io(r0, &(0x7f0000001840)={0x2c, &(0x7f0000001640)={0x0, 0x4, 0xab, {0xab, 0x23, "f617407a1461d08f48c92607129865542cd9379411457ec020193f6ce010cddc09b72b9035dc1bfa443d422e1cd1a4d45bfa49935fdde27e167f66af2b918d267601f9e9546e06faf4407b088e54819bb9b0f4a19c8f8ac801d9f0e6df68dae3c58cd7428b792914a15f7e6bab40eea47c1f46f310ff695f3d0b3bed4aa732370c92f1a3e8f50416764e1ecc6f78d7cea67d18cb0c4b7963864ffe1793f6e94e3de390a743c129a591"}}, &(0x7f0000001700)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf4ff}}, &(0x7f0000001740)={0x0, 0xf, 0x47, {0x5, 0xf, 0x47, 0x3, [@ssp_cap={0x24, 0x10, 0xa, 0xa0, 0x6, 0x4, 0xf000, 0x2, [0xf, 0xff3f00, 0xf, 0xff0000, 0xff3f30, 0xffc0c0]}, @ssp_cap={0x14, 0x10, 0xa, 0x4, 0x2, 0x2, 0xff00, 0x7f, [0xff0000, 0xf]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1, 0x81, 0x200}]}}, &(0x7f00000017c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xfc, 0x0, 0x8, 0x2, "41c1492b", 'o\x00Tj'}}, &(0x7f0000001800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3f, 0x1, 0x9, 0x1, 0x9, 0x1, 0xfffe}}}, &(0x7f0000001cc0)={0x84, &(0x7f0000001880)={0x0, 0x17, 0x5a, "5760202893649ffb84792c1e9f92968819a36ff746a1b6e4e12d38f15ac48e91009418257be3018d545cb7b9d16a58a889e2e054b926ce4ad5583787ad8f240c0b71d4d5da37331350e6cd04f7e5dc34a8dc8d0e625b68d2a5ae"}, &(0x7f0000001900)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001940)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000001980)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f00000019c0)={0x20, 0x0, 0x8, {0x1e0, 0x1, [0xf0]}}, &(0x7f0000001a00)={0x40, 0x7, 0x2, 0xd1c}, &(0x7f0000001a40)={0x40, 0x9, 0x1, 0x42}, &(0x7f0000001a80)={0x40, 0xb, 0x2, "18e9"}, &(0x7f0000001ac0)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000001b00)={0x40, 0x13, 0x6, @remote}, &(0x7f0000001b40)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000001b80)={0x40, 0x19, 0x2, "e173"}, &(0x7f0000001bc0)={0x40, 0x1a, 0x2, 0xfff7}, &(0x7f0000001c00)={0x40, 0x1c, 0x1}, &(0x7f0000001c40)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001c80)={0x40, 0x21, 0x1, 0x2d}}) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000001100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0xd8, 0xf9, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x6, 0x1, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x1, 0x8}}]}}}]}}]}}, &(0x7f00000015c0)={0xa, &(0x7f00000011c0)={0xa, 0x6, 0x110, 0x2, 0xeb, 0x1, 0xff, 0x38}, 0x43, &(0x7f0000001340)={0x5, 0xf, 0x43, 0x4, [@wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0x0, 0x0, 0xfff8, 0x7f}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0xd5, 0xf00, 0x3, [0x30, 0x3f3f]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x25, 0xec, 0x19, 0x3, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "a4b44ff76ac7a29e5dff8f1b88a7fc28"}]}, 0x6, [{0x4, &(0x7f00000013c0)=@lang_id={0x4, 0x3, 0x424}}, {0x3f, &(0x7f0000001400)=@string={0x3f, 0x3, "35e29e3ba4c0293211775a761ca85f1172bd2f9ea858b7c86d4e80739b0158e66645c1162c6178394c365503615342b9b4e906a03e2178cea0d5ff5432"}}, {0x1b, &(0x7f0000001440)=@string={0x1b, 0x3, "2d95319825cc29dd78f083afefb03669c277ff4f488d9fd089"}}, {0x91, &(0x7f0000001480)=@string={0x91, 0x3, "a7a360c45ea13152086109959d7a51bda0e884dbdd69f1f7a9fa644b372b07d2068a818742e0f026e6cf23dabef3ab1a6039967a1e401bb39ff4cce6de2b8dd16412de4bcc304822481df4f26ab6c88d4cac7970f0b1a5e25884652ee43641b184579c7f94cb2ccb594182123ddc961662645dad196c0b47d07d604f22933f596c6335277a4eb2bd7ee07ffbd89cd3"}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x2009}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x41b}}]}) 01:02:28 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0x4, 0x3ec1c82e8d74cb2d) syz_emit_ethernet(0x57, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cd5563", 0x21, 0x88, 0x0, @private2, @local, {[@routing={0x0, 0x0, 0x0, 0x0, 0x1002000}], "57dae6eff566634bb32b1417cb01c0c9c29699b1454f6c54d0"}}}}}, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) syz_open_dev$audion(&(0x7f0000000000), 0x4, 0x3ec1c82e8d74cb2d) (async) syz_emit_ethernet(0x57, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cd5563", 0x21, 0x88, 0x0, @private2, @local, {[@routing={0x0, 0x0, 0x0, 0x0, 0x1002000}], "57dae6eff566634bb32b1417cb01c0c9c29699b1454f6c54d0"}}}}}, 0x0) (async) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) (async) [ 3749.557498][ T6590] usb 1-1: new low-speed USB device number 34 using dummy_hcd [ 3749.950625][ T6590] usb 1-1: Invalid ep0 maxpacket: 64 [ 3750.128435][ T6590] usb 1-1: new low-speed USB device number 35 using dummy_hcd 01:02:29 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0x4, 0x3ec1c82e8d74cb2d) (async) syz_emit_ethernet(0x57, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "cd5563", 0x21, 0x88, 0x0, @private2, @local, {[@routing={0x0, 0x0, 0x0, 0x0, 0x1002000}], "57dae6eff566634bb32b1417cb01c0c9c29699b1454f6c54d0"}}}}}, 0x0) (async) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) [ 3750.406777][ T6590] usb 1-1: Invalid ep0 maxpacket: 64 [ 3750.411586][ T6590] usb usb1-port1: attempt power cycle [ 3750.867530][ T6590] usb 1-1: new low-speed USB device number 36 using dummy_hcd [ 3750.958202][ T6590] usb 1-1: Invalid ep0 maxpacket: 64 [ 3751.138333][ T6590] usb 1-1: new low-speed USB device number 37 using dummy_hcd [ 3751.228060][ T6590] usb 1-1: Invalid ep0 maxpacket: 64 [ 3751.239857][ T6590] usb usb1-port1: unable to enumerate USB device 01:02:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x32f082, 0x0) openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write(r1, 0x81, 0xcf, &(0x7f0000000100)="978016d72e1a70e9666fa444580d3ce4c7c2d0da738f9e44054442775d8e584a316bacef3b495ee537b3f82587bef4c7fd03510704e3f4190bc90686ead9fe40005d2d1a86110900000000000000b85f7f53d4c7f43b88d4c0695d35326547e3281b6ee204e771fce2b2ad25535a3991c6f123695bb81f632c074f579424c11bafc6385ea2ba2da43fb3e432d2b034832a37f4f3c801109249ea6d294b34c6bc2e99b6172f6c4e479b29fff647d22e0ad8e8255b498ba1e71c7deaf864d781c6e0a71df59267ae9cc8eb428d6fb039") syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xc3, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x3, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x8, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x84, 0xd3, 0x5}}]}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x250, 0x20, 0x3, 0x0, 0x40, 0x5}, 0x3b, &(0x7f00000002c0)={0x5, 0xf, 0x3b, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x3, 0xf, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x2, 0x1, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "b0517275e8112c79cf2f81ebdf36c870"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x8, 0x5, 0x29, 0x1, 0x6}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x2, [{0xab, &(0x7f0000000300)=@string={0xab, 0x3, "95edf5770581e03dcdcc590b6b4a9b6190d0a63091076029fd2dcc8bcffa3bea12c72215e308e7f9c9dc94a06ab91b442570eb2d564c3ab1b520c256a586ace97c656d253a083415e0d5589b5768fa465b2fe4fcabeb6dc8638c21bd1a9d671b709a38764b60d624382b5192d32f2554c7afa5c7b5caf94123baa49388625d57bf41a35f2418b7833a6a910391e3cf0086d606ef44ae30a16c9a32383cf6b3b1cf306f1e8863346f32"}}, {0x67, &(0x7f00000003c0)=@string={0x67, 0x3, "15d78a0c9ff0e089ce896d555ec4e1aab5f68f3a9a78ab09b80730e0e99bc449eec7febbaac92fa5795e2c1ead925824b4ff728bade8448c2838e21c9462c2775064367c1d5548d045592388655734109f05817291fa261d8b3e665b9505b1e7982c8a15e9"}}]}) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x6, 0x2, {0x2, 0x22}}, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000090b4ffef4742185b0944a12cd0c1816c5814"], 0x0, 0x0, 0x0}, 0x0) [ 3753.427889][T13914] usb 2-1: new high-speed USB device number 119 using dummy_hcd [ 3753.929993][T13914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3753.932188][T13914] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3753.933665][T13914] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3754.042143][T13914] usb 2-1: config 0 descriptor?? [ 3756.294441][T16723] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3756.340282][T16723] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3756.442019][T13914] keytouch 0003:0926:3333.002B: fixing up Keytouch IEC report descriptor [ 3756.568611][T13914] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.002B/input/input22 [ 3756.754675][T13914] keytouch 0003:0926:3333.002B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 3757.421957][T13914] usb 2-1: USB disconnect, device number 119 [ 3758.980019][T16706] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3759.017582][T16706] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:02:39 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x32f082, 0x0) (rerun: 64) openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_ep_write(r1, 0x81, 0xcf, &(0x7f0000000100)="978016d72e1a70e9666fa444580d3ce4c7c2d0da738f9e44054442775d8e584a316bacef3b495ee537b3f82587bef4c7fd03510704e3f4190bc90686ead9fe40005d2d1a86110900000000000000b85f7f53d4c7f43b88d4c0695d35326547e3281b6ee204e771fce2b2ad25535a3991c6f123695bb81f632c074f579424c11bafc6385ea2ba2da43fb3e432d2b034832a37f4f3c801109249ea6d294b34c6bc2e99b6172f6c4e479b29fff647d22e0ad8e8255b498ba1e71c7deaf864d781c6e0a71df59267ae9cc8eb428d6fb039") (async, rerun: 64) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xc3, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x3, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x8, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x84, 0xd3, 0x5}}]}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x250, 0x20, 0x3, 0x0, 0x40, 0x5}, 0x3b, &(0x7f00000002c0)={0x5, 0xf, 0x3b, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x3, 0xf, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x2, 0x1, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "b0517275e8112c79cf2f81ebdf36c870"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x8, 0x5, 0x29, 0x1, 0x6}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x2, [{0xab, &(0x7f0000000300)=@string={0xab, 0x3, "95edf5770581e03dcdcc590b6b4a9b6190d0a63091076029fd2dcc8bcffa3bea12c72215e308e7f9c9dc94a06ab91b442570eb2d564c3ab1b520c256a586ace97c656d253a083415e0d5589b5768fa465b2fe4fcabeb6dc8638c21bd1a9d671b709a38764b60d624382b5192d32f2554c7afa5c7b5caf94123baa49388625d57bf41a35f2418b7833a6a910391e3cf0086d606ef44ae30a16c9a32383cf6b3b1cf306f1e8863346f32"}}, {0x67, &(0x7f00000003c0)=@string={0x67, 0x3, "15d78a0c9ff0e089ce896d555ec4e1aab5f68f3a9a78ab09b80730e0e99bc449eec7febbaac92fa5795e2c1ead925824b4ff728bade8448c2838e21c9462c2775064367c1d5548d045592388655734109f05817291fa261d8b3e665b9505b1e7982c8a15e9"}}]}) (async, rerun: 64) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x6, 0x2, {0x2, 0x22}}, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000090b4ffef4742185b0944a12cd0c1816c5814"], 0x0, 0x0, 0x0}, 0x0) 01:02:41 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x32f082, 0x0) (async) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x32f082, 0x0) openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_ep_write(r1, 0x81, 0xcf, &(0x7f0000000100)="978016d72e1a70e9666fa444580d3ce4c7c2d0da738f9e44054442775d8e584a316bacef3b495ee537b3f82587bef4c7fd03510704e3f4190bc90686ead9fe40005d2d1a86110900000000000000b85f7f53d4c7f43b88d4c0695d35326547e3281b6ee204e771fce2b2ad25535a3991c6f123695bb81f632c074f579424c11bafc6385ea2ba2da43fb3e432d2b034832a37f4f3c801109249ea6d294b34c6bc2e99b6172f6c4e479b29fff647d22e0ad8e8255b498ba1e71c7deaf864d781c6e0a71df59267ae9cc8eb428d6fb039") syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xc3, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x3, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x8, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x84, 0xd3, 0x5}}]}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x250, 0x20, 0x3, 0x0, 0x40, 0x5}, 0x3b, &(0x7f00000002c0)={0x5, 0xf, 0x3b, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x3, 0xf, 0x6}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x2, 0x1, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x7, "b0517275e8112c79cf2f81ebdf36c870"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x8, 0x5, 0x29, 0x1, 0x6}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x2, [{0xab, &(0x7f0000000300)=@string={0xab, 0x3, "95edf5770581e03dcdcc590b6b4a9b6190d0a63091076029fd2dcc8bcffa3bea12c72215e308e7f9c9dc94a06ab91b442570eb2d564c3ab1b520c256a586ace97c656d253a083415e0d5589b5768fa465b2fe4fcabeb6dc8638c21bd1a9d671b709a38764b60d624382b5192d32f2554c7afa5c7b5caf94123baa49388625d57bf41a35f2418b7833a6a910391e3cf0086d606ef44ae30a16c9a32383cf6b3b1cf306f1e8863346f32"}}, {0x67, &(0x7f00000003c0)=@string={0x67, 0x3, "15d78a0c9ff0e089ce896d555ec4e1aab5f68f3a9a78ab09b80730e0e99bc449eec7febbaac92fa5795e2c1ead925824b4ff728bade8448c2838e21c9462c2775064367c1d5548d045592388655734109f05817291fa261d8b3e665b9505b1e7982c8a15e9"}}]}) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x6, 0x2, {0x2, 0x22}}, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000090b4ffef4742185b0944a12cd0c1816c5814"], 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x6, 0x2, {0x2, 0x22}}, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000090b4ffef4742185b0944a12cd0c1816c5814"], 0x0, 0x0, 0x0}, 0x0) [ 3763.739773][T13914] usb 2-1: new high-speed USB device number 120 using dummy_hcd 01:02:43 executing program 0: socketpair$nbd(0xa, 0x3, 0x2, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 3764.150314][T13914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3764.152940][T13914] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3764.160717][T13914] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3764.241346][T13914] usb 2-1: config 0 descriptor?? 01:02:44 executing program 0: socketpair$nbd(0xa, 0x3, 0x2, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 3766.018309][T16753] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3766.024035][T16753] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3766.201198][T13914] keytouch 0003:0926:3333.002C: fixing up Keytouch IEC report descriptor [ 3766.351461][T13914] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.002C/input/input23 [ 3766.513953][T13914] keytouch 0003:0926:3333.002C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:02:46 executing program 0: socketpair$nbd(0xa, 0x3, 0x2, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 3767.198359][T16181] usb 2-1: USB disconnect, device number 120 01:02:47 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x30, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x6, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) 01:02:48 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000940), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$audion(&(0x7f0000000000), 0x5, 0x68c8f4dcdb8964b1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) [ 3769.879353][T16181] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 3770.180100][T16181] usb 1-1: Using ep0 maxpacket: 8 [ 3770.428599][T16181] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3770.430496][T16181] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3770.432088][T16181] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3770.768671][T16181] usb 1-1: string descriptor 0 read error: -22 [ 3770.771967][T16181] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3770.773640][T16181] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3771.054117][T16181] usb 1-1: 0:2 : does not exist [ 3771.356785][T16181] usb 1-1: USB disconnect, device number 38 01:02:52 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000940), 0xffffffffffffffff) (async, rerun: 64) r0 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) syz_open_dev$audion(&(0x7f0000000000), 0x5, 0x68c8f4dcdb8964b1) (async, rerun: 32) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) (async, rerun: 32) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) 01:02:53 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x30, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x6, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) [ 3775.577045][T15686] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 3775.857352][T15686] usb 1-1: Using ep0 maxpacket: 8 [ 3776.241563][T15686] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3776.244193][T15686] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3776.262856][T15686] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 01:02:55 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f0000000940), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$audion(&(0x7f0000000000), 0x5, 0x68c8f4dcdb8964b1) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) [ 3776.569513][T15686] usb 1-1: string descriptor 0 read error: -22 [ 3776.574080][T15686] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3776.591082][T15686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3776.843998][T15686] usb 1-1: 0:2 : does not exist [ 3777.151233][T15686] usb 1-1: USB disconnect, device number 39 01:02:58 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x30, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x6, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x30, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x6, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) (async) 01:02:59 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x400, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240d0100000000000000000006241a0000000905810308000000000904010000020d00000904010102020d0000090582020000000000090503020000000000"], 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000780)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x20, 0x3, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x1, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x7f, 0x7, 0x1}}}}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f00000008c0)={0xa, 0x6, 0x300, 0x1, 0x7, 0x51, 0x40, 0x5}, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="050f050000e685f993fc29071f5ad5777159414d5ca1b6a7e5f332a37c67d391011b910afc20e93c28b20d"], 0x4, [{0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x401}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x41, &(0x7f0000000a00)=@string={0x41, 0x3, "aff8be0fd16f6a0567ad5628e466c8fbeab4ead2955f4d7ab0aa8bafd86a19a03887392021b6d8f6cbf50f08589646c1beafe104d6051e808a965494d03585"}}]}) syz_usb_connect(0x3, 0x5f7, &(0x7f0000000b00)={{0x12, 0x1, 0x200, 0xb6, 0xcd, 0xe6, 0x20, 0x413c, 0x81cc, 0x707, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e5, 0x1, 0x9, 0x70, 0x40, 0x9, [{{0x9, 0x4, 0x8, 0x6, 0xd, 0xc8, 0xae, 0x90, 0x7f, [@generic={0xfd, 0x3, "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"}], [{{0x9, 0x5, 0x3, 0x4, 0x40, 0x7f, 0x3, 0x5, [@generic={0xa4, 0xa, "a94d75dcbedd5b86abe165cd3882db7ad170f614ddc78321213d215d7828312899cf082a20fc719c7224568bb5e7316f0e293f4e7c9cbf5a0904d371194117dea8b7fdb1176ee3fb963240d15f88a6d9f948ec430d5d811f6a9dd26835aa57785adb5e13cfe3ade3851aa2513ac6896c5b048c44122eb7bfc8fc3559f8c0dad3dbeead6d15bd9b37538f21c1c29b54a481c9a8982954295674f4df736cd1b56bb2ef"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xc, 0x5}]}}, {{0x9, 0x5, 0x9, 0x10, 0x40, 0x0, 0x0, 0x2, [@generic={0x27, 0x1, "e813c733e291d5a26cbee5110a130154cf537750da77b594ad19fba2ba6be825f2bca86c66"}]}}, {{0x9, 0x5, 0x84, 0x0, 0x20, 0x8, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x2}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x20, 0x3, 0x95, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x3, 0x4}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x76, 0x9, 0x7, [@generic={0xa2, 0xc, "258056b251de8887367a75644b01d03888e29ad9d1dadb11f3af3e8baefb1d90ea6b76d34142f63f6c5606458cdad9a1fb07c33cf7f46ab6811d30f3ebd860c482eb147d496f94265f18f65cad62f83c4035a4b259bdd1edefa1789a6ac671dec8fb219479481ae26b8cd1e652124290cfbf8248b81dc6ee07b6d2c74e0d01de4b4693c62e8c5e5eb722be9ebf1e4f894ba9ca18056b2ce6345dd046ac747ba3"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x20, 0x9, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x72, 0x3}]}}, {{0x9, 0x5, 0x7, 0x3, 0x40, 0x9, 0xff, 0x6, [@generic={0xdf, 0x30, "1976df33311bae2e20643d79e904505c68c55f8722b54e69ff818876379d58cdf152cd5a2bad2bacbae79a055d2348d11b7289c2a823452cde675605def64a77f752e9e22c51a61c31a4ac8114a27de069fa63bea317e179bd124eab725a4a60cd4037eebcc9e9fb5e5f361d433dd5e42321911ac0dd1180162887ea8502cdf0a3aabb319fc8bde29d572355bd5001ad28d3ae2774e9d260005293139fe68f82ef92b4edb252ac3f96715f0cf111160ff9c63edf57e314a72597ce5a508cee18da38cb15760b27bbf7f1eba6f5c2c3a9ae19ea6734cafce80962b9e0ff"}, @generic={0x6a, 0x24, "87d632fe324d8c39d36317f244b6d2d64875495f7babbf4bed8d7e93291ccde6c73c7fce1c5b5fb5f22a1882bad999aef52aabf8259b378a4bfb4e8c69f0799b2b658ad9e8718b7ad01ea6d157f11af857e874603c5ade7eee71f58bcf2e31cddb3134563859cebe"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x200, 0x9c, 0x2}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x3, 0x80}}, {{0x9, 0x5, 0x3, 0x0, 0x8, 0x7f, 0x3, 0x68, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x1}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x1f, 0x5, 0xff, [@generic={0xeb, 0x22, "d86cb0ede8c3d711188ca84d6e7d55f9c3c1b48c143491b5540b2bf8f2b3a13dee80ebdcb4a23094d97b05f8610922e6674eb13742e862be478b119faf883d9f3091f03462861e9ee9af8b215ad3b18aa19d6f2b0686bd5cad29129f8bdd163236b899be1df4c53eddc99493f2e4f8d139d109471b6763d00ee705d18b2463c345740960e1da72e60d07d1263741c8cc18b827827ecdf6479e24083ca29f1c924eec3bccba63591d9a37cfca615a18a76ead5039bd9653e80fb6bdc1acf63d6b6f4283abfd3c58cf8ac2cc182994d6b2e17e8944e59b4f662de21e50eb8c307e5f3b9155f720a19c12"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x8, 0x6, 0xa3, 0xdd}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0xc0, 0x8, 0x7, [@generic={0x58, 0x30, "eb79df1d4664ff84da39ffee2908f4103b41eefcdd5ad8f23ad94e643d4ed5495ea12806655ced1c6ce9d87ee91007990850de78ff25465d04b90ae9e7fc76b77d22cd050c010f087d6f70fe29b62212850d159e2099"}, @generic={0x3e, 0x21, "30e90ddf3d5df46a340cd9000d1d9752cc74c4abb845b4e48d0d57b568d318f526e373f70ead464324411a9fb3fc182641bfed2a47d83c88816e14cf"}]}}]}}]}}]}}, &(0x7f0000002140)={0xa, &(0x7f0000001100)={0xa, 0x6, 0x310, 0x1, 0x8, 0x1, 0x20, 0x80}, 0x24, &(0x7f0000001140)={0x5, 0xf, 0x24, 0x2, [@wireless={0xb, 0x10, 0x1, 0xa, 0xa, 0x7b, 0x40, 0x58ff, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "ff010000000000008ed2520900100004"}]}, 0x5, [{0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x409}}, {0x9d, &(0x7f00000011c0)=@string={0x9d, 0x3, "05e519ef7246e3e45b5508df75dba6ccae1a909d570af18423da82dc7a94b75244b0f37d016526377e84ee01149f2d8c397befba0d1614dfee2958bb104ef0e9b5b1391149ec0321172b356c75644f57dc2e2aa8cb4a416489b827ad10cf4e28ccbb2b78eabca8b8ada0254f4c56b5dfea14cab46391e5b88104faa52dc64705611806587c7c90ac1926b8be6419e284a4e9d1e5dd95bc9f71ed12"}}, {0x6f, &(0x7f0000001280)=@string={0x6f, 0x3, "d7182b8cdc7d6e87d4e7e3633e234c981024b1eb6061d94e596c3743cede47cd039e21984fb2185ec02efd49b1e35a820b0fe3abd19ca1389f3deb97f3626884b2fc74c4850ab86daecb3ff70232e34d9fcf0ecb97684c7b2dbf58942ec964a76af443cfb2ffdb696929823178"}}, {0x53, &(0x7f0000001300)=@string={0x53, 0x3, "f336f03190a58f515fbbb348900f9f9fb352569317807a20b36a81c7ea3aa02cc55ea2b9d85e07dc94f8e88ab38e58e421e07b533456e7d9a338d857b2ef6d90eb38ff72f4f832536c236952be284a1708"}}, {0x4, &(0x7f0000002100)=@lang_id={0x4, 0x3, 0x2009}}]}) syz_usb_connect(0x3, 0x66a, &(0x7f0000001800)={{0x12, 0x1, 0x110, 0xef, 0xe8, 0x3a, 0x60, 0x499, 0x1004, 0xff41, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x658, 0x3, 0x40, 0x3, 0x90, 0x20, [{{0x9, 0x4, 0x5b, 0x80, 0x5, 0xff, 0x31, 0x33, 0x3, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "b86ddd1067"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x1, 0xff00, 0xa0}, [@obex={0x5, 0x24, 0x15, 0xff}, @mbim={0xc, 0x24, 0x1b, 0x8000, 0x2, 0x81, 0x0, 0x8001, 0x3}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x3}, @mbim={0xc, 0x24, 0x1b, 0x1, 0x7ff, 0x8, 0xff, 0x1000, 0x1f}]}], [{{0x9, 0x5, 0xa, 0x18, 0x0, 0x9, 0x80, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x20, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0x6}]}}, {{0x9, 0x5, 0x0, 0xc, 0x7df, 0x1f, 0x6, 0x2}}, {{0x9, 0x5, 0x5, 0x1, 0x20, 0x6, 0x4, 0xfa, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0x64, 0x19cf}, @generic={0x73, 0x30, "4e0dfb511a038e64ad57b1dad8d1fb00e890f9bb1d8db2e663c8813830f0889e0edec49f07b6c33121e35c060a3492bd563b0e00c93082e732264bcd6feabb05703f406b82f4849b3c4f8977790a5a9f1c54e43b79fdef15bef1c97351e3ca24228a9f1d805fe39b77204c4690e74e90f3"}]}}, {{0x9, 0x5, 0x85, 0x0, 0x10, 0x5, 0x20, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0x40}]}}, {{0x9, 0x5, 0xc, 0x1, 0x3ff, 0x0, 0x4, 0xff}}]}}, {{0x9, 0x4, 0xe3, 0x72, 0x5, 0x7, 0x33, 0x35, 0x0, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0x2, 0x5, 0x2}]}, @uac_as={[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x4, 0x7f, 0x4, "6af5ff"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x7, 0x3, 0x3, 0xa7, "8d616de2ad3c6e9b33"}]}], [{{0x9, 0x5, 0xd, 0x10, 0x8, 0x40, 0x1d, 0x5, [@generic={0x5, 0xb, "45f310"}, @generic={0xdb, 0x4, "4af37f23d5dfb0a8087dc4d29c54132b9c13627ec81781e1bf7ea0c67e7c5192d0bfdba1e23538b6f0e817edfc2ddf8fb7270105f3507d25004a526157f5c27fbecdeb66b66378a3ab902ffd039ca3282a745fa314c664d57bedb95e21c6b7240d880b1243e6546a15d7493dcdc3b7e23468b7911302cd69787d82135e0f9b5c22dcaa0c7cf67a3df9974a05cdc54f74a27acd2de0b649b7a8ac77e46d66082f5131fe1a2290641ffc4323426848d2641675bdd0f737cc63a4e824af92721005fbbc29d46b0dcefe572f000eea010e9faf2f6a2fe0f4642515"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x20, 0x4, 0x42, 0x80}}, {{0x9, 0x5, 0x7, 0x10, 0x20, 0x40, 0x8, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x7, 0x1, 0x6}]}}, {{0x9, 0x5, 0xd, 0x8, 0x20, 0x0, 0x2, 0x2}}, {{0x9, 0x5, 0x9, 0x13, 0x8, 0x9, 0xea, 0x0, [@generic={0xd0, 0x30, "64dd026fffa9def42af0fc4a1f901d0d0d0a63bf698554951e78e9732be0decf87d1c30db2ef9ca469205d208726f0e86dbb88bfa3c1e13ce5ee2d5c0f16fdb58976d69675f950df54a8e973d8599406b7113692ae9c575f2f4f2c48be2b18830eadffc4d6521ca35918e3886e88e22bc92de03e5c3a4ad570635bd95410d227515d4d94c858920215cf641799247fe6af1107ad19baf06fdf1fee6e7c2cf4cd67e215dad7beb169ae7c46ae18d878461f46b9cf01e0de3ddcc7f344278affc879a580b91c1f6ec02a5c634de8d4"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x8}]}}]}}, {{0x9, 0x4, 0xf8, 0x8, 0xf, 0xff, 0xff, 0xff, 0x3, [@generic={0x85, 0xd, "92585a2c73992f017bae3db3488c7188c17a1e914a820240cdbbd3c5eebd76ca5be15375edcb204d0b10a607e793f9b339323e4e48a7cd982da8987a31bf78a7b7ac07b18a9cfe3a253a7e3fa1d82a98cdf8f1fbc687937fc8e78571f297d6fbecd09f63b0d1f1df0b85d786075017248d0f0675ff67d88f677c1307f427831abe7ca8"}, @uac_as={[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x6, 0x2, 0x7d, 0x3f, "d681dc3316f154"}, @as_header={0x7, 0x24, 0x1, 0x3, 0x3, 0x3}, @as_header={0x7, 0x24, 0x1, 0xfb, 0xff, 0x1001}]}], [{{0x9, 0x5, 0x2, 0x18, 0x8, 0x3, 0x1, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xf7, 0xf81d}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x4}]}}, {{0x9, 0x5, 0xb, 0x10, 0x3ff, 0x0, 0x6}}, {{0x9, 0x5, 0xd, 0xc, 0x20, 0xff, 0x77, 0x20}}, {{0x9, 0x5, 0x5, 0x3, 0x10, 0x60, 0x4, 0x8, [@generic={0x51, 0xf, "823256de3760612b89c6f790ccec3b1b9c2f6e995239c2f6f1197483af94f6d3c4a93e3aaf826dad7a4658eaa46864c0f4b58daaf70c922b2dc1b2a32919aacb08d37eac154a4ff9b7fa8528fb7f8a"}]}}, {{0x9, 0x5, 0x7, 0x4, 0x8, 0x4, 0x3, 0x73, [@generic={0x37, 0xe, "8add6c7ea0fe596ea03a2d65ba5e1cde994e2bbc07c1f19815ff455d957260bc5b59ccb3a467f460370612f5d006b7a386e5e68859"}]}}, {{0x9, 0x5, 0xc, 0x2, 0x200, 0x78, 0xff, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x87, 0x9}]}}, {{0x9, 0x5, 0x8, 0x8, 0x10, 0x1, 0x2, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xfd, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x100}]}}, {{0x9, 0x5, 0x2, 0x0, 0x420, 0x9, 0xdb, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xec, 0x9ec}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xfe, 0x4}]}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x6, 0xcc, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x85, 0x3}]}}, {{0x9, 0x5, 0x6, 0x2, 0x8, 0x4, 0x80}}, {{0x9, 0x5, 0x8, 0x1, 0x200, 0x3, 0x3, 0x3, [@generic={0x1f, 0x11, "46df906e699789f974341a13ccf8e75f10136f19b223e103156e2ead8d"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x7}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0x4, 0x8, 0xe0, [@generic={0x7e, 0x21, "29f83cedf67dd4976205b0d242099ac607010f2a59b4baf8ea0e8cc179fadbb21d97efa95dc11f21e5f5ad6debf08d4574c54961a43e982ea2305d861f3f1e66257a26ebbafb00b25264fffdd81da0495657150f5eee0544adf01029db955bca123f225e4452a68906faa52eca073ee23f36d93fdd3603be6fcd96bf"}, @generic={0x8a, 0xb, "143006162c4f1f8c6bc3716a39c5dbafef1cfb6d67a8a4e1e236a1d0e56e34c346ca63dcb8acd51e4594f635e45f4bcc7c293a22506fb0aea474006c4b21348de6cf865467d04daa4382d7563f2fe6ba7aa62a08df3eef0f9b7da821a474bb6edc7a07d112523935e47f48d307b8cbdb511310d75c4f2c8f518d03e9027fc29e186841f376bcbb5d"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x20, 0x3, 0x4, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x183, 0x0, 0x8}]}}, {{0x9, 0x5, 0x0, 0x2, 0x10, 0x80, 0x8, 0x36, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x229}]}}, {{0x9, 0x5, 0x35ccd2e2a11210d3, 0x2, 0x50, 0x7, 0x4, 0xab}}]}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x310, 0x1f, 0x7, 0x20, 0x10, 0x1}, 0x10c, &(0x7f0000000400)={0x5, 0xf, 0x10c, 0x6, [@generic={0xd5, 0x10, 0xb, "32b0306a4cc6d997ccdaf81014dbc3f1efc74ef736cee7bb517bc410b63d9f42c550862e23a454378c9f64fc1c9b2661c6b38797ef80c3aec4fd8137e6f3e3e7c777a092b367582591a3bd1edf8f157fefae0691f80cc33fac5d7ca664355f65f7a5b3eb8a5b3bd3f1aae25305fc097f8f784778d26f1c503f38ac36cc184e3479e6794c919d79a4b1503b73132ee4fc7587b18b19e32281609833c68a33bec29241dc9368033ae8c4f31d282f17d2da65aca331a7e6cc66c1c502826392ea4a5215ae09bf93d4f05ce1f2146a0bdf16b713"}, @generic={0x11, 0x10, 0xa, "b70b1b3f731a4b85dc6d51cd49a8"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x9, 0x80}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x16, "3ab3f4302724942a068c194eac9dd1f5"}, @ptm_cap={0x3}]}, 0x1, [{0x8b, &(0x7f0000000540)=@string={0x8b, 0x3, "830f8637b92a2bafe2a30500e671f9f415896bbeee8ba87f935503db009fd0483ed0b447963adcfebfce6ef246d5d87615d99e616ea1a971f15768c00e4bdec2544a845b69b6d8a44b45f8232ba650ad1d013bb70bb58b47da88ca247fadcc5685bfa798f8ba3aef8e2b7a27ffd0fa427c81c2a509a71b0ac110feef679c0acc0dce10a45c243b0e34"}}]}) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0xa0, 0x80, [{{0x9, 0x4, 0x0, 0xc7, 0x1, 0x7, 0x1, 0x2, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x8, 0xaf, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x19, 0x4, 0x5}}]}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x4, 0x3, 0x41, 0xff, 0xff}, 0x5e, &(0x7f0000000100)={0x5, 0xf, 0x5e, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x6, 0x2, 0x800, 0xf0f, 0x2, [0x807f00, 0xc0]}, @ssp_cap={0x18, 0x10, 0xa, 0x70, 0x3, 0x1, 0xf000, 0x1ff, [0x3f00, 0xc000, 0xff0000]}, @ptm_cap={0x3}, @generic={0x2a, 0x10, 0x4, "a0dae1dae462aed3e320f8b1c793377386bdea6da9605f3f6192c6416975707abc978a1f84d37b"}]}, 0x3, [{0x2b, &(0x7f0000000180)=@string={0x2b, 0x3, "5a2c31f97fe4f16c2c0c3044f2818c130df90269cb8e6940a8dd7a044979749d1cb6b143894a6b1d6f"}}, {0x86, &(0x7f00000001c0)=@string={0x86, 0x3, "5e29655a8c35df543d8d4103ed9d9a3a3a9a6abd60cd664e9d0c00aec081434d5040e907410f61cb1d4c48d22e8948648f6b6f007f392087423f5be7026bf8d17db5a696f8993575ab7524a593743bdd897da75261c7ef4bd0e962e3cc0bd93ea11323c333e6feb5e58d9e8a6ebc08d3daf01fffcb39c860845924f338e68b9b60d60100"}}, {0x8b, &(0x7f0000000280)=@string={0x8b, 0x3, "a63493f2094237313fd65a2600f87684cbf77ef345b0171574d7c9b3c24dbafac863e0673122160b036e87c2a0071f82908da1d4e0069e5b38d06f67a7636421a8e57d48038be8d43fe73b7160dae36afd521dff1303c4ed0d92754954a7c52b9023ff65adbe4236e8657dae8e7b004a4f5ec104309256681887401544f2f0076c37b8de0e7f47afcb"}}]}) syz_usb_connect(0x3, 0x28d, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f00000017c0)={0xa, &(0x7f00000016c0)={0xa, 0x6, 0x310, 0x0, 0x6, 0x3, 0x20, 0x5}, 0x26, &(0x7f0000001700)={0x5, 0xf, 0x26, 0x3, [@ssp_cap={0x10, 0x10, 0xa, 0x3f, 0x1, 0x40, 0x0, 0x20, [0x30]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x2, 0x2, 0x4}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x8}]}, 0x2, [{0x4, &(0x7f0000001740)=@lang_id={0x4, 0x3, 0x44d}}, {0x4, &(0x7f0000001780)=@lang_id={0x4, 0x3, 0x41c}}]}) syz_usb_connect(0x0, 0x280, &(0x7f0000001e80)={{0x12, 0x1, 0x310, 0x9c, 0xa5, 0x49, 0x8, 0xeb1a, 0x5006, 0x1549, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26e, 0x1, 0xff, 0x9, 0x80, 0x80, [{{0x9, 0x4, 0x40, 0x80, 0xe, 0x7b, 0x1f, 0x60, 0x6, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "b3"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x0, 0x401, 0x6}, [@dmm={0x7, 0x24, 0x14, 0x4, 0x2}]}], [{{0x9, 0x5, 0x80, 0x8, 0x40, 0x81, 0x3, 0x4}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x92, 0x8, 0x81}}, {{0x9, 0x5, 0x8, 0x0, 0x8, 0x0, 0x7, 0x6}}, {{0x9, 0x5, 0x80, 0xc, 0x400, 0x6, 0x1f, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x5821}, @generic={0x65, 0x21, "efe6bf8699f60634b3506fef34b66b3f56cd2f060cf7e9cae4e7ac0f17719f4d8b2b6de1ef628deb5c4e2dea5b51aae0f9d4aee7cdb13b3fae9b5e7b7e6f3367cec628ba8ecbd6c8998856cb18d29d25007ff0bf7f1e9f504fb9d235140740dc4a9503"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x8, 0x0, 0xe5, 0x9, [@generic={0x58, 0x30, "76d511cf4a91077de5e1317117b81eb517e7b96c85a0ed150a59c40838302e1c95fc8e6889212f364d82adccc7c5c5b7dbef0d4cdacba6b1ed8b48d0e466e727748491688dca969c6d8798086681a3fced3c5c6c0360"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x5}]}}, {{0x9, 0x5, 0xb, 0x0, 0x8, 0xb7, 0x4, 0x4}}, {{0x9, 0x5, 0xf, 0x0, 0x40, 0x6, 0x2, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x8}]}}, {{0x9, 0x5, 0x7, 0x4, 0x3ff, 0x0, 0x37, 0x1f}}, {{0x9, 0x5, 0xc, 0x2, 0x10, 0x7f, 0x7f, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x1}]}}, {{0x9, 0x5, 0xc, 0x0, 0x8, 0x7, 0x4, 0xf7, [@generic={0x65, 0xd, "f34af3b4b0c445dbd88886000cd314578fc95f58d5fd0e60d04e46cf161eb29188612b1d6e253e7ed9c915e6672d0de136c66cf97e18cb5664947067be9faef0bec02f4d390676a7e426fe481505dfcb343c07c27d97edd3a083712c9bda9d88e77a41"}]}}, {{0x9, 0x5, 0x8, 0x3, 0x400, 0x0, 0x3, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7f, 0x100}]}}, {{0x9, 0x5, 0x1, 0x1, 0x400, 0x8, 0x6, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x81}, @generic={0x73, 0xa, "9245d563224e40bc0d4751f656b9a1303afdbae3b430460e24607100d8637be05b257806a937c7258eec3190ab0fee91e0642e0e8739ad3b5fd824cce2e63110dc94112866993076af76a3235f0a3b2d9e85e225c8ef33f1996b2dd5af289da898ecbc43ed4c29b86f683dc32991f2c60d"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x40, 0x9a, 0x80, 0x71}}, {{0x9, 0x5, 0x4, 0x10, 0x400, 0x7, 0xff, 0x3}}]}}]}}]}}, &(0x7f0000000900)={0xa, &(0x7f0000000680)={0xa, 0x6, 0x201, 0x9, 0x7f, 0x81, 0x8, 0x1}, 0xf, &(0x7f00000006c0)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xe, 0xa, 0xffff}, @ptm_cap={0x3}]}, 0x3, [{0xea, &(0x7f00000007c0)=@string={0xea, 0x3, "91fabbfa2ef0d82ae0f28e4a1c0b42aaf7bfc23554494f91800c27b723ac35d9a5e8a471b320188a76e60fc6e4cd9a530f5cb90e59a9b34a5799737f4258556f875ec7db93566fe8e2b66ae1d7c75af688a53defb7b67b9657067fada01da62d0a9d0bd4daa1a54d6c051026999732804036c30b52874eae8dc6ee38bd809ffeaf8ee100da7db544154caf92fe9921324c841b9a5edf9d841829a5b86a7445138a73389651f5be1878832ed71017a2b7a4194c99ba6a6d101e21c39374c51aded227c8b00a6c49acbcb20291b1aa2847539d480c1913a7ef5a6ef9a97a60088a8d91b8f470f78408"}}, {0xd, &(0x7f0000000700)=@string={0xd, 0x3, "9acde8a8c278d071ad1f33"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x444}}]}) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xff, 0x90, 0x3f, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x3, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x0, 0x20, 0x3}}}}}]}}]}}, &(0x7f0000002280)={0xa, &(0x7f00000013c0)={0xa, 0x6, 0x201, 0x5, 0x7, 0x9, 0x40, 0x9}, 0x6d, &(0x7f00000021c0)={0x5, 0xf, 0x6d, 0x3, [@ssp_cap={0x20, 0x10, 0xa, 0x8f, 0x5, 0x338, 0xf, 0x200, [0x3f60, 0x30, 0xcf, 0x3f00, 0xffc000]}, @ptm_cap={0x3}, @generic={0x45, 0x10, 0x4, "2c67ab86f9c44605479d6dad717357343f0744226a2556c3de17adce1c32fde40c87be11d991e1846f6fdb36434219acc8988aa4d480dccc4ebc55b54d6939b9331e"}]}, 0x1, [{0x4, &(0x7f0000002240)=@lang_id={0x4, 0x3, 0x380a}}]}) [ 3780.747066][T15686] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 3781.087584][T15686] usb 1-1: Using ep0 maxpacket: 8 [ 3781.166886][T13914] usb 2-1: new high-speed USB device number 121 using dummy_hcd [ 3781.336065][T15686] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 3781.338074][T15686] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 3781.339586][T15686] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3781.667132][T15686] usb 1-1: string descriptor 0 read error: -22 [ 3781.669890][T15686] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3781.671537][T15686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3781.683395][T13914] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3781.692944][T13914] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3781.706157][T13914] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 3781.708335][T13914] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3781.709988][T13914] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 3781.872256][T15686] usb 1-1: 0:2 : does not exist [ 3781.888831][T13914] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3781.890741][T13914] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3781.892185][T13914] usb 2-1: Product: syz [ 3781.893248][T13914] usb 2-1: Manufacturer: syz [ 3781.894447][T13914] usb 2-1: SerialNumber: syz [ 3782.087205][T13914] cdc_ncm 2-1:1.0: NCM or ECM functional descriptors missing [ 3782.088417][T13914] cdc_ncm 2-1:1.0: bind() failure [ 3782.116756][T16854] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3782.129832][T16854] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3782.240814][T13914] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 3782.242053][T13914] cdc_ncm 2-1:1.1: bind() failure [ 3782.250685][T15686] usb 1-1: USB disconnect, device number 40 [ 3782.401875][T16858] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3782.470099][T16858] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3782.611373][T16858] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3782.640229][T16858] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3782.710466][T16858] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3782.714103][T16858] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3782.808983][T16858] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3782.826442][T16858] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3782.900915][T15686] usb 2-1: USB disconnect, device number 121 01:03:03 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000200b69159b74cc80fcb000203010902"], 0x0) r1 = syz_usb_connect(0x0, 0x72b, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0xe0, 0xed, 0x7d, 0x20, 0x82d, 0x100, 0x105c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x719, 0x4, 0x0, 0x20, 0x0, 0x1f, [{{0x9, 0x4, 0x1, 0x3f, 0x5, 0xb3, 0x57, 0xf3, 0x7, [], [{{0x9, 0x5, 0x6, 0xc, 0x10, 0x1, 0x3, 0x7}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0x81, 0x1f, 0xff}}, {{0x9, 0x5, 0x1, 0x8, 0x400, 0x0, 0x8f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0xfff}, @generic={0xdc, 0x0, "3feab8717c2bb962dde22b96e8d9418168f996d15b46768615ee4cc44a820936877c4fd09689f46c32696e275d672ee8b262524ea58e7ef5f33b95b4c3b9fa03275db09fef9a84326cb0504c68c3bfc1c0b1977d88643d6169b014dc6cee60382950a31eaa87efb490bbe296386f25f9e31b796abd2db3824f149a3637356820badb3a52b9b0e9d6b8006837aebcfc0f6852fdbffd8b248a4ba0ef2b9e26ccf2ecabc5c5fbf974a9dba62279d2ebbd5b3eceaf3acfbd5ac3f33aab11c313ccb2966e69076b01c20e9f3bd55577371d084ff501b7c891e316a01d"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x3ff, 0xba, 0xff, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x40, 0x40}, @generic={0x52, 0x24, "b6387265e12fdbe35e988f7a54b07262a99f20af5ea4ab2e986c51af8a2d187583539cf905daa9ca73a5cfcae89c6573cfce345076c3e7739da88b85c68ee1b314028ba0f6b1856232b146e68fa19873"}]}}, {{0x9, 0x5, 0x5, 0x11, 0x3ff, 0x8, 0x80, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x40}, @generic={0xe, 0x21, "574e3e5727260c8ed9aae53d"}]}}]}}, {{0x9, 0x4, 0xf5, 0x4, 0x1, 0xb2, 0xc0, 0xe1, 0x27, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x401}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x2, 0xfff, 0x23}}, @uac_control={{0xa, 0x24, 0x1, 0x1, 0x8d}}], [{{0x9, 0x5, 0xe, 0x1, 0x10, 0x80, 0x87, 0x0, [@generic={0xee, 0x5, "e5002b3e111c204224e67d32ae3d40e7ad493b738ba3a329b5584d3705e712caf52733e1eea9c04baccecb6c857eb659588e678ec8992028100a910a5c91bc5c12a7702206e671c449ae4a495de2908d46d2e0f2e2ba0dce477b8212a77d8a540229cd98b2a6dd85322bffda55e3e91169b2bf895983f7f72c6ef3f124907126860cd683c6944570b975382d1c19df3df3e7e209a3c748d0df20c032d37e4503a14453b51adf94515f5906a5a8d47d7d5a5f5961d85c6a3ecf0fd3f1c58d14a0357051d69cb9db9d2706e551c12fbe0edcec8cee257c093b559ef0d8ce3cfba1d9622fed52a66981be0c6964"}]}}]}}, {{0x9, 0x4, 0x4d, 0x7, 0x9, 0xe5, 0xed, 0x83, 0xff, [@uac_control={{0xa, 0x24, 0x1, 0xc8, 0x8}, [@output_terminal={0x9, 0x24, 0x3, 0x6, 0x303, 0x5, 0x2, 0x5c}, @extension_unit={0xb, 0x24, 0x8, 0x1, 0xffff, 0x1f, "353bec00"}, @processing_unit={0x9, 0x24, 0x7, 0x5, 0x2, 0x40, "dcbf"}, @selector_unit={0x5, 0x24, 0x5, 0x4, 0x2}]}, @generic={0xfa, 0x22, "3c76c67624386c6c66e5400165f5d99b96cce470d04012988fa0f928680a1b04a95c4e727280a76c3eb3028434b5f37fb477a23eaf422611efa079982fa98b7b95a34235d9a50e99f3890ffaf4350bc48c946c75940fc7188129b6dafeafb2b7c6a45a782dac3a2685b00453a90f6e153503f91ac7d06246df0f07b1f11e5bf0e0f446d84c3be508ac2962843188cb51e6a867a42a341b9853dd2cfd941af1ea5e20297f4842536fc86886da700846716d36d27ab8782ad61b12fcff8f547d8f66381a99a4e882ddef2d5de3451a4a136f6d941e0941e66f17f9420237a90e782d29ff5dc4a5f65d6d7622fbec8b3ad462337e51f993f894"}], [{{0x9, 0x5, 0x80, 0x3, 0x3ff, 0x9, 0x7, 0x48}}, {{0x9, 0x5, 0x4, 0x0, 0x8, 0x30, 0x14, 0x4}}, {{0x9, 0x5, 0x9, 0x8, 0x200, 0x9, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xf9, 0x1}]}}, {{0x9, 0x5, 0xa, 0x0, 0x40, 0xfc, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xf8, 0x9}, @generic={0x3, 0x4ac137f78b6fac01, 'z'}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x14, 0x80, 0x3, [@generic={0x22, 0x8, "a7fad966e9877afb14d0958405e148fd57483191be717c1a34d3e7132291104c"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x20, 0x5, 0x81}}, {{0x9, 0x5, 0x9, 0x10, 0x3c80b2bae04db269, 0x81, 0x63, 0x81, [@generic={0xfa, 0x22, "f7f20bc88221b04e26e1b75030794a961a2c319b65452ad8c2fa1808093b046bd9602d4823922705f5c85ab779dd415bbced060c2496947f9d83e586747f94120f9aa1b4df5ba79e4212d65f0701d99f56bbdf082290e1e0377284bbb3b7a078698306c67a80ce71adc23f647393ba1cb59e4fc9adf4145d01cda13c5f82ccb4282572734a642b7b02625779444c265715edc75908938f7cbcddea977ad64b386e72a7251616694cdcc3d9f6418da3400b14bb969367adc18199fc3ae7b6695a1007b3d089fd3b6eee939a57be80ddcdac87f2ab46a8f5f9173a52c48bfd6e8a0564a1ca6e483625ee625d44397bf575cfc825a1299b6cb6"}]}}, {{0x9, 0x5, 0xc, 0x2, 0x3ff, 0x0, 0x81, 0x1, [@generic={0x5b, 0x11, "79cb76e4aae8a4db9b08c6de6e2fc7b83fd657a94db51f991268677de6a5fbe4a4feaad71999589543244f77f077b00294014d2c8349581adc6d453a32073f7431d68ba186d9eaded7e2ae2a56bd33682f386c3d7874241ff4"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x4, 0x500}]}}, {{0x9, 0x5, 0x9, 0x4, 0x3ff, 0x81, 0x8, 0x6}}]}}, {{0x9, 0x4, 0xdb, 0x2, 0x3, 0x11, 0xdf, 0xdf, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x10, 0xf5, 0x20, 0x3f}}, {{0x9, 0x5, 0x8, 0xc, 0x40, 0x5a, 0x9, 0x1, [@generic={0xc8, 0x30, "3e429b4b628b7343791b7267be6113e75a1f27a076fe9e2b5650aa88afd4eb0fbb72e45f22205f62d2306a40dcb2ca25d41dfbab7d57e62f56bbd914f8bf9f71c71e0b14390130bd240b90057330000756490a86b6fa0892e3efaf7055ebdd35a189c58e1a5535be4dc4f43d9b8d5ec42f4569fa31421b631a459bc5e8ba4fed52b306b31ef3b1f709372f8e76e978eb1084651b73cef2a6b4e1bbeed3ff20f87c506a44dba7c8c234287278a0eccfb538e976fa9699e573d60d834bcfd65623969890495549"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x5}]}}, {{0x9, 0x5, 0xc, 0x2, 0x3ff, 0x9, 0x6, 0x7, [@generic={0x14, 0x22, "52edf3b8e057a11f80a20b954553ea72e5d0"}, @generic={0x54, 0x30, "2ee6b94af32046c7f9596aa8bbdc543662f33b899c9ae1550e2979423446e06146bd675adb5847ff32667ddb66928bdf69863fb015dfc22f9c33df16cdea81714a75d77f19611249818b788d0883f8790d8d"}]}}]}}]}}]}}, &(0x7f0000000880)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x1, 0x8e, 0x9, 0x10, 0x40}, 0x33, &(0x7f0000000080)={0x5, 0xf, 0x33, 0x3, [@ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x7, 0xf, 0x9, [0x0, 0xff000f, 0xc0, 0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x0, 0x4, 0x1000}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x8, 0x1, 0x1}]}, 0x1, [{0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x83e}}]}) syz_usb_disconnect(r0) syz_usb_disconnect(r1) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000050227a204c05380061c4000000010902120001000020000904"], 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$uac1(0x6, 0xcc, &(0x7f00000010c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0x80, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x20, 0x7f}, [@processing_unit={0xa, 0x24, 0x7, 0x4, 0x5, 0xfb, '\vgk'}, @feature_unit={0x11, 0x24, 0x6, 0x2, 0x3, 0x5, [0xa, 0x3, 0x2, 0x3, 0x2], 0xe5}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0x0, 0x9, "4ac59d"}, @processing_unit={0xa, 0x24, 0x7, 0x6, 0x1, 0x7, "bffdbd"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x80, 0x2, 0x1, 0x0, "9b"}, @as_header={0x7, 0x24, 0x1, 0x7, 0x2, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x6, 0x5, 0xff, {0x7, 0x25, 0x1, 0x0, 0x3, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x5, 0x1000, 0x7f, "9a9d5ab9c82ea2957d"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x7f, 0x1, 0x80, 0x6, 'D', 'v'}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x1, 0x5, 0x5, {0x7, 0x25, 0x1, 0x83, 0x97, 0x1f}}}}}}}]}}, &(0x7f00000013c0)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x110, 0x1f, 0x2, 0x1f, 0x0, 0x9}, 0x30, &(0x7f00000011c0)={0x5, 0xf, 0x30, 0x2, [@ssp_cap={0x24, 0x10, 0xa, 0x3f, 0x6, 0x9, 0xff00, 0x3, [0x180, 0xc000, 0xff00, 0xffff30, 0xf0, 0x3f30]}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x1, 0x2, 0x7f}]}, 0x6, [{0x21, &(0x7f0000001200)=@string={0x21, 0x3, "1dfbd64e7ac43c135c25a86334be0352e9558d11f8314ae2bb8871adedfb60"}}, {0x4, &(0x7f0000001240)=@lang_id={0x4, 0x3, 0x816}}, {0x4, &(0x7f0000001280)=@lang_id={0x4, 0x3, 0x1c0a}}, {0x4, &(0x7f00000012c0)=@lang_id={0x4, 0x3, 0x1004}}, {0x74, &(0x7f0000001300)=@string={0x74, 0x3, "f5d3b1d124babd609c459d0172fd5811d583136e93e123863c29b12525b6befa8544ebfc10f52087880c1e530ed633b007c3af202a2c4f9f3404e21e5956673b98c6a75aa4d1ef93b28e7ac3347fb7b4935cfd2db434921ba8a0e76fbf5b279c303730c6d63034bc32c992c5110525ab8c71"}}, {0x4, &(0x7f0000001380)=@lang_id={0x4, 0x3, 0x41d}}]}) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000380)={0x44, 0x0, &(0x7f00000001c0)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, &(0x7f0000000b80)={0x2c, &(0x7f00000008c0)={0x0, 0x8, 0x31, {0x31, 0x21, "446bb6f040aa999d53d2f0c478fc37e97e18c6cc216e6bba99b7751dc899a7612db78295055ef4a4656cc8b5e7fd40"}}, &(0x7f0000000900)={0x0, 0x3, 0x8d, @string={0x8d, 0x3, "575821c580c475a96f9f4d477832854dfc6c96a1e24fe761f6261455fb49196df53d2ecd3ad6688e82401875610081f9d7f3b76f60e1482a400558795ac3b41f745575d41dc429050c778ecf6a9dc8fa4b9fa22c4ee529600809e48c7b60997de363eb2bddb87acc1529b773121b6c8253ea0004fb23210677b4c0cea6ab5e5521872fe96b68d5e8854100"}}, &(0x7f00000009c0)={0x0, 0xf, 0x11c, {0x5, 0xf, 0x11c, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x24, 0xaa, 0xf7, 0x6}, @generic={0xf8, 0x10, 0x1, "7a451ecf6f963ff8b0f0c37b6d4d768b40725e71f8fbd34a6f4621c68653e0ea0cbdd142c28cfe2d4406ff67d51b7c6858da4857a890e808e12b3e44d9c25f7c5fe8386e1142b5b4e6ceabd18ee127e505756aedfa2046ca67fade76ca524256270f3398b9361afaa7a286ba3045b508978e4439082258b041b4bbc882744e1798793bdb6607cd7df653a86753750e4f508d9e1d2623b3fc7506627bacc09eb7bb226746fecb5cea87de2a89bee1393a33280812a96f5df96c421e3b1fb4800a0c3a15fbb6de64d742d236ea7b4ab6ebada98a229d15908cad202f71ba24aaec4c4dedd46d3846937f4387178469624af6d497e226"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "f463ac78cc7b568f8abe0d0154216371"}]}}, &(0x7f0000000b00)={0x20, 0x29, 0xf, {0xf, 0x29, 0xfb, 0x1, 0x14, 0x3, "2de14ac6", "1b32bf30"}}, &(0x7f0000000b40)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x60, 0x7, 0x0, 0x4, 0x0, 0x5db5}}}, &(0x7f0000000fc0)={0x84, &(0x7f0000001080)=ANY=[@ANYBLOB="400c11004ba322071a7c8bcc00006f09907890a714404c833f492dba93ecef"], &(0x7f0000000c00)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000c40)={0x0, 0x8, 0x1, 0xec}, &(0x7f0000000c80)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0xe0, 0x20, [0x0]}}, &(0x7f0000000d00)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000d40)={0x40, 0x9, 0x1}, &(0x7f0000000d80)={0x40, 0xb, 0x2, "5d04"}, &(0x7f0000000dc0)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000e00)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000e40)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000e80)={0x40, 0x19, 0x2, "62de"}, &(0x7f0000000ec0)={0x40, 0x1a, 0x2, 0xfffb}, &(0x7f0000000f00)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000f40)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000f80)={0x40, 0x21, 0x1, 0x1f}}) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e000904"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000001440), r4) syz_usb_control_io(r3, 0x0, &(0x7f0000000980)={0x84, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r3) syz_usb_disconnect(r0) syz_usb_disconnect(r0) 01:03:04 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x400, 0x0) (async) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240d0100000000000000000006241a0000000905810308000000000904010000020d00000904010102020d0000090582020000000000090503020000000000"], 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000780)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x20, 0x3, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x1, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x7f, 0x7, 0x1}}}}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f00000008c0)={0xa, 0x6, 0x300, 0x1, 0x7, 0x51, 0x40, 0x5}, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="050f050000e685f993fc29071f5ad5777159414d5ca1b6a7e5f332a37c67d391011b910afc20e93c28b20d"], 0x4, [{0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x401}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x41, &(0x7f0000000a00)=@string={0x41, 0x3, "aff8be0fd16f6a0567ad5628e466c8fbeab4ead2955f4d7ab0aa8bafd86a19a03887392021b6d8f6cbf50f08589646c1beafe104d6051e808a965494d03585"}}]}) syz_usb_connect(0x3, 0x5f7, &(0x7f0000000b00)={{0x12, 0x1, 0x200, 0xb6, 0xcd, 0xe6, 0x20, 0x413c, 0x81cc, 0x707, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e5, 0x1, 0x9, 0x70, 0x40, 0x9, [{{0x9, 0x4, 0x8, 0x6, 0xd, 0xc8, 0xae, 0x90, 0x7f, [@generic={0xfd, 0x3, "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"}], [{{0x9, 0x5, 0x3, 0x4, 0x40, 0x7f, 0x3, 0x5, [@generic={0xa4, 0xa, "a94d75dcbedd5b86abe165cd3882db7ad170f614ddc78321213d215d7828312899cf082a20fc719c7224568bb5e7316f0e293f4e7c9cbf5a0904d371194117dea8b7fdb1176ee3fb963240d15f88a6d9f948ec430d5d811f6a9dd26835aa57785adb5e13cfe3ade3851aa2513ac6896c5b048c44122eb7bfc8fc3559f8c0dad3dbeead6d15bd9b37538f21c1c29b54a481c9a8982954295674f4df736cd1b56bb2ef"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xc, 0x5}]}}, {{0x9, 0x5, 0x9, 0x10, 0x40, 0x0, 0x0, 0x2, [@generic={0x27, 0x1, "e813c733e291d5a26cbee5110a130154cf537750da77b594ad19fba2ba6be825f2bca86c66"}]}}, {{0x9, 0x5, 0x84, 0x0, 0x20, 0x8, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x2}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x20, 0x3, 0x95, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x3, 0x4}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x76, 0x9, 0x7, [@generic={0xa2, 0xc, "258056b251de8887367a75644b01d03888e29ad9d1dadb11f3af3e8baefb1d90ea6b76d34142f63f6c5606458cdad9a1fb07c33cf7f46ab6811d30f3ebd860c482eb147d496f94265f18f65cad62f83c4035a4b259bdd1edefa1789a6ac671dec8fb219479481ae26b8cd1e652124290cfbf8248b81dc6ee07b6d2c74e0d01de4b4693c62e8c5e5eb722be9ebf1e4f894ba9ca18056b2ce6345dd046ac747ba3"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x20, 0x9, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x72, 0x3}]}}, {{0x9, 0x5, 0x7, 0x3, 0x40, 0x9, 0xff, 0x6, [@generic={0xdf, 0x30, "1976df33311bae2e20643d79e904505c68c55f8722b54e69ff818876379d58cdf152cd5a2bad2bacbae79a055d2348d11b7289c2a823452cde675605def64a77f752e9e22c51a61c31a4ac8114a27de069fa63bea317e179bd124eab725a4a60cd4037eebcc9e9fb5e5f361d433dd5e42321911ac0dd1180162887ea8502cdf0a3aabb319fc8bde29d572355bd5001ad28d3ae2774e9d260005293139fe68f82ef92b4edb252ac3f96715f0cf111160ff9c63edf57e314a72597ce5a508cee18da38cb15760b27bbf7f1eba6f5c2c3a9ae19ea6734cafce80962b9e0ff"}, @generic={0x6a, 0x24, "87d632fe324d8c39d36317f244b6d2d64875495f7babbf4bed8d7e93291ccde6c73c7fce1c5b5fb5f22a1882bad999aef52aabf8259b378a4bfb4e8c69f0799b2b658ad9e8718b7ad01ea6d157f11af857e874603c5ade7eee71f58bcf2e31cddb3134563859cebe"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x200, 0x9c, 0x2}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x3, 0x80}}, {{0x9, 0x5, 0x3, 0x0, 0x8, 0x7f, 0x3, 0x68, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x1}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x1f, 0x5, 0xff, [@generic={0xeb, 0x22, "d86cb0ede8c3d711188ca84d6e7d55f9c3c1b48c143491b5540b2bf8f2b3a13dee80ebdcb4a23094d97b05f8610922e6674eb13742e862be478b119faf883d9f3091f03462861e9ee9af8b215ad3b18aa19d6f2b0686bd5cad29129f8bdd163236b899be1df4c53eddc99493f2e4f8d139d109471b6763d00ee705d18b2463c345740960e1da72e60d07d1263741c8cc18b827827ecdf6479e24083ca29f1c924eec3bccba63591d9a37cfca615a18a76ead5039bd9653e80fb6bdc1acf63d6b6f4283abfd3c58cf8ac2cc182994d6b2e17e8944e59b4f662de21e50eb8c307e5f3b9155f720a19c12"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x8, 0x6, 0xa3, 0xdd}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0xc0, 0x8, 0x7, [@generic={0x58, 0x30, "eb79df1d4664ff84da39ffee2908f4103b41eefcdd5ad8f23ad94e643d4ed5495ea12806655ced1c6ce9d87ee91007990850de78ff25465d04b90ae9e7fc76b77d22cd050c010f087d6f70fe29b62212850d159e2099"}, @generic={0x3e, 0x21, "30e90ddf3d5df46a340cd9000d1d9752cc74c4abb845b4e48d0d57b568d318f526e373f70ead464324411a9fb3fc182641bfed2a47d83c88816e14cf"}]}}]}}]}}]}}, &(0x7f0000002140)={0xa, &(0x7f0000001100)={0xa, 0x6, 0x310, 0x1, 0x8, 0x1, 0x20, 0x80}, 0x24, &(0x7f0000001140)={0x5, 0xf, 0x24, 0x2, [@wireless={0xb, 0x10, 0x1, 0xa, 0xa, 0x7b, 0x40, 0x58ff, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "ff010000000000008ed2520900100004"}]}, 0x5, [{0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x409}}, {0x9d, &(0x7f00000011c0)=@string={0x9d, 0x3, "05e519ef7246e3e45b5508df75dba6ccae1a909d570af18423da82dc7a94b75244b0f37d016526377e84ee01149f2d8c397befba0d1614dfee2958bb104ef0e9b5b1391149ec0321172b356c75644f57dc2e2aa8cb4a416489b827ad10cf4e28ccbb2b78eabca8b8ada0254f4c56b5dfea14cab46391e5b88104faa52dc64705611806587c7c90ac1926b8be6419e284a4e9d1e5dd95bc9f71ed12"}}, {0x6f, &(0x7f0000001280)=@string={0x6f, 0x3, "d7182b8cdc7d6e87d4e7e3633e234c981024b1eb6061d94e596c3743cede47cd039e21984fb2185ec02efd49b1e35a820b0fe3abd19ca1389f3deb97f3626884b2fc74c4850ab86daecb3ff70232e34d9fcf0ecb97684c7b2dbf58942ec964a76af443cfb2ffdb696929823178"}}, {0x53, &(0x7f0000001300)=@string={0x53, 0x3, "f336f03190a58f515fbbb348900f9f9fb352569317807a20b36a81c7ea3aa02cc55ea2b9d85e07dc94f8e88ab38e58e421e07b533456e7d9a338d857b2ef6d90eb38ff72f4f832536c236952be284a1708"}}, {0x4, &(0x7f0000002100)=@lang_id={0x4, 0x3, 0x2009}}]}) (async) syz_usb_connect(0x3, 0x66a, &(0x7f0000001800)={{0x12, 0x1, 0x110, 0xef, 0xe8, 0x3a, 0x60, 0x499, 0x1004, 0xff41, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x658, 0x3, 0x40, 0x3, 0x90, 0x20, [{{0x9, 0x4, 0x5b, 0x80, 0x5, 0xff, 0x31, 0x33, 0x3, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "b86ddd1067"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x1, 0xff00, 0xa0}, [@obex={0x5, 0x24, 0x15, 0xff}, @mbim={0xc, 0x24, 0x1b, 0x8000, 0x2, 0x81, 0x0, 0x8001, 0x3}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x3}, @mbim={0xc, 0x24, 0x1b, 0x1, 0x7ff, 0x8, 0xff, 0x1000, 0x1f}]}], [{{0x9, 0x5, 0xa, 0x18, 0x0, 0x9, 0x80, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x20, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0x6}]}}, {{0x9, 0x5, 0x0, 0xc, 0x7df, 0x1f, 0x6, 0x2}}, {{0x9, 0x5, 0x5, 0x1, 0x20, 0x6, 0x4, 0xfa, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0x64, 0x19cf}, @generic={0x73, 0x30, "4e0dfb511a038e64ad57b1dad8d1fb00e890f9bb1d8db2e663c8813830f0889e0edec49f07b6c33121e35c060a3492bd563b0e00c93082e732264bcd6feabb05703f406b82f4849b3c4f8977790a5a9f1c54e43b79fdef15bef1c97351e3ca24228a9f1d805fe39b77204c4690e74e90f3"}]}}, {{0x9, 0x5, 0x85, 0x0, 0x10, 0x5, 0x20, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0x40}]}}, {{0x9, 0x5, 0xc, 0x1, 0x3ff, 0x0, 0x4, 0xff}}]}}, {{0x9, 0x4, 0xe3, 0x72, 0x5, 0x7, 0x33, 0x35, 0x0, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0x2, 0x5, 0x2}]}, @uac_as={[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x4, 0x7f, 0x4, "6af5ff"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x7, 0x3, 0x3, 0xa7, "8d616de2ad3c6e9b33"}]}], [{{0x9, 0x5, 0xd, 0x10, 0x8, 0x40, 0x1d, 0x5, [@generic={0x5, 0xb, "45f310"}, @generic={0xdb, 0x4, "4af37f23d5dfb0a8087dc4d29c54132b9c13627ec81781e1bf7ea0c67e7c5192d0bfdba1e23538b6f0e817edfc2ddf8fb7270105f3507d25004a526157f5c27fbecdeb66b66378a3ab902ffd039ca3282a745fa314c664d57bedb95e21c6b7240d880b1243e6546a15d7493dcdc3b7e23468b7911302cd69787d82135e0f9b5c22dcaa0c7cf67a3df9974a05cdc54f74a27acd2de0b649b7a8ac77e46d66082f5131fe1a2290641ffc4323426848d2641675bdd0f737cc63a4e824af92721005fbbc29d46b0dcefe572f000eea010e9faf2f6a2fe0f4642515"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x20, 0x4, 0x42, 0x80}}, {{0x9, 0x5, 0x7, 0x10, 0x20, 0x40, 0x8, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x7, 0x1, 0x6}]}}, {{0x9, 0x5, 0xd, 0x8, 0x20, 0x0, 0x2, 0x2}}, {{0x9, 0x5, 0x9, 0x13, 0x8, 0x9, 0xea, 0x0, [@generic={0xd0, 0x30, "64dd026fffa9def42af0fc4a1f901d0d0d0a63bf698554951e78e9732be0decf87d1c30db2ef9ca469205d208726f0e86dbb88bfa3c1e13ce5ee2d5c0f16fdb58976d69675f950df54a8e973d8599406b7113692ae9c575f2f4f2c48be2b18830eadffc4d6521ca35918e3886e88e22bc92de03e5c3a4ad570635bd95410d227515d4d94c858920215cf641799247fe6af1107ad19baf06fdf1fee6e7c2cf4cd67e215dad7beb169ae7c46ae18d878461f46b9cf01e0de3ddcc7f344278affc879a580b91c1f6ec02a5c634de8d4"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x8}]}}]}}, {{0x9, 0x4, 0xf8, 0x8, 0xf, 0xff, 0xff, 0xff, 0x3, [@generic={0x85, 0xd, "92585a2c73992f017bae3db3488c7188c17a1e914a820240cdbbd3c5eebd76ca5be15375edcb204d0b10a607e793f9b339323e4e48a7cd982da8987a31bf78a7b7ac07b18a9cfe3a253a7e3fa1d82a98cdf8f1fbc687937fc8e78571f297d6fbecd09f63b0d1f1df0b85d786075017248d0f0675ff67d88f677c1307f427831abe7ca8"}, @uac_as={[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x6, 0x2, 0x7d, 0x3f, "d681dc3316f154"}, @as_header={0x7, 0x24, 0x1, 0x3, 0x3, 0x3}, @as_header={0x7, 0x24, 0x1, 0xfb, 0xff, 0x1001}]}], [{{0x9, 0x5, 0x2, 0x18, 0x8, 0x3, 0x1, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xf7, 0xf81d}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x4}]}}, {{0x9, 0x5, 0xb, 0x10, 0x3ff, 0x0, 0x6}}, {{0x9, 0x5, 0xd, 0xc, 0x20, 0xff, 0x77, 0x20}}, {{0x9, 0x5, 0x5, 0x3, 0x10, 0x60, 0x4, 0x8, [@generic={0x51, 0xf, "823256de3760612b89c6f790ccec3b1b9c2f6e995239c2f6f1197483af94f6d3c4a93e3aaf826dad7a4658eaa46864c0f4b58daaf70c922b2dc1b2a32919aacb08d37eac154a4ff9b7fa8528fb7f8a"}]}}, {{0x9, 0x5, 0x7, 0x4, 0x8, 0x4, 0x3, 0x73, [@generic={0x37, 0xe, "8add6c7ea0fe596ea03a2d65ba5e1cde994e2bbc07c1f19815ff455d957260bc5b59ccb3a467f460370612f5d006b7a386e5e68859"}]}}, {{0x9, 0x5, 0xc, 0x2, 0x200, 0x78, 0xff, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x87, 0x9}]}}, {{0x9, 0x5, 0x8, 0x8, 0x10, 0x1, 0x2, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xfd, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x100}]}}, {{0x9, 0x5, 0x2, 0x0, 0x420, 0x9, 0xdb, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xec, 0x9ec}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xfe, 0x4}]}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x6, 0xcc, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x85, 0x3}]}}, {{0x9, 0x5, 0x6, 0x2, 0x8, 0x4, 0x80}}, {{0x9, 0x5, 0x8, 0x1, 0x200, 0x3, 0x3, 0x3, [@generic={0x1f, 0x11, "46df906e699789f974341a13ccf8e75f10136f19b223e103156e2ead8d"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x7}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0x4, 0x8, 0xe0, [@generic={0x7e, 0x21, "29f83cedf67dd4976205b0d242099ac607010f2a59b4baf8ea0e8cc179fadbb21d97efa95dc11f21e5f5ad6debf08d4574c54961a43e982ea2305d861f3f1e66257a26ebbafb00b25264fffdd81da0495657150f5eee0544adf01029db955bca123f225e4452a68906faa52eca073ee23f36d93fdd3603be6fcd96bf"}, @generic={0x8a, 0xb, "143006162c4f1f8c6bc3716a39c5dbafef1cfb6d67a8a4e1e236a1d0e56e34c346ca63dcb8acd51e4594f635e45f4bcc7c293a22506fb0aea474006c4b21348de6cf865467d04daa4382d7563f2fe6ba7aa62a08df3eef0f9b7da821a474bb6edc7a07d112523935e47f48d307b8cbdb511310d75c4f2c8f518d03e9027fc29e186841f376bcbb5d"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x20, 0x3, 0x4, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x183, 0x0, 0x8}]}}, {{0x9, 0x5, 0x0, 0x2, 0x10, 0x80, 0x8, 0x36, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x229}]}}, {{0x9, 0x5, 0x35ccd2e2a11210d3, 0x2, 0x50, 0x7, 0x4, 0xab}}]}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x310, 0x1f, 0x7, 0x20, 0x10, 0x1}, 0x10c, &(0x7f0000000400)={0x5, 0xf, 0x10c, 0x6, [@generic={0xd5, 0x10, 0xb, "32b0306a4cc6d997ccdaf81014dbc3f1efc74ef736cee7bb517bc410b63d9f42c550862e23a454378c9f64fc1c9b2661c6b38797ef80c3aec4fd8137e6f3e3e7c777a092b367582591a3bd1edf8f157fefae0691f80cc33fac5d7ca664355f65f7a5b3eb8a5b3bd3f1aae25305fc097f8f784778d26f1c503f38ac36cc184e3479e6794c919d79a4b1503b73132ee4fc7587b18b19e32281609833c68a33bec29241dc9368033ae8c4f31d282f17d2da65aca331a7e6cc66c1c502826392ea4a5215ae09bf93d4f05ce1f2146a0bdf16b713"}, @generic={0x11, 0x10, 0xa, "b70b1b3f731a4b85dc6d51cd49a8"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x9, 0x80}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x16, "3ab3f4302724942a068c194eac9dd1f5"}, @ptm_cap={0x3}]}, 0x1, [{0x8b, &(0x7f0000000540)=@string={0x8b, 0x3, "830f8637b92a2bafe2a30500e671f9f415896bbeee8ba87f935503db009fd0483ed0b447963adcfebfce6ef246d5d87615d99e616ea1a971f15768c00e4bdec2544a845b69b6d8a44b45f8232ba650ad1d013bb70bb58b47da88ca247fadcc5685bfa798f8ba3aef8e2b7a27ffd0fa427c81c2a509a71b0ac110feef679c0acc0dce10a45c243b0e34"}}]}) (async) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0xa0, 0x80, [{{0x9, 0x4, 0x0, 0xc7, 0x1, 0x7, 0x1, 0x2, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x8, 0xaf, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x19, 0x4, 0x5}}]}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x4, 0x3, 0x41, 0xff, 0xff}, 0x5e, &(0x7f0000000100)={0x5, 0xf, 0x5e, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x6, 0x2, 0x800, 0xf0f, 0x2, [0x807f00, 0xc0]}, @ssp_cap={0x18, 0x10, 0xa, 0x70, 0x3, 0x1, 0xf000, 0x1ff, [0x3f00, 0xc000, 0xff0000]}, @ptm_cap={0x3}, @generic={0x2a, 0x10, 0x4, "a0dae1dae462aed3e320f8b1c793377386bdea6da9605f3f6192c6416975707abc978a1f84d37b"}]}, 0x3, [{0x2b, &(0x7f0000000180)=@string={0x2b, 0x3, "5a2c31f97fe4f16c2c0c3044f2818c130df90269cb8e6940a8dd7a044979749d1cb6b143894a6b1d6f"}}, {0x86, &(0x7f00000001c0)=@string={0x86, 0x3, "5e29655a8c35df543d8d4103ed9d9a3a3a9a6abd60cd664e9d0c00aec081434d5040e907410f61cb1d4c48d22e8948648f6b6f007f392087423f5be7026bf8d17db5a696f8993575ab7524a593743bdd897da75261c7ef4bd0e962e3cc0bd93ea11323c333e6feb5e58d9e8a6ebc08d3daf01fffcb39c860845924f338e68b9b60d60100"}}, {0x8b, &(0x7f0000000280)=@string={0x8b, 0x3, "a63493f2094237313fd65a2600f87684cbf77ef345b0171574d7c9b3c24dbafac863e0673122160b036e87c2a0071f82908da1d4e0069e5b38d06f67a7636421a8e57d48038be8d43fe73b7160dae36afd521dff1303c4ed0d92754954a7c52b9023ff65adbe4236e8657dae8e7b004a4f5ec104309256681887401544f2f0076c37b8de0e7f47afcb"}}]}) (async) syz_usb_connect(0x3, 0x28d, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f00000017c0)={0xa, &(0x7f00000016c0)={0xa, 0x6, 0x310, 0x0, 0x6, 0x3, 0x20, 0x5}, 0x26, &(0x7f0000001700)={0x5, 0xf, 0x26, 0x3, [@ssp_cap={0x10, 0x10, 0xa, 0x3f, 0x1, 0x40, 0x0, 0x20, [0x30]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x2, 0x2, 0x4}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x8}]}, 0x2, [{0x4, &(0x7f0000001740)=@lang_id={0x4, 0x3, 0x44d}}, {0x4, &(0x7f0000001780)=@lang_id={0x4, 0x3, 0x41c}}]}) (async) syz_usb_connect(0x0, 0x280, &(0x7f0000001e80)={{0x12, 0x1, 0x310, 0x9c, 0xa5, 0x49, 0x8, 0xeb1a, 0x5006, 0x1549, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26e, 0x1, 0xff, 0x9, 0x80, 0x80, [{{0x9, 0x4, 0x40, 0x80, 0xe, 0x7b, 0x1f, 0x60, 0x6, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "b3"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x0, 0x401, 0x6}, [@dmm={0x7, 0x24, 0x14, 0x4, 0x2}]}], [{{0x9, 0x5, 0x80, 0x8, 0x40, 0x81, 0x3, 0x4}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x92, 0x8, 0x81}}, {{0x9, 0x5, 0x8, 0x0, 0x8, 0x0, 0x7, 0x6}}, {{0x9, 0x5, 0x80, 0xc, 0x400, 0x6, 0x1f, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x5821}, @generic={0x65, 0x21, "efe6bf8699f60634b3506fef34b66b3f56cd2f060cf7e9cae4e7ac0f17719f4d8b2b6de1ef628deb5c4e2dea5b51aae0f9d4aee7cdb13b3fae9b5e7b7e6f3367cec628ba8ecbd6c8998856cb18d29d25007ff0bf7f1e9f504fb9d235140740dc4a9503"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x8, 0x0, 0xe5, 0x9, [@generic={0x58, 0x30, "76d511cf4a91077de5e1317117b81eb517e7b96c85a0ed150a59c40838302e1c95fc8e6889212f364d82adccc7c5c5b7dbef0d4cdacba6b1ed8b48d0e466e727748491688dca969c6d8798086681a3fced3c5c6c0360"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x5}]}}, {{0x9, 0x5, 0xb, 0x0, 0x8, 0xb7, 0x4, 0x4}}, {{0x9, 0x5, 0xf, 0x0, 0x40, 0x6, 0x2, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x8}]}}, {{0x9, 0x5, 0x7, 0x4, 0x3ff, 0x0, 0x37, 0x1f}}, {{0x9, 0x5, 0xc, 0x2, 0x10, 0x7f, 0x7f, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x1}]}}, {{0x9, 0x5, 0xc, 0x0, 0x8, 0x7, 0x4, 0xf7, [@generic={0x65, 0xd, "f34af3b4b0c445dbd88886000cd314578fc95f58d5fd0e60d04e46cf161eb29188612b1d6e253e7ed9c915e6672d0de136c66cf97e18cb5664947067be9faef0bec02f4d390676a7e426fe481505dfcb343c07c27d97edd3a083712c9bda9d88e77a41"}]}}, {{0x9, 0x5, 0x8, 0x3, 0x400, 0x0, 0x3, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7f, 0x100}]}}, {{0x9, 0x5, 0x1, 0x1, 0x400, 0x8, 0x6, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x81}, @generic={0x73, 0xa, "9245d563224e40bc0d4751f656b9a1303afdbae3b430460e24607100d8637be05b257806a937c7258eec3190ab0fee91e0642e0e8739ad3b5fd824cce2e63110dc94112866993076af76a3235f0a3b2d9e85e225c8ef33f1996b2dd5af289da898ecbc43ed4c29b86f683dc32991f2c60d"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x40, 0x9a, 0x80, 0x71}}, {{0x9, 0x5, 0x4, 0x10, 0x400, 0x7, 0xff, 0x3}}]}}]}}]}}, &(0x7f0000000900)={0xa, &(0x7f0000000680)={0xa, 0x6, 0x201, 0x9, 0x7f, 0x81, 0x8, 0x1}, 0xf, &(0x7f00000006c0)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xe, 0xa, 0xffff}, @ptm_cap={0x3}]}, 0x3, [{0xea, &(0x7f00000007c0)=@string={0xea, 0x3, "91fabbfa2ef0d82ae0f28e4a1c0b42aaf7bfc23554494f91800c27b723ac35d9a5e8a471b320188a76e60fc6e4cd9a530f5cb90e59a9b34a5799737f4258556f875ec7db93566fe8e2b66ae1d7c75af688a53defb7b67b9657067fada01da62d0a9d0bd4daa1a54d6c051026999732804036c30b52874eae8dc6ee38bd809ffeaf8ee100da7db544154caf92fe9921324c841b9a5edf9d841829a5b86a7445138a73389651f5be1878832ed71017a2b7a4194c99ba6a6d101e21c39374c51aded227c8b00a6c49acbcb20291b1aa2847539d480c1913a7ef5a6ef9a97a60088a8d91b8f470f78408"}}, {0xd, &(0x7f0000000700)=@string={0xd, 0x3, "9acde8a8c278d071ad1f33"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x444}}]}) (async) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xff, 0x90, 0x3f, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x3, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x0, 0x20, 0x3}}}}}]}}]}}, &(0x7f0000002280)={0xa, &(0x7f00000013c0)={0xa, 0x6, 0x201, 0x5, 0x7, 0x9, 0x40, 0x9}, 0x6d, &(0x7f00000021c0)={0x5, 0xf, 0x6d, 0x3, [@ssp_cap={0x20, 0x10, 0xa, 0x8f, 0x5, 0x338, 0xf, 0x200, [0x3f60, 0x30, 0xcf, 0x3f00, 0xffc000]}, @ptm_cap={0x3}, @generic={0x45, 0x10, 0x4, "2c67ab86f9c44605479d6dad717357343f0744226a2556c3de17adce1c32fde40c87be11d991e1846f6fdb36434219acc8988aa4d480dccc4ebc55b54d6939b9331e"}]}, 0x1, [{0x4, &(0x7f0000002240)=@lang_id={0x4, 0x3, 0x380a}}]}) [ 3786.019096][T14284] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 3786.257201][T14284] usb 1-1: device descriptor read/64, error -71 [ 3786.580504][T14284] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 3786.677243][ T8] usb 2-1: new high-speed USB device number 122 using dummy_hcd [ 3786.807617][T14284] usb 1-1: device descriptor read/64, error -71 [ 3786.936615][T14284] usb usb1-port1: attempt power cycle [ 3787.060638][ T8] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3787.063546][ T8] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3787.068235][ T8] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 3787.071391][ T8] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3787.081149][ T8] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 3787.419045][T14284] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 3787.471494][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3787.476896][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3787.478583][ T8] usb 2-1: Product: syz [ 3787.479781][ T8] usb 2-1: Manufacturer: syz [ 3787.481036][ T8] usb 2-1: SerialNumber: syz [ 3787.529508][T14284] usb 1-1: device descriptor read/8, error -71 [ 3787.711412][ T8] cdc_ncm 2-1:1.0: NCM or ECM functional descriptors missing [ 3787.713173][ T8] cdc_ncm 2-1:1.0: bind() failure [ 3787.843878][ T8] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 3787.847812][T14284] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 3787.860941][ T8] cdc_ncm 2-1:1.1: bind() failure [ 3787.950619][T14284] usb 1-1: device descriptor read/8, error -71 [ 3787.976547][T16907] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3787.988755][T16907] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3788.043255][T16908] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3788.057543][T16907] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3788.080161][T14284] usb usb1-port1: unable to enumerate USB device [ 3788.088296][T16908] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3788.113607][T16907] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3788.159045][T16908] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3788.163595][T16908] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3788.658125][ T8] usb 2-1: USB disconnect, device number 122 01:03:08 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000380), 0x400, 0x0) (async) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240d0100000000000000000006241a0000000905810308000000000904010000020d00000904010102020d0000090582020000000000090503020000000000"], 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000780)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x20, 0x3, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x1, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x7f, 0x7, 0x1}}}}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f00000008c0)={0xa, 0x6, 0x300, 0x1, 0x7, 0x51, 0x40, 0x5}, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="050f050000e685f993fc29071f5ad5777159414d5ca1b6a7e5f332a37c67d391011b910afc20e93c28b20d"], 0x4, [{0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x4c0a}}, {0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x401}}, {0x4, &(0x7f00000009c0)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x41, &(0x7f0000000a00)=@string={0x41, 0x3, "aff8be0fd16f6a0567ad5628e466c8fbeab4ead2955f4d7ab0aa8bafd86a19a03887392021b6d8f6cbf50f08589646c1beafe104d6051e808a965494d03585"}}]}) syz_usb_connect(0x3, 0x5f7, &(0x7f0000000b00)={{0x12, 0x1, 0x200, 0xb6, 0xcd, 0xe6, 0x20, 0x413c, 0x81cc, 0x707, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e5, 0x1, 0x9, 0x70, 0x40, 0x9, [{{0x9, 0x4, 0x8, 0x6, 0xd, 0xc8, 0xae, 0x90, 0x7f, [@generic={0xfd, 0x3, "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"}], [{{0x9, 0x5, 0x3, 0x4, 0x40, 0x7f, 0x3, 0x5, [@generic={0xa4, 0xa, "a94d75dcbedd5b86abe165cd3882db7ad170f614ddc78321213d215d7828312899cf082a20fc719c7224568bb5e7316f0e293f4e7c9cbf5a0904d371194117dea8b7fdb1176ee3fb963240d15f88a6d9f948ec430d5d811f6a9dd26835aa57785adb5e13cfe3ade3851aa2513ac6896c5b048c44122eb7bfc8fc3559f8c0dad3dbeead6d15bd9b37538f21c1c29b54a481c9a8982954295674f4df736cd1b56bb2ef"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xc, 0x5}]}}, {{0x9, 0x5, 0x9, 0x10, 0x40, 0x0, 0x0, 0x2, [@generic={0x27, 0x1, "e813c733e291d5a26cbee5110a130154cf537750da77b594ad19fba2ba6be825f2bca86c66"}]}}, {{0x9, 0x5, 0x84, 0x0, 0x20, 0x8, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x2}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x20, 0x3, 0x95, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x3, 0x4}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x76, 0x9, 0x7, [@generic={0xa2, 0xc, "258056b251de8887367a75644b01d03888e29ad9d1dadb11f3af3e8baefb1d90ea6b76d34142f63f6c5606458cdad9a1fb07c33cf7f46ab6811d30f3ebd860c482eb147d496f94265f18f65cad62f83c4035a4b259bdd1edefa1789a6ac671dec8fb219479481ae26b8cd1e652124290cfbf8248b81dc6ee07b6d2c74e0d01de4b4693c62e8c5e5eb722be9ebf1e4f894ba9ca18056b2ce6345dd046ac747ba3"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x20, 0x9, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x72, 0x3}]}}, {{0x9, 0x5, 0x7, 0x3, 0x40, 0x9, 0xff, 0x6, [@generic={0xdf, 0x30, "1976df33311bae2e20643d79e904505c68c55f8722b54e69ff818876379d58cdf152cd5a2bad2bacbae79a055d2348d11b7289c2a823452cde675605def64a77f752e9e22c51a61c31a4ac8114a27de069fa63bea317e179bd124eab725a4a60cd4037eebcc9e9fb5e5f361d433dd5e42321911ac0dd1180162887ea8502cdf0a3aabb319fc8bde29d572355bd5001ad28d3ae2774e9d260005293139fe68f82ef92b4edb252ac3f96715f0cf111160ff9c63edf57e314a72597ce5a508cee18da38cb15760b27bbf7f1eba6f5c2c3a9ae19ea6734cafce80962b9e0ff"}, @generic={0x6a, 0x24, "87d632fe324d8c39d36317f244b6d2d64875495f7babbf4bed8d7e93291ccde6c73c7fce1c5b5fb5f22a1882bad999aef52aabf8259b378a4bfb4e8c69f0799b2b658ad9e8718b7ad01ea6d157f11af857e874603c5ade7eee71f58bcf2e31cddb3134563859cebe"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x200, 0x9c, 0x2}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x3, 0x80}}, {{0x9, 0x5, 0x3, 0x0, 0x8, 0x7f, 0x3, 0x68, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x1}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x1f, 0x5, 0xff, [@generic={0xeb, 0x22, "d86cb0ede8c3d711188ca84d6e7d55f9c3c1b48c143491b5540b2bf8f2b3a13dee80ebdcb4a23094d97b05f8610922e6674eb13742e862be478b119faf883d9f3091f03462861e9ee9af8b215ad3b18aa19d6f2b0686bd5cad29129f8bdd163236b899be1df4c53eddc99493f2e4f8d139d109471b6763d00ee705d18b2463c345740960e1da72e60d07d1263741c8cc18b827827ecdf6479e24083ca29f1c924eec3bccba63591d9a37cfca615a18a76ead5039bd9653e80fb6bdc1acf63d6b6f4283abfd3c58cf8ac2cc182994d6b2e17e8944e59b4f662de21e50eb8c307e5f3b9155f720a19c12"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x8, 0x6, 0xa3, 0xdd}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0xc0, 0x8, 0x7, [@generic={0x58, 0x30, "eb79df1d4664ff84da39ffee2908f4103b41eefcdd5ad8f23ad94e643d4ed5495ea12806655ced1c6ce9d87ee91007990850de78ff25465d04b90ae9e7fc76b77d22cd050c010f087d6f70fe29b62212850d159e2099"}, @generic={0x3e, 0x21, "30e90ddf3d5df46a340cd9000d1d9752cc74c4abb845b4e48d0d57b568d318f526e373f70ead464324411a9fb3fc182641bfed2a47d83c88816e14cf"}]}}]}}]}}]}}, &(0x7f0000002140)={0xa, &(0x7f0000001100)={0xa, 0x6, 0x310, 0x1, 0x8, 0x1, 0x20, 0x80}, 0x24, &(0x7f0000001140)={0x5, 0xf, 0x24, 0x2, [@wireless={0xb, 0x10, 0x1, 0xa, 0xa, 0x7b, 0x40, 0x58ff, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "ff010000000000008ed2520900100004"}]}, 0x5, [{0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x409}}, {0x9d, &(0x7f00000011c0)=@string={0x9d, 0x3, "05e519ef7246e3e45b5508df75dba6ccae1a909d570af18423da82dc7a94b75244b0f37d016526377e84ee01149f2d8c397befba0d1614dfee2958bb104ef0e9b5b1391149ec0321172b356c75644f57dc2e2aa8cb4a416489b827ad10cf4e28ccbb2b78eabca8b8ada0254f4c56b5dfea14cab46391e5b88104faa52dc64705611806587c7c90ac1926b8be6419e284a4e9d1e5dd95bc9f71ed12"}}, {0x6f, &(0x7f0000001280)=@string={0x6f, 0x3, "d7182b8cdc7d6e87d4e7e3633e234c981024b1eb6061d94e596c3743cede47cd039e21984fb2185ec02efd49b1e35a820b0fe3abd19ca1389f3deb97f3626884b2fc74c4850ab86daecb3ff70232e34d9fcf0ecb97684c7b2dbf58942ec964a76af443cfb2ffdb696929823178"}}, {0x53, &(0x7f0000001300)=@string={0x53, 0x3, "f336f03190a58f515fbbb348900f9f9fb352569317807a20b36a81c7ea3aa02cc55ea2b9d85e07dc94f8e88ab38e58e421e07b533456e7d9a338d857b2ef6d90eb38ff72f4f832536c236952be284a1708"}}, {0x4, &(0x7f0000002100)=@lang_id={0x4, 0x3, 0x2009}}]}) (async) syz_usb_connect(0x3, 0x66a, &(0x7f0000001800)={{0x12, 0x1, 0x110, 0xef, 0xe8, 0x3a, 0x60, 0x499, 0x1004, 0xff41, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x658, 0x3, 0x40, 0x3, 0x90, 0x20, [{{0x9, 0x4, 0x5b, 0x80, 0x5, 0xff, 0x31, 0x33, 0x3, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "b86ddd1067"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x1, 0xff00, 0xa0}, [@obex={0x5, 0x24, 0x15, 0xff}, @mbim={0xc, 0x24, 0x1b, 0x8000, 0x2, 0x81, 0x0, 0x8001, 0x3}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x3}, @mbim={0xc, 0x24, 0x1b, 0x1, 0x7ff, 0x8, 0xff, 0x1000, 0x1f}]}], [{{0x9, 0x5, 0xa, 0x18, 0x0, 0x9, 0x80, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x20, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0x6}]}}, {{0x9, 0x5, 0x0, 0xc, 0x7df, 0x1f, 0x6, 0x2}}, {{0x9, 0x5, 0x5, 0x1, 0x20, 0x6, 0x4, 0xfa, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0x64, 0x19cf}, @generic={0x73, 0x30, "4e0dfb511a038e64ad57b1dad8d1fb00e890f9bb1d8db2e663c8813830f0889e0edec49f07b6c33121e35c060a3492bd563b0e00c93082e732264bcd6feabb05703f406b82f4849b3c4f8977790a5a9f1c54e43b79fdef15bef1c97351e3ca24228a9f1d805fe39b77204c4690e74e90f3"}]}}, {{0x9, 0x5, 0x85, 0x0, 0x10, 0x5, 0x20, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0x40}]}}, {{0x9, 0x5, 0xc, 0x1, 0x3ff, 0x0, 0x4, 0xff}}]}}, {{0x9, 0x4, 0xe3, 0x72, 0x5, 0x7, 0x33, 0x35, 0x0, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0x2, 0x5, 0x2}]}, @uac_as={[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x4, 0x7f, 0x4, "6af5ff"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x7, 0x3, 0x3, 0xa7, "8d616de2ad3c6e9b33"}]}], [{{0x9, 0x5, 0xd, 0x10, 0x8, 0x40, 0x1d, 0x5, [@generic={0x5, 0xb, "45f310"}, @generic={0xdb, 0x4, "4af37f23d5dfb0a8087dc4d29c54132b9c13627ec81781e1bf7ea0c67e7c5192d0bfdba1e23538b6f0e817edfc2ddf8fb7270105f3507d25004a526157f5c27fbecdeb66b66378a3ab902ffd039ca3282a745fa314c664d57bedb95e21c6b7240d880b1243e6546a15d7493dcdc3b7e23468b7911302cd69787d82135e0f9b5c22dcaa0c7cf67a3df9974a05cdc54f74a27acd2de0b649b7a8ac77e46d66082f5131fe1a2290641ffc4323426848d2641675bdd0f737cc63a4e824af92721005fbbc29d46b0dcefe572f000eea010e9faf2f6a2fe0f4642515"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x20, 0x4, 0x42, 0x80}}, {{0x9, 0x5, 0x7, 0x10, 0x20, 0x40, 0x8, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x7, 0x1, 0x6}]}}, {{0x9, 0x5, 0xd, 0x8, 0x20, 0x0, 0x2, 0x2}}, {{0x9, 0x5, 0x9, 0x13, 0x8, 0x9, 0xea, 0x0, [@generic={0xd0, 0x30, "64dd026fffa9def42af0fc4a1f901d0d0d0a63bf698554951e78e9732be0decf87d1c30db2ef9ca469205d208726f0e86dbb88bfa3c1e13ce5ee2d5c0f16fdb58976d69675f950df54a8e973d8599406b7113692ae9c575f2f4f2c48be2b18830eadffc4d6521ca35918e3886e88e22bc92de03e5c3a4ad570635bd95410d227515d4d94c858920215cf641799247fe6af1107ad19baf06fdf1fee6e7c2cf4cd67e215dad7beb169ae7c46ae18d878461f46b9cf01e0de3ddcc7f344278affc879a580b91c1f6ec02a5c634de8d4"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x8}]}}]}}, {{0x9, 0x4, 0xf8, 0x8, 0xf, 0xff, 0xff, 0xff, 0x3, [@generic={0x85, 0xd, "92585a2c73992f017bae3db3488c7188c17a1e914a820240cdbbd3c5eebd76ca5be15375edcb204d0b10a607e793f9b339323e4e48a7cd982da8987a31bf78a7b7ac07b18a9cfe3a253a7e3fa1d82a98cdf8f1fbc687937fc8e78571f297d6fbecd09f63b0d1f1df0b85d786075017248d0f0675ff67d88f677c1307f427831abe7ca8"}, @uac_as={[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x6, 0x2, 0x7d, 0x3f, "d681dc3316f154"}, @as_header={0x7, 0x24, 0x1, 0x3, 0x3, 0x3}, @as_header={0x7, 0x24, 0x1, 0xfb, 0xff, 0x1001}]}], [{{0x9, 0x5, 0x2, 0x18, 0x8, 0x3, 0x1, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xf7, 0xf81d}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x4}]}}, {{0x9, 0x5, 0xb, 0x10, 0x3ff, 0x0, 0x6}}, {{0x9, 0x5, 0xd, 0xc, 0x20, 0xff, 0x77, 0x20}}, {{0x9, 0x5, 0x5, 0x3, 0x10, 0x60, 0x4, 0x8, [@generic={0x51, 0xf, "823256de3760612b89c6f790ccec3b1b9c2f6e995239c2f6f1197483af94f6d3c4a93e3aaf826dad7a4658eaa46864c0f4b58daaf70c922b2dc1b2a32919aacb08d37eac154a4ff9b7fa8528fb7f8a"}]}}, {{0x9, 0x5, 0x7, 0x4, 0x8, 0x4, 0x3, 0x73, [@generic={0x37, 0xe, "8add6c7ea0fe596ea03a2d65ba5e1cde994e2bbc07c1f19815ff455d957260bc5b59ccb3a467f460370612f5d006b7a386e5e68859"}]}}, {{0x9, 0x5, 0xc, 0x2, 0x200, 0x78, 0xff, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x87, 0x9}]}}, {{0x9, 0x5, 0x8, 0x8, 0x10, 0x1, 0x2, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xfd, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x100}]}}, {{0x9, 0x5, 0x2, 0x0, 0x420, 0x9, 0xdb, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xec, 0x9ec}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xfe, 0x4}]}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x6, 0xcc, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x85, 0x3}]}}, {{0x9, 0x5, 0x6, 0x2, 0x8, 0x4, 0x80}}, {{0x9, 0x5, 0x8, 0x1, 0x200, 0x3, 0x3, 0x3, [@generic={0x1f, 0x11, "46df906e699789f974341a13ccf8e75f10136f19b223e103156e2ead8d"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x7}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0x4, 0x8, 0xe0, [@generic={0x7e, 0x21, "29f83cedf67dd4976205b0d242099ac607010f2a59b4baf8ea0e8cc179fadbb21d97efa95dc11f21e5f5ad6debf08d4574c54961a43e982ea2305d861f3f1e66257a26ebbafb00b25264fffdd81da0495657150f5eee0544adf01029db955bca123f225e4452a68906faa52eca073ee23f36d93fdd3603be6fcd96bf"}, @generic={0x8a, 0xb, "143006162c4f1f8c6bc3716a39c5dbafef1cfb6d67a8a4e1e236a1d0e56e34c346ca63dcb8acd51e4594f635e45f4bcc7c293a22506fb0aea474006c4b21348de6cf865467d04daa4382d7563f2fe6ba7aa62a08df3eef0f9b7da821a474bb6edc7a07d112523935e47f48d307b8cbdb511310d75c4f2c8f518d03e9027fc29e186841f376bcbb5d"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x20, 0x3, 0x4, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x183, 0x0, 0x8}]}}, {{0x9, 0x5, 0x0, 0x2, 0x10, 0x80, 0x8, 0x36, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x229}]}}, {{0x9, 0x5, 0x35ccd2e2a11210d3, 0x2, 0x50, 0x7, 0x4, 0xab}}]}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x310, 0x1f, 0x7, 0x20, 0x10, 0x1}, 0x10c, &(0x7f0000000400)={0x5, 0xf, 0x10c, 0x6, [@generic={0xd5, 0x10, 0xb, "32b0306a4cc6d997ccdaf81014dbc3f1efc74ef736cee7bb517bc410b63d9f42c550862e23a454378c9f64fc1c9b2661c6b38797ef80c3aec4fd8137e6f3e3e7c777a092b367582591a3bd1edf8f157fefae0691f80cc33fac5d7ca664355f65f7a5b3eb8a5b3bd3f1aae25305fc097f8f784778d26f1c503f38ac36cc184e3479e6794c919d79a4b1503b73132ee4fc7587b18b19e32281609833c68a33bec29241dc9368033ae8c4f31d282f17d2da65aca331a7e6cc66c1c502826392ea4a5215ae09bf93d4f05ce1f2146a0bdf16b713"}, @generic={0x11, 0x10, 0xa, "b70b1b3f731a4b85dc6d51cd49a8"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x9, 0x80}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x16, "3ab3f4302724942a068c194eac9dd1f5"}, @ptm_cap={0x3}]}, 0x1, [{0x8b, &(0x7f0000000540)=@string={0x8b, 0x3, "830f8637b92a2bafe2a30500e671f9f415896bbeee8ba87f935503db009fd0483ed0b447963adcfebfce6ef246d5d87615d99e616ea1a971f15768c00e4bdec2544a845b69b6d8a44b45f8232ba650ad1d013bb70bb58b47da88ca247fadcc5685bfa798f8ba3aef8e2b7a27ffd0fa427c81c2a509a71b0ac110feef679c0acc0dce10a45c243b0e34"}}]}) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0xa0, 0x80, [{{0x9, 0x4, 0x0, 0xc7, 0x1, 0x7, 0x1, 0x2, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x8, 0xaf, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x19, 0x4, 0x5}}]}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x4, 0x3, 0x41, 0xff, 0xff}, 0x5e, &(0x7f0000000100)={0x5, 0xf, 0x5e, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x6, 0x2, 0x800, 0xf0f, 0x2, [0x807f00, 0xc0]}, @ssp_cap={0x18, 0x10, 0xa, 0x70, 0x3, 0x1, 0xf000, 0x1ff, [0x3f00, 0xc000, 0xff0000]}, @ptm_cap={0x3}, @generic={0x2a, 0x10, 0x4, "a0dae1dae462aed3e320f8b1c793377386bdea6da9605f3f6192c6416975707abc978a1f84d37b"}]}, 0x3, [{0x2b, &(0x7f0000000180)=@string={0x2b, 0x3, "5a2c31f97fe4f16c2c0c3044f2818c130df90269cb8e6940a8dd7a044979749d1cb6b143894a6b1d6f"}}, {0x86, &(0x7f00000001c0)=@string={0x86, 0x3, "5e29655a8c35df543d8d4103ed9d9a3a3a9a6abd60cd664e9d0c00aec081434d5040e907410f61cb1d4c48d22e8948648f6b6f007f392087423f5be7026bf8d17db5a696f8993575ab7524a593743bdd897da75261c7ef4bd0e962e3cc0bd93ea11323c333e6feb5e58d9e8a6ebc08d3daf01fffcb39c860845924f338e68b9b60d60100"}}, {0x8b, &(0x7f0000000280)=@string={0x8b, 0x3, "a63493f2094237313fd65a2600f87684cbf77ef345b0171574d7c9b3c24dbafac863e0673122160b036e87c2a0071f82908da1d4e0069e5b38d06f67a7636421a8e57d48038be8d43fe73b7160dae36afd521dff1303c4ed0d92754954a7c52b9023ff65adbe4236e8657dae8e7b004a4f5ec104309256681887401544f2f0076c37b8de0e7f47afcb"}}]}) (async) syz_usb_connect(0x3, 0x28d, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f00000017c0)={0xa, &(0x7f00000016c0)={0xa, 0x6, 0x310, 0x0, 0x6, 0x3, 0x20, 0x5}, 0x26, &(0x7f0000001700)={0x5, 0xf, 0x26, 0x3, [@ssp_cap={0x10, 0x10, 0xa, 0x3f, 0x1, 0x40, 0x0, 0x20, [0x30]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x2, 0x2, 0x4}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x8}]}, 0x2, [{0x4, &(0x7f0000001740)=@lang_id={0x4, 0x3, 0x44d}}, {0x4, &(0x7f0000001780)=@lang_id={0x4, 0x3, 0x41c}}]}) syz_usb_connect(0x0, 0x280, &(0x7f0000001e80)={{0x12, 0x1, 0x310, 0x9c, 0xa5, 0x49, 0x8, 0xeb1a, 0x5006, 0x1549, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26e, 0x1, 0xff, 0x9, 0x80, 0x80, [{{0x9, 0x4, 0x40, 0x80, 0xe, 0x7b, 0x1f, 0x60, 0x6, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "b3"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x0, 0x401, 0x6}, [@dmm={0x7, 0x24, 0x14, 0x4, 0x2}]}], [{{0x9, 0x5, 0x80, 0x8, 0x40, 0x81, 0x3, 0x4}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x92, 0x8, 0x81}}, {{0x9, 0x5, 0x8, 0x0, 0x8, 0x0, 0x7, 0x6}}, {{0x9, 0x5, 0x80, 0xc, 0x400, 0x6, 0x1f, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x5821}, @generic={0x65, 0x21, "efe6bf8699f60634b3506fef34b66b3f56cd2f060cf7e9cae4e7ac0f17719f4d8b2b6de1ef628deb5c4e2dea5b51aae0f9d4aee7cdb13b3fae9b5e7b7e6f3367cec628ba8ecbd6c8998856cb18d29d25007ff0bf7f1e9f504fb9d235140740dc4a9503"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x8, 0x0, 0xe5, 0x9, [@generic={0x58, 0x30, "76d511cf4a91077de5e1317117b81eb517e7b96c85a0ed150a59c40838302e1c95fc8e6889212f364d82adccc7c5c5b7dbef0d4cdacba6b1ed8b48d0e466e727748491688dca969c6d8798086681a3fced3c5c6c0360"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x5}]}}, {{0x9, 0x5, 0xb, 0x0, 0x8, 0xb7, 0x4, 0x4}}, {{0x9, 0x5, 0xf, 0x0, 0x40, 0x6, 0x2, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x8}]}}, {{0x9, 0x5, 0x7, 0x4, 0x3ff, 0x0, 0x37, 0x1f}}, {{0x9, 0x5, 0xc, 0x2, 0x10, 0x7f, 0x7f, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x1}]}}, {{0x9, 0x5, 0xc, 0x0, 0x8, 0x7, 0x4, 0xf7, [@generic={0x65, 0xd, "f34af3b4b0c445dbd88886000cd314578fc95f58d5fd0e60d04e46cf161eb29188612b1d6e253e7ed9c915e6672d0de136c66cf97e18cb5664947067be9faef0bec02f4d390676a7e426fe481505dfcb343c07c27d97edd3a083712c9bda9d88e77a41"}]}}, {{0x9, 0x5, 0x8, 0x3, 0x400, 0x0, 0x3, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7f, 0x100}]}}, {{0x9, 0x5, 0x1, 0x1, 0x400, 0x8, 0x6, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x81}, @generic={0x73, 0xa, "9245d563224e40bc0d4751f656b9a1303afdbae3b430460e24607100d8637be05b257806a937c7258eec3190ab0fee91e0642e0e8739ad3b5fd824cce2e63110dc94112866993076af76a3235f0a3b2d9e85e225c8ef33f1996b2dd5af289da898ecbc43ed4c29b86f683dc32991f2c60d"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x40, 0x9a, 0x80, 0x71}}, {{0x9, 0x5, 0x4, 0x10, 0x400, 0x7, 0xff, 0x3}}]}}]}}]}}, &(0x7f0000000900)={0xa, &(0x7f0000000680)={0xa, 0x6, 0x201, 0x9, 0x7f, 0x81, 0x8, 0x1}, 0xf, &(0x7f00000006c0)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xe, 0xa, 0xffff}, @ptm_cap={0x3}]}, 0x3, [{0xea, &(0x7f00000007c0)=@string={0xea, 0x3, "91fabbfa2ef0d82ae0f28e4a1c0b42aaf7bfc23554494f91800c27b723ac35d9a5e8a471b320188a76e60fc6e4cd9a530f5cb90e59a9b34a5799737f4258556f875ec7db93566fe8e2b66ae1d7c75af688a53defb7b67b9657067fada01da62d0a9d0bd4daa1a54d6c051026999732804036c30b52874eae8dc6ee38bd809ffeaf8ee100da7db544154caf92fe9921324c841b9a5edf9d841829a5b86a7445138a73389651f5be1878832ed71017a2b7a4194c99ba6a6d101e21c39374c51aded227c8b00a6c49acbcb20291b1aa2847539d480c1913a7ef5a6ef9a97a60088a8d91b8f470f78408"}}, {0xd, &(0x7f0000000700)=@string={0xd, 0x3, "9acde8a8c278d071ad1f33"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x444}}]}) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000001380)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xff, 0x90, 0x3f, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x3, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x0, 0x20, 0x3}}}}}]}}]}}, &(0x7f0000002280)={0xa, &(0x7f00000013c0)={0xa, 0x6, 0x201, 0x5, 0x7, 0x9, 0x40, 0x9}, 0x6d, &(0x7f00000021c0)={0x5, 0xf, 0x6d, 0x3, [@ssp_cap={0x20, 0x10, 0xa, 0x8f, 0x5, 0x338, 0xf, 0x200, [0x3f60, 0x30, 0xcf, 0x3f00, 0xffc000]}, @ptm_cap={0x3}, @generic={0x45, 0x10, 0x4, "2c67ab86f9c44605479d6dad717357343f0744226a2556c3de17adce1c32fde40c87be11d991e1846f6fdb36434219acc8988aa4d480dccc4ebc55b54d6939b9331e"}]}, 0x1, [{0x4, &(0x7f0000002240)=@lang_id={0x4, 0x3, 0x380a}}]}) [ 3790.087154][ T3710] usb 2-1: new high-speed USB device number 123 using dummy_hcd [ 3790.677453][ T3710] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3790.679542][ T3710] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 3790.680885][ T3710] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 3790.682209][ T3710] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 3790.683585][ T3710] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 3790.863215][ T3710] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3790.869279][ T3710] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3790.872698][ T3710] usb 2-1: Product: syz [ 3790.874652][ T3710] usb 2-1: Manufacturer: syz [ 3790.887372][ T3710] usb 2-1: SerialNumber: syz [ 3791.013345][ T3710] cdc_ncm 2-1:1.0: NCM or ECM functional descriptors missing [ 3791.027415][ T3710] cdc_ncm 2-1:1.0: bind() failure [ 3791.113695][ T3710] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 3791.119368][ T3710] cdc_ncm 2-1:1.1: bind() failure [ 3791.264388][T16934] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3791.303655][T16934] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3791.427535][T16934] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3791.482567][T16934] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3791.516437][T16935] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3791.523101][T16935] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3791.668909][T16935] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3791.730708][T16935] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3791.962430][T14284] usb 2-1: USB disconnect, device number 123 01:03:13 executing program 1: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000900)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xb7, &(0x7f0000000980)=@generic={0x4, 0x2, 0xaf, "7d5931c2", "dc960d40885e77186aae937ad2f34f668ff568656fce5f0c2da63cfe57df0351eb8d83785cf376ccb17de29546df7da659b0b391a7cba5c8e4258cb17f14a8aa4069fa267490a80967a80d2469d8fcaeb20265f56101738b1cbe638ef13605ad8f35b3c88ed2159fe0ec8f2f2405cff7065dc375eb6e18b6de2eea4ef249b15e113092f6f689ab2ac025c0d9b315a8957722b0d411ab13ec2a5f0718d65f03a82256c328882f0d682df9e7a5a15c70"}) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x5, 0x35a, &(0x7f0000000000)={{0x12, 0x1, 0x461, 0x63, 0x55, 0x8e, 0x8, 0xaf0, 0x7901, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x348, 0x1, 0x1, 0xa6, 0xe0, 0x1, [{{0x9, 0x4, 0x29, 0x0, 0xa, 0xe1, 0x55, 0x35, 0x0, [@uac_as={[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0xff78, 0x2, 0x6}, @as_header={0x7, 0x24, 0x1, 0x8, 0x12, 0x3}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x6, 0x4, 0x8, 0x3, "9cc67d32220fc14f"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xa1, 0x3, 0x6, 0x4, "7debc3f724fcd6"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0x1, 0x2, "1130", 'a'}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x2, 0x2, 0xfd, "cf68a7"}]}, @hid_hid={0x9, 0x21, 0x4, 0xd9, 0x1, {0x22, 0x1c0}}], [{{0x9, 0x5, 0xf, 0x0, 0x3ff, 0x0, 0x3, 0x8}}, {{0x9, 0x5, 0x8, 0x3, 0x20, 0x1, 0x4, 0x9, [@generic={0x44, 0x24, "f2c54769d3c0506b0f464f7c908d6989dda5dce90c6c90ece2c6457ce9ea4dd9a04488b92a8eca0aee44bf4cab7a15cf53bdd15d174a7f1460e570061842b4aff2ae"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0x443}]}}, {{0x9, 0x5, 0xa, 0x4, 0x200, 0x81, 0x5, 0xef}}, {{0x9, 0x5, 0xb, 0x8, 0x3ff, 0x5, 0x40}}, {{0x9, 0x5, 0x4, 0x10, 0x3ff, 0x5, 0x4, 0x25}}, {{0x9, 0x5, 0x6, 0x2, 0x0, 0x0, 0x8, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xae, 0x1}, @generic={0xd2, 0x2, "81c53e9b303b1e0072e33c260d82b05fa15113b77b9062069a24ed63be502d758be662a25e3870b37c35d34cae0b6d161ad905d9a5313b2b5191b3510eb95888cea7fdb2667475da2b11aea23f1701eaa6cf1f607ac870b182819f8866130e1f027ecb58dafb1108b1d1cfa41afb233bd89e1900f31824de261898b4f32bad4d08a084f9be6b9fae12f617a92be448f1404f5c221d37472ff64afb4adfb93f211d1f401a9035619fa7f5dedfb72f41e7bec7f2612bf41590ce2e6f45d35136730001dad11795f3fc999033a8e363ee91"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x8, 0x81, 0x40, 0x1, [@generic={0xb3, 0xc, "e8c170e2b02ea2ae16a3e9aa415fefd11d33555c0f16f6914589fedf9bef14620bae0de96eb70719115a4a177b6385f6bdce666fbcb6b577d4e902a06520dc88c1c9a1e24694e46af6cdb81ede551787ff09349f66af09b552f7e98b920da918266d1dd6f50c12d85155b6156edd0a56d93b5f267c7272809e0ce44411d4c3e55fe25115585d458aed45c7e2d84d9f923aae79d669110a752d616986f5ffd7ad535e04a432510f780f4447794e9b59d0bc"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1f, 0x1}]}}, {{0x9, 0x5, 0xc, 0x4, 0x400, 0x80, 0x0, 0x4}}, {{0x9, 0x5, 0xa, 0x0, 0x400, 0x8, 0x40, 0x9, [@generic={0xa8, 0xc, "cdfac6f9463cdf78cabd679d136aa3d04e91abbe390a9ed3f075c9d9acd42fb8df93a5c7602b86dd6930aeb2229191f7c563b71954d275c45eca432edd2c7c47ab35af1debc212cb12e48247f6244a0d40ae673af0cdc5347121ddaf441a36183684bbcd2baa8a09a943e478bc7279a3696d91ff4011f0fe29c3e5cca0e80b856f86a34945776295b59ec363cb5ba4c74aa1870a88cbe4cc62cae4226a9344d55e1bed6a75b2"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x5, 0xfff8}]}}, {{0x9, 0x5, 0x9, 0x0, 0x10, 0x7, 0x9, 0x40}}]}}]}}]}}, &(0x7f0000000800)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x0, 0x33, 0x3, 0x7, 0xff, 0x1}, 0x5, &(0x7f00000003c0)={0x5, 0xf, 0x5}, 0x8, [{0x7, &(0x7f0000000400)=@string={0x7, 0x3, "a82e25bb0e"}}, {0x7a, &(0x7f0000000440)=@string={0x7a, 0x3, "90b9d4866ba5aa20a841b135a42e0699582cc83e89ce175b92b709f98ebb3b2034a00010284b6b2a77c4a67cd106fbbff93e02f4faf754a4cdd604d48482aec21225f60cc734b8810d570b0d001b918038d34089a335f7d273d02f375898f218fbeb92cdccc4bae4d117f6fde0566de57a9a4474d10d25d4"}}, {0xce, &(0x7f00000004c0)=@string={0xce, 0x3, "0377fc32a8cec2285ce528f69f9188d5186bc879edd8bc8b2d60f12996839b1ff63b02b4f622a44fd5f4d284ff6ce545b36475ac2f311f7fa7ad8f760710178a6ac7aa376b788bc9506c4bf614b8a2f81b57a873fa321f4f5013a7932472b6b393858786381bc12987a5d7d57f36a8872a23f6a8d3e62cfd49311d618eb73939cb04a6163985805bcb25b5709036777eb90a79533197c0b3063304e44fbd9c742f2cc5044c2ca56ba1d74601913b8c577a5ca7235e82aabdc8a885208fb3aa508e3fa01215a2dfaac7f21a9e"}}, {0xfe, &(0x7f00000005c0)=@string={0xfe, 0x3, "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"}}, {0x24, &(0x7f00000006c0)=@string={0x24, 0x3, "2f75a618c58353f617d6adeb1ff2355ed1ce35adfb3f87376ea5f27d06d8e78be986"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x40a}}, {0x3c, &(0x7f0000000a40)=ANY=[@ANYBLOB="3c0336a4a1bb72bdff1aef174cc1b80f2111acf666c6678016fb203a35944d88ea18a46ef56d724ec7721cb947ab44cb9325ebee8c9aa698e1350b0dc887749b3886358530d4026848ab477c678da0b466139095135f1f8164fff494578586a0cf003ec3fcef229b1d31b36edb55705ee9d8a34ac07c783c5fc791c639511a3378a9b7ab3eb493385e2916ecb47f92e41efcccdf02433e44df5c2a939c506c6ee98e30e82cd9"]}]}) syz_usb_connect(0x3, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x4f, 0xbe, 0x59, 0x20, 0x856, 0xac42, 0x3c29, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x52, 0x2, 0xc0}}]}}]}}, 0x0) [ 3795.198473][T16959] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3795.204626][T16959] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3795.843943][T16959] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3795.899443][T16959] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3795.999762][T16959] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3796.007495][T16959] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3796.587905][ T8] usb 2-1: new high-speed USB device number 124 using dummy_hcd [ 3797.181034][ T8] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 3797.182936][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3797.184589][ T8] usb 2-1: Product: syz [ 3797.196317][ T8] usb 2-1: Manufacturer: syz [ 3797.197595][ T8] usb 2-1: SerialNumber: syz 01:03:20 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000200b69159b74cc80fcb000203010902"], 0x0) r1 = syz_usb_connect(0x0, 0x72b, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0xe0, 0xed, 0x7d, 0x20, 0x82d, 0x100, 0x105c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x719, 0x4, 0x0, 0x20, 0x0, 0x1f, [{{0x9, 0x4, 0x1, 0x3f, 0x5, 0xb3, 0x57, 0xf3, 0x7, [], [{{0x9, 0x5, 0x6, 0xc, 0x10, 0x1, 0x3, 0x7}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0x81, 0x1f, 0xff}}, {{0x9, 0x5, 0x1, 0x8, 0x400, 0x0, 0x8f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0xfff}, @generic={0xdc, 0x0, "3feab8717c2bb962dde22b96e8d9418168f996d15b46768615ee4cc44a820936877c4fd09689f46c32696e275d672ee8b262524ea58e7ef5f33b95b4c3b9fa03275db09fef9a84326cb0504c68c3bfc1c0b1977d88643d6169b014dc6cee60382950a31eaa87efb490bbe296386f25f9e31b796abd2db3824f149a3637356820badb3a52b9b0e9d6b8006837aebcfc0f6852fdbffd8b248a4ba0ef2b9e26ccf2ecabc5c5fbf974a9dba62279d2ebbd5b3eceaf3acfbd5ac3f33aab11c313ccb2966e69076b01c20e9f3bd55577371d084ff501b7c891e316a01d"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x3ff, 0xba, 0xff, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x40, 0x40}, @generic={0x52, 0x24, "b6387265e12fdbe35e988f7a54b07262a99f20af5ea4ab2e986c51af8a2d187583539cf905daa9ca73a5cfcae89c6573cfce345076c3e7739da88b85c68ee1b314028ba0f6b1856232b146e68fa19873"}]}}, {{0x9, 0x5, 0x5, 0x11, 0x3ff, 0x8, 0x80, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x40}, @generic={0xe, 0x21, "574e3e5727260c8ed9aae53d"}]}}]}}, {{0x9, 0x4, 0xf5, 0x4, 0x1, 0xb2, 0xc0, 0xe1, 0x27, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x401}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x2, 0xfff, 0x23}}, @uac_control={{0xa, 0x24, 0x1, 0x1, 0x8d}}], [{{0x9, 0x5, 0xe, 0x1, 0x10, 0x80, 0x87, 0x0, [@generic={0xee, 0x5, "e5002b3e111c204224e67d32ae3d40e7ad493b738ba3a329b5584d3705e712caf52733e1eea9c04baccecb6c857eb659588e678ec8992028100a910a5c91bc5c12a7702206e671c449ae4a495de2908d46d2e0f2e2ba0dce477b8212a77d8a540229cd98b2a6dd85322bffda55e3e91169b2bf895983f7f72c6ef3f124907126860cd683c6944570b975382d1c19df3df3e7e209a3c748d0df20c032d37e4503a14453b51adf94515f5906a5a8d47d7d5a5f5961d85c6a3ecf0fd3f1c58d14a0357051d69cb9db9d2706e551c12fbe0edcec8cee257c093b559ef0d8ce3cfba1d9622fed52a66981be0c6964"}]}}]}}, {{0x9, 0x4, 0x4d, 0x7, 0x9, 0xe5, 0xed, 0x83, 0xff, [@uac_control={{0xa, 0x24, 0x1, 0xc8, 0x8}, [@output_terminal={0x9, 0x24, 0x3, 0x6, 0x303, 0x5, 0x2, 0x5c}, @extension_unit={0xb, 0x24, 0x8, 0x1, 0xffff, 0x1f, "353bec00"}, @processing_unit={0x9, 0x24, 0x7, 0x5, 0x2, 0x40, "dcbf"}, @selector_unit={0x5, 0x24, 0x5, 0x4, 0x2}]}, @generic={0xfa, 0x22, "3c76c67624386c6c66e5400165f5d99b96cce470d04012988fa0f928680a1b04a95c4e727280a76c3eb3028434b5f37fb477a23eaf422611efa079982fa98b7b95a34235d9a50e99f3890ffaf4350bc48c946c75940fc7188129b6dafeafb2b7c6a45a782dac3a2685b00453a90f6e153503f91ac7d06246df0f07b1f11e5bf0e0f446d84c3be508ac2962843188cb51e6a867a42a341b9853dd2cfd941af1ea5e20297f4842536fc86886da700846716d36d27ab8782ad61b12fcff8f547d8f66381a99a4e882ddef2d5de3451a4a136f6d941e0941e66f17f9420237a90e782d29ff5dc4a5f65d6d7622fbec8b3ad462337e51f993f894"}], [{{0x9, 0x5, 0x80, 0x3, 0x3ff, 0x9, 0x7, 0x48}}, {{0x9, 0x5, 0x4, 0x0, 0x8, 0x30, 0x14, 0x4}}, {{0x9, 0x5, 0x9, 0x8, 0x200, 0x9, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xf9, 0x1}]}}, {{0x9, 0x5, 0xa, 0x0, 0x40, 0xfc, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xf8, 0x9}, @generic={0x3, 0x4ac137f78b6fac01, 'z'}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x14, 0x80, 0x3, [@generic={0x22, 0x8, "a7fad966e9877afb14d0958405e148fd57483191be717c1a34d3e7132291104c"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x20, 0x5, 0x81}}, {{0x9, 0x5, 0x9, 0x10, 0x3c80b2bae04db269, 0x81, 0x63, 0x81, [@generic={0xfa, 0x22, "f7f20bc88221b04e26e1b75030794a961a2c319b65452ad8c2fa1808093b046bd9602d4823922705f5c85ab779dd415bbced060c2496947f9d83e586747f94120f9aa1b4df5ba79e4212d65f0701d99f56bbdf082290e1e0377284bbb3b7a078698306c67a80ce71adc23f647393ba1cb59e4fc9adf4145d01cda13c5f82ccb4282572734a642b7b02625779444c265715edc75908938f7cbcddea977ad64b386e72a7251616694cdcc3d9f6418da3400b14bb969367adc18199fc3ae7b6695a1007b3d089fd3b6eee939a57be80ddcdac87f2ab46a8f5f9173a52c48bfd6e8a0564a1ca6e483625ee625d44397bf575cfc825a1299b6cb6"}]}}, {{0x9, 0x5, 0xc, 0x2, 0x3ff, 0x0, 0x81, 0x1, [@generic={0x5b, 0x11, "79cb76e4aae8a4db9b08c6de6e2fc7b83fd657a94db51f991268677de6a5fbe4a4feaad71999589543244f77f077b00294014d2c8349581adc6d453a32073f7431d68ba186d9eaded7e2ae2a56bd33682f386c3d7874241ff4"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x4, 0x500}]}}, {{0x9, 0x5, 0x9, 0x4, 0x3ff, 0x81, 0x8, 0x6}}]}}, {{0x9, 0x4, 0xdb, 0x2, 0x3, 0x11, 0xdf, 0xdf, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x10, 0xf5, 0x20, 0x3f}}, {{0x9, 0x5, 0x8, 0xc, 0x40, 0x5a, 0x9, 0x1, [@generic={0xc8, 0x30, "3e429b4b628b7343791b7267be6113e75a1f27a076fe9e2b5650aa88afd4eb0fbb72e45f22205f62d2306a40dcb2ca25d41dfbab7d57e62f56bbd914f8bf9f71c71e0b14390130bd240b90057330000756490a86b6fa0892e3efaf7055ebdd35a189c58e1a5535be4dc4f43d9b8d5ec42f4569fa31421b631a459bc5e8ba4fed52b306b31ef3b1f709372f8e76e978eb1084651b73cef2a6b4e1bbeed3ff20f87c506a44dba7c8c234287278a0eccfb538e976fa9699e573d60d834bcfd65623969890495549"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x5}]}}, {{0x9, 0x5, 0xc, 0x2, 0x3ff, 0x9, 0x6, 0x7, [@generic={0x14, 0x22, "52edf3b8e057a11f80a20b954553ea72e5d0"}, @generic={0x54, 0x30, "2ee6b94af32046c7f9596aa8bbdc543662f33b899c9ae1550e2979423446e06146bd675adb5847ff32667ddb66928bdf69863fb015dfc22f9c33df16cdea81714a75d77f19611249818b788d0883f8790d8d"}]}}]}}]}}]}}, &(0x7f0000000880)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x1, 0x8e, 0x9, 0x10, 0x40}, 0x33, &(0x7f0000000080)={0x5, 0xf, 0x33, 0x3, [@ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x7, 0xf, 0x9, [0x0, 0xff000f, 0xc0, 0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x0, 0x4, 0x1000}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x8, 0x1, 0x1}]}, 0x1, [{0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x83e}}]}) syz_usb_disconnect(r0) (async) syz_usb_disconnect(r0) syz_usb_disconnect(r1) (async) syz_usb_disconnect(r1) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000050227a204c05380061c4000000010902120001000020000904"], 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$uac1(0x6, 0xcc, &(0x7f00000010c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0x80, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x20, 0x7f}, [@processing_unit={0xa, 0x24, 0x7, 0x4, 0x5, 0xfb, '\vgk'}, @feature_unit={0x11, 0x24, 0x6, 0x2, 0x3, 0x5, [0xa, 0x3, 0x2, 0x3, 0x2], 0xe5}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0x0, 0x9, "4ac59d"}, @processing_unit={0xa, 0x24, 0x7, 0x6, 0x1, 0x7, "bffdbd"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x80, 0x2, 0x1, 0x0, "9b"}, @as_header={0x7, 0x24, 0x1, 0x7, 0x2, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x6, 0x5, 0xff, {0x7, 0x25, 0x1, 0x0, 0x3, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x5, 0x1000, 0x7f, "9a9d5ab9c82ea2957d"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x7f, 0x1, 0x80, 0x6, 'D', 'v'}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x1, 0x5, 0x5, {0x7, 0x25, 0x1, 0x83, 0x97, 0x1f}}}}}}}]}}, &(0x7f00000013c0)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x110, 0x1f, 0x2, 0x1f, 0x0, 0x9}, 0x30, &(0x7f00000011c0)={0x5, 0xf, 0x30, 0x2, [@ssp_cap={0x24, 0x10, 0xa, 0x3f, 0x6, 0x9, 0xff00, 0x3, [0x180, 0xc000, 0xff00, 0xffff30, 0xf0, 0x3f30]}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x1, 0x2, 0x7f}]}, 0x6, [{0x21, &(0x7f0000001200)=@string={0x21, 0x3, "1dfbd64e7ac43c135c25a86334be0352e9558d11f8314ae2bb8871adedfb60"}}, {0x4, &(0x7f0000001240)=@lang_id={0x4, 0x3, 0x816}}, {0x4, &(0x7f0000001280)=@lang_id={0x4, 0x3, 0x1c0a}}, {0x4, &(0x7f00000012c0)=@lang_id={0x4, 0x3, 0x1004}}, {0x74, &(0x7f0000001300)=@string={0x74, 0x3, "f5d3b1d124babd609c459d0172fd5811d583136e93e123863c29b12525b6befa8544ebfc10f52087880c1e530ed633b007c3af202a2c4f9f3404e21e5956673b98c6a75aa4d1ef93b28e7ac3347fb7b4935cfd2db434921ba8a0e76fbf5b279c303730c6d63034bc32c992c5110525ab8c71"}}, {0x4, &(0x7f0000001380)=@lang_id={0x4, 0x3, 0x41d}}]}) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000380)={0x44, 0x0, &(0x7f00000001c0)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, &(0x7f0000000b80)={0x2c, &(0x7f00000008c0)={0x0, 0x8, 0x31, {0x31, 0x21, "446bb6f040aa999d53d2f0c478fc37e97e18c6cc216e6bba99b7751dc899a7612db78295055ef4a4656cc8b5e7fd40"}}, &(0x7f0000000900)={0x0, 0x3, 0x8d, @string={0x8d, 0x3, "575821c580c475a96f9f4d477832854dfc6c96a1e24fe761f6261455fb49196df53d2ecd3ad6688e82401875610081f9d7f3b76f60e1482a400558795ac3b41f745575d41dc429050c778ecf6a9dc8fa4b9fa22c4ee529600809e48c7b60997de363eb2bddb87acc1529b773121b6c8253ea0004fb23210677b4c0cea6ab5e5521872fe96b68d5e8854100"}}, &(0x7f00000009c0)={0x0, 0xf, 0x11c, {0x5, 0xf, 0x11c, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x24, 0xaa, 0xf7, 0x6}, @generic={0xf8, 0x10, 0x1, "7a451ecf6f963ff8b0f0c37b6d4d768b40725e71f8fbd34a6f4621c68653e0ea0cbdd142c28cfe2d4406ff67d51b7c6858da4857a890e808e12b3e44d9c25f7c5fe8386e1142b5b4e6ceabd18ee127e505756aedfa2046ca67fade76ca524256270f3398b9361afaa7a286ba3045b508978e4439082258b041b4bbc882744e1798793bdb6607cd7df653a86753750e4f508d9e1d2623b3fc7506627bacc09eb7bb226746fecb5cea87de2a89bee1393a33280812a96f5df96c421e3b1fb4800a0c3a15fbb6de64d742d236ea7b4ab6ebada98a229d15908cad202f71ba24aaec4c4dedd46d3846937f4387178469624af6d497e226"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "f463ac78cc7b568f8abe0d0154216371"}]}}, &(0x7f0000000b00)={0x20, 0x29, 0xf, {0xf, 0x29, 0xfb, 0x1, 0x14, 0x3, "2de14ac6", "1b32bf30"}}, &(0x7f0000000b40)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x60, 0x7, 0x0, 0x4, 0x0, 0x5db5}}}, &(0x7f0000000fc0)={0x84, &(0x7f0000001080)=ANY=[@ANYBLOB="400c11004ba322071a7c8bcc00006f09907890a714404c833f492dba93ecef"], &(0x7f0000000c00)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000c40)={0x0, 0x8, 0x1, 0xec}, &(0x7f0000000c80)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0xe0, 0x20, [0x0]}}, &(0x7f0000000d00)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000d40)={0x40, 0x9, 0x1}, &(0x7f0000000d80)={0x40, 0xb, 0x2, "5d04"}, &(0x7f0000000dc0)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000e00)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000e40)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000e80)={0x40, 0x19, 0x2, "62de"}, &(0x7f0000000ec0)={0x40, 0x1a, 0x2, 0xfffb}, &(0x7f0000000f00)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000f40)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000f80)={0x40, 0x21, 0x1, 0x1f}}) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e000904"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) (async) syz_usb_control_io$hid(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000001440), r4) (async) syz_genetlink_get_family_id$ipvs(&(0x7f0000001440), r4) syz_usb_control_io(r3, 0x0, &(0x7f0000000980)={0x84, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r3, 0x0, &(0x7f0000000980)={0x84, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r3) (async) syz_usb_disconnect(r3) syz_usb_disconnect(r0) syz_usb_disconnect(r0) [ 3802.817722][ T3710] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 3803.037033][ T3710] usb 1-1: device descriptor read/64, error -71 [ 3803.348632][ T3710] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 3803.650782][ T3710] usb 1-1: device descriptor read/64, error -71 [ 3803.794164][ T3710] usb usb1-port1: attempt power cycle [ 3804.436542][ T3710] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 3804.607498][ T3710] usb 1-1: device descriptor read/8, error -71 [ 3804.908750][ T3710] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 3804.998180][ T3710] usb 1-1: device descriptor read/8, error -71 [ 3805.123436][ T3710] usb usb1-port1: unable to enumerate USB device [ 3805.798159][T16984] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3805.813253][T16984] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3806.573174][T16984] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3806.597988][T16984] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3806.679954][T16984] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3806.707051][T16984] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3811.297113][ T3710] usb 2-1: USB disconnect, device number 124 01:03:31 executing program 1: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) (async) syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000900)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xb7, &(0x7f0000000980)=@generic={0x4, 0x2, 0xaf, "7d5931c2", "dc960d40885e77186aae937ad2f34f668ff568656fce5f0c2da63cfe57df0351eb8d83785cf376ccb17de29546df7da659b0b391a7cba5c8e4258cb17f14a8aa4069fa267490a80967a80d2469d8fcaeb20265f56101738b1cbe638ef13605ad8f35b3c88ed2159fe0ec8f2f2405cff7065dc375eb6e18b6de2eea4ef249b15e113092f6f689ab2ac025c0d9b315a8957722b0d411ab13ec2a5f0718d65f03a82256c328882f0d682df9e7a5a15c70"}) (async) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xb7, &(0x7f0000000980)=@generic={0x4, 0x2, 0xaf, "7d5931c2", "dc960d40885e77186aae937ad2f34f668ff568656fce5f0c2da63cfe57df0351eb8d83785cf376ccb17de29546df7da659b0b391a7cba5c8e4258cb17f14a8aa4069fa267490a80967a80d2469d8fcaeb20265f56101738b1cbe638ef13605ad8f35b3c88ed2159fe0ec8f2f2405cff7065dc375eb6e18b6de2eea4ef249b15e113092f6f689ab2ac025c0d9b315a8957722b0d411ab13ec2a5f0718d65f03a82256c328882f0d682df9e7a5a15c70"}) syz_usb_disconnect(r0) (async) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x5, 0x35a, &(0x7f0000000000)={{0x12, 0x1, 0x461, 0x63, 0x55, 0x8e, 0x8, 0xaf0, 0x7901, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x348, 0x1, 0x1, 0xa6, 0xe0, 0x1, [{{0x9, 0x4, 0x29, 0x0, 0xa, 0xe1, 0x55, 0x35, 0x0, [@uac_as={[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0xff78, 0x2, 0x6}, @as_header={0x7, 0x24, 0x1, 0x8, 0x12, 0x3}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x6, 0x4, 0x8, 0x3, "9cc67d32220fc14f"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xa1, 0x3, 0x6, 0x4, "7debc3f724fcd6"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0x1, 0x2, "1130", 'a'}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x2, 0x2, 0xfd, "cf68a7"}]}, @hid_hid={0x9, 0x21, 0x4, 0xd9, 0x1, {0x22, 0x1c0}}], [{{0x9, 0x5, 0xf, 0x0, 0x3ff, 0x0, 0x3, 0x8}}, {{0x9, 0x5, 0x8, 0x3, 0x20, 0x1, 0x4, 0x9, [@generic={0x44, 0x24, "f2c54769d3c0506b0f464f7c908d6989dda5dce90c6c90ece2c6457ce9ea4dd9a04488b92a8eca0aee44bf4cab7a15cf53bdd15d174a7f1460e570061842b4aff2ae"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0x443}]}}, {{0x9, 0x5, 0xa, 0x4, 0x200, 0x81, 0x5, 0xef}}, {{0x9, 0x5, 0xb, 0x8, 0x3ff, 0x5, 0x40}}, {{0x9, 0x5, 0x4, 0x10, 0x3ff, 0x5, 0x4, 0x25}}, {{0x9, 0x5, 0x6, 0x2, 0x0, 0x0, 0x8, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xae, 0x1}, @generic={0xd2, 0x2, "81c53e9b303b1e0072e33c260d82b05fa15113b77b9062069a24ed63be502d758be662a25e3870b37c35d34cae0b6d161ad905d9a5313b2b5191b3510eb95888cea7fdb2667475da2b11aea23f1701eaa6cf1f607ac870b182819f8866130e1f027ecb58dafb1108b1d1cfa41afb233bd89e1900f31824de261898b4f32bad4d08a084f9be6b9fae12f617a92be448f1404f5c221d37472ff64afb4adfb93f211d1f401a9035619fa7f5dedfb72f41e7bec7f2612bf41590ce2e6f45d35136730001dad11795f3fc999033a8e363ee91"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x8, 0x81, 0x40, 0x1, [@generic={0xb3, 0xc, "e8c170e2b02ea2ae16a3e9aa415fefd11d33555c0f16f6914589fedf9bef14620bae0de96eb70719115a4a177b6385f6bdce666fbcb6b577d4e902a06520dc88c1c9a1e24694e46af6cdb81ede551787ff09349f66af09b552f7e98b920da918266d1dd6f50c12d85155b6156edd0a56d93b5f267c7272809e0ce44411d4c3e55fe25115585d458aed45c7e2d84d9f923aae79d669110a752d616986f5ffd7ad535e04a432510f780f4447794e9b59d0bc"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1f, 0x1}]}}, {{0x9, 0x5, 0xc, 0x4, 0x400, 0x80, 0x0, 0x4}}, {{0x9, 0x5, 0xa, 0x0, 0x400, 0x8, 0x40, 0x9, [@generic={0xa8, 0xc, "cdfac6f9463cdf78cabd679d136aa3d04e91abbe390a9ed3f075c9d9acd42fb8df93a5c7602b86dd6930aeb2229191f7c563b71954d275c45eca432edd2c7c47ab35af1debc212cb12e48247f6244a0d40ae673af0cdc5347121ddaf441a36183684bbcd2baa8a09a943e478bc7279a3696d91ff4011f0fe29c3e5cca0e80b856f86a34945776295b59ec363cb5ba4c74aa1870a88cbe4cc62cae4226a9344d55e1bed6a75b2"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x5, 0xfff8}]}}, {{0x9, 0x5, 0x9, 0x0, 0x10, 0x7, 0x9, 0x40}}]}}]}}]}}, &(0x7f0000000800)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x0, 0x33, 0x3, 0x7, 0xff, 0x1}, 0x5, &(0x7f00000003c0)={0x5, 0xf, 0x5}, 0x8, [{0x7, &(0x7f0000000400)=@string={0x7, 0x3, "a82e25bb0e"}}, {0x7a, &(0x7f0000000440)=@string={0x7a, 0x3, "90b9d4866ba5aa20a841b135a42e0699582cc83e89ce175b92b709f98ebb3b2034a00010284b6b2a77c4a67cd106fbbff93e02f4faf754a4cdd604d48482aec21225f60cc734b8810d570b0d001b918038d34089a335f7d273d02f375898f218fbeb92cdccc4bae4d117f6fde0566de57a9a4474d10d25d4"}}, {0xce, &(0x7f00000004c0)=@string={0xce, 0x3, "0377fc32a8cec2285ce528f69f9188d5186bc879edd8bc8b2d60f12996839b1ff63b02b4f622a44fd5f4d284ff6ce545b36475ac2f311f7fa7ad8f760710178a6ac7aa376b788bc9506c4bf614b8a2f81b57a873fa321f4f5013a7932472b6b393858786381bc12987a5d7d57f36a8872a23f6a8d3e62cfd49311d618eb73939cb04a6163985805bcb25b5709036777eb90a79533197c0b3063304e44fbd9c742f2cc5044c2ca56ba1d74601913b8c577a5ca7235e82aabdc8a885208fb3aa508e3fa01215a2dfaac7f21a9e"}}, {0xfe, &(0x7f00000005c0)=@string={0xfe, 0x3, "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"}}, {0x24, &(0x7f00000006c0)=@string={0x24, 0x3, "2f75a618c58353f617d6adeb1ff2355ed1ce35adfb3f87376ea5f27d06d8e78be986"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x40a}}, {0x3c, &(0x7f0000000a40)=ANY=[@ANYBLOB="3c0336a4a1bb72bdff1aef174cc1b80f2111acf666c6678016fb203a35944d88ea18a46ef56d724ec7721cb947ab44cb9325ebee8c9aa698e1350b0dc887749b3886358530d4026848ab477c678da0b466139095135f1f8164fff494578586a0cf003ec3fcef229b1d31b36edb55705ee9d8a34ac07c783c5fc791c639511a3378a9b7ab3eb493385e2916ecb47f92e41efcccdf02433e44df5c2a939c506c6ee98e30e82cd9"]}]}) syz_usb_connect(0x3, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x4f, 0xbe, 0x59, 0x20, 0x856, 0xac42, 0x3c29, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x52, 0x2, 0xc0}}]}}]}}, 0x0) 01:03:32 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000200b69159b74cc80fcb000203010902"], 0x0) (async) r1 = syz_usb_connect(0x0, 0x72b, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0xe0, 0xed, 0x7d, 0x20, 0x82d, 0x100, 0x105c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x719, 0x4, 0x0, 0x20, 0x0, 0x1f, [{{0x9, 0x4, 0x1, 0x3f, 0x5, 0xb3, 0x57, 0xf3, 0x7, [], [{{0x9, 0x5, 0x6, 0xc, 0x10, 0x1, 0x3, 0x7}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0x81, 0x1f, 0xff}}, {{0x9, 0x5, 0x1, 0x8, 0x400, 0x0, 0x8f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0xfff}, @generic={0xdc, 0x0, "3feab8717c2bb962dde22b96e8d9418168f996d15b46768615ee4cc44a820936877c4fd09689f46c32696e275d672ee8b262524ea58e7ef5f33b95b4c3b9fa03275db09fef9a84326cb0504c68c3bfc1c0b1977d88643d6169b014dc6cee60382950a31eaa87efb490bbe296386f25f9e31b796abd2db3824f149a3637356820badb3a52b9b0e9d6b8006837aebcfc0f6852fdbffd8b248a4ba0ef2b9e26ccf2ecabc5c5fbf974a9dba62279d2ebbd5b3eceaf3acfbd5ac3f33aab11c313ccb2966e69076b01c20e9f3bd55577371d084ff501b7c891e316a01d"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x3ff, 0xba, 0xff, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x40, 0x40}, @generic={0x52, 0x24, "b6387265e12fdbe35e988f7a54b07262a99f20af5ea4ab2e986c51af8a2d187583539cf905daa9ca73a5cfcae89c6573cfce345076c3e7739da88b85c68ee1b314028ba0f6b1856232b146e68fa19873"}]}}, {{0x9, 0x5, 0x5, 0x11, 0x3ff, 0x8, 0x80, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x2, 0x40}, @generic={0xe, 0x21, "574e3e5727260c8ed9aae53d"}]}}]}}, {{0x9, 0x4, 0xf5, 0x4, 0x1, 0xb2, 0xc0, 0xe1, 0x27, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x401}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x2, 0xfff, 0x23}}, @uac_control={{0xa, 0x24, 0x1, 0x1, 0x8d}}], [{{0x9, 0x5, 0xe, 0x1, 0x10, 0x80, 0x87, 0x0, [@generic={0xee, 0x5, "e5002b3e111c204224e67d32ae3d40e7ad493b738ba3a329b5584d3705e712caf52733e1eea9c04baccecb6c857eb659588e678ec8992028100a910a5c91bc5c12a7702206e671c449ae4a495de2908d46d2e0f2e2ba0dce477b8212a77d8a540229cd98b2a6dd85322bffda55e3e91169b2bf895983f7f72c6ef3f124907126860cd683c6944570b975382d1c19df3df3e7e209a3c748d0df20c032d37e4503a14453b51adf94515f5906a5a8d47d7d5a5f5961d85c6a3ecf0fd3f1c58d14a0357051d69cb9db9d2706e551c12fbe0edcec8cee257c093b559ef0d8ce3cfba1d9622fed52a66981be0c6964"}]}}]}}, {{0x9, 0x4, 0x4d, 0x7, 0x9, 0xe5, 0xed, 0x83, 0xff, [@uac_control={{0xa, 0x24, 0x1, 0xc8, 0x8}, [@output_terminal={0x9, 0x24, 0x3, 0x6, 0x303, 0x5, 0x2, 0x5c}, @extension_unit={0xb, 0x24, 0x8, 0x1, 0xffff, 0x1f, "353bec00"}, @processing_unit={0x9, 0x24, 0x7, 0x5, 0x2, 0x40, "dcbf"}, @selector_unit={0x5, 0x24, 0x5, 0x4, 0x2}]}, @generic={0xfa, 0x22, "3c76c67624386c6c66e5400165f5d99b96cce470d04012988fa0f928680a1b04a95c4e727280a76c3eb3028434b5f37fb477a23eaf422611efa079982fa98b7b95a34235d9a50e99f3890ffaf4350bc48c946c75940fc7188129b6dafeafb2b7c6a45a782dac3a2685b00453a90f6e153503f91ac7d06246df0f07b1f11e5bf0e0f446d84c3be508ac2962843188cb51e6a867a42a341b9853dd2cfd941af1ea5e20297f4842536fc86886da700846716d36d27ab8782ad61b12fcff8f547d8f66381a99a4e882ddef2d5de3451a4a136f6d941e0941e66f17f9420237a90e782d29ff5dc4a5f65d6d7622fbec8b3ad462337e51f993f894"}], [{{0x9, 0x5, 0x80, 0x3, 0x3ff, 0x9, 0x7, 0x48}}, {{0x9, 0x5, 0x4, 0x0, 0x8, 0x30, 0x14, 0x4}}, {{0x9, 0x5, 0x9, 0x8, 0x200, 0x9, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xf9, 0x1}]}}, {{0x9, 0x5, 0xa, 0x0, 0x40, 0xfc, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xf8, 0x9}, @generic={0x3, 0x4ac137f78b6fac01, 'z'}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0x14, 0x80, 0x3, [@generic={0x22, 0x8, "a7fad966e9877afb14d0958405e148fd57483191be717c1a34d3e7132291104c"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x20, 0x5, 0x81}}, {{0x9, 0x5, 0x9, 0x10, 0x3c80b2bae04db269, 0x81, 0x63, 0x81, [@generic={0xfa, 0x22, "f7f20bc88221b04e26e1b75030794a961a2c319b65452ad8c2fa1808093b046bd9602d4823922705f5c85ab779dd415bbced060c2496947f9d83e586747f94120f9aa1b4df5ba79e4212d65f0701d99f56bbdf082290e1e0377284bbb3b7a078698306c67a80ce71adc23f647393ba1cb59e4fc9adf4145d01cda13c5f82ccb4282572734a642b7b02625779444c265715edc75908938f7cbcddea977ad64b386e72a7251616694cdcc3d9f6418da3400b14bb969367adc18199fc3ae7b6695a1007b3d089fd3b6eee939a57be80ddcdac87f2ab46a8f5f9173a52c48bfd6e8a0564a1ca6e483625ee625d44397bf575cfc825a1299b6cb6"}]}}, {{0x9, 0x5, 0xc, 0x2, 0x3ff, 0x0, 0x81, 0x1, [@generic={0x5b, 0x11, "79cb76e4aae8a4db9b08c6de6e2fc7b83fd657a94db51f991268677de6a5fbe4a4feaad71999589543244f77f077b00294014d2c8349581adc6d453a32073f7431d68ba186d9eaded7e2ae2a56bd33682f386c3d7874241ff4"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x4, 0x500}]}}, {{0x9, 0x5, 0x9, 0x4, 0x3ff, 0x81, 0x8, 0x6}}]}}, {{0x9, 0x4, 0xdb, 0x2, 0x3, 0x11, 0xdf, 0xdf, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x10, 0xf5, 0x20, 0x3f}}, {{0x9, 0x5, 0x8, 0xc, 0x40, 0x5a, 0x9, 0x1, [@generic={0xc8, 0x30, "3e429b4b628b7343791b7267be6113e75a1f27a076fe9e2b5650aa88afd4eb0fbb72e45f22205f62d2306a40dcb2ca25d41dfbab7d57e62f56bbd914f8bf9f71c71e0b14390130bd240b90057330000756490a86b6fa0892e3efaf7055ebdd35a189c58e1a5535be4dc4f43d9b8d5ec42f4569fa31421b631a459bc5e8ba4fed52b306b31ef3b1f709372f8e76e978eb1084651b73cef2a6b4e1bbeed3ff20f87c506a44dba7c8c234287278a0eccfb538e976fa9699e573d60d834bcfd65623969890495549"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x5}]}}, {{0x9, 0x5, 0xc, 0x2, 0x3ff, 0x9, 0x6, 0x7, [@generic={0x14, 0x22, "52edf3b8e057a11f80a20b954553ea72e5d0"}, @generic={0x54, 0x30, "2ee6b94af32046c7f9596aa8bbdc543662f33b899c9ae1550e2979423446e06146bd675adb5847ff32667ddb66928bdf69863fb015dfc22f9c33df16cdea81714a75d77f19611249818b788d0883f8790d8d"}]}}]}}]}}]}}, &(0x7f0000000880)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x1, 0x8e, 0x9, 0x10, 0x40}, 0x33, &(0x7f0000000080)={0x5, 0xf, 0x33, 0x3, [@ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x7, 0xf, 0x9, [0x0, 0xff000f, 0xc0, 0x0, 0x3fcf]}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x0, 0x4, 0x1000}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x8, 0x1, 0x1}]}, 0x1, [{0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x83e}}]}) syz_usb_disconnect(r0) (async) syz_usb_disconnect(r1) (async) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000050227a204c05380061c4000000010902120001000020000904"], 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_connect$uac1(0x6, 0xcc, &(0x7f00000010c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x0, 0x80, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x20, 0x7f}, [@processing_unit={0xa, 0x24, 0x7, 0x4, 0x5, 0xfb, '\vgk'}, @feature_unit={0x11, 0x24, 0x6, 0x2, 0x3, 0x5, [0xa, 0x3, 0x2, 0x3, 0x2], 0xe5}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0x0, 0x9, "4ac59d"}, @processing_unit={0xa, 0x24, 0x7, 0x6, 0x1, 0x7, "bffdbd"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x80, 0x2, 0x1, 0x0, "9b"}, @as_header={0x7, 0x24, 0x1, 0x7, 0x2, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x6, 0x5, 0xff, {0x7, 0x25, 0x1, 0x0, 0x3, 0x6}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x5, 0x1000, 0x7f, "9a9d5ab9c82ea2957d"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x7f, 0x1, 0x80, 0x6, 'D', 'v'}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x1, 0x5, 0x5, {0x7, 0x25, 0x1, 0x83, 0x97, 0x1f}}}}}}}]}}, &(0x7f00000013c0)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x110, 0x1f, 0x2, 0x1f, 0x0, 0x9}, 0x30, &(0x7f00000011c0)={0x5, 0xf, 0x30, 0x2, [@ssp_cap={0x24, 0x10, 0xa, 0x3f, 0x6, 0x9, 0xff00, 0x3, [0x180, 0xc000, 0xff00, 0xffff30, 0xf0, 0x3f30]}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x1, 0x2, 0x7f}]}, 0x6, [{0x21, &(0x7f0000001200)=@string={0x21, 0x3, "1dfbd64e7ac43c135c25a86334be0352e9558d11f8314ae2bb8871adedfb60"}}, {0x4, &(0x7f0000001240)=@lang_id={0x4, 0x3, 0x816}}, {0x4, &(0x7f0000001280)=@lang_id={0x4, 0x3, 0x1c0a}}, {0x4, &(0x7f00000012c0)=@lang_id={0x4, 0x3, 0x1004}}, {0x74, &(0x7f0000001300)=@string={0x74, 0x3, "f5d3b1d124babd609c459d0172fd5811d583136e93e123863c29b12525b6befa8544ebfc10f52087880c1e530ed633b007c3af202a2c4f9f3404e21e5956673b98c6a75aa4d1ef93b28e7ac3347fb7b4935cfd2db434921ba8a0e76fbf5b279c303730c6d63034bc32c992c5110525ab8c71"}}, {0x4, &(0x7f0000001380)=@lang_id={0x4, 0x3, 0x41d}}]}) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000380)={0x44, 0x0, &(0x7f00000001c0)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r2, &(0x7f0000000b80)={0x2c, &(0x7f00000008c0)={0x0, 0x8, 0x31, {0x31, 0x21, "446bb6f040aa999d53d2f0c478fc37e97e18c6cc216e6bba99b7751dc899a7612db78295055ef4a4656cc8b5e7fd40"}}, &(0x7f0000000900)={0x0, 0x3, 0x8d, @string={0x8d, 0x3, "575821c580c475a96f9f4d477832854dfc6c96a1e24fe761f6261455fb49196df53d2ecd3ad6688e82401875610081f9d7f3b76f60e1482a400558795ac3b41f745575d41dc429050c778ecf6a9dc8fa4b9fa22c4ee529600809e48c7b60997de363eb2bddb87acc1529b773121b6c8253ea0004fb23210677b4c0cea6ab5e5521872fe96b68d5e8854100"}}, &(0x7f00000009c0)={0x0, 0xf, 0x11c, {0x5, 0xf, 0x11c, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x24, 0xaa, 0xf7, 0x6}, @generic={0xf8, 0x10, 0x1, "7a451ecf6f963ff8b0f0c37b6d4d768b40725e71f8fbd34a6f4621c68653e0ea0cbdd142c28cfe2d4406ff67d51b7c6858da4857a890e808e12b3e44d9c25f7c5fe8386e1142b5b4e6ceabd18ee127e505756aedfa2046ca67fade76ca524256270f3398b9361afaa7a286ba3045b508978e4439082258b041b4bbc882744e1798793bdb6607cd7df653a86753750e4f508d9e1d2623b3fc7506627bacc09eb7bb226746fecb5cea87de2a89bee1393a33280812a96f5df96c421e3b1fb4800a0c3a15fbb6de64d742d236ea7b4ab6ebada98a229d15908cad202f71ba24aaec4c4dedd46d3846937f4387178469624af6d497e226"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "f463ac78cc7b568f8abe0d0154216371"}]}}, &(0x7f0000000b00)={0x20, 0x29, 0xf, {0xf, 0x29, 0xfb, 0x1, 0x14, 0x3, "2de14ac6", "1b32bf30"}}, &(0x7f0000000b40)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x60, 0x7, 0x0, 0x4, 0x0, 0x5db5}}}, &(0x7f0000000fc0)={0x84, &(0x7f0000001080)=ANY=[@ANYBLOB="400c11004ba322071a7c8bcc00006f09907890a714404c833f492dba93ecef"], &(0x7f0000000c00)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000c40)={0x0, 0x8, 0x1, 0xec}, &(0x7f0000000c80)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0xe0, 0x20, [0x0]}}, &(0x7f0000000d00)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000d40)={0x40, 0x9, 0x1}, &(0x7f0000000d80)={0x40, 0xb, 0x2, "5d04"}, &(0x7f0000000dc0)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000e00)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000e40)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000e80)={0x40, 0x19, 0x2, "62de"}, &(0x7f0000000ec0)={0x40, 0x1a, 0x2, 0xfffb}, &(0x7f0000000f00)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000f40)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000f80)={0x40, 0x21, 0x1, 0x1f}}) (async) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e000904"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) (async) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) (async) syz_usb_control_io$hid(r3, 0x0, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r4) (async) syz_genetlink_get_family_id$ipvs(&(0x7f0000001440), r4) (async) syz_usb_control_io(r3, 0x0, &(0x7f0000000980)={0x84, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r3) syz_usb_disconnect(r0) (async) syz_usb_disconnect(r0) [ 3813.781600][ T8] usb 2-1: new high-speed USB device number 125 using dummy_hcd [ 3814.041828][T17009] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3814.104294][T17009] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3814.456038][ T8] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 3814.457561][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3814.458564][ T8] usb 2-1: Product: syz [ 3814.459218][ T8] usb 2-1: Manufacturer: syz [ 3814.459205][ T3710] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 3814.460250][ T8] usb 2-1: SerialNumber: syz 01:03:34 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00000f0000000f00afe19580dc907ee99d0000"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0xa8e41) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x40, 0x9, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x3, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x40, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x7, 0x80, 0x3}}]}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x7f, 0xff, 0x5, 0x10, 0x1}, 0x40, &(0x7f0000000100)={0x5, 0xf, 0x40, 0x3, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x8, 0x6, 0x1, 0x0, 0x9, [0xffc028, 0x3f00, 0xffffcf, 0x0, 0xffdf80, 0x3f30]}, @ssp_cap={0x14, 0x10, 0xa, 0x3f, 0x2, 0x9, 0x870f, 0x1, [0x30, 0xf]}]}, 0x2, [{0x23, &(0x7f0000000140)=@string={0x23, 0x3, "c2b7acc2a6457d13924a979ef35f9952486f99423ddc5a92c9b31eb37b6264cd0c"}}, {0xe8, &(0x7f0000000280)=@string={0xe8, 0x3, "4c23e5c7aeffdadd14ed01a74121e88ed296d7568c95b2ca34856067b5e782e6200970d41390dc74cf250a8df85ed09e2e1a0994637c384ed4ae499f5944e52ecde6cc7d0a1222bf3efb5263bdca1456dbd288e10750789aa4e24119b43bdca1471c157587d56fda237141ec8f9b702d890c9f14c8edf8f19e014729f34f0ffa02292fb608e12fd9c661dc4fa900d679b3459f0c127c1d5e2b483f3dbb939bc828a82870911c3743fb5d68446c2f9d84123b9b06f5b21e6feae29816f94a2339d74046a0294810584b07191f71fa235565cfb469b574b38e67895ce74e54041c6b1f2de424c1"}}]}) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0xa8e41) syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) [ 3816.409380][ T3710] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 3816.922672][ T3710] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3816.926479][ T3710] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3816.928158][ T3710] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 3816.930879][ T3710] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 3816.932230][ T3710] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3816.982252][ T3710] usb 1-1: config 0 descriptor?? [ 3817.719121][ T3710] plantronics 0003:047F:FFFF.002D: unknown main item tag 0x0 [ 3817.720864][ T3710] plantronics 0003:047F:FFFF.002D: unknown main item tag 0x0 [ 3817.722203][ T3710] plantronics 0003:047F:FFFF.002D: unknown main item tag 0x0 [ 3817.723542][ T3710] plantronics 0003:047F:FFFF.002D: unknown main item tag 0x0 [ 3817.753910][ T3710] plantronics 0003:047F:FFFF.002D: No inputs registered, leaving [ 3817.993300][ T3710] plantronics 0003:047F:FFFF.002D: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 3818.041320][ T3710] usb 1-1: USB disconnect, device number 50 01:03:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00000f0000000f00afe19580dc907ee99d0000"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0xa8e41) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x40, 0x9, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x3, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x40, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x7, 0x80, 0x3}}]}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x7f, 0xff, 0x5, 0x10, 0x1}, 0x40, &(0x7f0000000100)={0x5, 0xf, 0x40, 0x3, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x8, 0x6, 0x1, 0x0, 0x9, [0xffc028, 0x3f00, 0xffffcf, 0x0, 0xffdf80, 0x3f30]}, @ssp_cap={0x14, 0x10, 0xa, 0x3f, 0x2, 0x9, 0x870f, 0x1, [0x30, 0xf]}]}, 0x2, [{0x23, &(0x7f0000000140)=@string={0x23, 0x3, "c2b7acc2a6457d13924a979ef35f9952486f99423ddc5a92c9b31eb37b6264cd0c"}}, {0xe8, &(0x7f0000000280)=@string={0xe8, 0x3, "4c23e5c7aeffdadd14ed01a74121e88ed296d7568c95b2ca34856067b5e782e6200970d41390dc74cf250a8df85ed09e2e1a0994637c384ed4ae499f5944e52ecde6cc7d0a1222bf3efb5263bdca1456dbd288e10750789aa4e24119b43bdca1471c157587d56fda237141ec8f9b702d890c9f14c8edf8f19e014729f34f0ffa02292fb608e12fd9c661dc4fa900d679b3459f0c127c1d5e2b483f3dbb939bc828a82870911c3743fb5d68446c2f9d84123b9b06f5b21e6feae29816f94a2339d74046a0294810584b07191f71fa235565cfb469b574b38e67895ce74e54041c6b1f2de424c1"}}]}) (async) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0xa8e41) syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) [ 3821.486397][T15686] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 3821.907634][T15686] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3821.909544][T15686] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3821.910973][T15686] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 3821.912787][T15686] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 3821.914158][T15686] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3822.084360][T15686] usb 1-1: config 0 descriptor?? [ 3822.967071][T15686] usbhid 1-1:0.0: can't add hid device: -71 [ 3822.969948][T15686] usbhid: probe of 1-1:0.0 failed with error -71 01:03:42 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00000f0000000f00afe19580dc907ee99d0000"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0xa8e41) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x40, 0x9, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x3, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x40, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x7, 0x80, 0x3}}]}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x7f, 0xff, 0x5, 0x10, 0x1}, 0x40, &(0x7f0000000100)={0x5, 0xf, 0x40, 0x3, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x8, 0x6, 0x1, 0x0, 0x9, [0xffc028, 0x3f00, 0xffffcf, 0x0, 0xffdf80, 0x3f30]}, @ssp_cap={0x14, 0x10, 0xa, 0x3f, 0x2, 0x9, 0x870f, 0x1, [0x30, 0xf]}]}, 0x2, [{0x23, &(0x7f0000000140)=@string={0x23, 0x3, "c2b7acc2a6457d13924a979ef35f9952486f99423ddc5a92c9b31eb37b6264cd0c"}}, {0xe8, &(0x7f0000000280)=@string={0xe8, 0x3, "4c23e5c7aeffdadd14ed01a74121e88ed296d7568c95b2ca34856067b5e782e6200970d41390dc74cf250a8df85ed09e2e1a0994637c384ed4ae499f5944e52ecde6cc7d0a1222bf3efb5263bdca1456dbd288e10750789aa4e24119b43bdca1471c157587d56fda237141ec8f9b702d890c9f14c8edf8f19e014729f34f0ffa02292fb608e12fd9c661dc4fa900d679b3459f0c127c1d5e2b483f3dbb939bc828a82870911c3743fb5d68446c2f9d84123b9b06f5b21e6feae29816f94a2339d74046a0294810584b07191f71fa235565cfb469b574b38e67895ce74e54041c6b1f2de424c1"}}]}) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0xa8e41) syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00000f0000000f00afe19580dc907ee99d0000"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0xa8e41) (async) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x40, 0x9, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x3, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x40, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x7, 0x80, 0x3}}]}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x7f, 0xff, 0x5, 0x10, 0x1}, 0x40, &(0x7f0000000100)={0x5, 0xf, 0x40, 0x3, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x8, 0x6, 0x1, 0x0, 0x9, [0xffc028, 0x3f00, 0xffffcf, 0x0, 0xffdf80, 0x3f30]}, @ssp_cap={0x14, 0x10, 0xa, 0x3f, 0x2, 0x9, 0x870f, 0x1, [0x30, 0xf]}]}, 0x2, [{0x23, &(0x7f0000000140)=@string={0x23, 0x3, "c2b7acc2a6457d13924a979ef35f9952486f99423ddc5a92c9b31eb37b6264cd0c"}}, {0xe8, &(0x7f0000000280)=@string={0xe8, 0x3, "4c23e5c7aeffdadd14ed01a74121e88ed296d7568c95b2ca34856067b5e782e6200970d41390dc74cf250a8df85ed09e2e1a0994637c384ed4ae499f5944e52ecde6cc7d0a1222bf3efb5263bdca1456dbd288e10750789aa4e24119b43bdca1471c157587d56fda237141ec8f9b702d890c9f14c8edf8f19e014729f34f0ffa02292fb608e12fd9c661dc4fa900d679b3459f0c127c1d5e2b483f3dbb939bc828a82870911c3743fb5d68446c2f9d84123b9b06f5b21e6feae29816f94a2339d74046a0294810584b07191f71fa235565cfb469b574b38e67895ce74e54041c6b1f2de424c1"}}]}) (async) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0xa8e41) (async) syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) (async) [ 3823.091064][T17003] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3823.110150][T15686] usb 1-1: USB disconnect, device number 51 [ 3823.138927][T17003] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3823.779489][T17003] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3823.811094][T17003] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3823.871958][T17003] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3823.891246][T17003] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3824.727070][ T3710] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 3825.109398][ T3710] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3825.119915][ T3710] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3825.123409][ T3710] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 3825.128841][ T3710] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 3825.136990][ T3710] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3825.206998][ T3710] usb 1-1: config 0 descriptor?? [ 3825.871988][ T3710] plantronics 0003:047F:FFFF.002E: unknown main item tag 0x0 [ 3825.874157][ T3710] plantronics 0003:047F:FFFF.002E: unknown main item tag 0x0 [ 3825.888118][ T3710] plantronics 0003:047F:FFFF.002E: unknown main item tag 0x0 [ 3825.889923][ T3710] plantronics 0003:047F:FFFF.002E: unknown main item tag 0x0 [ 3825.923358][ T3710] plantronics 0003:047F:FFFF.002E: No inputs registered, leaving [ 3825.994285][ T3710] plantronics 0003:047F:FFFF.002E: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 3826.319233][T17072] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3826.370181][T17072] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3826.937475][T16181] usb 1-1: USB disconnect, device number 52 01:03:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00000f0000000f00afe19580dc907ee99d0000"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0xa8e41) syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x40, 0x9, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x3, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x40, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x7, 0x80, 0x3}}]}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x7f, 0xff, 0x5, 0x10, 0x1}, 0x40, &(0x7f0000000100)={0x5, 0xf, 0x40, 0x3, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x8, 0x6, 0x1, 0x0, 0x9, [0xffc028, 0x3f00, 0xffffcf, 0x0, 0xffdf80, 0x3f30]}, @ssp_cap={0x14, 0x10, 0xa, 0x3f, 0x2, 0x9, 0x870f, 0x1, [0x30, 0xf]}]}, 0x2, [{0x23, &(0x7f0000000140)=@string={0x23, 0x3, "c2b7acc2a6457d13924a979ef35f9952486f99423ddc5a92c9b31eb37b6264cd0c"}}, {0xe8, &(0x7f0000000280)=@string={0xe8, 0x3, "4c23e5c7aeffdadd14ed01a74121e88ed296d7568c95b2ca34856067b5e782e6200970d41390dc74cf250a8df85ed09e2e1a0994637c384ed4ae499f5944e52ecde6cc7d0a1222bf3efb5263bdca1456dbd288e10750789aa4e24119b43bdca1471c157587d56fda237141ec8f9b702d890c9f14c8edf8f19e014729f34f0ffa02292fb608e12fd9c661dc4fa900d679b3459f0c127c1d5e2b483f3dbb939bc828a82870911c3743fb5d68446c2f9d84123b9b06f5b21e6feae29816f94a2339d74046a0294810584b07191f71fa235565cfb469b574b38e67895ce74e54041c6b1f2de424c1"}}]}) syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0xa8e41) syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) [ 3828.014750][ T3710] usb 2-1: USB disconnect, device number 125 01:03:47 executing program 1: syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000900)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xb7, &(0x7f0000000980)=@generic={0x4, 0x2, 0xaf, "7d5931c2", "dc960d40885e77186aae937ad2f34f668ff568656fce5f0c2da63cfe57df0351eb8d83785cf376ccb17de29546df7da659b0b391a7cba5c8e4258cb17f14a8aa4069fa267490a80967a80d2469d8fcaeb20265f56101738b1cbe638ef13605ad8f35b3c88ed2159fe0ec8f2f2405cff7065dc375eb6e18b6de2eea4ef249b15e113092f6f689ab2ac025c0d9b315a8957722b0d411ab13ec2a5f0718d65f03a82256c328882f0d682df9e7a5a15c70"}) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect(0x5, 0x35a, &(0x7f0000000000)={{0x12, 0x1, 0x461, 0x63, 0x55, 0x8e, 0x8, 0xaf0, 0x7901, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x348, 0x1, 0x1, 0xa6, 0xe0, 0x1, [{{0x9, 0x4, 0x29, 0x0, 0xa, 0xe1, 0x55, 0x35, 0x0, [@uac_as={[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0xff78, 0x2, 0x6}, @as_header={0x7, 0x24, 0x1, 0x8, 0x12, 0x3}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x6, 0x4, 0x8, 0x3, "9cc67d32220fc14f"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xa1, 0x3, 0x6, 0x4, "7debc3f724fcd6"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0x1, 0x2, "1130", 'a'}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x2, 0x2, 0xfd, "cf68a7"}]}, @hid_hid={0x9, 0x21, 0x4, 0xd9, 0x1, {0x22, 0x1c0}}], [{{0x9, 0x5, 0xf, 0x0, 0x3ff, 0x0, 0x3, 0x8}}, {{0x9, 0x5, 0x8, 0x3, 0x20, 0x1, 0x4, 0x9, [@generic={0x44, 0x24, "f2c54769d3c0506b0f464f7c908d6989dda5dce90c6c90ece2c6457ce9ea4dd9a04488b92a8eca0aee44bf4cab7a15cf53bdd15d174a7f1460e570061842b4aff2ae"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0x443}]}}, {{0x9, 0x5, 0xa, 0x4, 0x200, 0x81, 0x5, 0xef}}, {{0x9, 0x5, 0xb, 0x8, 0x3ff, 0x5, 0x40}}, {{0x9, 0x5, 0x4, 0x10, 0x3ff, 0x5, 0x4, 0x25}}, {{0x9, 0x5, 0x6, 0x2, 0x0, 0x0, 0x8, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xae, 0x1}, @generic={0xd2, 0x2, "81c53e9b303b1e0072e33c260d82b05fa15113b77b9062069a24ed63be502d758be662a25e3870b37c35d34cae0b6d161ad905d9a5313b2b5191b3510eb95888cea7fdb2667475da2b11aea23f1701eaa6cf1f607ac870b182819f8866130e1f027ecb58dafb1108b1d1cfa41afb233bd89e1900f31824de261898b4f32bad4d08a084f9be6b9fae12f617a92be448f1404f5c221d37472ff64afb4adfb93f211d1f401a9035619fa7f5dedfb72f41e7bec7f2612bf41590ce2e6f45d35136730001dad11795f3fc999033a8e363ee91"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x8, 0x81, 0x40, 0x1, [@generic={0xb3, 0xc, "e8c170e2b02ea2ae16a3e9aa415fefd11d33555c0f16f6914589fedf9bef14620bae0de96eb70719115a4a177b6385f6bdce666fbcb6b577d4e902a06520dc88c1c9a1e24694e46af6cdb81ede551787ff09349f66af09b552f7e98b920da918266d1dd6f50c12d85155b6156edd0a56d93b5f267c7272809e0ce44411d4c3e55fe25115585d458aed45c7e2d84d9f923aae79d669110a752d616986f5ffd7ad535e04a432510f780f4447794e9b59d0bc"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1f, 0x1}]}}, {{0x9, 0x5, 0xc, 0x4, 0x400, 0x80, 0x0, 0x4}}, {{0x9, 0x5, 0xa, 0x0, 0x400, 0x8, 0x40, 0x9, [@generic={0xa8, 0xc, "cdfac6f9463cdf78cabd679d136aa3d04e91abbe390a9ed3f075c9d9acd42fb8df93a5c7602b86dd6930aeb2229191f7c563b71954d275c45eca432edd2c7c47ab35af1debc212cb12e48247f6244a0d40ae673af0cdc5347121ddaf441a36183684bbcd2baa8a09a943e478bc7279a3696d91ff4011f0fe29c3e5cca0e80b856f86a34945776295b59ec363cb5ba4c74aa1870a88cbe4cc62cae4226a9344d55e1bed6a75b2"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x5, 0xfff8}]}}, {{0x9, 0x5, 0x9, 0x0, 0x10, 0x7, 0x9, 0x40}}]}}]}}]}}, &(0x7f0000000800)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x0, 0x33, 0x3, 0x7, 0xff, 0x1}, 0x5, &(0x7f00000003c0)={0x5, 0xf, 0x5}, 0x8, [{0x7, &(0x7f0000000400)=@string={0x7, 0x3, "a82e25bb0e"}}, {0x7a, &(0x7f0000000440)=@string={0x7a, 0x3, "90b9d4866ba5aa20a841b135a42e0699582cc83e89ce175b92b709f98ebb3b2034a00010284b6b2a77c4a67cd106fbbff93e02f4faf754a4cdd604d48482aec21225f60cc734b8810d570b0d001b918038d34089a335f7d273d02f375898f218fbeb92cdccc4bae4d117f6fde0566de57a9a4474d10d25d4"}}, {0xce, &(0x7f00000004c0)=@string={0xce, 0x3, "0377fc32a8cec2285ce528f69f9188d5186bc879edd8bc8b2d60f12996839b1ff63b02b4f622a44fd5f4d284ff6ce545b36475ac2f311f7fa7ad8f760710178a6ac7aa376b788bc9506c4bf614b8a2f81b57a873fa321f4f5013a7932472b6b393858786381bc12987a5d7d57f36a8872a23f6a8d3e62cfd49311d618eb73939cb04a6163985805bcb25b5709036777eb90a79533197c0b3063304e44fbd9c742f2cc5044c2ca56ba1d74601913b8c577a5ca7235e82aabdc8a885208fb3aa508e3fa01215a2dfaac7f21a9e"}}, {0xfe, &(0x7f00000005c0)=@string={0xfe, 0x3, "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"}}, {0x24, &(0x7f00000006c0)=@string={0x24, 0x3, "2f75a618c58353f617d6adeb1ff2355ed1ce35adfb3f87376ea5f27d06d8e78be986"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x40a}}, {0x3c, &(0x7f0000000a40)=ANY=[@ANYBLOB="3c0336a4a1bb72bdff1aef174cc1b80f2111acf666c6678016fb203a35944d88ea18a46ef56d724ec7721cb947ab44cb9325ebee8c9aa698e1350b0dc887749b3886358530d4026848ab477c678da0b466139095135f1f8164fff494578586a0cf003ec3fcef229b1d31b36edb55705ee9d8a34ac07c783c5fc791c639511a3378a9b7ab3eb493385e2916ecb47f92e41efcccdf02433e44df5c2a939c506c6ee98e30e82cd9"]}]}) syz_usb_connect(0x3, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x4f, 0xbe, 0x59, 0x20, 0x856, 0xac42, 0x3c29, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x52, 0x2, 0xc0}}]}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) (async) syz_usb_disconnect(0xffffffffffffffff) (async) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000880)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) (async) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000900)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) (async) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xb7, &(0x7f0000000980)=@generic={0x4, 0x2, 0xaf, "7d5931c2", "dc960d40885e77186aae937ad2f34f668ff568656fce5f0c2da63cfe57df0351eb8d83785cf376ccb17de29546df7da659b0b391a7cba5c8e4258cb17f14a8aa4069fa267490a80967a80d2469d8fcaeb20265f56101738b1cbe638ef13605ad8f35b3c88ed2159fe0ec8f2f2405cff7065dc375eb6e18b6de2eea4ef249b15e113092f6f689ab2ac025c0d9b315a8957722b0d411ab13ec2a5f0718d65f03a82256c328882f0d682df9e7a5a15c70"}) (async) syz_usb_disconnect(r0) (async) syz_usb_disconnect(0xffffffffffffffff) (async) syz_usb_connect(0x5, 0x35a, &(0x7f0000000000)={{0x12, 0x1, 0x461, 0x63, 0x55, 0x8e, 0x8, 0xaf0, 0x7901, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x348, 0x1, 0x1, 0xa6, 0xe0, 0x1, [{{0x9, 0x4, 0x29, 0x0, 0xa, 0xe1, 0x55, 0x35, 0x0, [@uac_as={[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0xff78, 0x2, 0x6}, @as_header={0x7, 0x24, 0x1, 0x8, 0x12, 0x3}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x6, 0x4, 0x8, 0x3, "9cc67d32220fc14f"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xa1, 0x3, 0x6, 0x4, "7debc3f724fcd6"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0x1, 0x2, "1130", 'a'}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x2, 0x2, 0xfd, "cf68a7"}]}, @hid_hid={0x9, 0x21, 0x4, 0xd9, 0x1, {0x22, 0x1c0}}], [{{0x9, 0x5, 0xf, 0x0, 0x3ff, 0x0, 0x3, 0x8}}, {{0x9, 0x5, 0x8, 0x3, 0x20, 0x1, 0x4, 0x9, [@generic={0x44, 0x24, "f2c54769d3c0506b0f464f7c908d6989dda5dce90c6c90ece2c6457ce9ea4dd9a04488b92a8eca0aee44bf4cab7a15cf53bdd15d174a7f1460e570061842b4aff2ae"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0x443}]}}, {{0x9, 0x5, 0xa, 0x4, 0x200, 0x81, 0x5, 0xef}}, {{0x9, 0x5, 0xb, 0x8, 0x3ff, 0x5, 0x40}}, {{0x9, 0x5, 0x4, 0x10, 0x3ff, 0x5, 0x4, 0x25}}, {{0x9, 0x5, 0x6, 0x2, 0x0, 0x0, 0x8, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xae, 0x1}, @generic={0xd2, 0x2, "81c53e9b303b1e0072e33c260d82b05fa15113b77b9062069a24ed63be502d758be662a25e3870b37c35d34cae0b6d161ad905d9a5313b2b5191b3510eb95888cea7fdb2667475da2b11aea23f1701eaa6cf1f607ac870b182819f8866130e1f027ecb58dafb1108b1d1cfa41afb233bd89e1900f31824de261898b4f32bad4d08a084f9be6b9fae12f617a92be448f1404f5c221d37472ff64afb4adfb93f211d1f401a9035619fa7f5dedfb72f41e7bec7f2612bf41590ce2e6f45d35136730001dad11795f3fc999033a8e363ee91"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x8, 0x81, 0x40, 0x1, [@generic={0xb3, 0xc, "e8c170e2b02ea2ae16a3e9aa415fefd11d33555c0f16f6914589fedf9bef14620bae0de96eb70719115a4a177b6385f6bdce666fbcb6b577d4e902a06520dc88c1c9a1e24694e46af6cdb81ede551787ff09349f66af09b552f7e98b920da918266d1dd6f50c12d85155b6156edd0a56d93b5f267c7272809e0ce44411d4c3e55fe25115585d458aed45c7e2d84d9f923aae79d669110a752d616986f5ffd7ad535e04a432510f780f4447794e9b59d0bc"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1f, 0x1}]}}, {{0x9, 0x5, 0xc, 0x4, 0x400, 0x80, 0x0, 0x4}}, {{0x9, 0x5, 0xa, 0x0, 0x400, 0x8, 0x40, 0x9, [@generic={0xa8, 0xc, "cdfac6f9463cdf78cabd679d136aa3d04e91abbe390a9ed3f075c9d9acd42fb8df93a5c7602b86dd6930aeb2229191f7c563b71954d275c45eca432edd2c7c47ab35af1debc212cb12e48247f6244a0d40ae673af0cdc5347121ddaf441a36183684bbcd2baa8a09a943e478bc7279a3696d91ff4011f0fe29c3e5cca0e80b856f86a34945776295b59ec363cb5ba4c74aa1870a88cbe4cc62cae4226a9344d55e1bed6a75b2"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x5, 0xfff8}]}}, {{0x9, 0x5, 0x9, 0x0, 0x10, 0x7, 0x9, 0x40}}]}}]}}]}}, &(0x7f0000000800)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x0, 0x33, 0x3, 0x7, 0xff, 0x1}, 0x5, &(0x7f00000003c0)={0x5, 0xf, 0x5}, 0x8, [{0x7, &(0x7f0000000400)=@string={0x7, 0x3, "a82e25bb0e"}}, {0x7a, &(0x7f0000000440)=@string={0x7a, 0x3, "90b9d4866ba5aa20a841b135a42e0699582cc83e89ce175b92b709f98ebb3b2034a00010284b6b2a77c4a67cd106fbbff93e02f4faf754a4cdd604d48482aec21225f60cc734b8810d570b0d001b918038d34089a335f7d273d02f375898f218fbeb92cdccc4bae4d117f6fde0566de57a9a4474d10d25d4"}}, {0xce, &(0x7f00000004c0)=@string={0xce, 0x3, "0377fc32a8cec2285ce528f69f9188d5186bc879edd8bc8b2d60f12996839b1ff63b02b4f622a44fd5f4d284ff6ce545b36475ac2f311f7fa7ad8f760710178a6ac7aa376b788bc9506c4bf614b8a2f81b57a873fa321f4f5013a7932472b6b393858786381bc12987a5d7d57f36a8872a23f6a8d3e62cfd49311d618eb73939cb04a6163985805bcb25b5709036777eb90a79533197c0b3063304e44fbd9c742f2cc5044c2ca56ba1d74601913b8c577a5ca7235e82aabdc8a885208fb3aa508e3fa01215a2dfaac7f21a9e"}}, {0xfe, &(0x7f00000005c0)=@string={0xfe, 0x3, "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"}}, {0x24, &(0x7f00000006c0)=@string={0x24, 0x3, "2f75a618c58353f617d6adeb1ff2355ed1ce35adfb3f87376ea5f27d06d8e78be986"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000000780)=@lang_id={0x4, 0x3, 0x40a}}, {0x3c, &(0x7f0000000a40)=ANY=[@ANYBLOB="3c0336a4a1bb72bdff1aef174cc1b80f2111acf666c6678016fb203a35944d88ea18a46ef56d724ec7721cb947ab44cb9325ebee8c9aa698e1350b0dc887749b3886358530d4026848ab477c678da0b466139095135f1f8164fff494578586a0cf003ec3fcef229b1d31b36edb55705ee9d8a34ac07c783c5fc791c639511a3378a9b7ab3eb493385e2916ecb47f92e41efcccdf02433e44df5c2a939c506c6ee98e30e82cd9"]}]}) (async) syz_usb_connect(0x3, 0x24, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x4f, 0xbe, 0x59, 0x20, 0x856, 0xac42, 0x3c29, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x52, 0x2, 0xc0}}]}}]}}, 0x0) (async) [ 3829.067376][ T8] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 3829.589704][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3829.592879][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3829.594605][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 3829.607266][ T8] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 3829.610926][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3829.697202][ T8] usb 1-1: config 0 descriptor?? [ 3830.226614][ T3710] usb 2-1: new high-speed USB device number 126 using dummy_hcd [ 3830.480173][ T8] plantronics 0003:047F:FFFF.002F: unknown main item tag 0x0 [ 3830.482252][ T8] plantronics 0003:047F:FFFF.002F: unknown main item tag 0x0 [ 3830.483753][ T8] plantronics 0003:047F:FFFF.002F: unknown main item tag 0x0 [ 3830.497906][ T8] plantronics 0003:047F:FFFF.002F: unknown main item tag 0x0 [ 3830.529564][ T8] plantronics 0003:047F:FFFF.002F: No inputs registered, leaving [ 3830.657596][ T8] plantronics 0003:047F:FFFF.002F: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 3830.909881][ T3710] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 3830.911752][ T3710] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3830.913442][ T3710] usb 2-1: Product: syz [ 3830.914690][ T3710] usb 2-1: Manufacturer: syz [ 3830.935992][ T3710] usb 2-1: SerialNumber: syz [ 3831.040081][T13914] usb 1-1: USB disconnect, device number 53 01:03:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x1, ':f=Q'}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_emit_ethernet(0x3ed, &(0x7f0000000b00)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3b7, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "006812000000001995319c00"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x2e, "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"}, {0x3, 0x1, "d47ae6e8805d03"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e3b63ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa76ffff9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4828288e62afbf03269f1f98aea6a58cf45d7c5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02c226a6bce65f81ed"}]}}}}}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536c5d89083db833cb7994c15d429df553e653fcfd0b600010000000000006a400d472162832448d91904029330e9"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380)={0x40, 0x21, 0x9a, {0x9a, 0x18, "7eafb6485ee0ca54258344ffa42104e727d3f5d342f61fa112af7d6b6f6a9fcb7268d9cfe0012c5f5402a188c8c686544b1b7c19d8315977803350fd0c4d9a067b05d007de128cb172d4046040d6df84bb586f4220633275338df3f65fe355632cf74db6c1bca8c36a3232f9f1d8ba9147d89d4273b585240620cb1b6f46b44c93b76dabc7867a20ab85fc0387fb74de272c9c727bba6aa9"}}, &(0x7f0000000440)={0x0, 0x3, 0x95, @string={0x95, 0x3, "8d9b448e25d99bab4145a00f6634dbd3096e443ccdce172f40a685d390688d8c49d31a8d92e135e98fad32a00f3726ced857ef6b4e6dc50524f4b439d6889ecd5348fed136af4251f2edb662742e2237c745ed0401d62c801f32c9d8c7d66a3b27b90905e7d43ec29cf75c7c48206872a4f3492a710e4f9aa6506397635f9f916ed5239aa3355aa14fde98e2ab45c98e55314e"}}, &(0x7f0000000500)={0x0, 0xf, 0xf, {0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x57, 0x8, 0x2}]}}, &(0x7f0000000540)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x3, 0x1, 0x1, 'zIkB', "43f16903"}}, &(0x7f0000000580)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x70, 0x3, 0x1, 0x7a, 0x3f, 0xdae0, 0x7}}}, &(0x7f0000000a40)={0x84, &(0x7f0000000600)={0x20, 0xb, 0x3d, "cc201e3b73c3e35df9064e1f168543a326bdfe9ffd8790efa1e5dfe720721681c05a2bf95f6f7e61186e589136b4b96436c4d5dc9351d31a623d934961"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000740)={0x20, 0x0, 0x8, {0x20, 0x2, [0xf]}}, &(0x7f0000000780)={0x40, 0x7, 0x2, 0x3}, &(0x7f00000007c0)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000800)={0x40, 0xb, 0x2, "b1ad"}, &(0x7f0000000840)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000880)={0x40, 0x13, 0x6, @random="bbdd47bd8f25"}, &(0x7f00000008c0)={0x40, 0x17, 0x6}, &(0x7f0000000900)={0x40, 0x19, 0x2, "4ec6"}, &(0x7f0000000940)={0x40, 0x1a, 0x2, 0x50}, &(0x7f0000000980)={0x40, 0x1c, 0x1, 0xfa}, &(0x7f00000009c0)={0x40, 0x1e, 0x1, 0xfa}, &(0x7f0000000a00)={0x40, 0x21, 0x1}}) [ 3834.638264][T16181] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 3835.161369][T16181] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3835.166525][T16181] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3835.167845][T16181] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3835.252380][T16181] usb 1-1: config 0 descriptor?? [ 3835.919173][T16181] keytouch 0003:0926:3333.0030: fixing up Keytouch IEC report descriptor [ 3836.012670][T16181] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0030/input/input24 [ 3836.162839][T16181] keytouch 0003:0926:3333.0030: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3839.557455][T17153] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3839.591053][T17153] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3840.073928][T17153] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3840.102843][T17153] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3840.280108][T17153] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3840.301145][T17153] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3840.495905][T17153] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3840.597768][T17153] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3841.303377][T13914] usb 2-1: USB disconnect, device number 126 01:04:00 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0xe0242, 0x23) openat$mice(0xffffffffffffff9c, 0x0, 0x400000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/zoneinfo\x00', 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x801c0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0xec003, 0x0) 01:04:03 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0xe0242, 0x23) openat$mice(0xffffffffffffff9c, 0x0, 0x400000) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/zoneinfo\x00', 0x0, 0x0) (async) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x801c0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) (async) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) (async) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0xec003, 0x0) [ 3844.699129][ C1] task:init state:S stack:0 pid:1 tgid:1 ppid:0 flags:0x00000000 [ 3844.705273][ C1] Call Trace: [ 3844.706677][ C1] [] __schedule+0xc40/0x3196 [ 3844.708882][ C1] [] schedule+0xc2/0x254 [ 3844.710218][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3844.712999][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3844.714668][ C1] [] do_sigtimedwait.isra.0+0x3cc/0x518 [ 3844.716526][ C1] [] __riscv_sys_rt_sigtimedwait+0x1c8/0x2ac [ 3844.718413][ C1] [] syscall_handler+0x94/0x118 [ 3844.719884][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3844.721499][ C1] [] ret_from_exception+0x0/0x64 [ 3844.723459][ C1] task:kthreadd state:S stack:0 pid:2 tgid:2 ppid:0 flags:0x00000000 [ 3844.726598][ C1] Call Trace: [ 3844.727602][ C1] [] __schedule+0xc40/0x3196 [ 3844.729084][ C1] [] schedule+0xc2/0x254 [ 3844.730971][ C1] [] kthreadd+0x544/0x6e8 [ 3844.733334][ C1] [] ret_from_fork+0xe/0x1c [ 3844.735158][ C1] task:pool_workqueue_ state:S stack:0 pid:3 tgid:3 ppid:2 flags:0x00000000 [ 3844.737110][ C1] Call Trace: [ 3844.738393][ C1] [] __schedule+0xc40/0x3196 [ 3844.739909][ C1] [] schedule+0xc2/0x254 [ 3844.741411][ C1] [] kthread_worker_fn+0x56a/0xb80 [ 3844.743198][ C1] [] kthread+0x28c/0x3a6 [ 3844.744727][ C1] [] ret_from_fork+0xe/0x1c [ 3844.746601][ C1] task:kworker/R-rcu_g state:I stack:0 pid:4 tgid:4 ppid:2 flags:0x00000000 [ 3844.749245][ C1] Call Trace: [ 3844.750231][ C1] [] __schedule+0xc40/0x3196 [ 3844.751683][ C1] [] schedule+0xc2/0x254 [ 3844.753164][ C1] [] rescuer_thread+0x782/0xb7e [ 3844.754887][ C1] [] kthread+0x28c/0x3a6 [ 3844.756332][ C1] [] ret_from_fork+0xe/0x1c [ 3844.758354][ C1] task:kworker/R-rcu_p state:I stack:0 pid:5 tgid:5 ppid:2 flags:0x00000000 [ 3844.760376][ C1] Call Trace: [ 3844.761760][ C1] [] __schedule+0xc40/0x3196 [ 3844.763376][ C1] [] schedule+0xc2/0x254 [ 3844.765498][ C1] [] rescuer_thread+0x782/0xb7e [ 3844.767163][ C1] [] kthread+0x28c/0x3a6 [ 3844.768679][ C1] [] ret_from_fork+0xe/0x1c [ 3844.770381][ C1] task:kworker/R-slub_ state:I stack:0 pid:6 tgid:6 ppid:2 flags:0x00000000 [ 3844.772547][ C1] Call Trace: [ 3844.773570][ C1] [] __schedule+0xc40/0x3196 [ 3844.775188][ C1] [] schedule+0xc2/0x254 [ 3844.776831][ C1] [] rescuer_thread+0x782/0xb7e [ 3844.778600][ C1] [] kthread+0x28c/0x3a6 [ 3844.780000][ C1] [] ret_from_fork+0xe/0x1c [ 3844.781594][ C1] task:kworker/R-netns state:I stack:0 pid:7 tgid:7 ppid:2 flags:0x00000000 [ 3844.783735][ C1] Call Trace: [ 3844.784675][ C1] [] __schedule+0xc40/0x3196 [ 3844.786215][ C1] [] schedule+0xc2/0x254 [ 3844.787682][ C1] [] rescuer_thread+0x782/0xb7e [ 3844.789295][ C1] [] kthread+0x28c/0x3a6 [ 3844.791206][ C1] [] ret_from_fork+0xe/0x1c [ 3844.792851][ C1] task:kworker/0:0 state:R running task stack:0 pid:8 tgid:8 ppid:2 flags:0x00000000 [ 3844.796077][ C1] Workqueue: events nsim_dev_trap_report_work [ 3844.798105][ C1] Call Trace: [ 3844.799111][ C1] [] __schedule+0xc40/0x3196 [ 3844.800533][ C1] [] preempt_schedule+0xd2/0x1cc [ 3844.802035][ C1] [] _raw_spin_unlock+0x88/0xa8 [ 3844.803596][ C1] [] nsim_dev_trap_report_work+0x890/0xbde [ 3844.806279][ C1] [] process_one_work+0x7ce/0x179c [ 3844.807833][ C1] [] worker_thread+0xadc/0x10f8 [ 3844.809355][ C1] [] kthread+0x28c/0x3a6 [ 3844.810849][ C1] [] ret_from_fork+0xe/0x1c [ 3844.812551][ C1] task:kworker/0:0H state:I stack:0 pid:10 tgid:10 ppid:2 flags:0x00000000 [ 3844.814993][ C1] Workqueue: 0x0 (kblockd) [ 3844.817472][ C1] Call Trace: [ 3844.818513][ C1] [] __schedule+0xc40/0x3196 [ 3844.820189][ C1] [] schedule+0xc2/0x254 [ 3844.822289][ C1] [] worker_thread+0x6c0/0x10f8 [ 3844.824099][ C1] [] kthread+0x28c/0x3a6 [ 3844.825610][ C1] [] ret_from_fork+0xe/0x1c [ 3844.827217][ C1] task:kworker/R-mm_pe state:I stack:0 pid:12 tgid:12 ppid:2 flags:0x00000000 [ 3844.829700][ C1] Workqueue: 0x0 (mm_percpu_wq) [ 3844.831309][ C1] Call Trace: [ 3844.832252][ C1] [] __schedule+0xc40/0x3196 [ 3844.833609][ C1] [] schedule+0xc2/0x254 [ 3844.836075][ C1] [] rescuer_thread+0x782/0xb7e [ 3844.837730][ C1] [] kthread+0x28c/0x3a6 [ 3844.839231][ C1] [] ret_from_fork+0xe/0x1c [ 3844.841199][ C1] task:kworker/u4:1 state:I stack:0 pid:13 tgid:13 ppid:2 flags:0x00000000 [ 3844.843829][ C1] Workqueue: 0x0 (gid-cache-wq) [ 3844.845499][ C1] Call Trace: [ 3844.846791][ C1] [] __schedule+0xc40/0x3196 [ 3844.848857][ C1] [] schedule+0xc2/0x254 [ 3844.850275][ C1] [] worker_thread+0x6c0/0x10f8 [ 3844.852017][ C1] [] kthread+0x28c/0x3a6 [ 3844.853463][ C1] [] ret_from_fork+0xe/0x1c [ 3844.855070][ C1] task:rcu_tasks_kthre state:I stack:0 pid:14 tgid:14 ppid:2 flags:0x00000000 [ 3844.857135][ C1] Call Trace: [ 3844.858184][ C1] [] __schedule+0xc40/0x3196 [ 3844.859944][ C1] [] schedule+0xc2/0x254 [ 3844.861258][ C1] [] rcu_tasks_one_gp+0x590/0xeca [ 3844.863554][ C1] [] rcu_tasks_kthread+0x15a/0x266 [ 3844.864987][ C1] [] kthread+0x28c/0x3a6 [ 3844.866532][ C1] [] ret_from_fork+0xe/0x1c [ 3844.868714][ C1] task:rcu_tasks_trace state:I stack:0 pid:15 tgid:15 ppid:2 flags:0x00000000 [ 3844.870729][ C1] Call Trace: [ 3844.871936][ C1] [] __schedule+0xc40/0x3196 [ 3844.873510][ C1] [] schedule+0xc2/0x254 [ 3844.875157][ C1] [] rcu_tasks_one_gp+0x590/0xeca [ 3844.876973][ C1] [] rcu_tasks_kthread+0x15a/0x266 [ 3844.878695][ C1] [] kthread+0x28c/0x3a6 [ 3844.880087][ C1] [] ret_from_fork+0xe/0x1c [ 3844.881576][ C1] task:ksoftirqd/0 state:S stack:0 pid:16 tgid:16 ppid:2 flags:0x00000000 [ 3844.883707][ C1] Call Trace: [ 3844.884622][ C1] [] __schedule+0xc40/0x3196 [ 3844.886097][ C1] [] schedule+0xc2/0x254 [ 3844.887355][ C1] [] smpboot_thread_fn+0x2ea/0xb98 [ 3844.888918][ C1] [] kthread+0x28c/0x3a6 [ 3844.890427][ C1] [] ret_from_fork+0xe/0x1c [ 3844.892000][ C1] task:rcu_preempt state:I stack:0 pid:17 tgid:17 ppid:2 flags:0x00000000 [ 3844.893944][ C1] Call Trace: [ 3844.895183][ C1] [] __schedule+0xc40/0x3196 [ 3844.896584][ C1] [] schedule+0xc2/0x254 [ 3844.897966][ C1] [] rcu_gp_kthread+0x1c4/0x2b0 [ 3844.899847][ C1] [] kthread+0x28c/0x3a6 [ 3844.901244][ C1] [] ret_from_fork+0xe/0x1c [ 3844.903048][ C1] task:migration/0 state:S stack:0 pid:18 tgid:18 ppid:2 flags:0x00000000 [ 3844.905001][ C1] Stopper: 0x0 <- 0x0 [ 3844.906299][ C1] Call Trace: [ 3844.907181][ C1] [] __schedule+0xc40/0x3196 [ 3844.908742][ C1] [] schedule+0xc2/0x254 [ 3844.910035][ C1] [] smpboot_thread_fn+0x2ea/0xb98 [ 3844.911274][ C1] [] kthread+0x28c/0x3a6 [ 3844.912478][ C1] [] ret_from_fork+0xe/0x1c [ 3844.913894][ C1] task:cpuhp/0 state:S stack:0 pid:19 tgid:19 ppid:2 flags:0x00000000 [ 3844.916469][ C1] Call Trace: [ 3844.917487][ C1] [] __schedule+0xc40/0x3196 [ 3844.918991][ C1] [] schedule+0xc2/0x254 [ 3844.920288][ C1] [] smpboot_thread_fn+0x2ea/0xb98 [ 3844.921650][ C1] [] kthread+0x28c/0x3a6 [ 3844.922973][ C1] [] ret_from_fork+0xe/0x1c [ 3844.924396][ C1] task:cpuhp/1 state:S stack:0 pid:20 tgid:20 ppid:2 flags:0x00000000 [ 3844.926123][ C1] Call Trace: [ 3844.926893][ C1] [] __schedule+0xc40/0x3196 [ 3844.928139][ C1] [] schedule+0xc2/0x254 [ 3844.929708][ C1] [] smpboot_thread_fn+0x2ea/0xb98 [ 3844.931054][ C1] [] kthread+0x28c/0x3a6 [ 3844.932413][ C1] [] ret_from_fork+0xe/0x1c [ 3844.933981][ C1] task:migration/1 state:S stack:0 pid:21 tgid:21 ppid:2 flags:0x00000000 [ 3844.935656][ C1] Stopper: 0x0 <- 0x0 [ 3844.936722][ C1] Call Trace: [ 3844.937524][ C1] [] __schedule+0xc40/0x3196 [ 3844.938759][ C1] [] schedule+0xc2/0x254 [ 3844.939927][ C1] [] smpboot_thread_fn+0x2ea/0xb98 [ 3844.941166][ C1] [] kthread+0x28c/0x3a6 [ 3844.942421][ C1] [] ret_from_fork+0xe/0x1c [ 3844.943829][ C1] task:ksoftirqd/1 state:S stack:0 pid:22 tgid:22 ppid:2 flags:0x00000000 [ 3844.946231][ C1] Call Trace: [ 3844.947064][ C1] [] __schedule+0xc40/0x3196 [ 3844.948414][ C1] [] schedule+0xc2/0x254 [ 3844.949653][ C1] [] smpboot_thread_fn+0x2ea/0xb98 [ 3844.951013][ C1] [] kthread+0x28c/0x3a6 [ 3844.952644][ C1] [] ret_from_fork+0xe/0x1c [ 3844.954126][ C1] task:kworker/1:0H state:I stack:0 pid:24 tgid:24 ppid:2 flags:0x00000000 [ 3844.956093][ C1] Workqueue: 0x0 (events_highpri) [ 3844.957564][ C1] Call Trace: [ 3844.958364][ C1] [] __schedule+0xc40/0x3196 [ 3844.959619][ C1] [] schedule+0xc2/0x254 [ 3844.960780][ C1] [] worker_thread+0x6c0/0x10f8 [ 3844.962133][ C1] [] kthread+0x28c/0x3a6 [ 3844.963375][ C1] [] ret_from_fork+0xe/0x1c [ 3844.964904][ C1] task:kdevtmpfs state:S stack:0 pid:27 tgid:27 ppid:2 flags:0x00000000 [ 3844.966605][ C1] Call Trace: [ 3844.967415][ C1] [] __schedule+0xc40/0x3196 [ 3844.969373][ C1] [] schedule+0xc2/0x254 [ 3844.970640][ C1] [] devtmpfs_work_loop+0x65c/0x76a [ 3844.972325][ C1] [] devtmpfsd+0x58/0x6c [ 3844.973477][ C1] [] kthread+0x28c/0x3a6 [ 3844.974925][ C1] [] ret_from_fork+0xe/0x1c [ 3844.976382][ C1] task:kworker/R-inet_ state:I stack:0 pid:30 tgid:30 ppid:2 flags:0x00000000 [ 3844.978231][ C1] Call Trace: [ 3844.979078][ C1] [] __schedule+0xc40/0x3196 [ 3844.980401][ C1] [] schedule+0xc2/0x254 [ 3844.982013][ C1] [] rescuer_thread+0x782/0xb7e [ 3844.983422][ C1] [] kthread+0x28c/0x3a6 [ 3844.984791][ C1] [] ret_from_fork+0xe/0x1c [ 3844.986277][ C1] task:kauditd state:S stack:0 pid:32 tgid:32 ppid:2 flags:0x00000000 [ 3844.987855][ C1] Call Trace: [ 3844.988799][ C1] [] __schedule+0xc40/0x3196 [ 3844.990176][ C1] [] schedule+0xc2/0x254 [ 3844.991354][ C1] [] kauditd_thread+0x48a/0x9b2 [ 3844.992691][ C1] [] kthread+0x28c/0x3a6 [ 3844.993969][ C1] [] ret_from_fork+0xe/0x1c [ 3844.995728][ C1] task:khungtaskd state:S stack:0 pid:33 tgid:33 ppid:2 flags:0x00000000 [ 3844.997586][ C1] Call Trace: [ 3844.998431][ C1] [] __schedule+0xc40/0x3196 [ 3845.000089][ C1] [] schedule+0xc2/0x254 [ 3845.001340][ C1] [] schedule_timeout+0x150/0x296 [ 3845.003176][ C1] [] schedule_timeout_interruptible+0x7c/0x9c [ 3845.004785][ C1] [] watchdog+0x144/0x1108 [ 3845.006377][ C1] [] kthread+0x28c/0x3a6 [ 3845.007928][ C1] [] ret_from_fork+0xe/0x1c [ 3845.009429][ C1] task:oom_reaper state:S stack:0 pid:34 tgid:34 ppid:2 flags:0x00000000 [ 3845.011152][ C1] Call Trace: [ 3845.011974][ C1] [] __schedule+0xc40/0x3196 [ 3845.013258][ C1] [] schedule+0xc2/0x254 [ 3845.014588][ C1] [] oom_reaper+0xca6/0x1262 [ 3845.016147][ C1] [] kthread+0x28c/0x3a6 [ 3845.017516][ C1] [] ret_from_fork+0xe/0x1c [ 3845.019810][ C1] task:kworker/R-write state:I stack:0 pid:35 tgid:35 ppid:2 flags:0x00000000 [ 3845.021826][ C1] Call Trace: [ 3845.022793][ C1] [] __schedule+0xc40/0x3196 [ 3845.024184][ C1] [] schedule+0xc2/0x254 [ 3845.025489][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.026899][ C1] [] kthread+0x28c/0x3a6 [ 3845.028232][ C1] [] ret_from_fork+0xe/0x1c [ 3845.029790][ C1] task:kcompactd0 state:S stack:0 pid:36 tgid:36 ppid:2 flags:0x00000000 [ 3845.031520][ C1] Call Trace: [ 3845.032404][ C1] [] __schedule+0xc40/0x3196 [ 3845.033741][ C1] [] schedule+0xc2/0x254 [ 3845.035131][ C1] [] schedule_timeout+0x150/0x296 [ 3845.036586][ C1] [] kcompactd+0xa8e/0xdb4 [ 3845.037934][ C1] [] kthread+0x28c/0x3a6 [ 3845.039333][ C1] [] ret_from_fork+0xe/0x1c [ 3845.040777][ C1] task:ksmd state:S stack:0 pid:37 tgid:37 ppid:2 flags:0x00000000 [ 3845.042437][ C1] Call Trace: [ 3845.043239][ C1] [] __schedule+0xc40/0x3196 [ 3845.044576][ C1] [] schedule+0xc2/0x254 [ 3845.045959][ C1] [] ksm_scan_thread+0x1f32/0x5514 [ 3845.047375][ C1] [] kthread+0x28c/0x3a6 [ 3845.048813][ C1] [] ret_from_fork+0xe/0x1c [ 3845.050509][ C1] task:kworker/R-pencr state:I stack:0 pid:38 tgid:38 ppid:2 flags:0x00000000 [ 3845.052560][ C1] Call Trace: [ 3845.053525][ C1] [] __schedule+0xc40/0x3196 [ 3845.054884][ C1] [] schedule+0xc2/0x254 [ 3845.056132][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.057512][ C1] [] kthread+0x28c/0x3a6 [ 3845.058858][ C1] [] ret_from_fork+0xe/0x1c [ 3845.060449][ C1] task:kworker/R-pdecr state:I stack:0 pid:39 tgid:39 ppid:2 flags:0x00000000 [ 3845.062730][ C1] Call Trace: [ 3845.063538][ C1] [] __schedule+0xc40/0x3196 [ 3845.064947][ C1] [] schedule+0xc2/0x254 [ 3845.066251][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.067649][ C1] [] kthread+0x28c/0x3a6 [ 3845.069065][ C1] [] ret_from_fork+0xe/0x1c [ 3845.070543][ C1] task:kworker/R-kinte state:I stack:0 pid:40 tgid:40 ppid:2 flags:0x00000000 [ 3845.072328][ C1] Call Trace: [ 3845.073128][ C1] [] __schedule+0xc40/0x3196 [ 3845.074474][ C1] [] schedule+0xc2/0x254 [ 3845.075789][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.077210][ C1] [] kthread+0x28c/0x3a6 [ 3845.078654][ C1] [] ret_from_fork+0xe/0x1c [ 3845.080137][ C1] task:kworker/R-kbloc state:I stack:0 pid:41 tgid:41 ppid:2 flags:0x00000000 [ 3845.081969][ C1] Call Trace: [ 3845.082793][ C1] [] __schedule+0xc40/0x3196 [ 3845.084139][ C1] [] schedule+0xc2/0x254 [ 3845.085621][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.087046][ C1] [] kthread+0x28c/0x3a6 [ 3845.088359][ C1] [] ret_from_fork+0xe/0x1c [ 3845.089828][ C1] task:kworker/u6:2 state:I stack:0 pid:42 tgid:42 ppid:2 flags:0x00000000 [ 3845.091680][ C1] Workqueue: 0x0 (events_unbound) [ 3845.093083][ C1] Call Trace: [ 3845.093905][ C1] [] __schedule+0xc40/0x3196 [ 3845.095354][ C1] [] schedule+0xc2/0x254 [ 3845.096572][ C1] [] worker_thread+0x6c0/0x10f8 [ 3845.098024][ C1] [] kthread+0x28c/0x3a6 [ 3845.099577][ C1] [] ret_from_fork+0xe/0x1c [ 3845.101182][ C1] task:kworker/R-tpm_d state:I stack:0 pid:43 tgid:43 ppid:2 flags:0x00000000 [ 3845.103495][ C1] Call Trace: [ 3845.104413][ C1] [] __schedule+0xc40/0x3196 [ 3845.105796][ C1] [] schedule+0xc2/0x254 [ 3845.107063][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.108764][ C1] [] kthread+0x28c/0x3a6 [ 3845.110224][ C1] [] ret_from_fork+0xe/0x1c [ 3845.111812][ C1] task:kworker/R-ata_s state:I stack:0 pid:44 tgid:44 ppid:2 flags:0x00000000 [ 3845.114104][ C1] Call Trace: [ 3845.115182][ C1] [] __schedule+0xc40/0x3196 [ 3845.116690][ C1] [] schedule+0xc2/0x254 [ 3845.118228][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.119917][ C1] [] kthread+0x28c/0x3a6 [ 3845.120935][ C1] [] ret_from_fork+0xe/0x1c [ 3845.121975][ C1] task:kworker/R-md state:I stack:0 pid:45 tgid:45 ppid:2 flags:0x00000000 [ 3845.123630][ C1] Call Trace: [ 3845.124279][ C1] [] __schedule+0xc40/0x3196 [ 3845.125330][ C1] [] schedule+0xc2/0x254 [ 3845.126287][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.127300][ C1] [] kthread+0x28c/0x3a6 [ 3845.128616][ C1] [] ret_from_fork+0xe/0x1c [ 3845.130338][ C1] task:kworker/R-md_bi state:I stack:0 pid:46 tgid:46 ppid:2 flags:0x00000000 [ 3845.134847][ C1] Call Trace: [ 3845.135882][ C1] [] __schedule+0xc40/0x3196 [ 3845.137265][ C1] [] schedule+0xc2/0x254 [ 3845.138638][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.140621][ C1] [] kthread+0x28c/0x3a6 [ 3845.142165][ C1] [] ret_from_fork+0xe/0x1c [ 3845.144457][ C1] task:kworker/R-edac- state:I stack:0 pid:47 tgid:47 ppid:2 flags:0x00000000 [ 3845.146431][ C1] Call Trace: [ 3845.147245][ C1] [] __schedule+0xc40/0x3196 [ 3845.148530][ C1] [] schedule+0xc2/0x254 [ 3845.149791][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.151269][ C1] [] kthread+0x28c/0x3a6 [ 3845.152552][ C1] [] ret_from_fork+0xe/0x1c [ 3845.154024][ C1] task:watchdogd state:S stack:0 pid:48 tgid:48 ppid:2 flags:0x00000000 [ 3845.155808][ C1] Call Trace: [ 3845.156599][ C1] [] __schedule+0xc40/0x3196 [ 3845.157994][ C1] [] schedule+0xc2/0x254 [ 3845.159480][ C1] [] kthread_worker_fn+0x56a/0xb80 [ 3845.160917][ C1] [] kthread+0x28c/0x3a6 [ 3845.162228][ C1] [] ret_from_fork+0xe/0x1c [ 3845.164069][ C1] task:kworker/R-ib-co state:I stack:0 pid:50 tgid:50 ppid:2 flags:0x00000000 [ 3845.165914][ C1] Call Trace: [ 3845.166705][ C1] [] __schedule+0xc40/0x3196 [ 3845.167942][ C1] [] schedule+0xc2/0x254 [ 3845.169147][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.170543][ C1] [] kthread+0x28c/0x3a6 [ 3845.171782][ C1] [] ret_from_fork+0xe/0x1c [ 3845.173297][ C1] task:kworker/u7:0 state:I stack:0 pid:51 tgid:51 ppid:2 flags:0x00000000 [ 3845.175546][ C1] Call Trace: [ 3845.176417][ C1] [] __schedule+0xc40/0x3196 [ 3845.177823][ C1] [] schedule+0xc2/0x254 [ 3845.179454][ C1] [] worker_thread+0x6c0/0x10f8 [ 3845.180968][ C1] [] kthread+0x28c/0x3a6 [ 3845.182867][ C1] [] ret_from_fork+0xe/0x1c [ 3845.184405][ C1] task:kworker/u8:0 state:I stack:0 pid:52 tgid:52 ppid:2 flags:0x00000000 [ 3845.186298][ C1] Call Trace: [ 3845.187130][ C1] [] __schedule+0xc40/0x3196 [ 3845.188387][ C1] [] schedule+0xc2/0x254 [ 3845.190106][ C1] [] worker_thread+0x6c0/0x10f8 [ 3845.191491][ C1] [] kthread+0x28c/0x3a6 [ 3845.192930][ C1] [] ret_from_fork+0xe/0x1c [ 3845.194482][ C1] task:kworker/u9:0 state:I stack:0 pid:53 tgid:53 ppid:2 flags:0x00000000 [ 3845.196426][ C1] Call Trace: [ 3845.197226][ C1] [] __schedule+0xc40/0x3196 [ 3845.199179][ C1] [] schedule+0xc2/0x254 [ 3845.200418][ C1] [] worker_thread+0x6c0/0x10f8 [ 3845.201778][ C1] [] kthread+0x28c/0x3a6 [ 3845.203008][ C1] [] ret_from_fork+0xe/0x1c [ 3845.204382][ C1] task:kworker/R-ib-co state:I stack:0 pid:54 tgid:54 ppid:2 flags:0x00000000 [ 3845.206209][ C1] Call Trace: [ 3845.207062][ C1] [] __schedule+0xc40/0x3196 [ 3845.208323][ C1] [] schedule+0xc2/0x254 [ 3845.209544][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.211032][ C1] [] kthread+0x28c/0x3a6 [ 3845.212414][ C1] [] ret_from_fork+0xe/0x1c [ 3845.213810][ C1] task:kworker/R-ib_mc state:I stack:0 pid:55 tgid:55 ppid:2 flags:0x00000000 [ 3845.216681][ C1] Call Trace: [ 3845.217514][ C1] [] __schedule+0xc40/0x3196 [ 3845.218805][ C1] [] schedule+0xc2/0x254 [ 3845.220070][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.222074][ C1] [] kthread+0x28c/0x3a6 [ 3845.223326][ C1] [] ret_from_fork+0xe/0x1c [ 3845.224893][ C1] task:kworker/R-ib_nl state:I stack:0 pid:56 tgid:56 ppid:2 flags:0x00000000 [ 3845.226650][ C1] Call Trace: [ 3845.227481][ C1] [] __schedule+0xc40/0x3196 [ 3845.228951][ C1] [] schedule+0xc2/0x254 [ 3845.230218][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.231582][ C1] [] kthread+0x28c/0x3a6 [ 3845.233298][ C1] [] ret_from_fork+0xe/0x1c [ 3845.234886][ C1] task:kworker/1:1H state:I stack:0 pid:57 tgid:57 ppid:2 flags:0x00000000 [ 3845.236690][ C1] Workqueue: 0x0 (kblockd) [ 3845.238074][ C1] Call Trace: [ 3845.238849][ C1] [] __schedule+0xc40/0x3196 [ 3845.240052][ C1] [] schedule+0xc2/0x254 [ 3845.241242][ C1] [] worker_thread+0x6c0/0x10f8 [ 3845.243083][ C1] [] kthread+0x28c/0x3a6 [ 3845.244411][ C1] [] ret_from_fork+0xe/0x1c [ 3845.245816][ C1] task:kswapd0 state:S stack:0 pid:73 tgid:73 ppid:2 flags:0x00000000 [ 3845.247379][ C1] Call Trace: [ 3845.248148][ C1] [] __schedule+0xc40/0x3196 [ 3845.249359][ C1] [] schedule+0xc2/0x254 [ 3845.251059][ C1] [] kswapd+0xd8a/0x1048 [ 3845.253549][ C1] [] kthread+0x28c/0x3a6 [ 3845.255265][ C1] [] ret_from_fork+0xe/0x1c [ 3845.256872][ C1] task:ecryptfs-kthrea state:S stack:0 pid:79 tgid:79 ppid:2 flags:0x00000000 [ 3845.258651][ C1] Call Trace: [ 3845.259552][ C1] [] __schedule+0xc40/0x3196 [ 3845.261394][ C1] [] schedule+0xc2/0x254 [ 3845.262909][ C1] [] ecryptfs_threadfn+0x320/0x486 [ 3845.264460][ C1] [] kthread+0x28c/0x3a6 [ 3845.265740][ C1] [] ret_from_fork+0xe/0x1c [ 3845.267200][ C1] task:kworker/R-kthro state:I stack:0 pid:86 tgid:86 ppid:2 flags:0x00000000 [ 3845.268906][ C1] Call Trace: [ 3845.269678][ C1] [] __schedule+0xc40/0x3196 [ 3845.270935][ C1] [] schedule+0xc2/0x254 [ 3845.272131][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.273462][ C1] [] kthread+0x28c/0x3a6 [ 3845.274815][ C1] [] ret_from_fork+0xe/0x1c [ 3845.276177][ C1] task:hwrng state:S stack:0 pid:732 tgid:732 ppid:2 flags:0x00000000 [ 3845.277751][ C1] Call Trace: [ 3845.278584][ C1] [] __schedule+0xc40/0x3196 [ 3845.279948][ C1] [] schedule+0xc2/0x254 [ 3845.281130][ C1] [] schedule_timeout+0x150/0x296 [ 3845.282721][ C1] [] schedule_timeout_interruptible+0x7c/0x9c [ 3845.284524][ C1] [] add_hwgenerator_randomness+0x12a/0x1cc [ 3845.285978][ C1] [] hwrng_fillfn+0x1f0/0x360 [ 3845.287399][ C1] [] kthread+0x28c/0x3a6 [ 3845.289273][ C1] [] ret_from_fork+0xe/0x1c [ 3845.291060][ C1] task:card1-crtc0 state:S stack:0 pid:744 tgid:744 ppid:2 flags:0x00000000 [ 3845.293070][ C1] Call Trace: [ 3845.293904][ C1] [] __schedule+0xc40/0x3196 [ 3845.295246][ C1] [] schedule+0xc2/0x254 [ 3845.296441][ C1] [] kthread_worker_fn+0x56a/0xb80 [ 3845.297790][ C1] [] kthread+0x28c/0x3a6 [ 3845.299322][ C1] [] ret_from_fork+0xe/0x1c [ 3845.300834][ C1] task:kworker/R-nbd0- state:I stack:0 pid:836 tgid:836 ppid:2 flags:0x00000000 [ 3845.302796][ C1] Call Trace: [ 3845.303632][ C1] [] __schedule+0xc40/0x3196 [ 3845.305104][ C1] [] schedule+0xc2/0x254 [ 3845.306413][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.307746][ C1] [] kthread+0x28c/0x3a6 [ 3845.309036][ C1] [] ret_from_fork+0xe/0x1c [ 3845.310453][ C1] task:kworker/R-nbd1- state:I stack:0 pid:839 tgid:839 ppid:2 flags:0x00000000 [ 3845.312155][ C1] Call Trace: [ 3845.312951][ C1] [] __schedule+0xc40/0x3196 [ 3845.314291][ C1] [] schedule+0xc2/0x254 [ 3845.315627][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.317043][ C1] [] kthread+0x28c/0x3a6 [ 3845.318436][ C1] [] ret_from_fork+0xe/0x1c [ 3845.320288][ C1] task:kworker/R-nbd2- state:I stack:0 pid:842 tgid:842 ppid:2 flags:0x00000000 [ 3845.322202][ C1] Call Trace: [ 3845.323129][ C1] [] __schedule+0xc40/0x3196 [ 3845.324481][ C1] [] schedule+0xc2/0x254 [ 3845.325736][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.327251][ C1] [] kthread+0x28c/0x3a6 [ 3845.328644][ C1] [] ret_from_fork+0xe/0x1c [ 3845.330141][ C1] task:kworker/R-nbd3- state:I stack:0 pid:845 tgid:845 ppid:2 flags:0x00000000 [ 3845.331989][ C1] Call Trace: [ 3845.332800][ C1] [] __schedule+0xc40/0x3196 [ 3845.334116][ C1] [] schedule+0xc2/0x254 [ 3845.335841][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.337374][ C1] [] kthread+0x28c/0x3a6 [ 3845.338853][ C1] [] ret_from_fork+0xe/0x1c [ 3845.340477][ C1] task:kworker/R-nbd4- state:I stack:0 pid:848 tgid:848 ppid:2 flags:0x00000000 [ 3845.342459][ C1] Call Trace: [ 3845.343287][ C1] [] __schedule+0xc40/0x3196 [ 3845.344932][ C1] [] schedule+0xc2/0x254 [ 3845.346323][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.347670][ C1] [] kthread+0x28c/0x3a6 [ 3845.348970][ C1] [] ret_from_fork+0xe/0x1c [ 3845.350437][ C1] task:kworker/R-nbd5- state:I stack:0 pid:851 tgid:851 ppid:2 flags:0x00000000 [ 3845.352450][ C1] Call Trace: [ 3845.353294][ C1] [] __schedule+0xc40/0x3196 [ 3845.355118][ C1] [] schedule+0xc2/0x254 [ 3845.356670][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.358239][ C1] [] kthread+0x28c/0x3a6 [ 3845.359680][ C1] [] ret_from_fork+0xe/0x1c [ 3845.361432][ C1] task:kworker/R-nbd6- state:I stack:0 pid:854 tgid:854 ppid:2 flags:0x00000000 [ 3845.363388][ C1] Call Trace: [ 3845.364277][ C1] [] __schedule+0xc40/0x3196 [ 3845.365512][ C1] [] schedule+0xc2/0x254 [ 3845.366730][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.368028][ C1] [] kthread+0x28c/0x3a6 [ 3845.369317][ C1] [] ret_from_fork+0xe/0x1c [ 3845.370729][ C1] task:kworker/R-nbd7- state:I stack:0 pid:857 tgid:857 ppid:2 flags:0x00000000 [ 3845.372680][ C1] Call Trace: [ 3845.373534][ C1] [] __schedule+0xc40/0x3196 [ 3845.376151][ C1] [] schedule+0xc2/0x254 [ 3845.377413][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.378833][ C1] [] kthread+0x28c/0x3a6 [ 3845.380137][ C1] [] ret_from_fork+0xe/0x1c [ 3845.381793][ C1] task:kworker/R-nbd8- state:I stack:0 pid:860 tgid:860 ppid:2 flags:0x00000000 [ 3845.383643][ C1] Call Trace: [ 3845.384522][ C1] [] __schedule+0xc40/0x3196 [ 3845.385833][ C1] [] schedule+0xc2/0x254 [ 3845.387068][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.388527][ C1] [] kthread+0x28c/0x3a6 [ 3845.389772][ C1] [] ret_from_fork+0xe/0x1c [ 3845.391173][ C1] task:kworker/R-nbd9- state:I stack:0 pid:863 tgid:863 ppid:2 flags:0x00000000 [ 3845.392924][ C1] Call Trace: [ 3845.393709][ C1] [] __schedule+0xc40/0x3196 [ 3845.395277][ C1] [] schedule+0xc2/0x254 [ 3845.396529][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.397975][ C1] [] kthread+0x28c/0x3a6 [ 3845.399335][ C1] [] ret_from_fork+0xe/0x1c [ 3845.400710][ C1] task:kworker/R-nbd10 state:I stack:0 pid:866 tgid:866 ppid:2 flags:0x00000000 [ 3845.402467][ C1] Call Trace: [ 3845.403263][ C1] [] __schedule+0xc40/0x3196 [ 3845.404574][ C1] [] schedule+0xc2/0x254 [ 3845.405911][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.407309][ C1] [] kthread+0x28c/0x3a6 [ 3845.409092][ C1] [] ret_from_fork+0xe/0x1c [ 3845.411022][ C1] task:kworker/R-nbd11 state:I stack:0 pid:869 tgid:869 ppid:2 flags:0x00000000 [ 3845.413295][ C1] Call Trace: [ 3845.414124][ C1] [] __schedule+0xc40/0x3196 [ 3845.416040][ C1] [] schedule+0xc2/0x254 [ 3845.417271][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.418869][ C1] [] kthread+0x28c/0x3a6 [ 3845.420441][ C1] [] ret_from_fork+0xe/0x1c [ 3845.422362][ C1] task:kworker/R-nbd12 state:I stack:0 pid:872 tgid:872 ppid:2 flags:0x00000000 [ 3845.424355][ C1] Call Trace: [ 3845.425573][ C1] [] __schedule+0xc40/0x3196 [ 3845.426912][ C1] [] schedule+0xc2/0x254 [ 3845.428160][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.429584][ C1] [] kthread+0x28c/0x3a6 [ 3845.430877][ C1] [] ret_from_fork+0xe/0x1c [ 3845.432319][ C1] task:kworker/R-nbd13 state:I stack:0 pid:875 tgid:875 ppid:2 flags:0x00000000 [ 3845.434124][ C1] Call Trace: [ 3845.435119][ C1] [] __schedule+0xc40/0x3196 [ 3845.436620][ C1] [] schedule+0xc2/0x254 [ 3845.437923][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.439510][ C1] [] kthread+0x28c/0x3a6 [ 3845.440793][ C1] [] ret_from_fork+0xe/0x1c [ 3845.442324][ C1] task:kworker/R-nbd14 state:I stack:0 pid:878 tgid:878 ppid:2 flags:0x00000000 [ 3845.444272][ C1] Call Trace: [ 3845.445319][ C1] [] __schedule+0xc40/0x3196 [ 3845.446648][ C1] [] schedule+0xc2/0x254 [ 3845.447910][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.449581][ C1] [] kthread+0x28c/0x3a6 [ 3845.450854][ C1] [] ret_from_fork+0xe/0x1c [ 3845.452359][ C1] task:kworker/R-nbd15 state:I stack:0 pid:881 tgid:881 ppid:2 flags:0x00000000 [ 3845.454159][ C1] Call Trace: [ 3845.455257][ C1] [] __schedule+0xc40/0x3196 [ 3845.456618][ C1] [] schedule+0xc2/0x254 [ 3845.457887][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.459331][ C1] [] kthread+0x28c/0x3a6 [ 3845.461226][ C1] [] ret_from_fork+0xe/0x1c [ 3845.462790][ C1] task:kworker/0:1H state:I stack:0 pid:885 tgid:885 ppid:2 flags:0x00000000 [ 3845.464742][ C1] Call Trace: [ 3845.465639][ C1] [] __schedule+0xc40/0x3196 [ 3845.467228][ C1] [] schedule+0xc2/0x254 [ 3845.468670][ C1] [] worker_thread+0x6c0/0x10f8 [ 3845.470212][ C1] [] kthread+0x28c/0x3a6 [ 3845.471678][ C1] [] ret_from_fork+0xe/0x1c [ 3845.473040][ C1] task:kworker/R-iscsi state:I stack:0 pid:929 tgid:929 ppid:2 flags:0x00000000 [ 3845.475032][ C1] Call Trace: [ 3845.475926][ C1] [] __schedule+0xc40/0x3196 [ 3845.477240][ C1] [] schedule+0xc2/0x254 [ 3845.478591][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.480012][ C1] [] kthread+0x28c/0x3a6 [ 3845.481307][ C1] [] ret_from_fork+0xe/0x1c [ 3845.482803][ C1] task:kworker/R-nvme- state:I stack:0 pid:948 tgid:948 ppid:2 flags:0x00000000 [ 3845.484631][ C1] Call Trace: [ 3845.485557][ C1] [] __schedule+0xc40/0x3196 [ 3845.486840][ C1] [] schedule+0xc2/0x254 [ 3845.488026][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.489392][ C1] [] kthread+0x28c/0x3a6 [ 3845.490676][ C1] [] ret_from_fork+0xe/0x1c [ 3845.492088][ C1] task:kworker/R-nvme- state:I stack:0 pid:949 tgid:949 ppid:2 flags:0x00000000 [ 3845.493999][ C1] Call Trace: [ 3845.495299][ C1] [] __schedule+0xc40/0x3196 [ 3845.496614][ C1] [] schedule+0xc2/0x254 [ 3845.498015][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.499482][ C1] [] kthread+0x28c/0x3a6 [ 3845.500774][ C1] [] ret_from_fork+0xe/0x1c [ 3845.502245][ C1] task:kworker/R-nvme- state:I stack:0 pid:951 tgid:951 ppid:2 flags:0x00000000 [ 3845.504148][ C1] Call Trace: [ 3845.505159][ C1] [] __schedule+0xc40/0x3196 [ 3845.506528][ C1] [] schedule+0xc2/0x254 [ 3845.507769][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.509197][ C1] [] kthread+0x28c/0x3a6 [ 3845.510544][ C1] [] ret_from_fork+0xe/0x1c [ 3845.511903][ C1] task:kworker/R-nvme_ state:I stack:0 pid:961 tgid:961 ppid:2 flags:0x00000000 [ 3845.513667][ C1] Call Trace: [ 3845.514550][ C1] [] __schedule+0xc40/0x3196 [ 3845.515880][ C1] [] schedule+0xc2/0x254 [ 3845.517152][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.518635][ C1] [] kthread+0x28c/0x3a6 [ 3845.519973][ C1] [] ret_from_fork+0xe/0x1c [ 3845.521471][ C1] task:kworker/R-nvme_ state:I stack:0 pid:964 tgid:964 ppid:2 flags:0x00000000 [ 3845.523271][ C1] Call Trace: [ 3845.524068][ C1] [] __schedule+0xc40/0x3196 [ 3845.525742][ C1] [] schedule+0xc2/0x254 [ 3845.527035][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.528486][ C1] [] kthread+0x28c/0x3a6 [ 3845.529774][ C1] [] ret_from_fork+0xe/0x1c [ 3845.531195][ C1] task:kworker/R-nvmet state:I stack:0 pid:965 tgid:965 ppid:2 flags:0x00000000 [ 3845.532934][ C1] Call Trace: [ 3845.533726][ C1] [] __schedule+0xc40/0x3196 [ 3845.535147][ C1] [] schedule+0xc2/0x254 [ 3845.536463][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.538046][ C1] [] kthread+0x28c/0x3a6 [ 3845.539433][ C1] [] ret_from_fork+0xe/0x1c [ 3845.540943][ C1] task:kworker/R-nvmet state:I stack:0 pid:966 tgid:966 ppid:2 flags:0x00000000 [ 3845.542740][ C1] Call Trace: [ 3845.543566][ C1] [] __schedule+0xc40/0x3196 [ 3845.545067][ C1] [] schedule+0xc2/0x254 [ 3845.546392][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.547829][ C1] [] kthread+0x28c/0x3a6 [ 3845.549119][ C1] [] ret_from_fork+0xe/0x1c [ 3845.550557][ C1] task:kworker/R-nvmet state:I stack:0 pid:967 tgid:967 ppid:2 flags:0x00000000 [ 3845.552373][ C1] Call Trace: [ 3845.553196][ C1] [] __schedule+0xc40/0x3196 [ 3845.554539][ C1] [] schedule+0xc2/0x254 [ 3845.555760][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.557094][ C1] [] kthread+0x28c/0x3a6 [ 3845.558464][ C1] [] ret_from_fork+0xe/0x1c [ 3845.559932][ C1] task:kworker/R-nvmet state:I stack:0 pid:970 tgid:970 ppid:2 flags:0x00000000 [ 3845.561780][ C1] Call Trace: [ 3845.562815][ C1] [] __schedule+0xc40/0x3196 [ 3845.564154][ C1] [] schedule+0xc2/0x254 [ 3845.566198][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.567780][ C1] [] kthread+0x28c/0x3a6 [ 3845.569163][ C1] [] ret_from_fork+0xe/0x1c [ 3845.571016][ C1] task:kworker/R-targe state:I stack:0 pid:978 tgid:978 ppid:2 flags:0x00000000 [ 3845.572920][ C1] Call Trace: [ 3845.573798][ C1] [] __schedule+0xc40/0x3196 [ 3845.575353][ C1] [] schedule+0xc2/0x254 [ 3845.576661][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.578263][ C1] [] kthread+0x28c/0x3a6 [ 3845.579646][ C1] [] ret_from_fork+0xe/0x1c [ 3845.581208][ C1] task:kworker/R-targe state:I stack:0 pid:979 tgid:979 ppid:2 flags:0x00000000 [ 3845.583196][ C1] Call Trace: [ 3845.584054][ C1] [] __schedule+0xc40/0x3196 [ 3845.585373][ C1] [] schedule+0xc2/0x254 [ 3845.586625][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.587994][ C1] [] kthread+0x28c/0x3a6 [ 3845.589298][ C1] [] ret_from_fork+0xe/0x1c [ 3845.590710][ C1] task:kworker/R-xcopy state:I stack:0 pid:980 tgid:980 ppid:2 flags:0x00000000 [ 3845.592452][ C1] Call Trace: [ 3845.593030][ C1] [] __schedule+0xc40/0x3196 [ 3845.593959][ C1] [] schedule+0xc2/0x254 [ 3845.594861][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.596060][ C1] [] kthread+0x28c/0x3a6 [ 3845.596970][ C1] [] ret_from_fork+0xe/0x1c [ 3845.598066][ C1] task:kworker/R-bond0 state:I stack:0 pid:995 tgid:995 ppid:2 flags:0x00000000 [ 3845.599350][ C1] Call Trace: [ 3845.600069][ C1] [] __schedule+0xc40/0x3196 [ 3845.600990][ C1] [] schedule+0xc2/0x254 [ 3845.601876][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.602814][ C1] [] kthread+0x28c/0x3a6 [ 3845.603713][ C1] [] ret_from_fork+0xe/0x1c [ 3845.604874][ C1] task:kworker/R-mlx4 state:I stack:0 pid:1126 tgid:1126 ppid:2 flags:0x00000000 [ 3845.606181][ C1] Call Trace: [ 3845.606814][ C1] [] __schedule+0xc40/0x3196 [ 3845.607906][ C1] [] schedule+0xc2/0x254 [ 3845.608904][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.609883][ C1] [] kthread+0x28c/0x3a6 [ 3845.610716][ C1] [] ret_from_fork+0xe/0x1c [ 3845.611606][ C1] task:kworker/R-firew state:I stack:0 pid:1167 tgid:1167 ppid:2 flags:0x00000000 [ 3845.612756][ C1] Call Trace: [ 3845.613310][ C1] [] __schedule+0xc40/0x3196 [ 3845.614294][ C1] [] schedule+0xc2/0x254 [ 3845.615206][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.616232][ C1] [] kthread+0x28c/0x3a6 [ 3845.617090][ C1] [] ret_from_fork+0xe/0x1c [ 3845.618250][ C1] task:kworker/R-firew state:I stack:0 pid:1170 tgid:1170 ppid:2 flags:0x00000000 [ 3845.619635][ C1] Call Trace: [ 3845.620520][ C1] [] __schedule+0xc40/0x3196 [ 3845.621832][ C1] [] schedule+0xc2/0x254 [ 3845.622942][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.623893][ C1] [] kthread+0x28c/0x3a6 [ 3845.624877][ C1] [] ret_from_fork+0xe/0x1c [ 3845.625991][ C1] task:aoe_tx0 state:S stack:0 pid:1180 tgid:1180 ppid:2 flags:0x00000000 [ 3845.627188][ C1] Call Trace: [ 3845.627871][ C1] [] __schedule+0xc40/0x3196 [ 3845.628754][ C1] [] schedule+0xc2/0x254 [ 3845.629584][ C1] [] kthread+0x264/0x360 [ 3845.630634][ C1] [] kthread+0x28c/0x3a6 [ 3845.631733][ C1] [] ret_from_fork+0xe/0x1c [ 3845.634079][ C1] task:aoe_ktio0 state:S stack:0 pid:1181 tgid:1181 ppid:2 flags:0x00000000 [ 3845.635953][ C1] Call Trace: [ 3845.636717][ C1] [] __schedule+0xc40/0x3196 [ 3845.637990][ C1] [] schedule+0xc2/0x254 [ 3845.639119][ C1] [] kthread+0x264/0x360 [ 3845.640292][ C1] [] kthread+0x28c/0x3a6 [ 3845.641302][ C1] [] ret_from_fork+0xe/0x1c [ 3845.642499][ C1] task:kworker/R-uas state:I stack:0 pid:1215 tgid:1215 ppid:2 flags:0x00000000 [ 3845.643902][ C1] Call Trace: [ 3845.644498][ C1] [] __schedule+0xc40/0x3196 [ 3845.645415][ C1] [] schedule+0xc2/0x254 [ 3845.646351][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.647249][ C1] [] kthread+0x28c/0x3a6 [ 3845.648058][ C1] [] ret_from_fork+0xe/0x1c [ 3845.649030][ C1] task:kworker/R-raid5 state:I stack:0 pid:1506 tgid:1506 ppid:2 flags:0x00000000 [ 3845.650219][ C1] Call Trace: [ 3845.650767][ C1] [] __schedule+0xc40/0x3196 [ 3845.651816][ C1] [] schedule+0xc2/0x254 [ 3845.652822][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.654048][ C1] [] kthread+0x28c/0x3a6 [ 3845.655398][ C1] [] ret_from_fork+0xe/0x1c [ 3845.656489][ C1] task:kworker/R-bch_b state:I stack:0 pid:1508 tgid:1508 ppid:2 flags:0x00000000 [ 3845.658060][ C1] Call Trace: [ 3845.658744][ C1] [] __schedule+0xc40/0x3196 [ 3845.659694][ C1] [] schedule+0xc2/0x254 [ 3845.660488][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.661633][ C1] [] kthread+0x28c/0x3a6 [ 3845.662509][ C1] [] ret_from_fork+0xe/0x1c [ 3845.663643][ C1] task:kworker/R-bcach state:I stack:0 pid:1509 tgid:1509 ppid:2 flags:0x00000000 [ 3845.665525][ C1] Call Trace: [ 3845.666205][ C1] [] __schedule+0xc40/0x3196 [ 3845.667278][ C1] [] schedule+0xc2/0x254 [ 3845.668096][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.669056][ C1] [] kthread+0x28c/0x3a6 [ 3845.670071][ C1] [] ret_from_fork+0xe/0x1c [ 3845.671158][ C1] task:kworker/R-bch_j state:I stack:0 pid:1510 tgid:1510 ppid:2 flags:0x00000000 [ 3845.672665][ C1] Call Trace: [ 3845.673694][ C1] [] __schedule+0xc40/0x3196 [ 3845.675015][ C1] [] schedule+0xc2/0x254 [ 3845.676115][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.677048][ C1] [] kthread+0x28c/0x3a6 [ 3845.677991][ C1] [] ret_from_fork+0xe/0x1c [ 3845.678926][ C1] task:kworker/R-dm_bu state:I stack:0 pid:1512 tgid:1512 ppid:2 flags:0x00000000 [ 3845.680071][ C1] Call Trace: [ 3845.680877][ C1] [] __schedule+0xc40/0x3196 [ 3845.681691][ C1] [] schedule+0xc2/0x254 [ 3845.682498][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.683388][ C1] [] kthread+0x28c/0x3a6 [ 3845.684213][ C1] [] ret_from_fork+0xe/0x1c [ 3845.685403][ C1] task:kworker/R-kmpat state:I stack:0 pid:1513 tgid:1513 ppid:2 flags:0x00000000 [ 3845.686566][ C1] Call Trace: [ 3845.687104][ C1] [] __schedule+0xc40/0x3196 [ 3845.687902][ C1] [] schedule+0xc2/0x254 [ 3845.688678][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.689561][ C1] [] kthread+0x28c/0x3a6 [ 3845.690494][ C1] [] ret_from_fork+0xe/0x1c [ 3845.691633][ C1] task:kworker/R-kmpat state:I stack:0 pid:1514 tgid:1514 ppid:2 flags:0x00000000 [ 3845.693246][ C1] Call Trace: [ 3845.694257][ C1] [] __schedule+0xc40/0x3196 [ 3845.695147][ C1] [] schedule+0xc2/0x254 [ 3845.695943][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.696914][ C1] [] kthread+0x28c/0x3a6 [ 3845.698012][ C1] [] ret_from_fork+0xe/0x1c [ 3845.699472][ C1] task:kworker/R-kvub3 state:I stack:0 pid:1526 tgid:1526 ppid:2 flags:0x00000000 [ 3845.700839][ C1] Call Trace: [ 3845.701771][ C1] [] __schedule+0xc40/0x3196 [ 3845.702904][ C1] [] schedule+0xc2/0x254 [ 3845.703702][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.705051][ C1] [] kthread+0x28c/0x3a6 [ 3845.705937][ C1] [] ret_from_fork+0xe/0x1c [ 3845.707046][ C1] task:kworker/R-kvub3 state:I stack:0 pid:1527 tgid:1527 ppid:2 flags:0x00000000 [ 3845.708206][ C1] Call Trace: [ 3845.708734][ C1] [] __schedule+0xc40/0x3196 [ 3845.709750][ C1] [] schedule+0xc2/0x254 [ 3845.710637][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.711563][ C1] [] kthread+0x28c/0x3a6 [ 3845.712389][ C1] [] ret_from_fork+0xe/0x1c [ 3845.713335][ C1] task:kworker/R-kvub3 state:I stack:0 pid:1528 tgid:1528 ppid:2 flags:0x00000000 [ 3845.714677][ C1] Call Trace: [ 3845.715267][ C1] [] __schedule+0xc40/0x3196 [ 3845.716297][ C1] [] schedule+0xc2/0x254 [ 3845.717107][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.718128][ C1] [] kthread+0x28c/0x3a6 [ 3845.719054][ C1] [] ret_from_fork+0xe/0x1c [ 3845.719918][ C1] task:kworker/R-kmems state:I stack:0 pid:1533 tgid:1533 ppid:2 flags:0x00000000 [ 3845.720979][ C1] Call Trace: [ 3845.721470][ C1] [] __schedule+0xc40/0x3196 [ 3845.722576][ C1] [] schedule+0xc2/0x254 [ 3845.723481][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.724434][ C1] [] kthread+0x28c/0x3a6 [ 3845.725314][ C1] [] ret_from_fork+0xe/0x1c [ 3845.726287][ C1] task:kworker/R-rdma_ state:I stack:0 pid:1538 tgid:1538 ppid:2 flags:0x00000000 [ 3845.727407][ C1] Call Trace: [ 3845.727921][ C1] [] __schedule+0xc40/0x3196 [ 3845.728808][ C1] [] schedule+0xc2/0x254 [ 3845.729585][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.730493][ C1] [] kthread+0x28c/0x3a6 [ 3845.731541][ C1] [] ret_from_fork+0xe/0x1c [ 3845.732489][ C1] task:kworker/R-mlx4_ state:I stack:0 pid:1542 tgid:1542 ppid:2 flags:0x00000000 [ 3845.733675][ C1] Call Trace: [ 3845.734441][ C1] [] __schedule+0xc40/0x3196 [ 3845.735283][ C1] [] schedule+0xc2/0x254 [ 3845.736153][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.737034][ C1] [] kthread+0x28c/0x3a6 [ 3845.737934][ C1] [] ret_from_fork+0xe/0x1c [ 3845.738833][ C1] task:kworker/R-mlx4_ state:I stack:0 pid:1543 tgid:1543 ppid:2 flags:0x00000000 [ 3845.739935][ C1] Call Trace: [ 3845.740487][ C1] [] __schedule+0xc40/0x3196 [ 3845.741290][ C1] [] schedule+0xc2/0x254 [ 3845.742073][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.742937][ C1] [] kthread+0x28c/0x3a6 [ 3845.743735][ C1] [] ret_from_fork+0xe/0x1c [ 3845.744754][ C1] task:kworker/R-srp_r state:I stack:0 pid:1545 tgid:1545 ppid:2 flags:0x00000000 [ 3845.745932][ C1] Call Trace: [ 3845.746477][ C1] [] __schedule+0xc40/0x3196 [ 3845.747248][ C1] [] schedule+0xc2/0x254 [ 3845.748006][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.748881][ C1] [] kthread+0x28c/0x3a6 [ 3845.749696][ C1] [] ret_from_fork+0xe/0x1c [ 3845.750620][ C1] task:kworker/R-siw_c state:I stack:0 pid:1549 tgid:1549 ppid:2 flags:0x00000000 [ 3845.751789][ C1] Call Trace: [ 3845.752306][ C1] [] __schedule+0xc40/0x3196 [ 3845.753348][ C1] [] schedule+0xc2/0x254 [ 3845.754680][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.755870][ C1] [] kthread+0x28c/0x3a6 [ 3845.757346][ C1] [] ret_from_fork+0xe/0x1c [ 3845.758777][ C1] task:siw_tx/0 state:S stack:0 pid:1550 tgid:1550 ppid:2 flags:0x00000000 [ 3845.760733][ C1] Call Trace: [ 3845.761606][ C1] [] __schedule+0xc40/0x3196 [ 3845.763043][ C1] [] schedule+0xc2/0x254 [ 3845.764369][ C1] [] siw_run_sq+0x226/0x37e [ 3845.765842][ C1] [] kthread+0x28c/0x3a6 [ 3845.767221][ C1] [] ret_from_fork+0xe/0x1c [ 3845.768790][ C1] task:siw_tx/1 state:S stack:0 pid:1551 tgid:1551 ppid:2 flags:0x00000000 [ 3845.770489][ C1] Call Trace: [ 3845.771351][ C1] [] __schedule+0xc40/0x3196 [ 3845.772782][ C1] [] schedule+0xc2/0x254 [ 3845.774151][ C1] [] siw_run_sq+0x226/0x37e [ 3845.775708][ C1] [] kthread+0x28c/0x3a6 [ 3845.776845][ C1] [] ret_from_fork+0xe/0x1c [ 3845.778478][ C1] task:kworker/R-elous state:I stack:0 pid:1581 tgid:1581 ppid:2 flags:0x00000000 [ 3845.781173][ C1] Call Trace: [ 3845.781773][ C1] [] __schedule+0xc40/0x3196 [ 3845.783349][ C1] [] schedule+0xc2/0x254 [ 3845.784561][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.786151][ C1] [] kthread+0x28c/0x3a6 [ 3845.787409][ C1] [] ret_from_fork+0xe/0x1c [ 3845.788835][ C1] task:kworker/R-tls-s state:I stack:0 pid:1796 tgid:1796 ppid:2 flags:0x00000000 [ 3845.790924][ C1] Call Trace: [ 3845.791771][ C1] [] __schedule+0xc40/0x3196 [ 3845.793186][ C1] [] schedule+0xc2/0x254 [ 3845.794482][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.796078][ C1] [] kthread+0x28c/0x3a6 [ 3845.797567][ C1] [] ret_from_fork+0xe/0x1c [ 3845.799060][ C1] task:kworker/R-mld state:I stack:0 pid:1797 tgid:1797 ppid:2 flags:0x00000000 [ 3845.801234][ C1] Call Trace: [ 3845.802492][ C1] [] __schedule+0xc40/0x3196 [ 3845.804103][ C1] [] schedule+0xc2/0x254 [ 3845.805420][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.806924][ C1] [] kthread+0x28c/0x3a6 [ 3845.808393][ C1] [] ret_from_fork+0xe/0x1c [ 3845.809826][ C1] task:kworker/R-ipv6_ state:I stack:0 pid:1798 tgid:1798 ppid:2 flags:0x00000000 [ 3845.812067][ C1] Call Trace: [ 3845.813057][ C1] [] __schedule+0xc40/0x3196 [ 3845.814629][ C1] [] schedule+0xc2/0x254 [ 3845.816205][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.818052][ C1] [] kthread+0x28c/0x3a6 [ 3845.819637][ C1] [] ret_from_fork+0xe/0x1c [ 3845.821614][ C1] task:kworker/R-dsa_o state:I stack:0 pid:1817 tgid:1817 ppid:2 flags:0x00000000 [ 3845.824032][ C1] Call Trace: [ 3845.825114][ C1] [] __schedule+0xc40/0x3196 [ 3845.826691][ C1] [] schedule+0xc2/0x254 [ 3845.828145][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.829688][ C1] [] kthread+0x28c/0x3a6 [ 3845.831112][ C1] [] ret_from_fork+0xe/0x1c [ 3845.832680][ C1] task:kworker/R-kkcmd state:I stack:0 pid:1818 tgid:1818 ppid:2 flags:0x00000000 [ 3845.834777][ C1] Call Trace: [ 3845.835730][ C1] [] __schedule+0xc40/0x3196 [ 3845.837174][ C1] [] schedule+0xc2/0x254 [ 3845.838588][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.839998][ C1] [] kthread+0x28c/0x3a6 [ 3845.841765][ C1] [] ret_from_fork+0xe/0x1c [ 3845.843471][ C1] task:kworker/R-kstrp state:I stack:0 pid:1819 tgid:1819 ppid:2 flags:0x00000000 [ 3845.845634][ C1] Call Trace: [ 3845.846598][ C1] [] __schedule+0xc40/0x3196 [ 3845.848655][ C1] [] schedule+0xc2/0x254 [ 3845.850127][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.851910][ C1] [] kthread+0x28c/0x3a6 [ 3845.853359][ C1] [] ret_from_fork+0xe/0x1c [ 3845.854886][ C1] task:kworker/R-krdsd state:I stack:0 pid:1820 tgid:1820 ppid:2 flags:0x00000000 [ 3845.856866][ C1] Call Trace: [ 3845.857888][ C1] [] __schedule+0xc40/0x3196 [ 3845.859524][ C1] [] schedule+0xc2/0x254 [ 3845.861341][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.862936][ C1] [] kthread+0x28c/0x3a6 [ 3845.864247][ C1] [] ret_from_fork+0xe/0x1c [ 3845.866063][ C1] task:kworker/R-rds_m state:I stack:0 pid:1821 tgid:1821 ppid:2 flags:0x00000000 [ 3845.867987][ C1] Call Trace: [ 3845.868971][ C1] [] __schedule+0xc40/0x3196 [ 3845.870487][ C1] [] schedule+0xc2/0x254 [ 3845.872037][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.873591][ C1] [] kthread+0x28c/0x3a6 [ 3845.875120][ C1] [] ret_from_fork+0xe/0x1c [ 3845.876785][ C1] task:kworker/R-ceph- state:I stack:0 pid:1823 tgid:1823 ppid:2 flags:0x00000000 [ 3845.879643][ C1] Call Trace: [ 3845.880594][ C1] [] __schedule+0xc40/0x3196 [ 3845.882165][ C1] [] schedule+0xc2/0x254 [ 3845.883819][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.886039][ C1] [] kthread+0x28c/0x3a6 [ 3845.887409][ C1] [] ret_from_fork+0xe/0x1c [ 3845.888982][ C1] task:kworker/R-zswap state:I stack:0 pid:2779 tgid:2779 ppid:2 flags:0x00000000 [ 3845.890898][ C1] Call Trace: [ 3845.891834][ C1] [] __schedule+0xc40/0x3196 [ 3845.893313][ C1] [] schedule+0xc2/0x254 [ 3845.894591][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.896283][ C1] [] kthread+0x28c/0x3a6 [ 3845.898022][ C1] [] ret_from_fork+0xe/0x1c [ 3845.899480][ C1] task:jbd2/vda-8 state:S stack:0 pid:2795 tgid:2795 ppid:2 flags:0x00000000 [ 3845.901478][ C1] Call Trace: [ 3845.902564][ C1] [] __schedule+0xc40/0x3196 [ 3845.904117][ C1] [] schedule+0xc2/0x254 [ 3845.905234][ C1] [] kjournald2+0x6c8/0x81c [ 3845.906831][ C1] [] kthread+0x28c/0x3a6 [ 3845.908302][ C1] [] ret_from_fork+0xe/0x1c [ 3845.910154][ C1] task:kworker/R-ext4- state:I stack:0 pid:2796 tgid:2796 ppid:2 flags:0x00000000 [ 3845.912607][ C1] Call Trace: [ 3845.913580][ C1] [] __schedule+0xc40/0x3196 [ 3845.915400][ C1] [] schedule+0xc2/0x254 [ 3845.916653][ C1] [] rescuer_thread+0x782/0xb7e [ 3845.918293][ C1] [] kthread+0x28c/0x3a6 [ 3845.919779][ C1] [] ret_from_fork+0xe/0x1c [ 3845.921380][ C1] task:syslogd state:S stack:0 pid:2814 tgid:2814 ppid:1 flags:0x00000000 [ 3845.923307][ C1] Call Trace: [ 3845.924354][ C1] [] __schedule+0xc40/0x3196 [ 3845.925884][ C1] [] schedule+0xc2/0x254 [ 3845.927144][ C1] [] schedule_timeout+0x1e2/0x296 [ 3845.929035][ C1] [] __skb_wait_for_more_packets+0x2e2/0x4d2 [ 3845.930730][ C1] [] __unix_dgram_recvmsg+0x1f2/0xe78 [ 3845.932484][ C1] [] unix_dgram_recvmsg+0xc8/0xea [ 3845.934592][ C1] [] sock_recvmsg+0xd6/0x144 [ 3845.936141][ C1] [] sock_read_iter+0x2be/0x38e [ 3845.937655][ C1] [] vfs_read+0x874/0x934 [ 3845.939241][ C1] [] ksys_read+0x1f6/0x270 [ 3845.941071][ C1] [] __riscv_sys_read+0x6e/0x94 [ 3845.942558][ C1] [] syscall_handler+0x94/0x118 [ 3845.944532][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3845.946195][ C1] [] ret_from_exception+0x0/0x64 [ 3845.947833][ C1] task:klogd state:S stack:0 pid:2818 tgid:2818 ppid:1 flags:0x00000000 [ 3845.949789][ C1] Call Trace: [ 3845.950695][ C1] [] __schedule+0xc40/0x3196 [ 3845.952186][ C1] [] schedule+0xc2/0x254 [ 3845.954454][ C1] [] syslog_print+0x250/0x61c [ 3845.956134][ C1] [] do_syslog+0x60a/0x752 [ 3845.957761][ C1] [] __riscv_sys_syslog+0x70/0xa2 [ 3845.959866][ C1] [] syscall_handler+0x94/0x118 [ 3845.961465][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3845.963159][ C1] [] ret_from_exception+0x0/0x64 [ 3845.964900][ C1] task:udhcpc state:S stack:0 pid:2856 tgid:2856 ppid:1 flags:0x00000000 [ 3845.966876][ C1] Call Trace: [ 3845.967868][ C1] [] __schedule+0xc40/0x3196 [ 3845.969693][ C1] [] schedule+0xc2/0x254 [ 3845.971106][ C1] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 3845.973330][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3845.975266][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3845.977032][ C1] [] do_sys_poll+0xa78/0xd28 [ 3845.978778][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3845.980303][ C1] [] syscall_handler+0x94/0x118 [ 3845.982135][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3845.983854][ C1] [] ret_from_exception+0x0/0x64 [ 3845.986025][ C1] task:dhcpcd state:S stack:0 pid:2861 tgid:2861 ppid:1 flags:0x00000010 [ 3845.988108][ C1] Call Trace: [ 3845.989120][ C1] [] __schedule+0xc40/0x3196 [ 3845.990581][ C1] [] schedule+0xc2/0x254 [ 3845.991996][ C1] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 3845.993763][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3845.995409][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3845.997363][ C1] [] do_sys_poll+0xa78/0xd28 [ 3845.999047][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.001022][ C1] [] syscall_handler+0x94/0x118 [ 3846.002634][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.004345][ C1] [] ret_from_exception+0x0/0x64 [ 3846.006122][ C1] task:dhcpcd state:S stack:0 pid:2862 tgid:2862 ppid:2861 flags:0x00000010 [ 3846.007982][ C1] Call Trace: [ 3846.008955][ C1] [] __schedule+0xc40/0x3196 [ 3846.010526][ C1] [] schedule+0xc2/0x254 [ 3846.012199][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3846.013984][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.015665][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3846.017439][ C1] [] do_sys_poll+0xa78/0xd28 [ 3846.019024][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.020812][ C1] [] syscall_handler+0x94/0x118 [ 3846.022366][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.024005][ C1] [] ret_from_exception+0x0/0x64 [ 3846.025346][ C1] task:dhcpcd state:S stack:0 pid:2863 tgid:2863 ppid:2861 flags:0x00000010 [ 3846.027214][ C1] Call Trace: [ 3846.028146][ C1] [] __schedule+0xc40/0x3196 [ 3846.029647][ C1] [] schedule+0xc2/0x254 [ 3846.031026][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3846.032680][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.034303][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3846.036011][ C1] [] do_sys_poll+0xa78/0xd28 [ 3846.037505][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.039116][ C1] [] syscall_handler+0x94/0x118 [ 3846.040190][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.041810][ C1] [] ret_from_exception+0x0/0x64 [ 3846.043485][ C1] task:dhcpcd state:S stack:0 pid:2864 tgid:2864 ppid:2861 flags:0x00000010 [ 3846.045151][ C1] Call Trace: [ 3846.046120][ C1] [] __schedule+0xc40/0x3196 [ 3846.047532][ C1] [] schedule+0xc2/0x254 [ 3846.048935][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3846.050477][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.051980][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3846.053569][ C1] [] do_sys_poll+0xa78/0xd28 [ 3846.055022][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.056721][ C1] [] syscall_handler+0x94/0x118 [ 3846.058255][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.059789][ C1] [] ret_from_exception+0x0/0x64 [ 3846.061981][ C1] task:dhcpcd state:S stack:0 pid:2936 tgid:2936 ppid:2862 flags:0x00000010 [ 3846.063924][ C1] Call Trace: [ 3846.064902][ C1] [] __schedule+0xc40/0x3196 [ 3846.066363][ C1] [] schedule+0xc2/0x254 [ 3846.067200][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3846.068222][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.069262][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3846.070771][ C1] [] do_sys_poll+0xa78/0xd28 [ 3846.071878][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.073670][ C1] [] syscall_handler+0x94/0x118 [ 3846.075102][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.076633][ C1] [] ret_from_exception+0x0/0x64 [ 3846.078921][ C1] task:dhcpcd state:S stack:0 pid:2938 tgid:2938 ppid:2862 flags:0x00000010 [ 3846.080636][ C1] Call Trace: [ 3846.081464][ C1] [] __schedule+0xc40/0x3196 [ 3846.083033][ C1] [] schedule+0xc2/0x254 [ 3846.084154][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3846.085696][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.087399][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3846.089071][ C1] [] do_sys_poll+0xa78/0xd28 [ 3846.090580][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.092003][ C1] [] syscall_handler+0x94/0x118 [ 3846.093271][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.094963][ C1] [] ret_from_exception+0x0/0x64 [ 3846.096590][ C1] task:dhcpcd state:S stack:0 pid:2950 tgid:2950 ppid:2862 flags:0x00000010 [ 3846.099164][ C1] Call Trace: [ 3846.099994][ C1] [] __schedule+0xc40/0x3196 [ 3846.101387][ C1] [] schedule+0xc2/0x254 [ 3846.102397][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3846.104071][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.105483][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3846.106850][ C1] [] do_sys_poll+0xa78/0xd28 [ 3846.108384][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.110063][ C1] [] syscall_handler+0x94/0x118 [ 3846.111324][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.112813][ C1] [] ret_from_exception+0x0/0x64 [ 3846.114959][ C1] task:dhcpcd state:S stack:0 pid:2961 tgid:2961 ppid:2862 flags:0x00000010 [ 3846.116983][ C1] Call Trace: [ 3846.118158][ C1] [] __schedule+0xc40/0x3196 [ 3846.119599][ C1] [] schedule+0xc2/0x254 [ 3846.120871][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3846.123099][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.124681][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3846.127207][ C1] [] do_sys_poll+0xa78/0xd28 [ 3846.128788][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.130435][ C1] [] syscall_handler+0x94/0x118 [ 3846.131868][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.133684][ C1] [] ret_from_exception+0x0/0x64 [ 3846.135796][ C1] task:dhcpcd state:S stack:0 pid:2962 tgid:2962 ppid:2862 flags:0x00000010 [ 3846.137812][ C1] Call Trace: [ 3846.138782][ C1] [] __schedule+0xc40/0x3196 [ 3846.140328][ C1] [] schedule+0xc2/0x254 [ 3846.141641][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3846.143858][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.146171][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3846.148889][ C1] [] do_sys_poll+0xa78/0xd28 [ 3846.150567][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.152194][ C1] [] syscall_handler+0x94/0x118 [ 3846.154039][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.155814][ C1] [] ret_from_exception+0x0/0x64 [ 3846.157681][ C1] task:sshd state:S stack:0 pid:2963 tgid:2963 ppid:1 flags:0x00000010 [ 3846.160840][ C1] Call Trace: [ 3846.161833][ C1] [] __schedule+0xc40/0x3196 [ 3846.163708][ C1] [] schedule+0xc2/0x254 [ 3846.165155][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3846.166783][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.168481][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3846.170505][ C1] [] do_sys_poll+0xa78/0xd28 [ 3846.171985][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.173764][ C1] [] syscall_handler+0x94/0x118 [ 3846.175234][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.176813][ C1] [] ret_from_exception+0x0/0x64 [ 3846.178518][ C1] task:getty state:S stack:0 pid:2965 tgid:2965 ppid:1 flags:0x00000000 [ 3846.180411][ C1] Call Trace: [ 3846.181321][ C1] [] __schedule+0xc40/0x3196 [ 3846.182963][ C1] [] schedule+0xc2/0x254 [ 3846.184320][ C1] [] schedule_timeout+0x1e2/0x296 [ 3846.186049][ C1] [] wait_woken+0x16e/0x1d4 [ 3846.187531][ C1] [] n_tty_read+0xf72/0x1272 [ 3846.188945][ C1] [] tty_read+0x2a0/0x532 [ 3846.191058][ C1] [] vfs_read+0x780/0x934 [ 3846.192745][ C1] [] ksys_read+0x12a/0x270 [ 3846.194784][ C1] [] __riscv_sys_read+0x6e/0x94 [ 3846.196451][ C1] [] syscall_handler+0x94/0x118 [ 3846.198290][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.199848][ C1] [] ret_from_exception+0x0/0x64 [ 3846.201395][ C1] task:dhcpcd state:S stack:0 pid:2973 tgid:2973 ppid:2862 flags:0x00000010 [ 3846.204211][ C1] Call Trace: [ 3846.205217][ C1] [] __schedule+0xc40/0x3196 [ 3846.206766][ C1] [] schedule+0xc2/0x254 [ 3846.208244][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3846.210020][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.211565][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3846.213311][ C1] [] do_sys_poll+0xa78/0xd28 [ 3846.215140][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.216762][ C1] [] syscall_handler+0x94/0x118 [ 3846.218327][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.220519][ C1] [] ret_from_exception+0x0/0x64 [ 3846.222158][ C1] task:dhcpcd state:S stack:0 pid:2974 tgid:2974 ppid:2862 flags:0x00000010 [ 3846.224663][ C1] Call Trace: [ 3846.225567][ C1] [] __schedule+0xc40/0x3196 [ 3846.227185][ C1] [] schedule+0xc2/0x254 [ 3846.228569][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3846.230229][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.231784][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3846.233591][ C1] [] do_sys_poll+0xa78/0xd28 [ 3846.235187][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.236685][ C1] [] syscall_handler+0x94/0x118 [ 3846.238759][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.240330][ C1] [] ret_from_exception+0x0/0x64 [ 3846.242031][ C1] task:sshd state:S stack:0 pid:3000 tgid:3000 ppid:2963 flags:0x00000010 [ 3846.245125][ C1] Call Trace: [ 3846.246244][ C1] [] __schedule+0xc40/0x3196 [ 3846.247871][ C1] [] schedule+0xc2/0x254 [ 3846.249281][ C1] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 3846.250999][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.253378][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3846.255383][ C1] [] do_sys_poll+0xa78/0xd28 [ 3846.257072][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3846.258842][ C1] [] syscall_handler+0x94/0x118 [ 3846.260419][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.262301][ C1] [] ret_from_exception+0x0/0x64 [ 3846.264899][ C1] task:syz-fuzzer state:S stack:0 pid:3002 tgid:3002 ppid:3000 flags:0x00000000 [ 3846.266793][ C1] Call Trace: [ 3846.267664][ C1] [] __schedule+0xc40/0x3196 [ 3846.269148][ C1] [] schedule+0xc2/0x254 [ 3846.270456][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3846.272022][ C1] [] __futex_wait+0x18c/0x270 [ 3846.273689][ C1] [] futex_wait+0xfe/0x2d6 [ 3846.275778][ C1] [] do_futex+0x194/0x274 [ 3846.277334][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3846.278920][ C1] [] syscall_handler+0x94/0x118 [ 3846.280368][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.281818][ C1] [] ret_from_exception+0x0/0x64 [ 3846.283507][ C1] task:syz-fuzzer state:S stack:0 pid:3003 tgid:3002 ppid:3000 flags:0x00000000 [ 3846.285386][ C1] Call Trace: [ 3846.286396][ C1] [] __schedule+0xc40/0x3196 [ 3846.287941][ C1] [] schedule+0xc2/0x254 [ 3846.289444][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3846.291563][ C1] [] __futex_wait+0x18c/0x270 [ 3846.293149][ C1] [] futex_wait+0xfe/0x2d6 [ 3846.294800][ C1] [] do_futex+0x194/0x274 [ 3846.296227][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3846.297834][ C1] [] syscall_handler+0x94/0x118 [ 3846.299367][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.300945][ C1] [] ret_from_exception+0x0/0x64 [ 3846.302534][ C1] task:syz-fuzzer state:S stack:0 pid:3004 tgid:3002 ppid:3000 flags:0x00000000 [ 3846.304439][ C1] Call Trace: [ 3846.305357][ C1] [] __schedule+0xc40/0x3196 [ 3846.306831][ C1] [] schedule+0xc2/0x254 [ 3846.308517][ C1] [] do_wait+0x1c8/0x59a [ 3846.310081][ C1] [] kernel_waitid+0x138/0x19e [ 3846.312585][ C1] [] __do_sys_waitid+0x372/0x3c2 [ 3846.314197][ C1] [] __riscv_sys_waitid+0xa6/0x114 [ 3846.315800][ C1] [] syscall_handler+0x94/0x118 [ 3846.317274][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.319715][ C1] [] ret_from_exception+0x0/0x64 [ 3846.321339][ C1] task:syz-fuzzer state:S stack:0 pid:3005 tgid:3002 ppid:3000 flags:0x00000000 [ 3846.323315][ C1] Call Trace: [ 3846.324304][ C1] [] __schedule+0xc40/0x3196 [ 3846.325784][ C1] [] schedule+0xc2/0x254 [ 3846.327185][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3846.328791][ C1] [] __futex_wait+0x18c/0x270 [ 3846.330527][ C1] [] futex_wait+0xfe/0x2d6 [ 3846.331959][ C1] [] do_futex+0x194/0x274 [ 3846.333368][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3846.334829][ C1] [] syscall_handler+0x94/0x118 [ 3846.336352][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.337946][ C1] [] ret_from_exception+0x0/0x64 [ 3846.339540][ C1] task:syz-fuzzer state:S stack:0 pid:3006 tgid:3002 ppid:3000 flags:0x00000000 [ 3846.341341][ C1] Call Trace: [ 3846.342258][ C1] [] __schedule+0xc40/0x3196 [ 3846.344316][ C1] [] schedule+0xc2/0x254 [ 3846.345833][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3846.347468][ C1] [] __futex_wait+0x18c/0x270 [ 3846.349028][ C1] [] futex_wait+0xfe/0x2d6 [ 3846.350568][ C1] [] do_futex+0x194/0x274 [ 3846.352784][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3846.354393][ C1] [] syscall_handler+0x94/0x118 [ 3846.355884][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.357676][ C1] [] ret_from_exception+0x0/0x64 [ 3846.359446][ C1] task:syz-fuzzer state:S stack:0 pid:3007 tgid:3002 ppid:3000 flags:0x00000000 [ 3846.361474][ C1] Call Trace: [ 3846.362455][ C1] [] __schedule+0xc40/0x3196 [ 3846.364048][ C1] [] schedule+0xc2/0x254 [ 3846.366383][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3846.367956][ C1] [] __futex_wait+0x18c/0x270 [ 3846.369620][ C1] [] futex_wait+0xfe/0x2d6 [ 3846.371261][ C1] [] do_futex+0x194/0x274 [ 3846.372820][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3846.374472][ C1] [] syscall_handler+0x94/0x118 [ 3846.375977][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.377977][ C1] [] ret_from_exception+0x0/0x64 [ 3846.379954][ C1] task:syz-fuzzer state:S stack:0 pid:3008 tgid:3002 ppid:3000 flags:0x00000000 [ 3846.381913][ C1] Call Trace: [ 3846.382906][ C1] [] __schedule+0xc40/0x3196 [ 3846.385256][ C1] [] schedule+0xc2/0x254 [ 3846.386661][ C1] [] do_wait+0x1c8/0x59a [ 3846.388310][ C1] [] kernel_waitid+0x138/0x19e [ 3846.389988][ C1] [] __do_sys_waitid+0x372/0x3c2 [ 3846.391192][ C1] [] __riscv_sys_waitid+0xa6/0x114 [ 3846.392538][ C1] [] syscall_handler+0x94/0x118 [ 3846.393608][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.394786][ C1] [] ret_from_exception+0x0/0x64 [ 3846.395846][ C1] task:syz-fuzzer state:S stack:0 pid:3009 tgid:3002 ppid:3000 flags:0x00000000 [ 3846.397023][ C1] Call Trace: [ 3846.397623][ C1] [] __schedule+0xc40/0x3196 [ 3846.398911][ C1] [] schedule+0xc2/0x254 [ 3846.399830][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3846.400942][ C1] [] __futex_wait+0x18c/0x270 [ 3846.401974][ C1] [] futex_wait+0xfe/0x2d6 [ 3846.402934][ C1] [] do_futex+0x194/0x274 [ 3846.403893][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3846.405016][ C1] [] syscall_handler+0x94/0x118 [ 3846.406156][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.407366][ C1] [] ret_from_exception+0x0/0x64 [ 3846.408658][ C1] task:syz-fuzzer state:S stack:0 pid:3713 tgid:3002 ppid:3000 flags:0x00000000 [ 3846.410500][ C1] Call Trace: [ 3846.411260][ C1] [] __schedule+0xc40/0x3196 [ 3846.413191][ C1] [] schedule+0xc2/0x254 [ 3846.414294][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3846.416452][ C1] [] __futex_wait+0x18c/0x270 [ 3846.417742][ C1] [] futex_wait+0xfe/0x2d6 [ 3846.419136][ C1] [] do_futex+0x194/0x274 [ 3846.420802][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3846.422398][ C1] [] syscall_handler+0x94/0x118 [ 3846.424246][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.425619][ C1] [] ret_from_exception+0x0/0x64 [ 3846.427383][ C1] task:syz-fuzzer state:S stack:0 pid:3773 tgid:3002 ppid:3000 flags:0x00000000 [ 3846.428971][ C1] Call Trace: [ 3846.429735][ C1] [] __schedule+0xc40/0x3196 [ 3846.431006][ C1] [] schedule+0xc2/0x254 [ 3846.432198][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3846.434030][ C1] [] __futex_wait+0x18c/0x270 [ 3846.435884][ C1] [] futex_wait+0xfe/0x2d6 [ 3846.437139][ C1] [] do_futex+0x194/0x274 [ 3846.438442][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3846.439949][ C1] [] syscall_handler+0x94/0x118 [ 3846.441226][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.442542][ C1] [] ret_from_exception+0x0/0x64 [ 3846.443750][ C1] task:syz-fuzzer state:S stack:0 pid:15293 tgid:3002 ppid:3000 flags:0x00000000 [ 3846.445108][ C1] Call Trace: [ 3846.445728][ C1] [] __schedule+0xc40/0x3196 [ 3846.446644][ C1] [] schedule+0xc2/0x254 [ 3846.447602][ C1] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 3846.448663][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3846.449638][ C1] [] do_epoll_wait+0x14f2/0x1bf2 [ 3846.450653][ C1] [] do_compat_epoll_pwait.part.0+0x2c/0x10e [ 3846.451780][ C1] [] __riscv_sys_epoll_pwait+0x1c0/0x2a8 [ 3846.452835][ C1] [] syscall_handler+0x94/0x118 [ 3846.454121][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.455895][ C1] [] ret_from_exception+0x0/0x64 [ 3846.457428][ C1] task:kworker/0:1 state:I stack:0 pid:3011 tgid:3011 ppid:2 flags:0x00000000 [ 3846.459457][ C1] Workqueue: 0x0 (wg-crypt-wg2) [ 3846.460870][ C1] Call Trace: [ 3846.462110][ C1] [] __schedule+0xc40/0x3196 [ 3846.464016][ C1] [] schedule+0xc2/0x254 [ 3846.465404][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.466975][ C1] [] kthread+0x28c/0x3a6 [ 3846.469159][ C1] [] ret_from_fork+0xe/0x1c [ 3846.470754][ C1] task:syz-executor.1 state:S stack:0 pid:3020 tgid:3020 ppid:3008 flags:0x00000000 [ 3846.474087][ C1] Call Trace: [ 3846.475142][ C1] [] __schedule+0xc40/0x3196 [ 3846.476931][ C1] [] schedule+0xc2/0x254 [ 3846.478811][ C1] [] do_wait+0x1c8/0x59a [ 3846.480305][ C1] [] kernel_wait4+0x17e/0x398 [ 3846.482092][ C1] [] __do_sys_wait4+0x156/0x162 [ 3846.483875][ C1] [] __riscv_sys_wait4+0x8a/0xd6 [ 3846.486038][ C1] [] syscall_handler+0x94/0x118 [ 3846.487540][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.489703][ C1] [] ret_from_exception+0x0/0x64 [ 3846.491304][ C1] task:syz-executor.0 state:S stack:0 pid:3021 tgid:3021 ppid:3009 flags:0x00000000 [ 3846.493522][ C1] Call Trace: [ 3846.494460][ C1] [] __schedule+0xc40/0x3196 [ 3846.495943][ C1] [] schedule+0xc2/0x254 [ 3846.497429][ C1] [] do_wait+0x1c8/0x59a [ 3846.499560][ C1] [] kernel_wait4+0x17e/0x398 [ 3846.501149][ C1] [] __do_sys_wait4+0x156/0x162 [ 3846.502962][ C1] [] __riscv_sys_wait4+0x8a/0xd6 [ 3846.504532][ C1] [] syscall_handler+0x94/0x118 [ 3846.505968][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.507521][ C1] [] ret_from_exception+0x0/0x64 [ 3846.509832][ C1] task:syz-executor.1 state:R running task stack:0 pid:3022 tgid:3022 ppid:3020 flags:0x00000000 [ 3846.513224][ C1] Call Trace: [ 3846.514175][ C1] [] __schedule+0xc40/0x3196 [ 3846.516077][ C1] [] schedule+0xc2/0x254 [ 3846.517569][ C1] [] do_nanosleep+0x1b0/0x46e [ 3846.519708][ C1] [] hrtimer_nanosleep+0x19c/0x35e [ 3846.521457][ C1] [] common_nsleep+0x8c/0xbc [ 3846.522991][ C1] [] __riscv_sys_clock_nanosleep+0x28c/0x37e [ 3846.524669][ C1] [] syscall_handler+0x94/0x118 [ 3846.526174][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.527767][ C1] [] ret_from_exception+0x0/0x64 [ 3846.529740][ C1] task:syz-executor.0 state:R running task stack:0 pid:3023 tgid:3023 ppid:3021 flags:0x00000000 [ 3846.533076][ C1] Call Trace: [ 3846.534056][ C1] [] __schedule+0xc40/0x3196 [ 3846.535595][ C1] [] schedule+0xc2/0x254 [ 3846.536993][ C1] [] do_nanosleep+0x1c8/0x46e [ 3846.538905][ C1] [] hrtimer_nanosleep+0x19c/0x35e [ 3846.540526][ C1] [] common_nsleep+0x8c/0xbc [ 3846.542628][ C1] [] __riscv_sys_clock_nanosleep+0x28c/0x37e [ 3846.544913][ C1] [] syscall_handler+0x94/0x118 [ 3846.546388][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.548002][ C1] [] ret_from_exception+0x0/0x64 [ 3846.550319][ C1] task:kworker/R-bond0 state:I stack:0 pid:3094 tgid:3094 ppid:2 flags:0x00000000 [ 3846.552461][ C1] Call Trace: [ 3846.553462][ C1] [] __schedule+0xc40/0x3196 [ 3846.555116][ C1] [] schedule+0xc2/0x254 [ 3846.556525][ C1] [] rescuer_thread+0x782/0xb7e [ 3846.558179][ C1] [] kthread+0x28c/0x3a6 [ 3846.559589][ C1] [] ret_from_fork+0xe/0x1c [ 3846.561088][ C1] task:kworker/u6:1 state:I stack:0 pid:3102 tgid:3102 ppid:2 flags:0x00000000 [ 3846.563125][ C1] Workqueue: 0x0 (events_unbound) [ 3846.564775][ C1] Call Trace: [ 3846.565767][ C1] [] __schedule+0xc40/0x3196 [ 3846.567174][ C1] [] schedule+0xc2/0x254 [ 3846.568605][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.570257][ C1] [] kthread+0x28c/0x3a6 [ 3846.571953][ C1] [] ret_from_fork+0xe/0x1c [ 3846.574347][ C1] task:kworker/R-bond0 state:I stack:0 pid:3131 tgid:3131 ppid:2 flags:0x00000000 [ 3846.576376][ C1] Call Trace: [ 3846.577359][ C1] [] __schedule+0xc40/0x3196 [ 3846.579056][ C1] [] schedule+0xc2/0x254 [ 3846.581480][ C1] [] rescuer_thread+0x782/0xb7e [ 3846.583078][ C1] [] kthread+0x28c/0x3a6 [ 3846.584910][ C1] [] ret_from_fork+0xe/0x1c [ 3846.586406][ C1] task:kworker/u5:1 state:I stack:0 pid:3143 tgid:3143 ppid:2 flags:0x00000000 [ 3846.588371][ C1] Workqueue: 0x0 (events_unbound) [ 3846.590130][ C1] Call Trace: [ 3846.591049][ C1] [] __schedule+0xc40/0x3196 [ 3846.592499][ C1] [] schedule+0xc2/0x254 [ 3846.593895][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.595741][ C1] [] kthread+0x28c/0x3a6 [ 3846.597116][ C1] [] ret_from_fork+0xe/0x1c [ 3846.598727][ C1] task:kworker/R-wg-cr state:I stack:0 pid:3201 tgid:3201 ppid:2 flags:0x00000000 [ 3846.600756][ C1] Call Trace: [ 3846.601736][ C1] [] __schedule+0xc40/0x3196 [ 3846.603489][ C1] [] schedule+0xc2/0x254 [ 3846.604873][ C1] [] rescuer_thread+0x782/0xb7e [ 3846.606439][ C1] [] kthread+0x28c/0x3a6 [ 3846.607771][ C1] [] ret_from_fork+0xe/0x1c [ 3846.609205][ C1] task:kworker/R-wg-cr state:I stack:0 pid:3216 tgid:3216 ppid:2 flags:0x00000000 [ 3846.611290][ C1] Call Trace: [ 3846.612545][ C1] [] __schedule+0xc40/0x3196 [ 3846.613975][ C1] [] schedule+0xc2/0x254 [ 3846.615319][ C1] [] rescuer_thread+0x782/0xb7e [ 3846.616945][ C1] [] kthread+0x28c/0x3a6 [ 3846.618876][ C1] [] ret_from_fork+0xe/0x1c [ 3846.620512][ C1] task:kworker/R-wg-cr state:I stack:0 pid:3219 tgid:3219 ppid:2 flags:0x00000000 [ 3846.622594][ C1] Call Trace: [ 3846.623510][ C1] [] __schedule+0xc40/0x3196 [ 3846.625070][ C1] [] schedule+0xc2/0x254 [ 3846.626572][ C1] [] rescuer_thread+0x782/0xb7e [ 3846.628140][ C1] [] kthread+0x28c/0x3a6 [ 3846.629543][ C1] [] ret_from_fork+0xe/0x1c [ 3846.631123][ C1] task:kworker/R-wg-cr state:I stack:0 pid:3222 tgid:3222 ppid:2 flags:0x00000000 [ 3846.633282][ C1] Call Trace: [ 3846.634302][ C1] [] __schedule+0xc40/0x3196 [ 3846.635867][ C1] [] schedule+0xc2/0x254 [ 3846.637338][ C1] [] rescuer_thread+0x782/0xb7e [ 3846.639142][ C1] [] kthread+0x28c/0x3a6 [ 3846.641173][ C1] [] ret_from_fork+0xe/0x1c [ 3846.642993][ C1] task:kworker/R-wg-cr state:I stack:0 pid:3225 tgid:3225 ppid:2 flags:0x00000000 [ 3846.644995][ C1] Call Trace: [ 3846.645953][ C1] [] __schedule+0xc40/0x3196 [ 3846.647451][ C1] [] schedule+0xc2/0x254 [ 3846.649103][ C1] [] rescuer_thread+0x782/0xb7e [ 3846.650706][ C1] [] kthread+0x28c/0x3a6 [ 3846.652082][ C1] [] ret_from_fork+0xe/0x1c [ 3846.654119][ C1] task:kworker/R-wg-cr state:I stack:0 pid:3228 tgid:3228 ppid:2 flags:0x00000000 [ 3846.656194][ C1] Call Trace: [ 3846.657102][ C1] [] __schedule+0xc40/0x3196 [ 3846.658717][ C1] [] schedule+0xc2/0x254 [ 3846.660020][ C1] [] rescuer_thread+0x782/0xb7e [ 3846.661717][ C1] [] kthread+0x28c/0x3a6 [ 3846.663849][ C1] [] ret_from_fork+0xe/0x1c [ 3846.666154][ C1] task:kworker/u4:2 state:I stack:0 pid:3335 tgid:3335 ppid:2 flags:0x00000000 [ 3846.668053][ C1] Workqueue: 0x0 (bond0) [ 3846.669528][ C1] Call Trace: [ 3846.670417][ C1] [] __schedule+0xc40/0x3196 [ 3846.671712][ C1] [] schedule+0xc2/0x254 [ 3846.672973][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.674442][ C1] [] kthread+0x28c/0x3a6 [ 3846.675817][ C1] [] ret_from_fork+0xe/0x1c [ 3846.677338][ C1] task:kworker/1:5 state:I stack:0 pid:3710 tgid:3710 ppid:2 flags:0x00000000 [ 3846.679485][ C1] Workqueue: 0x0 (wg-crypt-wg0) [ 3846.681301][ C1] Call Trace: [ 3846.682245][ C1] [] __schedule+0xc40/0x3196 [ 3846.683672][ C1] [] schedule+0xc2/0x254 [ 3846.685463][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.686961][ C1] [] kthread+0x28c/0x3a6 [ 3846.688323][ C1] [] ret_from_fork+0xe/0x1c [ 3846.690159][ C1] task:kworker/1:6 state:I stack:0 pid:3712 tgid:3712 ppid:2 flags:0x00000000 [ 3846.692064][ C1] Workqueue: 0x0 (wg-crypt-wg1) [ 3846.693670][ C1] Call Trace: [ 3846.694798][ C1] [] __schedule+0xc40/0x3196 [ 3846.696264][ C1] [] schedule+0xc2/0x254 [ 3846.697647][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.699487][ C1] [] kthread+0x28c/0x3a6 [ 3846.700902][ C1] [] ret_from_fork+0xe/0x1c [ 3846.702488][ C1] task:kworker/u5:2 state:I stack:0 pid:5286 tgid:5286 ppid:2 flags:0x00000000 [ 3846.705263][ C1] Workqueue: 0x0 (events_unbound) [ 3846.706923][ C1] Call Trace: [ 3846.707827][ C1] [] __schedule+0xc40/0x3196 [ 3846.709328][ C1] [] schedule+0xc2/0x254 [ 3846.710820][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.712299][ C1] [] kthread+0x28c/0x3a6 [ 3846.713657][ C1] [] ret_from_fork+0xe/0x1c [ 3846.715155][ C1] task:kworker/0:6 state:I stack:0 pid:6590 tgid:6590 ppid:2 flags:0x00000000 [ 3846.716994][ C1] Workqueue: 0x0 (mm_percpu_wq) [ 3846.718587][ C1] Call Trace: [ 3846.720323][ C1] [] __schedule+0xc40/0x3196 [ 3846.722123][ C1] [] schedule+0xc2/0x254 [ 3846.723897][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.725422][ C1] [] kthread+0x28c/0x3a6 [ 3846.726778][ C1] [] ret_from_fork+0xe/0x1c [ 3846.728293][ C1] task:kworker/1:3 state:I stack:0 pid:9280 tgid:9280 ppid:2 flags:0x00000000 [ 3846.730849][ C1] Workqueue: 0x0 (wg-crypt-wg0) [ 3846.732845][ C1] Call Trace: [ 3846.733775][ C1] [] __schedule+0xc40/0x3196 [ 3846.735573][ C1] [] schedule+0xc2/0x254 [ 3846.736896][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.738724][ C1] [] kthread+0x28c/0x3a6 [ 3846.740058][ C1] [] ret_from_fork+0xe/0x1c [ 3846.741508][ C1] task:kworker/u6:4 state:I stack:0 pid:9537 tgid:9537 ppid:2 flags:0x00000000 [ 3846.744486][ C1] Workqueue: 0x0 (events_unbound) [ 3846.746077][ C1] Call Trace: [ 3846.746964][ C1] [] __schedule+0xc40/0x3196 [ 3846.748394][ C1] [] schedule+0xc2/0x254 [ 3846.749780][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.751305][ C1] [] kthread+0x28c/0x3a6 [ 3846.753189][ C1] [] ret_from_fork+0xe/0x1c [ 3846.754774][ C1] task:kworker/1:1 state:I stack:0 pid:11183 tgid:11183 ppid:2 flags:0x00000000 [ 3846.756808][ C1] Workqueue: 0x0 (wg-crypt-wg1) [ 3846.758468][ C1] Call Trace: [ 3846.759331][ C1] [] __schedule+0xc40/0x3196 [ 3846.760757][ C1] [] schedule+0xc2/0x254 [ 3846.762133][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.763783][ C1] [] kthread+0x28c/0x3a6 [ 3846.765559][ C1] [] ret_from_fork+0xe/0x1c [ 3846.767101][ C1] task:kworker/u5:0 state:I stack:0 pid:13046 tgid:13046 ppid:2 flags:0x00000000 [ 3846.769061][ C1] Workqueue: 0x0 (events_unbound) [ 3846.770634][ C1] Call Trace: [ 3846.771495][ C1] [] __schedule+0xc40/0x3196 [ 3846.772857][ C1] [] schedule+0xc2/0x254 [ 3846.774195][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.775748][ C1] [] kthread+0x28c/0x3a6 [ 3846.777179][ C1] [] ret_from_fork+0xe/0x1c [ 3846.778776][ C1] task:kworker/u6:0 state:R stack:0 pid:13794 tgid:13794 ppid:2 flags:0x00000000 [ 3846.781086][ C1] Workqueue: events_unbound toggle_allocation_gate [ 3846.782663][ C1] Call Trace: [ 3846.783597][ C1] [] __schedule+0xc40/0x3196 [ 3846.784980][ C1] [] schedule+0xc2/0x254 [ 3846.786438][ C1] [] toggle_allocation_gate+0x1e8/0x248 [ 3846.787847][ C1] [] process_one_work+0x7ce/0x179c [ 3846.789752][ C1] [] worker_thread+0xadc/0x10f8 [ 3846.791242][ C1] [] kthread+0x28c/0x3a6 [ 3846.792589][ C1] [] ret_from_fork+0xe/0x1c [ 3846.794074][ C1] task:kworker/0:2 state:I stack:0 pid:13914 tgid:13914 ppid:2 flags:0x00000000 [ 3846.795949][ C1] Workqueue: 0x0 (wg-crypt-wg2) [ 3846.797529][ C1] Call Trace: [ 3846.798430][ C1] [] __schedule+0xc40/0x3196 [ 3846.799800][ C1] [] schedule+0xc2/0x254 [ 3846.801097][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.802570][ C1] [] kthread+0x28c/0x3a6 [ 3846.803910][ C1] [] ret_from_fork+0xe/0x1c [ 3846.805714][ C1] task:kworker/1:0 state:R running task stack:0 pid:14284 tgid:14284 ppid:2 flags:0x00000000 [ 3846.807944][ C1] Workqueue: 0x0 (events) [ 3846.809550][ C1] Call Trace: [ 3846.810459][ C1] [] __schedule+0xc40/0x3196 [ 3846.811820][ C1] [] schedule+0xc2/0x254 [ 3846.813091][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.814564][ C1] [] kthread+0x28c/0x3a6 [ 3846.815911][ C1] [] ret_from_fork+0xe/0x1c [ 3846.817479][ C1] task:kworker/u5:4 state:I stack:0 pid:14936 tgid:14936 ppid:2 flags:0x00000000 [ 3846.820026][ C1] Workqueue: 0x0 (events_unbound) [ 3846.821653][ C1] Call Trace: [ 3846.822733][ C1] [] __schedule+0xc40/0x3196 [ 3846.824149][ C1] [] schedule+0xc2/0x254 [ 3846.825594][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.827529][ C1] [] kthread+0x28c/0x3a6 [ 3846.828936][ C1] [] ret_from_fork+0xe/0x1c [ 3846.830536][ C1] task:kworker/0:3 state:I stack:0 pid:15686 tgid:15686 ppid:2 flags:0x00000000 [ 3846.832557][ C1] Workqueue: 0x0 (wg-crypt-wg2) [ 3846.834166][ C1] Call Trace: [ 3846.835099][ C1] [] __schedule+0xc40/0x3196 [ 3846.836443][ C1] [] schedule+0xc2/0x254 [ 3846.837748][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.839178][ C1] [] kthread+0x28c/0x3a6 [ 3846.840501][ C1] [] ret_from_fork+0xe/0x1c [ 3846.842066][ C1] task:kworker/1:2 state:I stack:0 pid:16181 tgid:16181 ppid:2 flags:0x00000000 [ 3846.843980][ C1] Workqueue: 0x0 (wg-crypt-wg1) [ 3846.846262][ C1] Call Trace: [ 3846.847169][ C1] [] __schedule+0xc40/0x3196 [ 3846.848553][ C1] [] schedule+0xc2/0x254 [ 3846.849890][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.851313][ C1] [] kthread+0x28c/0x3a6 [ 3846.852725][ C1] [] ret_from_fork+0xe/0x1c [ 3846.854274][ C1] task:kworker/u5:3 state:I stack:0 pid:16936 tgid:16936 ppid:2 flags:0x00000000 [ 3846.856275][ C1] Workqueue: 0x0 (events_unbound) [ 3846.857985][ C1] Call Trace: [ 3846.858925][ C1] [] __schedule+0xc40/0x3196 [ 3846.860354][ C1] [] schedule+0xc2/0x254 [ 3846.861676][ C1] [] worker_thread+0x6c0/0x10f8 [ 3846.863293][ C1] [] kthread+0x28c/0x3a6 [ 3846.864715][ C1] [] ret_from_fork+0xe/0x1c [ 3846.866314][ C1] task:syz-executor.0 state:S running task stack:0 pid:17138 tgid:17138 ppid:3023 flags:0x00000000 [ 3846.868483][ C1] Call Trace: [ 3846.869470][ C1] [] __schedule+0xc40/0x3196 [ 3846.870972][ C1] [] schedule+0xc2/0x254 [ 3846.872308][ C1] [] do_nanosleep+0x1c8/0x46e [ 3846.873782][ C1] [] hrtimer_nanosleep+0x19c/0x35e [ 3846.875430][ C1] [] common_nsleep+0x8c/0xbc [ 3846.876844][ C1] [] __riscv_sys_clock_nanosleep+0x28c/0x37e [ 3846.878460][ C1] [] syscall_handler+0x94/0x118 [ 3846.879840][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.881306][ C1] [] ret_from_exception+0x0/0x64 [ 3846.882902][ C1] task:syz-executor.0 state:S stack:0 pid:17139 tgid:17138 ppid:3023 flags:0x00000002 [ 3846.884785][ C1] Call Trace: [ 3846.885690][ C1] [] __schedule+0xc40/0x3196 [ 3846.887129][ C1] [] schedule+0xc2/0x254 [ 3846.888461][ C1] [] schedule_timeout+0x1e2/0x296 [ 3846.889926][ C1] [] __wait_for_common+0x1c4/0x4aa [ 3846.891376][ C1] [] wait_for_completion_interruptible+0x1a/0x32 [ 3846.892952][ C1] [] raw_process_ep_io+0x590/0xb3a [ 3846.894526][ C1] [] raw_ioctl+0x914/0x2706 [ 3846.895971][ C1] [] __riscv_sys_ioctl+0x186/0x1d6 [ 3846.897510][ C1] [] syscall_handler+0x94/0x118 [ 3846.898988][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.900690][ C1] [] ret_from_exception+0x0/0x64 [ 3846.902369][ C1] task:syz-executor.0 state:S stack:0 pid:17152 tgid:17138 ppid:3023 flags:0x00000000 [ 3846.904186][ C1] Call Trace: [ 3846.905117][ C1] [] __schedule+0xc40/0x3196 [ 3846.906623][ C1] [] schedule+0xc2/0x254 [ 3846.907895][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3846.909747][ C1] [] __futex_wait+0x18c/0x270 [ 3846.911272][ C1] [] futex_wait+0xfe/0x2d6 [ 3846.913003][ C1] [] do_futex+0x194/0x274 [ 3846.914468][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3846.915950][ C1] [] syscall_handler+0x94/0x118 [ 3846.917508][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.919141][ C1] [] ret_from_exception+0x0/0x64 [ 3846.920756][ C1] task:syz-executor.1 state:R stack:0 pid:17173 tgid:17172 ppid:3022 flags:0x00000004 [ 3846.922627][ C1] Call Trace: [ 3846.923530][ C1] [] __schedule+0xc40/0x3196 [ 3846.924946][ C1] [] schedule+0xc2/0x254 [ 3846.926307][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3846.927749][ C1] [] __futex_wait+0x18c/0x270 [ 3846.929245][ C1] [] futex_wait+0xfe/0x2d6 [ 3846.930737][ C1] [] do_futex+0x194/0x274 [ 3846.932246][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3846.933700][ C1] [] syscall_handler+0x94/0x118 [ 3846.935954][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.938189][ C1] [] ret_from_exception+0x0/0x64 [ 3846.939826][ C1] task:syz-executor.1 state:R stack:0 pid:17174 tgid:17172 ppid:3022 flags:0x00000004 [ 3846.941665][ C1] Call Trace: [ 3846.942877][ C1] [] __schedule+0xc40/0x3196 [ 3846.944311][ C1] [] schedule+0xc2/0x254 [ 3846.945635][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3846.947172][ C1] [] __futex_wait+0x18c/0x270 [ 3846.948651][ C1] [] futex_wait+0xfe/0x2d6 [ 3846.950097][ C1] [] do_futex+0x194/0x274 [ 3846.951484][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3846.952952][ C1] [] syscall_handler+0x94/0x118 [ 3846.954410][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3846.955994][ C1] [] ret_from_exception+0x0/0x64 [ 3846.957808][ C1] [ 3846.957808][ C1] Showing all locks held in the system: [ 3846.960730][ C1] 3 locks held by kworker/0:0/8: [ 3846.962161][ C1] 2 locks held by jbd2/vda-8/2795: [ 3846.963403][ C1] 2 locks held by getty/2965: [ 3846.964733][ C1] #0: ff600000169d40a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3a/0x46 [ 3846.968938][ C1] #1: ff2000000029e2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xd5e/0x1272 [ 3846.972259][ C1] 2 locks held by kworker/u6:0/13794: [ 3846.973415][ C1] #0: ff6000000a871938 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x6c2/0x179c [ 3846.976892][ C1] #1: ff20000001fdbc70 ((work_completion)(&(&kfence_timer)->work)){+.+.}-{0:0}, at: process_one_work+0x6c2/0x179c [ 3846.980772][ C1] [ 3846.981652][ C1] ============================================= [ 3846.981652][ C1] 01:04:07 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0xe0242, 0x23) (async) openat$mice(0xffffffffffffff9c, 0x0, 0x400000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/zoneinfo\x00', 0x0, 0x0) (async) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x801c0, 0x0) (async) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) (async) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0xec003, 0x0) [ 3849.002007][T14284] usb 1-1: USB disconnect, device number 54 01:04:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x1, ':f=Q'}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_emit_ethernet(0x3ed, &(0x7f0000000b00)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3b7, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "006812000000001995319c00"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x2e, "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"}, {0x3, 0x1, "d47ae6e8805d03"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e3b63ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa76ffff9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4828288e62afbf03269f1f98aea6a58cf45d7c5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02c226a6bce65f81ed"}]}}}}}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536c5d89083db833cb7994c15d429df553e653fcfd0b600010000000000006a400d472162832448d91904029330e9"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380)={0x40, 0x21, 0x9a, {0x9a, 0x18, "7eafb6485ee0ca54258344ffa42104e727d3f5d342f61fa112af7d6b6f6a9fcb7268d9cfe0012c5f5402a188c8c686544b1b7c19d8315977803350fd0c4d9a067b05d007de128cb172d4046040d6df84bb586f4220633275338df3f65fe355632cf74db6c1bca8c36a3232f9f1d8ba9147d89d4273b585240620cb1b6f46b44c93b76dabc7867a20ab85fc0387fb74de272c9c727bba6aa9"}}, &(0x7f0000000440)={0x0, 0x3, 0x95, @string={0x95, 0x3, "8d9b448e25d99bab4145a00f6634dbd3096e443ccdce172f40a685d390688d8c49d31a8d92e135e98fad32a00f3726ced857ef6b4e6dc50524f4b439d6889ecd5348fed136af4251f2edb662742e2237c745ed0401d62c801f32c9d8c7d66a3b27b90905e7d43ec29cf75c7c48206872a4f3492a710e4f9aa6506397635f9f916ed5239aa3355aa14fde98e2ab45c98e55314e"}}, &(0x7f0000000500)={0x0, 0xf, 0xf, {0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x57, 0x8, 0x2}]}}, &(0x7f0000000540)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x3, 0x1, 0x1, 'zIkB', "43f16903"}}, &(0x7f0000000580)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x70, 0x3, 0x1, 0x7a, 0x3f, 0xdae0, 0x7}}}, &(0x7f0000000a40)={0x84, &(0x7f0000000600)={0x20, 0xb, 0x3d, "cc201e3b73c3e35df9064e1f168543a326bdfe9ffd8790efa1e5dfe720721681c05a2bf95f6f7e61186e589136b4b96436c4d5dc9351d31a623d934961"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000740)={0x20, 0x0, 0x8, {0x20, 0x2, [0xf]}}, &(0x7f0000000780)={0x40, 0x7, 0x2, 0x3}, &(0x7f00000007c0)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000800)={0x40, 0xb, 0x2, "b1ad"}, &(0x7f0000000840)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000880)={0x40, 0x13, 0x6, @random="bbdd47bd8f25"}, &(0x7f00000008c0)={0x40, 0x17, 0x6}, &(0x7f0000000900)={0x40, 0x19, 0x2, "4ec6"}, &(0x7f0000000940)={0x40, 0x1a, 0x2, 0x50}, &(0x7f0000000980)={0x40, 0x1c, 0x1, 0xfa}, &(0x7f00000009c0)={0x40, 0x1e, 0x1, 0xfa}, &(0x7f0000000a00)={0x40, 0x21, 0x1}}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x1, ':f=Q'}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_emit_ethernet(0x3ed, &(0x7f0000000b00)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3b7, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "006812000000001995319c00"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x2e, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094820bf0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d893100000000002b1bb809a05d4da0d880f73dc508544318557f309216f7c8e93a100a163b37842a2b7cf7d2c84f1f978dde7274682e0650d551ce05dd5eda4b737d2b4f6cb0e0ce60d28b3641f20a70a3a9bae6ddc17cf35ceeabcb963c623e9fa53816eaecfcad026be9709a7374c05ba54bfb21d4ded0c0db045e595e9c9eafe5938481e38ac8d7eb014c1ba3"}, {0x3, 0x1, "d47ae6e8805d03"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e3b63ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa76ffff9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4828288e62afbf03269f1f98aea6a58cf45d7c5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02c226a6bce65f81ed"}]}}}}}}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536c5d89083db833cb7994c15d429df553e653fcfd0b600010000000000006a400d472162832448d91904029330e9"]) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380)={0x40, 0x21, 0x9a, {0x9a, 0x18, "7eafb6485ee0ca54258344ffa42104e727d3f5d342f61fa112af7d6b6f6a9fcb7268d9cfe0012c5f5402a188c8c686544b1b7c19d8315977803350fd0c4d9a067b05d007de128cb172d4046040d6df84bb586f4220633275338df3f65fe355632cf74db6c1bca8c36a3232f9f1d8ba9147d89d4273b585240620cb1b6f46b44c93b76dabc7867a20ab85fc0387fb74de272c9c727bba6aa9"}}, &(0x7f0000000440)={0x0, 0x3, 0x95, @string={0x95, 0x3, "8d9b448e25d99bab4145a00f6634dbd3096e443ccdce172f40a685d390688d8c49d31a8d92e135e98fad32a00f3726ced857ef6b4e6dc50524f4b439d6889ecd5348fed136af4251f2edb662742e2237c745ed0401d62c801f32c9d8c7d66a3b27b90905e7d43ec29cf75c7c48206872a4f3492a710e4f9aa6506397635f9f916ed5239aa3355aa14fde98e2ab45c98e55314e"}}, &(0x7f0000000500)={0x0, 0xf, 0xf, {0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x57, 0x8, 0x2}]}}, &(0x7f0000000540)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x3, 0x1, 0x1, 'zIkB', "43f16903"}}, &(0x7f0000000580)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x70, 0x3, 0x1, 0x7a, 0x3f, 0xdae0, 0x7}}}, &(0x7f0000000a40)={0x84, &(0x7f0000000600)={0x20, 0xb, 0x3d, "cc201e3b73c3e35df9064e1f168543a326bdfe9ffd8790efa1e5dfe720721681c05a2bf95f6f7e61186e589136b4b96436c4d5dc9351d31a623d934961"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000740)={0x20, 0x0, 0x8, {0x20, 0x2, [0xf]}}, &(0x7f0000000780)={0x40, 0x7, 0x2, 0x3}, &(0x7f00000007c0)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000800)={0x40, 0xb, 0x2, "b1ad"}, &(0x7f0000000840)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000880)={0x40, 0x13, 0x6, @random="bbdd47bd8f25"}, &(0x7f00000008c0)={0x40, 0x17, 0x6}, &(0x7f0000000900)={0x40, 0x19, 0x2, "4ec6"}, &(0x7f0000000940)={0x40, 0x1a, 0x2, 0x50}, &(0x7f0000000980)={0x40, 0x1c, 0x1, 0xfa}, &(0x7f00000009c0)={0x40, 0x1e, 0x1, 0xfa}, &(0x7f0000000a00)={0x40, 0x21, 0x1}}) (async) 01:04:11 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x1, ':f=Q'}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_emit_ethernet(0x3ed, &(0x7f0000000b00)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3b7, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "006812000000001995319c00"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x2e, "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"}, {0x3, 0x1, "d47ae6e8805d03"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e3b63ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa76ffff9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4828288e62afbf03269f1f98aea6a58cf45d7c5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02c226a6bce65f81ed"}]}}}}}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536c5d89083db833cb7994c15d429df553e653fcfd0b600010000000000006a400d472162832448d91904029330e9"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380)={0x40, 0x21, 0x9a, {0x9a, 0x18, "7eafb6485ee0ca54258344ffa42104e727d3f5d342f61fa112af7d6b6f6a9fcb7268d9cfe0012c5f5402a188c8c686544b1b7c19d8315977803350fd0c4d9a067b05d007de128cb172d4046040d6df84bb586f4220633275338df3f65fe355632cf74db6c1bca8c36a3232f9f1d8ba9147d89d4273b585240620cb1b6f46b44c93b76dabc7867a20ab85fc0387fb74de272c9c727bba6aa9"}}, &(0x7f0000000440)={0x0, 0x3, 0x95, @string={0x95, 0x3, "8d9b448e25d99bab4145a00f6634dbd3096e443ccdce172f40a685d390688d8c49d31a8d92e135e98fad32a00f3726ced857ef6b4e6dc50524f4b439d6889ecd5348fed136af4251f2edb662742e2237c745ed0401d62c801f32c9d8c7d66a3b27b90905e7d43ec29cf75c7c48206872a4f3492a710e4f9aa6506397635f9f916ed5239aa3355aa14fde98e2ab45c98e55314e"}}, &(0x7f0000000500)={0x0, 0xf, 0xf, {0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x57, 0x8, 0x2}]}}, &(0x7f0000000540)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x3, 0x1, 0x1, 'zIkB', "43f16903"}}, &(0x7f0000000580)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x70, 0x3, 0x1, 0x7a, 0x3f, 0xdae0, 0x7}}}, &(0x7f0000000a40)={0x84, &(0x7f0000000600)={0x20, 0xb, 0x3d, "cc201e3b73c3e35df9064e1f168543a326bdfe9ffd8790efa1e5dfe720721681c05a2bf95f6f7e61186e589136b4b96436c4d5dc9351d31a623d934961"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000740)={0x20, 0x0, 0x8, {0x20, 0x2, [0xf]}}, &(0x7f0000000780)={0x40, 0x7, 0x2, 0x3}, &(0x7f00000007c0)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000800)={0x40, 0xb, 0x2, "b1ad"}, &(0x7f0000000840)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000880)={0x40, 0x13, 0x6, @random="bbdd47bd8f25"}, &(0x7f00000008c0)={0x40, 0x17, 0x6}, &(0x7f0000000900)={0x40, 0x19, 0x2, "4ec6"}, &(0x7f0000000940)={0x40, 0x1a, 0x2, 0x50}, &(0x7f0000000980)={0x40, 0x1c, 0x1, 0xfa}, &(0x7f00000009c0)={0x40, 0x1e, 0x1, 0xfa}, &(0x7f0000000a00)={0x40, 0x21, 0x1}}) [ 3852.557183][ T8] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 3853.028803][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3853.030756][ T8] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3853.032096][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3853.151796][ T8] usb 1-1: config 0 descriptor?? [ 3853.831652][ T8] keytouch 0003:0926:3333.0031: fixing up Keytouch IEC report descriptor [ 3853.950547][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0031/input/input25 [ 3854.156864][ T8] keytouch 0003:0926:3333.0031: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3854.199526][T13914] usb 2-1: new high-speed USB device number 127 using dummy_hcd [ 3854.631993][T13914] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3854.634033][T13914] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3854.638611][T13914] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3854.758396][T13914] usb 2-1: config 0 descriptor?? [ 3855.703797][T13914] keytouch 0003:0926:3333.0032: fixing up Keytouch IEC report descriptor [ 3855.889251][T13914] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0032/input/input26 [ 3856.103314][T13914] keytouch 0003:0926:3333.0032: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 3856.458532][T17214] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3856.463580][T17214] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3856.930227][T13914] usb 1-1: USB disconnect, device number 55 01:04:16 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x1, ':f=Q'}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_emit_ethernet(0x3ed, &(0x7f0000000b00)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3b7, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "006812000000001995319c00"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x2e, "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"}, {0x3, 0x1, "d47ae6e8805d03"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e3b63ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa76ffff9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4828288e62afbf03269f1f98aea6a58cf45d7c5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02c226a6bce65f81ed"}]}}}}}}, 0x0) (async) syz_emit_ethernet(0x3ed, &(0x7f0000000b00)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x3b7, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, [{0x3, 0xa, "a78ce5400659808000000000004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "006812000000001995319c00"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x2e, "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"}, {0x3, 0x1, "d47ae6e8805d03"}, {0x21, 0x7, "fcf98a102ec1876d4e6fa3b20519bbaa8a029cee00b8d3485e3b63ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa76ffff9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4828288e62afbf03269f1f98aea6a58cf45d7c5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02c226a6bce65f81ed"}]}}}}}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536c5d89083db833cb7994c15d429df553e653fcfd0b600010000000000006a400d472162832448d91904029330e9"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, &(0x7f0000000380)={0x40, 0x21, 0x9a, {0x9a, 0x18, "7eafb6485ee0ca54258344ffa42104e727d3f5d342f61fa112af7d6b6f6a9fcb7268d9cfe0012c5f5402a188c8c686544b1b7c19d8315977803350fd0c4d9a067b05d007de128cb172d4046040d6df84bb586f4220633275338df3f65fe355632cf74db6c1bca8c36a3232f9f1d8ba9147d89d4273b585240620cb1b6f46b44c93b76dabc7867a20ab85fc0387fb74de272c9c727bba6aa9"}}, &(0x7f0000000440)={0x0, 0x3, 0x95, @string={0x95, 0x3, "8d9b448e25d99bab4145a00f6634dbd3096e443ccdce172f40a685d390688d8c49d31a8d92e135e98fad32a00f3726ced857ef6b4e6dc50524f4b439d6889ecd5348fed136af4251f2edb662742e2237c745ed0401d62c801f32c9d8c7d66a3b27b90905e7d43ec29cf75c7c48206872a4f3492a710e4f9aa6506397635f9f916ed5239aa3355aa14fde98e2ab45c98e55314e"}}, &(0x7f0000000500)={0x0, 0xf, 0xf, {0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x57, 0x8, 0x2}]}}, &(0x7f0000000540)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x3, 0x1, 0x1, 'zIkB', "43f16903"}}, &(0x7f0000000580)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x70, 0x3, 0x1, 0x7a, 0x3f, 0xdae0, 0x7}}}, &(0x7f0000000a40)={0x84, &(0x7f0000000600)={0x20, 0xb, 0x3d, "cc201e3b73c3e35df9064e1f168543a326bdfe9ffd8790efa1e5dfe720721681c05a2bf95f6f7e61186e589136b4b96436c4d5dc9351d31a623d934961"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000740)={0x20, 0x0, 0x8, {0x20, 0x2, [0xf]}}, &(0x7f0000000780)={0x40, 0x7, 0x2, 0x3}, &(0x7f00000007c0)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000800)={0x40, 0xb, 0x2, "b1ad"}, &(0x7f0000000840)={0x40, 0xf, 0x2, 0x7}, &(0x7f0000000880)={0x40, 0x13, 0x6, @random="bbdd47bd8f25"}, &(0x7f00000008c0)={0x40, 0x17, 0x6}, &(0x7f0000000900)={0x40, 0x19, 0x2, "4ec6"}, &(0x7f0000000940)={0x40, 0x1a, 0x2, 0x50}, &(0x7f0000000980)={0x40, 0x1c, 0x1, 0xfa}, &(0x7f00000009c0)={0x40, 0x1e, 0x1, 0xfa}, &(0x7f0000000a00)={0x40, 0x21, 0x1}}) [ 3858.360599][T17239] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3858.436293][T17239] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3858.648711][ T3710] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 3859.169694][ T3710] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3859.172684][ T3710] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3859.174276][ T3710] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3859.274336][ T3710] usb 1-1: config 0 descriptor?? [ 3860.116332][ T3710] keytouch 0003:0926:3333.0033: fixing up Keytouch IEC report descriptor [ 3860.268304][ T3710] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0033/input/input27 [ 3860.414346][ T3710] keytouch 0003:0926:3333.0033: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 3865.298721][ C0] task:init state:S stack:0 pid:1 tgid:1 ppid:0 flags:0x00000000 [ 3865.300980][ C0] Call Trace: [ 3865.301918][ C0] [] __schedule+0xc40/0x3196 [ 3865.303390][ C0] [] schedule+0xc2/0x254 [ 3865.304690][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3865.306433][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3865.308215][ C0] [] do_sigtimedwait.isra.0+0x3cc/0x518 [ 3865.309964][ C0] [] __riscv_sys_rt_sigtimedwait+0x1c8/0x2ac [ 3865.311935][ C0] [] syscall_handler+0x94/0x118 [ 3865.313521][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3865.315404][ C0] [] ret_from_exception+0x0/0x64 [ 3865.317205][ C0] task:kthreadd state:S stack:0 pid:2 tgid:2 ppid:0 flags:0x00000000 [ 3865.319335][ C0] Call Trace: [ 3865.320292][ C0] [] __schedule+0xc40/0x3196 [ 3865.321791][ C0] [] schedule+0xc2/0x254 [ 3865.323749][ C0] [] kthreadd+0x544/0x6e8 [ 3865.325410][ C0] [] ret_from_fork+0xe/0x1c [ 3865.327006][ C0] task:pool_workqueue_ state:S stack:0 pid:3 tgid:3 ppid:2 flags:0x00000000 [ 3865.328853][ C0] Call Trace: [ 3865.329793][ C0] [] __schedule+0xc40/0x3196 [ 3865.331302][ C0] [] schedule+0xc2/0x254 [ 3865.332695][ C0] [] kthread_worker_fn+0x56a/0xb80 [ 3865.334244][ C0] [] kthread+0x28c/0x3a6 [ 3865.335740][ C0] [] ret_from_fork+0xe/0x1c [ 3865.337346][ C0] task:kworker/R-rcu_g state:I stack:0 pid:4 tgid:4 ppid:2 flags:0x00000000 [ 3865.339613][ C0] Call Trace: [ 3865.340587][ C0] [] __schedule+0xc40/0x3196 [ 3865.342119][ C0] [] schedule+0xc2/0x254 [ 3865.343420][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.345055][ C0] [] kthread+0x28c/0x3a6 [ 3865.346508][ C0] [] ret_from_fork+0xe/0x1c [ 3865.348248][ C0] task:kworker/R-rcu_p state:I stack:0 pid:5 tgid:5 ppid:2 flags:0x00000000 [ 3865.350316][ C0] Call Trace: [ 3865.351276][ C0] [] __schedule+0xc40/0x3196 [ 3865.353035][ C0] [] schedule+0xc2/0x254 [ 3865.354493][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.355988][ C0] [] kthread+0x28c/0x3a6 [ 3865.357405][ C0] [] ret_from_fork+0xe/0x1c [ 3865.359001][ C0] task:kworker/R-slub_ state:I stack:0 pid:6 tgid:6 ppid:2 flags:0x00000000 [ 3865.361489][ C0] Call Trace: [ 3865.362537][ C0] [] __schedule+0xc40/0x3196 [ 3865.364106][ C0] [] schedule+0xc2/0x254 [ 3865.366098][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.367736][ C0] [] kthread+0x28c/0x3a6 [ 3865.369224][ C0] [] ret_from_fork+0xe/0x1c [ 3865.370870][ C0] task:kworker/R-netns state:I stack:0 pid:7 tgid:7 ppid:2 flags:0x00000000 [ 3865.372931][ C0] Call Trace: [ 3865.373921][ C0] [] __schedule+0xc40/0x3196 [ 3865.375743][ C0] [] schedule+0xc2/0x254 [ 3865.377158][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.378844][ C0] [] kthread+0x28c/0x3a6 [ 3865.380308][ C0] [] ret_from_fork+0xe/0x1c [ 3865.381970][ C0] task:kworker/0:0 state:R running task stack:0 pid:8 tgid:8 ppid:2 flags:0x00000000 [ 3865.384266][ C0] Workqueue: events_power_efficient gc_worker [ 3865.385926][ C0] Call Trace: [ 3865.386873][ C0] [] __schedule+0xc40/0x3196 [ 3865.388280][ C0] [] preempt_schedule_irq+0x7c/0x18e [ 3865.390136][ C0] [] irqentry_exit+0x138/0x17a [ 3865.392022][ C0] [] do_irq+0x34/0x4c [ 3865.393577][ C0] [] ret_from_exception+0x0/0x64 [ 3865.395210][ C0] [] lock_acquire+0x400/0x9c2 [ 3865.396683][ C0] [] gc_worker+0x25a/0x1704 [ 3865.398925][ C0] [] process_one_work+0x7ce/0x179c [ 3865.401283][ C0] [] worker_thread+0xadc/0x10f8 [ 3865.402956][ C0] [] kthread+0x28c/0x3a6 [ 3865.404443][ C0] [] ret_from_fork+0xe/0x1c [ 3865.406085][ C0] task:kworker/0:0H state:I stack:0 pid:10 tgid:10 ppid:2 flags:0x00000000 [ 3865.408015][ C0] Workqueue: 0x0 (kblockd) [ 3865.409763][ C0] Call Trace: [ 3865.410761][ C0] [] __schedule+0xc40/0x3196 [ 3865.412187][ C0] [] schedule+0xc2/0x254 [ 3865.413764][ C0] [] worker_thread+0x6c0/0x10f8 [ 3865.415790][ C0] [] kthread+0x28c/0x3a6 [ 3865.417155][ C0] [] ret_from_fork+0xe/0x1c [ 3865.418706][ C0] task:kworker/R-mm_pe state:I stack:0 pid:12 tgid:12 ppid:2 flags:0x00000000 [ 3865.420962][ C0] Workqueue: 0x0 (mm_percpu_wq) [ 3865.422577][ C0] Call Trace: [ 3865.423531][ C0] [] __schedule+0xc40/0x3196 [ 3865.424975][ C0] [] schedule+0xc2/0x254 [ 3865.426322][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.428217][ C0] [] kthread+0x28c/0x3a6 [ 3865.429640][ C0] [] ret_from_fork+0xe/0x1c [ 3865.431281][ C0] task:kworker/u4:1 state:I stack:0 pid:13 tgid:13 ppid:2 flags:0x00000000 [ 3865.433219][ C0] Workqueue: 0x0 (gid-cache-wq) [ 3865.434989][ C0] Call Trace: [ 3865.435915][ C0] [] __schedule+0xc40/0x3196 [ 3865.437333][ C0] [] schedule+0xc2/0x254 [ 3865.438718][ C0] [] worker_thread+0x6c0/0x10f8 [ 3865.440431][ C0] [] kthread+0x28c/0x3a6 [ 3865.442475][ C0] [] ret_from_fork+0xe/0x1c [ 3865.444439][ C0] task:rcu_tasks_kthre state:I stack:0 pid:14 tgid:14 ppid:2 flags:0x00000000 [ 3865.446285][ C0] Call Trace: [ 3865.447203][ C0] [] __schedule+0xc40/0x3196 [ 3865.448598][ C0] [] schedule+0xc2/0x254 [ 3865.449965][ C0] [] rcu_tasks_one_gp+0x590/0xeca [ 3865.451612][ C0] [] rcu_tasks_kthread+0x15a/0x266 [ 3865.452986][ C0] [] kthread+0x28c/0x3a6 [ 3865.454381][ C0] [] ret_from_fork+0xe/0x1c [ 3865.455892][ C0] task:rcu_tasks_trace state:I stack:0 pid:15 tgid:15 ppid:2 flags:0x00000000 [ 3865.458037][ C0] Call Trace: [ 3865.458949][ C0] [] __schedule+0xc40/0x3196 [ 3865.460355][ C0] [] schedule+0xc2/0x254 [ 3865.462141][ C0] [] rcu_tasks_one_gp+0x590/0xeca [ 3865.463698][ C0] [] rcu_tasks_kthread+0x15a/0x266 [ 3865.465140][ C0] [] kthread+0x28c/0x3a6 [ 3865.466579][ C0] [] ret_from_fork+0xe/0x1c [ 3865.468101][ C0] task:ksoftirqd/0 state:S stack:0 pid:16 tgid:16 ppid:2 flags:0x00000000 [ 3865.470398][ C0] Call Trace: [ 3865.471582][ C0] [] __schedule+0xc40/0x3196 [ 3865.472999][ C0] [] schedule+0xc2/0x254 [ 3865.474349][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 3865.475739][ C0] [] kthread+0x28c/0x3a6 [ 3865.477178][ C0] [] ret_from_fork+0xe/0x1c [ 3865.478752][ C0] task:rcu_preempt state:I stack:0 pid:17 tgid:17 ppid:2 flags:0x00000000 [ 3865.480828][ C0] Call Trace: [ 3865.481741][ C0] [] __schedule+0xc40/0x3196 [ 3865.483187][ C0] [] schedule+0xc2/0x254 [ 3865.484469][ C0] [] rcu_gp_kthread+0x1c4/0x2b0 [ 3865.486105][ C0] [] kthread+0x28c/0x3a6 [ 3865.487471][ C0] [] ret_from_fork+0xe/0x1c [ 3865.488958][ C0] task:migration/0 state:S stack:0 pid:18 tgid:18 ppid:2 flags:0x00000000 [ 3865.490971][ C0] Stopper: 0x0 <- 0x0 [ 3865.492264][ C0] Call Trace: [ 3865.493760][ C0] [] __schedule+0xc40/0x3196 [ 3865.495428][ C0] [] schedule+0xc2/0x254 [ 3865.496811][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 3865.498334][ C0] [] kthread+0x28c/0x3a6 [ 3865.499795][ C0] [] ret_from_fork+0xe/0x1c [ 3865.501366][ C0] task:cpuhp/0 state:S stack:0 pid:19 tgid:19 ppid:2 flags:0x00000000 [ 3865.503347][ C0] Call Trace: [ 3865.504275][ C0] [] __schedule+0xc40/0x3196 [ 3865.505665][ C0] [] schedule+0xc2/0x254 [ 3865.507046][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 3865.508417][ C0] [] kthread+0x28c/0x3a6 [ 3865.509830][ C0] [] ret_from_fork+0xe/0x1c [ 3865.511457][ C0] task:cpuhp/1 state:S stack:0 pid:20 tgid:20 ppid:2 flags:0x00000000 [ 3865.513498][ C0] Call Trace: [ 3865.514465][ C0] [] __schedule+0xc40/0x3196 [ 3865.515850][ C0] [] schedule+0xc2/0x254 [ 3865.517200][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 3865.518737][ C0] [] kthread+0x28c/0x3a6 [ 3865.520098][ C0] [] ret_from_fork+0xe/0x1c [ 3865.521663][ C0] task:migration/1 state:S stack:0 pid:21 tgid:21 ppid:2 flags:0x00000000 [ 3865.524080][ C0] Stopper: 0x0 <- 0x0 [ 3865.525492][ C0] Call Trace: [ 3865.526395][ C0] [] __schedule+0xc40/0x3196 [ 3865.527730][ C0] [] schedule+0xc2/0x254 [ 3865.529012][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 3865.530412][ C0] [] kthread+0x28c/0x3a6 [ 3865.531765][ C0] [] ret_from_fork+0xe/0x1c [ 3865.533338][ C0] task:ksoftirqd/1 state:S stack:0 pid:22 tgid:22 ppid:2 flags:0x00000000 [ 3865.535667][ C0] Call Trace: [ 3865.536588][ C0] [] __schedule+0xc40/0x3196 [ 3865.537681][ C0] [] schedule+0xc2/0x254 [ 3865.538870][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 3865.539814][ C0] [] kthread+0x28c/0x3a6 [ 3865.540955][ C0] [] ret_from_fork+0xe/0x1c [ 3865.542020][ C0] task:kworker/1:0H state:I stack:0 pid:24 tgid:24 ppid:2 flags:0x00000000 [ 3865.543287][ C0] Workqueue: 0x0 (events_highpri) [ 3865.544318][ C0] Call Trace: [ 3865.544949][ C0] [] __schedule+0xc40/0x3196 [ 3865.545777][ C0] [] schedule+0xc2/0x254 [ 3865.546668][ C0] [] worker_thread+0x6c0/0x10f8 [ 3865.547646][ C0] [] kthread+0x28c/0x3a6 [ 3865.548557][ C0] [] ret_from_fork+0xe/0x1c [ 3865.549470][ C0] task:kdevtmpfs state:S stack:0 pid:27 tgid:27 ppid:2 flags:0x00000000 [ 3865.551036][ C0] Call Trace: [ 3865.551632][ C0] [] __schedule+0xc40/0x3196 [ 3865.552494][ C0] [] schedule+0xc2/0x254 [ 3865.553407][ C0] [] devtmpfs_work_loop+0x65c/0x76a [ 3865.554403][ C0] [] devtmpfsd+0x58/0x6c [ 3865.555573][ C0] [] kthread+0x28c/0x3a6 [ 3865.556453][ C0] [] ret_from_fork+0xe/0x1c [ 3865.557476][ C0] task:kworker/R-inet_ state:I stack:0 pid:30 tgid:30 ppid:2 flags:0x00000000 [ 3865.559111][ C0] Call Trace: [ 3865.559701][ C0] [] __schedule+0xc40/0x3196 [ 3865.560601][ C0] [] schedule+0xc2/0x254 [ 3865.561670][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.563196][ C0] [] kthread+0x28c/0x3a6 [ 3865.564362][ C0] [] ret_from_fork+0xe/0x1c [ 3865.565793][ C0] task:kauditd state:S stack:0 pid:32 tgid:32 ppid:2 flags:0x00000000 [ 3865.567149][ C0] Call Trace: [ 3865.567851][ C0] [] __schedule+0xc40/0x3196 [ 3865.569089][ C0] [] schedule+0xc2/0x254 [ 3865.570251][ C0] [] kauditd_thread+0x48a/0x9b2 [ 3865.571365][ C0] [] kthread+0x28c/0x3a6 [ 3865.573075][ C0] [] ret_from_fork+0xe/0x1c [ 3865.574077][ C0] task:khungtaskd state:S stack:0 pid:33 tgid:33 ppid:2 flags:0x00000000 [ 3865.575742][ C0] Call Trace: [ 3865.576285][ C0] [] __schedule+0xc40/0x3196 [ 3865.577337][ C0] [] schedule+0xc2/0x254 [ 3865.578394][ C0] [] schedule_timeout+0x150/0x296 [ 3865.579769][ C0] [] schedule_timeout_interruptible+0x7c/0x9c [ 3865.580806][ C0] [] watchdog+0x144/0x1108 [ 3865.581911][ C0] [] kthread+0x28c/0x3a6 [ 3865.583079][ C0] [] ret_from_fork+0xe/0x1c [ 3865.584252][ C0] task:oom_reaper state:S stack:0 pid:34 tgid:34 ppid:2 flags:0x00000000 [ 3865.585708][ C0] Call Trace: [ 3865.586342][ C0] [] __schedule+0xc40/0x3196 [ 3865.587315][ C0] [] schedule+0xc2/0x254 [ 3865.588182][ C0] [] oom_reaper+0xca6/0x1262 [ 3865.589184][ C0] [] kthread+0x28c/0x3a6 [ 3865.590135][ C0] [] ret_from_fork+0xe/0x1c [ 3865.591516][ C0] task:kworker/R-write state:I stack:0 pid:35 tgid:35 ppid:2 flags:0x00000000 [ 3865.592807][ C0] Call Trace: [ 3865.593383][ C0] [] __schedule+0xc40/0x3196 [ 3865.594308][ C0] [] schedule+0xc2/0x254 [ 3865.595406][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.596311][ C0] [] kthread+0x28c/0x3a6 [ 3865.597501][ C0] [] ret_from_fork+0xe/0x1c [ 3865.598515][ C0] task:kcompactd0 state:S stack:0 pid:36 tgid:36 ppid:2 flags:0x00000000 [ 3865.599649][ C0] Call Trace: [ 3865.600348][ C0] [] __schedule+0xc40/0x3196 [ 3865.601347][ C0] [] schedule+0xc2/0x254 [ 3865.602485][ C0] [] schedule_timeout+0x150/0x296 [ 3865.603422][ C0] [] kcompactd+0xa8e/0xdb4 [ 3865.604363][ C0] [] kthread+0x28c/0x3a6 [ 3865.605285][ C0] [] ret_from_fork+0xe/0x1c [ 3865.606339][ C0] task:ksmd state:S stack:0 pid:37 tgid:37 ppid:2 flags:0x00000000 [ 3865.607619][ C0] Call Trace: [ 3865.608183][ C0] [] __schedule+0xc40/0x3196 [ 3865.609065][ C0] [] schedule+0xc2/0x254 [ 3865.609991][ C0] [] ksm_scan_thread+0x1f32/0x5514 [ 3865.611091][ C0] [] kthread+0x28c/0x3a6 [ 3865.612069][ C0] [] ret_from_fork+0xe/0x1c [ 3865.613018][ C0] task:kworker/R-pencr state:I stack:0 pid:38 tgid:38 ppid:2 flags:0x00000000 [ 3865.615615][ C0] Call Trace: [ 3865.616349][ C0] [] __schedule+0xc40/0x3196 [ 3865.617519][ C0] [] schedule+0xc2/0x254 [ 3865.618535][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.620530][ C0] [] kthread+0x28c/0x3a6 [ 3865.621664][ C0] [] ret_from_fork+0xe/0x1c [ 3865.622963][ C0] task:kworker/R-pdecr state:I stack:0 pid:39 tgid:39 ppid:2 flags:0x00000000 [ 3865.624502][ C0] Call Trace: [ 3865.625182][ C0] [] __schedule+0xc40/0x3196 [ 3865.626334][ C0] [] schedule+0xc2/0x254 [ 3865.627545][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.628652][ C0] [] kthread+0x28c/0x3a6 [ 3865.630545][ C0] [] ret_from_fork+0xe/0x1c [ 3865.632030][ C0] task:kworker/R-kinte state:I stack:0 pid:40 tgid:40 ppid:2 flags:0x00000000 [ 3865.633743][ C0] Call Trace: [ 3865.634931][ C0] [] __schedule+0xc40/0x3196 [ 3865.636323][ C0] [] schedule+0xc2/0x254 [ 3865.637789][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.639883][ C0] [] kthread+0x28c/0x3a6 [ 3865.641306][ C0] [] ret_from_fork+0xe/0x1c [ 3865.642870][ C0] task:kworker/R-kbloc state:I stack:0 pid:41 tgid:41 ppid:2 flags:0x00000000 [ 3865.644507][ C0] Call Trace: [ 3865.645416][ C0] [] __schedule+0xc40/0x3196 [ 3865.646847][ C0] [] schedule+0xc2/0x254 [ 3865.648703][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.650212][ C0] [] kthread+0x28c/0x3a6 [ 3865.651533][ C0] [] ret_from_fork+0xe/0x1c [ 3865.653496][ C0] task:kworker/u6:2 state:I stack:0 pid:42 tgid:42 ppid:2 flags:0x00000000 [ 3865.655874][ C0] Workqueue: 0x0 (events_unbound) [ 3865.657388][ C0] Call Trace: [ 3865.658589][ C0] [] __schedule+0xc40/0x3196 [ 3865.660383][ C0] [] schedule+0xc2/0x254 [ 3865.661752][ C0] [] worker_thread+0x6c0/0x10f8 [ 3865.663145][ C0] [] kthread+0x28c/0x3a6 [ 3865.664441][ C0] [] ret_from_fork+0xe/0x1c [ 3865.666007][ C0] task:kworker/R-tpm_d state:I stack:0 pid:43 tgid:43 ppid:2 flags:0x00000000 [ 3865.667809][ C0] Call Trace: [ 3865.668780][ C0] [] __schedule+0xc40/0x3196 [ 3865.670089][ C0] [] schedule+0xc2/0x254 [ 3865.671358][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.672730][ C0] [] kthread+0x28c/0x3a6 [ 3865.674061][ C0] [] ret_from_fork+0xe/0x1c [ 3865.675507][ C0] task:kworker/R-ata_s state:I stack:0 pid:44 tgid:44 ppid:2 flags:0x00000000 [ 3865.677288][ C0] Call Trace: [ 3865.678221][ C0] [] __schedule+0xc40/0x3196 [ 3865.679545][ C0] [] schedule+0xc2/0x254 [ 3865.680790][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.682472][ C0] [] kthread+0x28c/0x3a6 [ 3865.683849][ C0] [] ret_from_fork+0xe/0x1c [ 3865.685892][ C0] task:kworker/R-md state:I stack:0 pid:45 tgid:45 ppid:2 flags:0x00000000 [ 3865.687663][ C0] Call Trace: [ 3865.688780][ C0] [] __schedule+0xc40/0x3196 [ 3865.690148][ C0] [] schedule+0xc2/0x254 [ 3865.691499][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.693036][ C0] [] kthread+0x28c/0x3a6 [ 3865.694386][ C0] [] ret_from_fork+0xe/0x1c [ 3865.695876][ C0] task:kworker/R-md_bi state:I stack:0 pid:46 tgid:46 ppid:2 flags:0x00000000 [ 3865.697736][ C0] Call Trace: [ 3865.698942][ C0] [] __schedule+0xc40/0x3196 [ 3865.700283][ C0] [] schedule+0xc2/0x254 [ 3865.701949][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.703327][ C0] [] kthread+0x28c/0x3a6 [ 3865.704644][ C0] [] ret_from_fork+0xe/0x1c [ 3865.706197][ C0] task:kworker/R-edac- state:I stack:0 pid:47 tgid:47 ppid:2 flags:0x00000000 [ 3865.708019][ C0] Call Trace: [ 3865.709070][ C0] [] __schedule+0xc40/0x3196 [ 3865.710433][ C0] [] schedule+0xc2/0x254 [ 3865.712217][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.713647][ C0] [] kthread+0x28c/0x3a6 [ 3865.715086][ C0] [] ret_from_fork+0xe/0x1c [ 3865.716561][ C0] task:watchdogd state:S stack:0 pid:48 tgid:48 ppid:2 flags:0x00000000 [ 3865.718410][ C0] Call Trace: [ 3865.719178][ C0] [] __schedule+0xc40/0x3196 [ 3865.720576][ C0] [] schedule+0xc2/0x254 [ 3865.723011][ C0] [] kthread_worker_fn+0x56a/0xb80 [ 3865.724606][ C0] [] kthread+0x28c/0x3a6 [ 3865.726050][ C0] [] ret_from_fork+0xe/0x1c [ 3865.727432][ C0] task:kworker/R-ib-co state:I stack:0 pid:50 tgid:50 ppid:2 flags:0x00000000 [ 3865.729230][ C0] Call Trace: [ 3865.730167][ C0] [] __schedule+0xc40/0x3196 [ 3865.731876][ C0] [] schedule+0xc2/0x254 [ 3865.733188][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.734961][ C0] [] kthread+0x28c/0x3a6 [ 3865.735733][ C0] [] ret_from_fork+0xe/0x1c [ 3865.736564][ C0] task:kworker/u7:0 state:I stack:0 pid:51 tgid:51 ppid:2 flags:0x00000000 [ 3865.737646][ C0] Call Trace: [ 3865.738245][ C0] [] __schedule+0xc40/0x3196 [ 3865.739047][ C0] [] schedule+0xc2/0x254 [ 3865.739955][ C0] [] worker_thread+0x6c0/0x10f8 [ 3865.740854][ C0] [] kthread+0x28c/0x3a6 [ 3865.741705][ C0] [] ret_from_fork+0xe/0x1c [ 3865.742677][ C0] task:kworker/u8:0 state:I stack:0 pid:52 tgid:52 ppid:2 flags:0x00000000 [ 3865.743906][ C0] Call Trace: [ 3865.744481][ C0] [] __schedule+0xc40/0x3196 [ 3865.745553][ C0] [] schedule+0xc2/0x254 [ 3865.746550][ C0] [] worker_thread+0x6c0/0x10f8 [ 3865.747870][ C0] [] kthread+0x28c/0x3a6 [ 3865.748890][ C0] [] ret_from_fork+0xe/0x1c [ 3865.750069][ C0] task:kworker/u9:0 state:I stack:0 pid:53 tgid:53 ppid:2 flags:0x00000000 [ 3865.751818][ C0] Call Trace: [ 3865.752541][ C0] [] __schedule+0xc40/0x3196 [ 3865.753537][ C0] [] schedule+0xc2/0x254 [ 3865.754637][ C0] [] worker_thread+0x6c0/0x10f8 [ 3865.755584][ C0] [] kthread+0x28c/0x3a6 [ 3865.756503][ C0] [] ret_from_fork+0xe/0x1c [ 3865.757573][ C0] task:kworker/R-ib-co state:I stack:0 pid:54 tgid:54 ppid:2 flags:0x00000000 [ 3865.758834][ C0] Call Trace: [ 3865.759668][ C0] [] __schedule+0xc40/0x3196 [ 3865.760629][ C0] [] schedule+0xc2/0x254 [ 3865.762238][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.763480][ C0] [] kthread+0x28c/0x3a6 [ 3865.764561][ C0] [] ret_from_fork+0xe/0x1c [ 3865.765874][ C0] task:kworker/R-ib_mc state:I stack:0 pid:55 tgid:55 ppid:2 flags:0x00000000 [ 3865.767333][ C0] Call Trace: [ 3865.768055][ C0] [] __schedule+0xc40/0x3196 [ 3865.769127][ C0] [] schedule+0xc2/0x254 [ 3865.770325][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.771509][ C0] [] kthread+0x28c/0x3a6 [ 3865.772483][ C0] [] ret_from_fork+0xe/0x1c [ 3865.773595][ C0] task:kworker/R-ib_nl state:I stack:0 pid:56 tgid:56 ppid:2 flags:0x00000000 [ 3865.774958][ C0] Call Trace: [ 3865.775603][ C0] [] __schedule+0xc40/0x3196 [ 3865.776696][ C0] [] schedule+0xc2/0x254 [ 3865.777716][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.779536][ C0] [] kthread+0x28c/0x3a6 [ 3865.780566][ C0] [] ret_from_fork+0xe/0x1c [ 3865.782342][ C0] task:kworker/1:1H state:I stack:0 pid:57 tgid:57 ppid:2 flags:0x00000000 [ 3865.783703][ C0] Workqueue: 0x0 (kblockd) [ 3865.784879][ C0] Call Trace: [ 3865.785658][ C0] [] __schedule+0xc40/0x3196 [ 3865.786731][ C0] [] schedule+0xc2/0x254 [ 3865.787757][ C0] [] worker_thread+0x6c0/0x10f8 [ 3865.788818][ C0] [] kthread+0x28c/0x3a6 [ 3865.790596][ C0] [] ret_from_fork+0xe/0x1c [ 3865.791736][ C0] task:kswapd0 state:S stack:0 pid:73 tgid:73 ppid:2 flags:0x00000000 [ 3865.792949][ C0] Call Trace: [ 3865.793632][ C0] [] __schedule+0xc40/0x3196 [ 3865.794752][ C0] [] schedule+0xc2/0x254 [ 3865.795670][ C0] [] kswapd+0xd8a/0x1048 [ 3865.797090][ C0] [] kthread+0x28c/0x3a6 [ 3865.798163][ C0] [] ret_from_fork+0xe/0x1c [ 3865.799247][ C0] task:ecryptfs-kthrea state:S stack:0 pid:79 tgid:79 ppid:2 flags:0x00000000 [ 3865.800467][ C0] Call Trace: [ 3865.801216][ C0] [] __schedule+0xc40/0x3196 [ 3865.802488][ C0] [] schedule+0xc2/0x254 [ 3865.803506][ C0] [] ecryptfs_threadfn+0x320/0x486 [ 3865.804648][ C0] [] kthread+0x28c/0x3a6 [ 3865.805713][ C0] [] ret_from_fork+0xe/0x1c [ 3865.807321][ C0] task:kworker/R-kthro state:I stack:0 pid:86 tgid:86 ppid:2 flags:0x00000000 [ 3865.808696][ C0] Call Trace: [ 3865.809354][ C0] [] __schedule+0xc40/0x3196 [ 3865.810395][ C0] [] schedule+0xc2/0x254 [ 3865.812108][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.813203][ C0] [] kthread+0x28c/0x3a6 [ 3865.814211][ C0] [] ret_from_fork+0xe/0x1c [ 3865.815225][ C0] task:hwrng state:S stack:0 pid:732 tgid:732 ppid:2 flags:0x00000000 [ 3865.816502][ C0] Call Trace: [ 3865.817581][ C0] [] __schedule+0xc40/0x3196 [ 3865.818558][ C0] [] schedule+0xc2/0x254 [ 3865.819453][ C0] [] schedule_timeout+0x150/0x296 [ 3865.820535][ C0] [] schedule_timeout_interruptible+0x7c/0x9c [ 3865.821594][ C0] [] add_hwgenerator_randomness+0x12a/0x1cc [ 3865.822680][ C0] [] hwrng_fillfn+0x1f0/0x360 [ 3865.823765][ C0] [] kthread+0x28c/0x3a6 [ 3865.824782][ C0] [] ret_from_fork+0xe/0x1c [ 3865.825782][ C0] task:card1-crtc0 state:S stack:0 pid:744 tgid:744 ppid:2 flags:0x00000000 [ 3865.827201][ C0] Call Trace: [ 3865.827718][ C0] [] __schedule+0xc40/0x3196 [ 3865.828621][ C0] [] schedule+0xc2/0x254 [ 3865.829419][ C0] [] kthread_worker_fn+0x56a/0xb80 [ 3865.830439][ C0] [] kthread+0x28c/0x3a6 [ 3865.831342][ C0] [] ret_from_fork+0xe/0x1c [ 3865.832316][ C0] task:kworker/R-nbd0- state:I stack:0 pid:836 tgid:836 ppid:2 flags:0x00000000 [ 3865.833583][ C0] Call Trace: [ 3865.834286][ C0] [] __schedule+0xc40/0x3196 [ 3865.835225][ C0] [] schedule+0xc2/0x254 [ 3865.836068][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.836982][ C0] [] kthread+0x28c/0x3a6 [ 3865.837825][ C0] [] ret_from_fork+0xe/0x1c [ 3865.838909][ C0] task:kworker/R-nbd1- state:I stack:0 pid:839 tgid:839 ppid:2 flags:0x00000000 [ 3865.840148][ C0] Call Trace: [ 3865.840765][ C0] [] __schedule+0xc40/0x3196 [ 3865.841837][ C0] [] schedule+0xc2/0x254 [ 3865.842692][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.843891][ C0] [] kthread+0x28c/0x3a6 [ 3865.844853][ C0] [] ret_from_fork+0xe/0x1c [ 3865.845905][ C0] task:kworker/R-nbd2- state:I stack:0 pid:842 tgid:842 ppid:2 flags:0x00000000 [ 3865.847109][ C0] Call Trace: [ 3865.847664][ C0] [] __schedule+0xc40/0x3196 [ 3865.848512][ C0] [] schedule+0xc2/0x254 [ 3865.849303][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.850270][ C0] [] kthread+0x28c/0x3a6 [ 3865.851128][ C0] [] ret_from_fork+0xe/0x1c [ 3865.852073][ C0] task:kworker/R-nbd3- state:I stack:0 pid:845 tgid:845 ppid:2 flags:0x00000000 [ 3865.853541][ C0] Call Trace: [ 3865.854176][ C0] [] __schedule+0xc40/0x3196 [ 3865.855506][ C0] [] schedule+0xc2/0x254 [ 3865.856385][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.857554][ C0] [] kthread+0x28c/0x3a6 [ 3865.858498][ C0] [] ret_from_fork+0xe/0x1c [ 3865.859394][ C0] task:kworker/R-nbd4- state:I stack:0 pid:848 tgid:848 ppid:2 flags:0x00000000 [ 3865.860615][ C0] Call Trace: [ 3865.861203][ C0] [] __schedule+0xc40/0x3196 [ 3865.862039][ C0] [] schedule+0xc2/0x254 [ 3865.862788][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.863657][ C0] [] kthread+0x28c/0x3a6 [ 3865.864427][ C0] [] ret_from_fork+0xe/0x1c [ 3865.865674][ C0] task:kworker/R-nbd5- state:I stack:0 pid:851 tgid:851 ppid:2 flags:0x00000000 [ 3865.867147][ C0] Call Trace: [ 3865.867831][ C0] [] __schedule+0xc40/0x3196 [ 3865.868972][ C0] [] schedule+0xc2/0x254 [ 3865.869949][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.870863][ C0] [] kthread+0x28c/0x3a6 [ 3865.871749][ C0] [] ret_from_fork+0xe/0x1c [ 3865.872635][ C0] task:kworker/R-nbd6- state:I stack:0 pid:854 tgid:854 ppid:2 flags:0x00000000 [ 3865.873779][ C0] Call Trace: [ 3865.874398][ C0] [] __schedule+0xc40/0x3196 [ 3865.875291][ C0] [] schedule+0xc2/0x254 [ 3865.876149][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.877032][ C0] [] kthread+0x28c/0x3a6 [ 3865.878040][ C0] [] ret_from_fork+0xe/0x1c [ 3865.879387][ C0] task:kworker/R-nbd7- state:I stack:0 pid:857 tgid:857 ppid:2 flags:0x00000000 [ 3865.880700][ C0] Call Trace: [ 3865.881275][ C0] [] __schedule+0xc40/0x3196 [ 3865.882162][ C0] [] schedule+0xc2/0x254 [ 3865.882959][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.883863][ C0] [] kthread+0x28c/0x3a6 [ 3865.884676][ C0] [] ret_from_fork+0xe/0x1c [ 3865.885559][ C0] task:kworker/R-nbd8- state:I stack:0 pid:860 tgid:860 ppid:2 flags:0x00000000 [ 3865.886804][ C0] Call Trace: [ 3865.887336][ C0] [] __schedule+0xc40/0x3196 [ 3865.888149][ C0] [] schedule+0xc2/0x254 [ 3865.889029][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.890223][ C0] [] kthread+0x28c/0x3a6 [ 3865.891169][ C0] [] ret_from_fork+0xe/0x1c [ 3865.892109][ C0] task:kworker/R-nbd9- state:I stack:0 pid:863 tgid:863 ppid:2 flags:0x00000000 [ 3865.893304][ C0] Call Trace: [ 3865.894051][ C0] [] __schedule+0xc40/0x3196 [ 3865.894881][ C0] [] schedule+0xc2/0x254 [ 3865.895649][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.896524][ C0] [] kthread+0x28c/0x3a6 [ 3865.897588][ C0] [] ret_from_fork+0xe/0x1c [ 3865.898609][ C0] task:kworker/R-nbd10 state:I stack:0 pid:866 tgid:866 ppid:2 flags:0x00000000 [ 3865.899820][ C0] Call Trace: [ 3865.900450][ C0] [] __schedule+0xc40/0x3196 [ 3865.901516][ C0] [] schedule+0xc2/0x254 [ 3865.902465][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.903342][ C0] [] kthread+0x28c/0x3a6 [ 3865.904231][ C0] [] ret_from_fork+0xe/0x1c [ 3865.905432][ C0] task:kworker/R-nbd11 state:I stack:0 pid:869 tgid:869 ppid:2 flags:0x00000000 [ 3865.906968][ C0] Call Trace: [ 3865.907611][ C0] [] __schedule+0xc40/0x3196 [ 3865.908562][ C0] [] schedule+0xc2/0x254 [ 3865.909723][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.910759][ C0] [] kthread+0x28c/0x3a6 [ 3865.911713][ C0] [] ret_from_fork+0xe/0x1c [ 3865.912660][ C0] task:kworker/R-nbd12 state:I stack:0 pid:872 tgid:872 ppid:2 flags:0x00000000 [ 3865.913882][ C0] Call Trace: [ 3865.914464][ C0] [] __schedule+0xc40/0x3196 [ 3865.915624][ C0] [] schedule+0xc2/0x254 [ 3865.916517][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.917447][ C0] [] kthread+0x28c/0x3a6 [ 3865.918352][ C0] [] ret_from_fork+0xe/0x1c [ 3865.919653][ C0] task:kworker/R-nbd13 state:I stack:0 pid:875 tgid:875 ppid:2 flags:0x00000000 [ 3865.920856][ C0] Call Trace: [ 3865.921431][ C0] [] __schedule+0xc40/0x3196 [ 3865.922278][ C0] [] schedule+0xc2/0x254 [ 3865.923044][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.923910][ C0] [] kthread+0x28c/0x3a6 [ 3865.924864][ C0] [] ret_from_fork+0xe/0x1c [ 3865.925784][ C0] task:kworker/R-nbd14 state:I stack:0 pid:878 tgid:878 ppid:2 flags:0x00000000 [ 3865.926901][ C0] Call Trace: [ 3865.927482][ C0] [] __schedule+0xc40/0x3196 [ 3865.928398][ C0] [] schedule+0xc2/0x254 [ 3865.929502][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.930484][ C0] [] kthread+0x28c/0x3a6 [ 3865.931359][ C0] [] ret_from_fork+0xe/0x1c [ 3865.932310][ C0] task:kworker/R-nbd15 state:I stack:0 pid:881 tgid:881 ppid:2 flags:0x00000000 [ 3865.933586][ C0] Call Trace: [ 3865.934339][ C0] [] __schedule+0xc40/0x3196 [ 3865.935180][ C0] [] schedule+0xc2/0x254 [ 3865.935986][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.936886][ C0] [] kthread+0x28c/0x3a6 [ 3865.937712][ C0] [] ret_from_fork+0xe/0x1c [ 3865.938809][ C0] task:kworker/0:1H state:I stack:0 pid:885 tgid:885 ppid:2 flags:0x00000000 [ 3865.940080][ C0] Call Trace: [ 3865.940665][ C0] [] __schedule+0xc40/0x3196 [ 3865.941559][ C0] [] schedule+0xc2/0x254 [ 3865.942505][ C0] [] worker_thread+0x6c0/0x10f8 [ 3865.943474][ C0] [] kthread+0x28c/0x3a6 [ 3865.944377][ C0] [] ret_from_fork+0xe/0x1c [ 3865.945292][ C0] task:kworker/R-iscsi state:I stack:0 pid:929 tgid:929 ppid:2 flags:0x00000000 [ 3865.946433][ C0] Call Trace: [ 3865.946923][ C0] [] __schedule+0xc40/0x3196 [ 3865.947702][ C0] [] schedule+0xc2/0x254 [ 3865.948473][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.949401][ C0] [] kthread+0x28c/0x3a6 [ 3865.950350][ C0] [] ret_from_fork+0xe/0x1c [ 3865.951298][ C0] task:kworker/R-nvme- state:I stack:0 pid:948 tgid:948 ppid:2 flags:0x00000000 [ 3865.952458][ C0] Call Trace: [ 3865.953039][ C0] [] __schedule+0xc40/0x3196 [ 3865.954185][ C0] [] schedule+0xc2/0x254 [ 3865.955425][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.956452][ C0] [] kthread+0x28c/0x3a6 [ 3865.957268][ C0] [] ret_from_fork+0xe/0x1c [ 3865.958344][ C0] task:kworker/R-nvme- state:I stack:0 pid:949 tgid:949 ppid:2 flags:0x00000000 [ 3865.959510][ C0] Call Trace: [ 3865.960186][ C0] [] __schedule+0xc40/0x3196 [ 3865.961013][ C0] [] schedule+0xc2/0x254 [ 3865.962079][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.962966][ C0] [] kthread+0x28c/0x3a6 [ 3865.963803][ C0] [] ret_from_fork+0xe/0x1c [ 3865.964845][ C0] task:kworker/R-nvme- state:I stack:0 pid:951 tgid:951 ppid:2 flags:0x00000000 [ 3865.966127][ C0] Call Trace: [ 3865.966704][ C0] [] __schedule+0xc40/0x3196 [ 3865.967577][ C0] [] schedule+0xc2/0x254 [ 3865.968384][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.969666][ C0] [] kthread+0x28c/0x3a6 [ 3865.970666][ C0] [] ret_from_fork+0xe/0x1c [ 3865.971615][ C0] task:kworker/R-nvme_ state:I stack:0 pid:961 tgid:961 ppid:2 flags:0x00000000 [ 3865.972717][ C0] Call Trace: [ 3865.973255][ C0] [] __schedule+0xc40/0x3196 [ 3865.974117][ C0] [] schedule+0xc2/0x254 [ 3865.974970][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.975920][ C0] [] kthread+0x28c/0x3a6 [ 3865.976782][ C0] [] ret_from_fork+0xe/0x1c [ 3865.977777][ C0] task:kworker/R-nvme_ state:I stack:0 pid:964 tgid:964 ppid:2 flags:0x00000000 [ 3865.979324][ C0] Call Trace: [ 3865.979940][ C0] [] __schedule+0xc40/0x3196 [ 3865.980749][ C0] [] schedule+0xc2/0x254 [ 3865.981670][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.982665][ C0] [] kthread+0x28c/0x3a6 [ 3865.983578][ C0] [] ret_from_fork+0xe/0x1c [ 3865.984503][ C0] task:kworker/R-nvmet state:I stack:0 pid:965 tgid:965 ppid:2 flags:0x00000000 [ 3865.986457][ C0] Call Trace: [ 3865.987301][ C0] [] __schedule+0xc40/0x3196 [ 3865.988327][ C0] [] schedule+0xc2/0x254 [ 3865.989230][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.990285][ C0] [] kthread+0x28c/0x3a6 [ 3865.991148][ C0] [] ret_from_fork+0xe/0x1c [ 3865.992260][ C0] task:kworker/R-nvmet state:I stack:0 pid:966 tgid:966 ppid:2 flags:0x00000000 [ 3865.994169][ C0] Call Trace: [ 3865.995065][ C0] [] __schedule+0xc40/0x3196 [ 3865.996090][ C0] [] schedule+0xc2/0x254 [ 3865.997050][ C0] [] rescuer_thread+0x782/0xb7e [ 3865.998198][ C0] [] kthread+0x28c/0x3a6 [ 3865.999387][ C0] [] ret_from_fork+0xe/0x1c [ 3866.001572][ C0] task:kworker/R-nvmet state:I stack:0 pid:967 tgid:967 ppid:2 flags:0x00000000 [ 3866.004495][ C0] Call Trace: [ 3866.005312][ C0] [] __schedule+0xc40/0x3196 [ 3866.006382][ C0] [] schedule+0xc2/0x254 [ 3866.007401][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.008613][ C0] [] kthread+0x28c/0x3a6 [ 3866.009690][ C0] [] ret_from_fork+0xe/0x1c [ 3866.010885][ C0] task:kworker/R-nvmet state:I stack:0 pid:970 tgid:970 ppid:2 flags:0x00000000 [ 3866.012459][ C0] Call Trace: [ 3866.013247][ C0] [] __schedule+0xc40/0x3196 [ 3866.014333][ C0] [] schedule+0xc2/0x254 [ 3866.015363][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.017252][ C0] [] kthread+0x28c/0x3a6 [ 3866.018364][ C0] [] ret_from_fork+0xe/0x1c [ 3866.019625][ C0] task:kworker/R-targe state:I stack:0 pid:978 tgid:978 ppid:2 flags:0x00000000 [ 3866.021042][ C0] Call Trace: [ 3866.021908][ C0] [] __schedule+0xc40/0x3196 [ 3866.022928][ C0] [] schedule+0xc2/0x254 [ 3866.023975][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.025450][ C0] [] kthread+0x28c/0x3a6 [ 3866.026494][ C0] [] ret_from_fork+0xe/0x1c [ 3866.027697][ C0] task:kworker/R-targe state:I stack:0 pid:979 tgid:979 ppid:2 flags:0x00000000 [ 3866.029126][ C0] Call Trace: [ 3866.029877][ C0] [] __schedule+0xc40/0x3196 [ 3866.030935][ C0] [] schedule+0xc2/0x254 [ 3866.031876][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.032897][ C0] [] kthread+0x28c/0x3a6 [ 3866.034055][ C0] [] ret_from_fork+0xe/0x1c [ 3866.035650][ C0] task:kworker/R-xcopy state:I stack:0 pid:980 tgid:980 ppid:2 flags:0x00000000 [ 3866.037273][ C0] Call Trace: [ 3866.038295][ C0] [] __schedule+0xc40/0x3196 [ 3866.039437][ C0] [] schedule+0xc2/0x254 [ 3866.040540][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.041574][ C0] [] kthread+0x28c/0x3a6 [ 3866.042677][ C0] [] ret_from_fork+0xe/0x1c [ 3866.043895][ C0] task:kworker/R-bond0 state:I stack:0 pid:995 tgid:995 ppid:2 flags:0x00000000 [ 3866.045924][ C0] Call Trace: [ 3866.046671][ C0] [] __schedule+0xc40/0x3196 [ 3866.047761][ C0] [] schedule+0xc2/0x254 [ 3866.048838][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.049966][ C0] [] kthread+0x28c/0x3a6 [ 3866.051673][ C0] [] ret_from_fork+0xe/0x1c [ 3866.052970][ C0] task:kworker/R-mlx4 state:I stack:0 pid:1126 tgid:1126 ppid:2 flags:0x00000000 [ 3866.054395][ C0] Call Trace: [ 3866.055346][ C0] [] __schedule+0xc40/0x3196 [ 3866.056221][ C0] [] schedule+0xc2/0x254 [ 3866.057070][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.058224][ C0] [] kthread+0x28c/0x3a6 [ 3866.059188][ C0] [] ret_from_fork+0xe/0x1c [ 3866.060156][ C0] task:kworker/R-firew state:I stack:0 pid:1167 tgid:1167 ppid:2 flags:0x00000000 [ 3866.061363][ C0] Call Trace: [ 3866.062026][ C0] [] __schedule+0xc40/0x3196 [ 3866.062928][ C0] [] schedule+0xc2/0x254 [ 3866.063835][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.064847][ C0] [] kthread+0x28c/0x3a6 [ 3866.065837][ C0] [] ret_from_fork+0xe/0x1c [ 3866.066905][ C0] task:kworker/R-firew state:I stack:0 pid:1170 tgid:1170 ppid:2 flags:0x00000000 [ 3866.068093][ C0] Call Trace: [ 3866.068720][ C0] [] __schedule+0xc40/0x3196 [ 3866.069626][ C0] [] schedule+0xc2/0x254 [ 3866.070736][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.071872][ C0] [] kthread+0x28c/0x3a6 [ 3866.072881][ C0] [] ret_from_fork+0xe/0x1c [ 3866.073898][ C0] task:aoe_tx0 state:S stack:0 pid:1180 tgid:1180 ppid:2 flags:0x00000000 [ 3866.075180][ C0] Call Trace: [ 3866.075790][ C0] [] __schedule+0xc40/0x3196 [ 3866.076729][ C0] [] schedule+0xc2/0x254 [ 3866.077610][ C0] [] kthread+0x264/0x360 [ 3866.078563][ C0] [] kthread+0x28c/0x3a6 [ 3866.079744][ C0] [] ret_from_fork+0xe/0x1c [ 3866.080651][ C0] task:aoe_ktio0 state:S stack:0 pid:1181 tgid:1181 ppid:2 flags:0x00000000 [ 3866.081798][ C0] Call Trace: [ 3866.082394][ C0] [] __schedule+0xc40/0x3196 [ 3866.083244][ C0] [] schedule+0xc2/0x254 [ 3866.084041][ C0] [] kthread+0x264/0x360 [ 3866.084919][ C0] [] kthread+0x28c/0x3a6 [ 3866.085808][ C0] [] ret_from_fork+0xe/0x1c [ 3866.086799][ C0] task:kworker/R-uas state:I stack:0 pid:1215 tgid:1215 ppid:2 flags:0x00000000 [ 3866.088263][ C0] Call Trace: [ 3866.089013][ C0] [] __schedule+0xc40/0x3196 [ 3866.089933][ C0] [] schedule+0xc2/0x254 [ 3866.090911][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.092027][ C0] [] kthread+0x28c/0x3a6 [ 3866.092876][ C0] [] ret_from_fork+0xe/0x1c [ 3866.093818][ C0] task:kworker/R-raid5 state:I stack:0 pid:1506 tgid:1506 ppid:2 flags:0x00000000 [ 3866.095493][ C0] Call Trace: [ 3866.096024][ C0] [] __schedule+0xc40/0x3196 [ 3866.096829][ C0] [] schedule+0xc2/0x254 [ 3866.097928][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.098867][ C0] [] kthread+0x28c/0x3a6 [ 3866.099814][ C0] [] ret_from_fork+0xe/0x1c [ 3866.100924][ C0] task:kworker/R-bch_b state:I stack:0 pid:1508 tgid:1508 ppid:2 flags:0x00000000 [ 3866.102416][ C0] Call Trace: [ 3866.103199][ C0] [] __schedule+0xc40/0x3196 [ 3866.104240][ C0] [] schedule+0xc2/0x254 [ 3866.106146][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.107297][ C0] [] kthread+0x28c/0x3a6 [ 3866.108985][ C0] [] ret_from_fork+0xe/0x1c [ 3866.110209][ C0] task:kworker/R-bcach state:I stack:0 pid:1509 tgid:1509 ppid:2 flags:0x00000000 [ 3866.111824][ C0] Call Trace: [ 3866.112486][ C0] [] __schedule+0xc40/0x3196 [ 3866.113533][ C0] [] schedule+0xc2/0x254 [ 3866.114582][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.115756][ C0] [] kthread+0x28c/0x3a6 [ 3866.116889][ C0] [] ret_from_fork+0xe/0x1c [ 3866.118053][ C0] task:kworker/R-bch_j state:I stack:0 pid:1510 tgid:1510 ppid:2 flags:0x00000000 [ 3866.119501][ C0] Call Trace: [ 3866.120215][ C0] [] __schedule+0xc40/0x3196 [ 3866.122029][ C0] [] schedule+0xc2/0x254 [ 3866.123053][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.124158][ C0] [] kthread+0x28c/0x3a6 [ 3866.125783][ C0] [] ret_from_fork+0xe/0x1c [ 3866.127034][ C0] task:kworker/R-dm_bu state:I stack:0 pid:1512 tgid:1512 ppid:2 flags:0x00000000 [ 3866.129738][ C0] Call Trace: [ 3866.130791][ C0] [] __schedule+0xc40/0x3196 [ 3866.131866][ C0] [] schedule+0xc2/0x254 [ 3866.132848][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.133953][ C0] [] kthread+0x28c/0x3a6 [ 3866.135036][ C0] [] ret_from_fork+0xe/0x1c [ 3866.136860][ C0] task:kworker/R-kmpat state:I stack:0 pid:1513 tgid:1513 ppid:2 flags:0x00000000 [ 3866.138391][ C0] Call Trace: [ 3866.139070][ C0] [] __schedule+0xc40/0x3196 [ 3866.140133][ C0] [] schedule+0xc2/0x254 [ 3866.141181][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.142607][ C0] [] kthread+0x28c/0x3a6 [ 3866.143722][ C0] [] ret_from_fork+0xe/0x1c [ 3866.145070][ C0] task:kworker/R-kmpat state:I stack:0 pid:1514 tgid:1514 ppid:2 flags:0x00000000 [ 3866.146504][ C0] Call Trace: [ 3866.147462][ C0] [] __schedule+0xc40/0x3196 [ 3866.148526][ C0] [] schedule+0xc2/0x254 [ 3866.149678][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.150791][ C0] [] kthread+0x28c/0x3a6 [ 3866.152491][ C0] [] ret_from_fork+0xe/0x1c [ 3866.153689][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1526 tgid:1526 ppid:2 flags:0x00000000 [ 3866.156018][ C0] Call Trace: [ 3866.156747][ C0] [] __schedule+0xc40/0x3196 [ 3866.158397][ C0] [] schedule+0xc2/0x254 [ 3866.159524][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.160641][ C0] [] kthread+0x28c/0x3a6 [ 3866.161662][ C0] [] ret_from_fork+0xe/0x1c [ 3866.162852][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1527 tgid:1527 ppid:2 flags:0x00000000 [ 3866.164577][ C0] Call Trace: [ 3866.165195][ C0] [] __schedule+0xc40/0x3196 [ 3866.166324][ C0] [] schedule+0xc2/0x254 [ 3866.167765][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.168860][ C0] [] kthread+0x28c/0x3a6 [ 3866.170045][ C0] [] ret_from_fork+0xe/0x1c [ 3866.171315][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1528 tgid:1528 ppid:2 flags:0x00000000 [ 3866.174063][ C0] Call Trace: [ 3866.174786][ C0] [] __schedule+0xc40/0x3196 [ 3866.176211][ C0] [] schedule+0xc2/0x254 [ 3866.177345][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.178434][ C0] [] kthread+0x28c/0x3a6 [ 3866.179471][ C0] [] ret_from_fork+0xe/0x1c [ 3866.180874][ C0] task:kworker/R-kmems state:I stack:0 pid:1533 tgid:1533 ppid:2 flags:0x00000000 [ 3866.182304][ C0] Call Trace: [ 3866.182974][ C0] [] __schedule+0xc40/0x3196 [ 3866.184007][ C0] [] schedule+0xc2/0x254 [ 3866.185007][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.186099][ C0] [] kthread+0x28c/0x3a6 [ 3866.187404][ C0] [] ret_from_fork+0xe/0x1c [ 3866.188504][ C0] task:kworker/R-rdma_ state:I stack:0 pid:1538 tgid:1538 ppid:2 flags:0x00000000 [ 3866.189930][ C0] Call Trace: [ 3866.190589][ C0] [] __schedule+0xc40/0x3196 [ 3866.191640][ C0] [] schedule+0xc2/0x254 [ 3866.192672][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.193766][ C0] [] kthread+0x28c/0x3a6 [ 3866.194835][ C0] [] ret_from_fork+0xe/0x1c [ 3866.196067][ C0] task:kworker/R-mlx4_ state:I stack:0 pid:1542 tgid:1542 ppid:2 flags:0x00000000 [ 3866.197427][ C0] Call Trace: [ 3866.198094][ C0] [] __schedule+0xc40/0x3196 [ 3866.199735][ C0] [] schedule+0xc2/0x254 [ 3866.200775][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.201672][ C0] [] kthread+0x28c/0x3a6 [ 3866.202580][ C0] [] ret_from_fork+0xe/0x1c [ 3866.203464][ C0] task:kworker/R-mlx4_ state:I stack:0 pid:1543 tgid:1543 ppid:2 flags:0x00000000 [ 3866.204514][ C0] Call Trace: [ 3866.205208][ C0] [] __schedule+0xc40/0x3196 [ 3866.206037][ C0] [] schedule+0xc2/0x254 [ 3866.206803][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.207638][ C0] [] kthread+0x28c/0x3a6 [ 3866.208413][ C0] [] ret_from_fork+0xe/0x1c [ 3866.209337][ C0] task:kworker/R-srp_r state:I stack:0 pid:1545 tgid:1545 ppid:2 flags:0x00000000 [ 3866.210492][ C0] Call Trace: [ 3866.211232][ C0] [] __schedule+0xc40/0x3196 [ 3866.212116][ C0] [] schedule+0xc2/0x254 [ 3866.213057][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.214359][ C0] [] kthread+0x28c/0x3a6 [ 3866.215232][ C0] [] ret_from_fork+0xe/0x1c [ 3866.216121][ C0] task:kworker/R-siw_c state:I stack:0 pid:1549 tgid:1549 ppid:2 flags:0x00000000 [ 3866.217279][ C0] Call Trace: [ 3866.217835][ C0] [] __schedule+0xc40/0x3196 [ 3866.218698][ C0] [] schedule+0xc2/0x254 [ 3866.219564][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.220669][ C0] [] kthread+0x28c/0x3a6 [ 3866.221689][ C0] [] ret_from_fork+0xe/0x1c [ 3866.222795][ C0] task:siw_tx/0 state:S stack:0 pid:1550 tgid:1550 ppid:2 flags:0x00000000 [ 3866.224153][ C0] Call Trace: [ 3866.224735][ C0] [] __schedule+0xc40/0x3196 [ 3866.225867][ C0] [] schedule+0xc2/0x254 [ 3866.226857][ C0] [] siw_run_sq+0x226/0x37e [ 3866.227870][ C0] [] kthread+0x28c/0x3a6 [ 3866.228808][ C0] [] ret_from_fork+0xe/0x1c [ 3866.229938][ C0] task:siw_tx/1 state:S stack:0 pid:1551 tgid:1551 ppid:2 flags:0x00000000 [ 3866.231179][ C0] Call Trace: [ 3866.231909][ C0] [] __schedule+0xc40/0x3196 [ 3866.232858][ C0] [] schedule+0xc2/0x254 [ 3866.233862][ C0] [] siw_run_sq+0x226/0x37e [ 3866.234903][ C0] [] kthread+0x28c/0x3a6 [ 3866.236025][ C0] [] ret_from_fork+0xe/0x1c [ 3866.238099][ C0] task:kworker/R-elous state:I stack:0 pid:1581 tgid:1581 ppid:2 flags:0x00000000 [ 3866.239538][ C0] Call Trace: [ 3866.240124][ C0] [] __schedule+0xc40/0x3196 [ 3866.241137][ C0] [] schedule+0xc2/0x254 [ 3866.242142][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.243285][ C0] [] kthread+0x28c/0x3a6 [ 3866.244322][ C0] [] ret_from_fork+0xe/0x1c [ 3866.245835][ C0] task:kworker/R-tls-s state:I stack:0 pid:1796 tgid:1796 ppid:2 flags:0x00000000 [ 3866.247330][ C0] Call Trace: [ 3866.248037][ C0] [] __schedule+0xc40/0x3196 [ 3866.249157][ C0] [] schedule+0xc2/0x254 [ 3866.250375][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.251583][ C0] [] kthread+0x28c/0x3a6 [ 3866.252814][ C0] [] ret_from_fork+0xe/0x1c [ 3866.254102][ C0] task:kworker/R-mld state:I stack:0 pid:1797 tgid:1797 ppid:2 flags:0x00000000 [ 3866.255671][ C0] Call Trace: [ 3866.256403][ C0] [] __schedule+0xc40/0x3196 [ 3866.257512][ C0] [] schedule+0xc2/0x254 [ 3866.258569][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.259698][ C0] [] kthread+0x28c/0x3a6 [ 3866.260720][ C0] [] ret_from_fork+0xe/0x1c [ 3866.262011][ C0] task:kworker/R-ipv6_ state:I stack:0 pid:1798 tgid:1798 ppid:2 flags:0x00000000 [ 3866.264632][ C0] Call Trace: [ 3866.265375][ C0] [] __schedule+0xc40/0x3196 [ 3866.266573][ C0] [] schedule+0xc2/0x254 [ 3866.267601][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.268836][ C0] [] kthread+0x28c/0x3a6 [ 3866.269896][ C0] [] ret_from_fork+0xe/0x1c [ 3866.271699][ C0] task:kworker/R-dsa_o state:I stack:0 pid:1817 tgid:1817 ppid:2 flags:0x00000000 [ 3866.273134][ C0] Call Trace: [ 3866.274238][ C0] [] __schedule+0xc40/0x3196 [ 3866.275560][ C0] [] schedule+0xc2/0x254 [ 3866.277139][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.278335][ C0] [] kthread+0x28c/0x3a6 [ 3866.279989][ C0] [] ret_from_fork+0xe/0x1c [ 3866.281168][ C0] task:kworker/R-kkcmd state:I stack:0 pid:1818 tgid:1818 ppid:2 flags:0x00000000 [ 3866.282829][ C0] Call Trace: [ 3866.283524][ C0] [] __schedule+0xc40/0x3196 [ 3866.284779][ C0] [] schedule+0xc2/0x254 [ 3866.285870][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.287502][ C0] [] kthread+0x28c/0x3a6 [ 3866.288490][ C0] [] ret_from_fork+0xe/0x1c [ 3866.289683][ C0] task:kworker/R-kstrp state:I stack:0 pid:1819 tgid:1819 ppid:2 flags:0x00000000 [ 3866.291279][ C0] Call Trace: [ 3866.291976][ C0] [] __schedule+0xc40/0x3196 [ 3866.293690][ C0] [] schedule+0xc2/0x254 [ 3866.294829][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.295900][ C0] [] kthread+0x28c/0x3a6 [ 3866.296990][ C0] [] ret_from_fork+0xe/0x1c [ 3866.298136][ C0] task:kworker/R-krdsd state:I stack:0 pid:1820 tgid:1820 ppid:2 flags:0x00000000 [ 3866.299582][ C0] Call Trace: [ 3866.300357][ C0] [] __schedule+0xc40/0x3196 [ 3866.301594][ C0] [] schedule+0xc2/0x254 [ 3866.302655][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.303831][ C0] [] kthread+0x28c/0x3a6 [ 3866.304850][ C0] [] ret_from_fork+0xe/0x1c [ 3866.306100][ C0] task:kworker/R-rds_m state:I stack:0 pid:1821 tgid:1821 ppid:2 flags:0x00000000 [ 3866.307733][ C0] Call Trace: [ 3866.308419][ C0] [] __schedule+0xc40/0x3196 [ 3866.309447][ C0] [] schedule+0xc2/0x254 [ 3866.310496][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.311547][ C0] [] kthread+0x28c/0x3a6 [ 3866.312641][ C0] [] ret_from_fork+0xe/0x1c [ 3866.314084][ C0] task:kworker/R-ceph- state:I stack:0 pid:1823 tgid:1823 ppid:2 flags:0x00000000 [ 3866.316256][ C0] Call Trace: [ 3866.316966][ C0] [] __schedule+0xc40/0x3196 [ 3866.318258][ C0] [] schedule+0xc2/0x254 [ 3866.320082][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.321229][ C0] [] kthread+0x28c/0x3a6 [ 3866.322448][ C0] [] ret_from_fork+0xe/0x1c [ 3866.323633][ C0] task:kworker/R-zswap state:I stack:0 pid:2779 tgid:2779 ppid:2 flags:0x00000000 [ 3866.325972][ C0] Call Trace: [ 3866.326698][ C0] [] __schedule+0xc40/0x3196 [ 3866.327739][ C0] [] schedule+0xc2/0x254 [ 3866.328787][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.329967][ C0] [] kthread+0x28c/0x3a6 [ 3866.331029][ C0] [] ret_from_fork+0xe/0x1c [ 3866.332283][ C0] task:jbd2/vda-8 state:S stack:0 pid:2795 tgid:2795 ppid:2 flags:0x00000000 [ 3866.333819][ C0] Call Trace: [ 3866.334508][ C0] [] __schedule+0xc40/0x3196 [ 3866.335561][ C0] [] schedule+0xc2/0x254 [ 3866.336514][ C0] [] kjournald2+0x6c8/0x81c [ 3866.337578][ C0] [] kthread+0x28c/0x3a6 [ 3866.338683][ C0] [] ret_from_fork+0xe/0x1c [ 3866.339940][ C0] task:kworker/R-ext4- state:I stack:0 pid:2796 tgid:2796 ppid:2 flags:0x00000000 [ 3866.341891][ C0] Call Trace: [ 3866.342579][ C0] [] __schedule+0xc40/0x3196 [ 3866.343750][ C0] [] schedule+0xc2/0x254 [ 3866.344750][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.346066][ C0] [] kthread+0x28c/0x3a6 [ 3866.347097][ C0] [] ret_from_fork+0xe/0x1c [ 3866.348310][ C0] task:syslogd state:S stack:0 pid:2814 tgid:2814 ppid:1 flags:0x00000000 [ 3866.349719][ C0] Call Trace: [ 3866.350491][ C0] [] __schedule+0xc40/0x3196 [ 3866.351499][ C0] [] schedule+0xc2/0x254 [ 3866.352538][ C0] [] schedule_timeout+0x1e2/0x296 [ 3866.353637][ C0] [] __skb_wait_for_more_packets+0x2e2/0x4d2 [ 3866.355007][ C0] [] __unix_dgram_recvmsg+0x1f2/0xe78 [ 3866.356410][ C0] [] unix_dgram_recvmsg+0xc8/0xea [ 3866.357689][ C0] [] sock_recvmsg+0xd6/0x144 [ 3866.358826][ C0] [] sock_read_iter+0x2be/0x38e [ 3866.359917][ C0] [] vfs_read+0x874/0x934 [ 3866.361183][ C0] [] ksys_read+0x1f6/0x270 [ 3866.362194][ C0] [] __riscv_sys_read+0x6e/0x94 [ 3866.363259][ C0] [] syscall_handler+0x94/0x118 [ 3866.364987][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.366173][ C0] [] ret_from_exception+0x0/0x64 [ 3866.367339][ C0] task:klogd state:S stack:0 pid:2818 tgid:2818 ppid:1 flags:0x00000000 [ 3866.368754][ C0] Call Trace: [ 3866.369451][ C0] [] __schedule+0xc40/0x3196 [ 3866.370594][ C0] [] schedule+0xc2/0x254 [ 3866.371665][ C0] [] syslog_print+0x250/0x61c [ 3866.373276][ C0] [] do_syslog+0x60a/0x752 [ 3866.374426][ C0] [] __riscv_sys_syslog+0x70/0xa2 [ 3866.375561][ C0] [] syscall_handler+0x94/0x118 [ 3866.376787][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.378822][ C0] [] ret_from_exception+0x0/0x64 [ 3866.380006][ C0] task:udhcpc state:S stack:0 pid:2856 tgid:2856 ppid:1 flags:0x00000000 [ 3866.381427][ C0] Call Trace: [ 3866.382195][ C0] [] __schedule+0xc40/0x3196 [ 3866.383976][ C0] [] schedule+0xc2/0x254 [ 3866.384990][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 3866.386193][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.387292][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.388551][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.389633][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.390713][ C0] [] syscall_handler+0x94/0x118 [ 3866.391875][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.392856][ C0] [] ret_from_exception+0x0/0x64 [ 3866.393889][ C0] task:dhcpcd state:S stack:0 pid:2861 tgid:2861 ppid:1 flags:0x00000010 [ 3866.395315][ C0] Call Trace: [ 3866.396019][ C0] [] __schedule+0xc40/0x3196 [ 3866.397196][ C0] [] schedule+0xc2/0x254 [ 3866.398869][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 3866.400322][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.401562][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.402929][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.404072][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.405746][ C0] [] syscall_handler+0x94/0x118 [ 3866.406958][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.408583][ C0] [] ret_from_exception+0x0/0x64 [ 3866.410032][ C0] task:dhcpcd state:S stack:0 pid:2862 tgid:2862 ppid:2861 flags:0x00000010 [ 3866.411113][ C0] Call Trace: [ 3866.411675][ C0] [] __schedule+0xc40/0x3196 [ 3866.412520][ C0] [] schedule+0xc2/0x254 [ 3866.413356][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3866.414477][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.415615][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.416864][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.417955][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.419099][ C0] [] syscall_handler+0x94/0x118 [ 3866.420214][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.421380][ C0] [] ret_from_exception+0x0/0x64 [ 3866.422585][ C0] task:dhcpcd state:S stack:0 pid:2863 tgid:2863 ppid:2861 flags:0x00000010 [ 3866.423936][ C0] Call Trace: [ 3866.424625][ C0] [] __schedule+0xc40/0x3196 [ 3866.425610][ C0] [] schedule+0xc2/0x254 [ 3866.427358][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3866.428519][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.429693][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.431038][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.432883][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.434295][ C0] [] syscall_handler+0x94/0x118 [ 3866.435333][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.436477][ C0] [] ret_from_exception+0x0/0x64 [ 3866.437623][ C0] task:dhcpcd state:S stack:0 pid:2864 tgid:2864 ppid:2861 flags:0x00000010 [ 3866.439412][ C0] Call Trace: [ 3866.440084][ C0] [] __schedule+0xc40/0x3196 [ 3866.441324][ C0] [] schedule+0xc2/0x254 [ 3866.442289][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3866.443473][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.444858][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.446033][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.447132][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.448318][ C0] [] syscall_handler+0x94/0x118 [ 3866.449464][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.450614][ C0] [] ret_from_exception+0x0/0x64 [ 3866.451745][ C0] task:dhcpcd state:S stack:0 pid:2936 tgid:2936 ppid:2862 flags:0x00000010 [ 3866.453162][ C0] Call Trace: [ 3866.453876][ C0] [] __schedule+0xc40/0x3196 [ 3866.454990][ C0] [] schedule+0xc2/0x254 [ 3866.456017][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3866.457369][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.458502][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.459927][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.461023][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.462123][ C0] [] syscall_handler+0x94/0x118 [ 3866.463262][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.464504][ C0] [] ret_from_exception+0x0/0x64 [ 3866.465694][ C0] task:dhcpcd state:S stack:0 pid:2938 tgid:2938 ppid:2862 flags:0x00000010 [ 3866.467195][ C0] Call Trace: [ 3866.468264][ C0] [] __schedule+0xc40/0x3196 [ 3866.469381][ C0] [] schedule+0xc2/0x254 [ 3866.470494][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3866.471846][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.473659][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.474923][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.475841][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.476806][ C0] [] syscall_handler+0x94/0x118 [ 3866.477793][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.479002][ C0] [] ret_from_exception+0x0/0x64 [ 3866.480230][ C0] task:dhcpcd state:S stack:0 pid:2950 tgid:2950 ppid:2862 flags:0x00000010 [ 3866.481988][ C0] Call Trace: [ 3866.482747][ C0] [] __schedule+0xc40/0x3196 [ 3866.483828][ C0] [] schedule+0xc2/0x254 [ 3866.484861][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3866.486147][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.487486][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.488707][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.489906][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.491457][ C0] [] syscall_handler+0x94/0x118 [ 3866.492639][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.493829][ C0] [] ret_from_exception+0x0/0x64 [ 3866.495255][ C0] task:dhcpcd state:S stack:0 pid:2961 tgid:2961 ppid:2862 flags:0x00000010 [ 3866.496750][ C0] Call Trace: [ 3866.497448][ C0] [] __schedule+0xc40/0x3196 [ 3866.498581][ C0] [] schedule+0xc2/0x254 [ 3866.499559][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3866.500805][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.502065][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.503794][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.504904][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.506606][ C0] [] syscall_handler+0x94/0x118 [ 3866.507621][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.508752][ C0] [] ret_from_exception+0x0/0x64 [ 3866.510029][ C0] task:dhcpcd state:S stack:0 pid:2962 tgid:2962 ppid:2862 flags:0x00000010 [ 3866.511410][ C0] Call Trace: [ 3866.512509][ C0] [] __schedule+0xc40/0x3196 [ 3866.513466][ C0] [] schedule+0xc2/0x254 [ 3866.514566][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3866.515666][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.516708][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.517960][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.518910][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.520020][ C0] [] syscall_handler+0x94/0x118 [ 3866.521151][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.522405][ C0] [] ret_from_exception+0x0/0x64 [ 3866.524417][ C0] task:sshd state:S stack:0 pid:2963 tgid:2963 ppid:1 flags:0x00000010 [ 3866.525914][ C0] Call Trace: [ 3866.526562][ C0] [] __schedule+0xc40/0x3196 [ 3866.527654][ C0] [] schedule+0xc2/0x254 [ 3866.528700][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3866.530377][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.531517][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.532799][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.533762][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.534821][ C0] [] syscall_handler+0x94/0x118 [ 3866.535707][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.536783][ C0] [] ret_from_exception+0x0/0x64 [ 3866.537898][ C0] task:getty state:S stack:0 pid:2965 tgid:2965 ppid:1 flags:0x00000000 [ 3866.539059][ C0] Call Trace: [ 3866.539650][ C0] [] __schedule+0xc40/0x3196 [ 3866.540499][ C0] [] schedule+0xc2/0x254 [ 3866.541322][ C0] [] schedule_timeout+0x1e2/0x296 [ 3866.542336][ C0] [] wait_woken+0x16e/0x1d4 [ 3866.543202][ C0] [] n_tty_read+0xf72/0x1272 [ 3866.544002][ C0] [] tty_read+0x2a0/0x532 [ 3866.544942][ C0] [] vfs_read+0x780/0x934 [ 3866.545947][ C0] [] ksys_read+0x12a/0x270 [ 3866.546742][ C0] [] __riscv_sys_read+0x6e/0x94 [ 3866.547611][ C0] [] syscall_handler+0x94/0x118 [ 3866.548474][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.549611][ C0] [] ret_from_exception+0x0/0x64 [ 3866.550737][ C0] task:dhcpcd state:S stack:0 pid:2973 tgid:2973 ppid:2862 flags:0x00000010 [ 3866.552393][ C0] Call Trace: [ 3866.553020][ C0] [] __schedule+0xc40/0x3196 [ 3866.554041][ C0] [] schedule+0xc2/0x254 [ 3866.555262][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3866.556278][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.557363][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.558526][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.559545][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.560584][ C0] [] syscall_handler+0x94/0x118 [ 3866.562469][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.564060][ C0] [] ret_from_exception+0x0/0x64 [ 3866.565594][ C0] task:dhcpcd state:S stack:0 pid:2974 tgid:2974 ppid:2862 flags:0x00000010 [ 3866.566957][ C0] Call Trace: [ 3866.567539][ C0] [] __schedule+0xc40/0x3196 [ 3866.568478][ C0] [] schedule+0xc2/0x254 [ 3866.569454][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3866.570597][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.571556][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.572599][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.573737][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.574831][ C0] [] syscall_handler+0x94/0x118 [ 3866.575887][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.576889][ C0] [] ret_from_exception+0x0/0x64 [ 3866.578142][ C0] task:sshd state:S stack:0 pid:3000 tgid:3000 ppid:2963 flags:0x00000010 [ 3866.579344][ C0] Call Trace: [ 3866.580041][ C0] [] __schedule+0xc40/0x3196 [ 3866.580968][ C0] [] schedule+0xc2/0x254 [ 3866.581904][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 3866.583071][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.584111][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3866.585618][ C0] [] do_sys_poll+0xa78/0xd28 [ 3866.586657][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 3866.587899][ C0] [] syscall_handler+0x94/0x118 [ 3866.589546][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.590728][ C0] [] ret_from_exception+0x0/0x64 [ 3866.592549][ C0] task:syz-fuzzer state:S stack:0 pid:3002 tgid:3002 ppid:3000 flags:0x00000000 [ 3866.594753][ C0] Call Trace: [ 3866.595502][ C0] [] __schedule+0xc40/0x3196 [ 3866.596682][ C0] [] schedule+0xc2/0x254 [ 3866.597701][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 3866.598837][ C0] [] __futex_wait+0x18c/0x270 [ 3866.599884][ C0] [] futex_wait+0xfe/0x2d6 [ 3866.600944][ C0] [] do_futex+0x194/0x274 [ 3866.601983][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 3866.602952][ C0] [] syscall_handler+0x94/0x118 [ 3866.603903][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.605033][ C0] [] ret_from_exception+0x0/0x64 [ 3866.606224][ C0] task:syz-fuzzer state:R stack:0 pid:3003 tgid:3002 ppid:3000 flags:0x00000000 [ 3866.607697][ C0] Call Trace: [ 3866.608327][ C0] [] __schedule+0xc40/0x3196 [ 3866.609458][ C0] [] schedule+0xc2/0x254 [ 3866.610684][ C0] [] do_nanosleep+0x1c8/0x46e [ 3866.612469][ C0] [] hrtimer_nanosleep+0x19c/0x35e [ 3866.613710][ C0] [] __riscv_sys_nanosleep+0x1b6/0x242 [ 3866.615202][ C0] [] syscall_handler+0x94/0x118 [ 3866.616429][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.617753][ C0] [] ret_from_exception+0x0/0x64 [ 3866.619749][ C0] task:syz-fuzzer state:S stack:0 pid:3004 tgid:3002 ppid:3000 flags:0x00000000 [ 3866.621107][ C0] Call Trace: [ 3866.621788][ C0] [] __schedule+0xc40/0x3196 [ 3866.622839][ C0] [] schedule+0xc2/0x254 [ 3866.623841][ C0] [] do_wait+0x1c8/0x59a [ 3866.624881][ C0] [] kernel_waitid+0x138/0x19e [ 3866.626259][ C0] [] __do_sys_waitid+0x372/0x3c2 [ 3866.627362][ C0] [] __riscv_sys_waitid+0xa6/0x114 [ 3866.628383][ C0] [] syscall_handler+0x94/0x118 [ 3866.629552][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.631358][ C0] [] ret_from_exception+0x0/0x64 [ 3866.632573][ C0] task:syz-fuzzer state:S stack:0 pid:3005 tgid:3002 ppid:3000 flags:0x00000000 [ 3866.634006][ C0] Call Trace: [ 3866.635632][ C0] [] __schedule+0xc40/0x3196 [ 3866.636951][ C0] [] schedule+0xc2/0x254 [ 3866.638145][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 3866.639339][ C0] [] __futex_wait+0x18c/0x270 [ 3866.640659][ C0] [] futex_wait+0xfe/0x2d6 [ 3866.641734][ C0] [] do_futex+0x194/0x274 [ 3866.642841][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 3866.644441][ C0] [] syscall_handler+0x94/0x118 [ 3866.646396][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.647547][ C0] [] ret_from_exception+0x0/0x64 [ 3866.648767][ C0] task:syz-fuzzer state:S stack:0 pid:3006 tgid:3002 ppid:3000 flags:0x00000000 [ 3866.650055][ C0] Call Trace: [ 3866.650751][ C0] [] __schedule+0xc40/0x3196 [ 3866.651697][ C0] [] schedule+0xc2/0x254 [ 3866.652636][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 3866.653721][ C0] [] __futex_wait+0x18c/0x270 [ 3866.654951][ C0] [] futex_wait+0xfe/0x2d6 [ 3866.656122][ C0] [] do_futex+0x194/0x274 [ 3866.657271][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 3866.658481][ C0] [] syscall_handler+0x94/0x118 [ 3866.659625][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.660593][ C0] [] ret_from_exception+0x0/0x64 [ 3866.661615][ C0] task:syz-fuzzer state:S stack:0 pid:3007 tgid:3002 ppid:3000 flags:0x00000000 [ 3866.662743][ C0] Call Trace: [ 3866.663325][ C0] [] __schedule+0xc40/0x3196 [ 3866.664120][ C0] [] schedule+0xc2/0x254 [ 3866.664991][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 3866.665950][ C0] [] __futex_wait+0x18c/0x270 [ 3866.667263][ C0] [] futex_wait+0xfe/0x2d6 [ 3866.668131][ C0] [] do_futex+0x194/0x274 [ 3866.669069][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 3866.670246][ C0] [] syscall_handler+0x94/0x118 [ 3866.671280][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.672499][ C0] [] ret_from_exception+0x0/0x64 [ 3866.673605][ C0] task:syz-fuzzer state:S stack:0 pid:3008 tgid:3002 ppid:3000 flags:0x00000000 [ 3866.675005][ C0] Call Trace: [ 3866.675603][ C0] [] __schedule+0xc40/0x3196 [ 3866.676573][ C0] [] schedule+0xc2/0x254 [ 3866.677505][ C0] [] do_wait+0x1c8/0x59a [ 3866.678497][ C0] [] kernel_waitid+0x138/0x19e [ 3866.679619][ C0] [] __do_sys_waitid+0x372/0x3c2 [ 3866.680818][ C0] [] __riscv_sys_waitid+0xa6/0x114 [ 3866.682210][ C0] [] syscall_handler+0x94/0x118 [ 3866.683277][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.684471][ C0] [] ret_from_exception+0x0/0x64 [ 3866.685537][ C0] task:syz-fuzzer state:S stack:0 pid:3009 tgid:3002 ppid:3000 flags:0x00000000 [ 3866.687263][ C0] Call Trace: [ 3866.687913][ C0] [] __schedule+0xc40/0x3196 [ 3866.688859][ C0] [] schedule+0xc2/0x254 [ 3866.689932][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 3866.691149][ C0] [] __futex_wait+0x18c/0x270 [ 3866.692330][ C0] [] futex_wait+0xfe/0x2d6 [ 3866.693466][ C0] [] do_futex+0x194/0x274 [ 3866.694541][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 3866.695526][ C0] [] syscall_handler+0x94/0x118 [ 3866.696896][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.698322][ C0] [] ret_from_exception+0x0/0x64 [ 3866.699473][ C0] task:syz-fuzzer state:S stack:0 pid:3713 tgid:3002 ppid:3000 flags:0x00000000 [ 3866.700730][ C0] Call Trace: [ 3866.701348][ C0] [] __schedule+0xc40/0x3196 [ 3866.702325][ C0] [] schedule+0xc2/0x254 [ 3866.703334][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 3866.704515][ C0] [] __futex_wait+0x18c/0x270 [ 3866.705512][ C0] [] futex_wait+0xfe/0x2d6 [ 3866.706503][ C0] [] do_futex+0x194/0x274 [ 3866.707743][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 3866.708797][ C0] [] syscall_handler+0x94/0x118 [ 3866.709975][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.711068][ C0] [] ret_from_exception+0x0/0x64 [ 3866.712226][ C0] task:syz-fuzzer state:S stack:0 pid:3773 tgid:3002 ppid:3000 flags:0x00000000 [ 3866.713709][ C0] Call Trace: [ 3866.714383][ C0] [] __schedule+0xc40/0x3196 [ 3866.715441][ C0] [] schedule+0xc2/0x254 [ 3866.716411][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 3866.717582][ C0] [] __futex_wait+0x18c/0x270 [ 3866.718630][ C0] [] futex_wait+0xfe/0x2d6 [ 3866.719646][ C0] [] do_futex+0x194/0x274 [ 3866.720605][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 3866.721733][ C0] [] syscall_handler+0x94/0x118 [ 3866.722906][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.724403][ C0] [] ret_from_exception+0x0/0x64 [ 3866.725660][ C0] task:syz-fuzzer state:S stack:0 pid:15293 tgid:3002 ppid:3000 flags:0x00000000 [ 3866.726964][ C0] Call Trace: [ 3866.727652][ C0] [] __schedule+0xc40/0x3196 [ 3866.728576][ C0] [] schedule+0xc2/0x254 [ 3866.729594][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 3866.730691][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 3866.732105][ C0] [] do_epoll_wait+0x14f2/0x1bf2 [ 3866.733135][ C0] [] do_compat_epoll_pwait.part.0+0x2c/0x10e [ 3866.734177][ C0] [] __riscv_sys_epoll_pwait+0x1c0/0x2a8 [ 3866.735362][ C0] [] syscall_handler+0x94/0x118 [ 3866.736328][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.737502][ C0] [] ret_from_exception+0x0/0x64 [ 3866.738700][ C0] task:kworker/0:1 state:I stack:0 pid:3011 tgid:3011 ppid:2 flags:0x00000000 [ 3866.740154][ C0] Workqueue: 0x0 (wg-crypt-wg2) [ 3866.741479][ C0] Call Trace: [ 3866.742157][ C0] [] __schedule+0xc40/0x3196 [ 3866.743202][ C0] [] schedule+0xc2/0x254 [ 3866.744231][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.745439][ C0] [] kthread+0x28c/0x3a6 [ 3866.746861][ C0] [] ret_from_fork+0xe/0x1c [ 3866.748011][ C0] task:syz-executor.1 state:S stack:0 pid:3020 tgid:3020 ppid:3008 flags:0x00000000 [ 3866.749273][ C0] Call Trace: [ 3866.749940][ C0] [] __schedule+0xc40/0x3196 [ 3866.750847][ C0] [] schedule+0xc2/0x254 [ 3866.752009][ C0] [] do_wait+0x1c8/0x59a [ 3866.752993][ C0] [] kernel_wait4+0x17e/0x398 [ 3866.754072][ C0] [] __do_sys_wait4+0x156/0x162 [ 3866.755373][ C0] [] __riscv_sys_wait4+0x8a/0xd6 [ 3866.756446][ C0] [] syscall_handler+0x94/0x118 [ 3866.757577][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.758760][ C0] [] ret_from_exception+0x0/0x64 [ 3866.759781][ C0] task:syz-executor.0 state:S stack:0 pid:3021 tgid:3021 ppid:3009 flags:0x00000000 [ 3866.760941][ C0] Call Trace: [ 3866.761554][ C0] [] __schedule+0xc40/0x3196 [ 3866.762549][ C0] [] schedule+0xc2/0x254 [ 3866.763482][ C0] [] do_wait+0x1c8/0x59a [ 3866.764479][ C0] [] kernel_wait4+0x17e/0x398 [ 3866.765521][ C0] [] __do_sys_wait4+0x156/0x162 [ 3866.766507][ C0] [] __riscv_sys_wait4+0x8a/0xd6 [ 3866.767491][ C0] [] syscall_handler+0x94/0x118 [ 3866.768321][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.769342][ C0] [] ret_from_exception+0x0/0x64 [ 3866.770550][ C0] task:syz-executor.1 state:R running task stack:0 pid:3022 tgid:3022 ppid:3020 flags:0x0000000a [ 3866.772415][ C0] Call Trace: [ 3866.773071][ C0] [] dump_backtrace+0x2e/0x3c [ 3866.774155][ C0] [] show_stack+0x34/0x40 [ 3866.775057][ C0] [] sched_show_task+0x446/0x5c0 [ 3866.776031][ C0] [] show_state_filter+0xcc/0x28e [ 3866.777108][ C0] [] fn_show_state+0x1a/0x22 [ 3866.778204][ C0] [] k_spec+0xf8/0x140 [ 3866.779069][ C0] [] kbd_event+0x856/0xf54 [ 3866.780166][ C0] [] input_to_handler+0x374/0x466 [ 3866.781376][ C0] [] input_pass_values+0x54a/0x7d0 [ 3866.782330][ C0] [] input_event_dispose+0x4a0/0x5a0 [ 3866.783244][ C0] [] input_handle_event+0x11e/0xc9e [ 3866.784223][ C0] [] input_event+0x96/0xc8 [ 3866.785453][ C0] [] hidinput_hid_event+0x7d0/0x238e [ 3866.786549][ C0] [] hid_process_event+0x48a/0x59e [ 3866.787472][ C0] [] hid_input_array_field+0x49a/0x66a [ 3866.788473][ C0] [] hid_report_raw_event+0x9ce/0x10a6 [ 3866.789503][ C0] [] hid_input_report+0x2f6/0x3fa [ 3866.790360][ C0] [] hid_irq_in+0x31c/0x6d0 [ 3866.791420][ C0] [] __usb_hcd_giveback_urb+0x34a/0x5d4 [ 3866.792508][ C0] [] usb_hcd_giveback_urb+0x35a/0x3fc [ 3866.793391][ C0] [] dummy_timer+0x1318/0x3348 [ 3866.794368][ C0] [] call_timer_fn+0x1cc/0x7fe [ 3866.795281][ C0] [] __run_timers+0x830/0xae0 [ 3866.796131][ C0] [] run_timer_softirq+0x56/0xb6 [ 3866.797108][ C0] [] __do_softirq+0x480/0xfe2 [ 3866.798061][ C0] [] irq_exit_rcu+0x220/0x3c2 [ 3866.799066][ C0] [] handle_riscv_irq+0x40/0x4c [ 3866.800313][ C0] [] call_on_irq_stack+0x32/0x40 [ 3866.801374][ C0] task:syz-executor.0 state:S running task stack:0 pid:3023 tgid:3023 ppid:3021 flags:0x00000000 [ 3866.802831][ C0] Call Trace: [ 3866.803398][ C0] [] __schedule+0xc40/0x3196 [ 3866.804325][ C0] [] schedule+0xc2/0x254 [ 3866.805323][ C0] [] do_nanosleep+0x1c8/0x46e [ 3866.806402][ C0] [] hrtimer_nanosleep+0x19c/0x35e [ 3866.807404][ C0] [] common_nsleep+0x8c/0xbc [ 3866.808412][ C0] [] __riscv_sys_clock_nanosleep+0x28c/0x37e [ 3866.809473][ C0] [] syscall_handler+0x94/0x118 [ 3866.810538][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3866.812035][ C0] [] ret_from_exception+0x0/0x64 [ 3866.813097][ C0] task:kworker/R-bond0 state:I stack:0 pid:3094 tgid:3094 ppid:2 flags:0x00000000 [ 3866.814513][ C0] Call Trace: [ 3866.815097][ C0] [] __schedule+0xc40/0x3196 [ 3866.816007][ C0] [] schedule+0xc2/0x254 [ 3866.817008][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.818062][ C0] [] kthread+0x28c/0x3a6 [ 3866.819007][ C0] [] ret_from_fork+0xe/0x1c [ 3866.820054][ C0] task:kworker/u6:1 state:I stack:0 pid:3102 tgid:3102 ppid:2 flags:0x00000000 [ 3866.821251][ C0] Workqueue: events_unbound toggle_allocation_gate [ 3866.822327][ C0] Call Trace: [ 3866.823003][ C0] [] __schedule+0xc40/0x3196 [ 3866.823977][ C0] [] schedule+0xc2/0x254 [ 3866.824904][ C0] [] toggle_allocation_gate+0x1e8/0x248 [ 3866.825810][ C0] [] process_one_work+0x7ce/0x179c [ 3866.826851][ C0] [] worker_thread+0xadc/0x10f8 [ 3866.827820][ C0] [] kthread+0x28c/0x3a6 [ 3866.828730][ C0] [] ret_from_fork+0xe/0x1c [ 3866.829679][ C0] task:kworker/R-bond0 state:I stack:0 pid:3131 tgid:3131 ppid:2 flags:0x00000000 [ 3866.830963][ C0] Call Trace: [ 3866.831691][ C0] [] __schedule+0xc40/0x3196 [ 3866.832670][ C0] [] schedule+0xc2/0x254 [ 3866.833644][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.834768][ C0] [] kthread+0x28c/0x3a6 [ 3866.835731][ C0] [] ret_from_fork+0xe/0x1c [ 3866.836686][ C0] task:kworker/u5:1 state:I stack:0 pid:3143 tgid:3143 ppid:2 flags:0x00000000 [ 3866.837981][ C0] Workqueue: 0x0 (events_unbound) [ 3866.839038][ C0] Call Trace: [ 3866.839659][ C0] [] __schedule+0xc40/0x3196 [ 3866.840679][ C0] [] schedule+0xc2/0x254 [ 3866.841571][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.842560][ C0] [] kthread+0x28c/0x3a6 [ 3866.843384][ C0] [] ret_from_fork+0xe/0x1c [ 3866.844325][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3201 tgid:3201 ppid:2 flags:0x00000000 [ 3866.845633][ C0] Call Trace: [ 3866.846257][ C0] [] __schedule+0xc40/0x3196 [ 3866.847202][ C0] [] schedule+0xc2/0x254 [ 3866.847968][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.848856][ C0] [] kthread+0x28c/0x3a6 [ 3866.850041][ C0] [] ret_from_fork+0xe/0x1c [ 3866.851064][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3216 tgid:3216 ppid:2 flags:0x00000000 [ 3866.852620][ C0] Call Trace: [ 3866.853320][ C0] [] __schedule+0xc40/0x3196 [ 3866.854333][ C0] [] schedule+0xc2/0x254 [ 3866.855424][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.856446][ C0] [] kthread+0x28c/0x3a6 [ 3866.857448][ C0] [] ret_from_fork+0xe/0x1c [ 3866.858434][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3219 tgid:3219 ppid:2 flags:0x00000000 [ 3866.859735][ C0] Call Trace: [ 3866.860306][ C0] [] __schedule+0xc40/0x3196 [ 3866.861225][ C0] [] schedule+0xc2/0x254 [ 3866.862147][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.863140][ C0] [] kthread+0x28c/0x3a6 [ 3866.864030][ C0] [] ret_from_fork+0xe/0x1c [ 3866.865028][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3222 tgid:3222 ppid:2 flags:0x00000000 [ 3866.866180][ C0] Call Trace: [ 3866.866854][ C0] [] __schedule+0xc40/0x3196 [ 3866.867898][ C0] [] schedule+0xc2/0x254 [ 3866.868797][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.869755][ C0] [] kthread+0x28c/0x3a6 [ 3866.870662][ C0] [] ret_from_fork+0xe/0x1c [ 3866.871907][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3225 tgid:3225 ppid:2 flags:0x00000000 [ 3866.873329][ C0] Call Trace: [ 3866.873924][ C0] [] __schedule+0xc40/0x3196 [ 3866.874897][ C0] [] schedule+0xc2/0x254 [ 3866.875775][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.876734][ C0] [] kthread+0x28c/0x3a6 [ 3866.877685][ C0] [] ret_from_fork+0xe/0x1c [ 3866.878668][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3228 tgid:3228 ppid:2 flags:0x00000000 [ 3866.879916][ C0] Call Trace: [ 3866.880570][ C0] [] __schedule+0xc40/0x3196 [ 3866.881415][ C0] [] schedule+0xc2/0x254 [ 3866.882387][ C0] [] rescuer_thread+0x782/0xb7e [ 3866.883447][ C0] [] kthread+0x28c/0x3a6 [ 3866.884324][ C0] [] ret_from_fork+0xe/0x1c [ 3866.885368][ C0] task:kworker/u4:2 state:I stack:0 pid:3335 tgid:3335 ppid:2 flags:0x00000000 [ 3866.887102][ C0] Workqueue: 0x0 (bond0) [ 3866.888111][ C0] Call Trace: [ 3866.888668][ C0] [] __schedule+0xc40/0x3196 [ 3866.889621][ C0] [] schedule+0xc2/0x254 [ 3866.890532][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.891481][ C0] [] kthread+0x28c/0x3a6 [ 3866.892299][ C0] [] ret_from_fork+0xe/0x1c [ 3866.893174][ C0] task:kworker/1:5 state:I stack:0 pid:3710 tgid:3710 ppid:2 flags:0x00000000 [ 3866.894493][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 3866.895635][ C0] Call Trace: [ 3866.896325][ C0] [] __schedule+0xc40/0x3196 [ 3866.897709][ C0] [] schedule+0xc2/0x254 [ 3866.898927][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.899934][ C0] [] kthread+0x28c/0x3a6 [ 3866.900767][ C0] [] ret_from_fork+0xe/0x1c [ 3866.901696][ C0] task:kworker/1:6 state:I stack:0 pid:3712 tgid:3712 ppid:2 flags:0x00000000 [ 3866.902972][ C0] Workqueue: 0x0 (wg-crypt-wg1) [ 3866.904225][ C0] Call Trace: [ 3866.904859][ C0] [] __schedule+0xc40/0x3196 [ 3866.905683][ C0] [] schedule+0xc2/0x254 [ 3866.906490][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.907490][ C0] [] kthread+0x28c/0x3a6 [ 3866.908670][ C0] [] ret_from_fork+0xe/0x1c [ 3866.909676][ C0] task:kworker/u5:2 state:I stack:0 pid:5286 tgid:5286 ppid:2 flags:0x00000000 [ 3866.910950][ C0] Workqueue: 0x0 (events_unbound) [ 3866.912058][ C0] Call Trace: [ 3866.912591][ C0] [] __schedule+0xc40/0x3196 [ 3866.913625][ C0] [] schedule+0xc2/0x254 [ 3866.914505][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.915527][ C0] [] kthread+0x28c/0x3a6 [ 3866.916445][ C0] [] ret_from_fork+0xe/0x1c [ 3866.917620][ C0] task:kworker/0:6 state:I stack:0 pid:6590 tgid:6590 ppid:2 flags:0x00000000 [ 3866.919052][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 3866.920088][ C0] Call Trace: [ 3866.920641][ C0] [] __schedule+0xc40/0x3196 [ 3866.921586][ C0] [] schedule+0xc2/0x254 [ 3866.922533][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.923606][ C0] [] kthread+0x28c/0x3a6 [ 3866.924579][ C0] [] ret_from_fork+0xe/0x1c [ 3866.925606][ C0] task:kworker/1:3 state:I stack:0 pid:9280 tgid:9280 ppid:2 flags:0x00000000 [ 3866.927012][ C0] Workqueue: 0x0 (events) [ 3866.928094][ C0] Call Trace: [ 3866.928717][ C0] [] __schedule+0xc40/0x3196 [ 3866.929936][ C0] [] schedule+0xc2/0x254 [ 3866.930935][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.932007][ C0] [] kthread+0x28c/0x3a6 [ 3866.933064][ C0] [] ret_from_fork+0xe/0x1c [ 3866.934445][ C0] task:kworker/u6:4 state:I stack:0 pid:9537 tgid:9537 ppid:2 flags:0x00000000 [ 3866.935804][ C0] Workqueue: 0x0 (events_unbound) [ 3866.936962][ C0] Call Trace: [ 3866.937667][ C0] [] __schedule+0xc40/0x3196 [ 3866.938817][ C0] [] schedule+0xc2/0x254 [ 3866.939796][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.940785][ C0] [] kthread+0x28c/0x3a6 [ 3866.941753][ C0] [] ret_from_fork+0xe/0x1c [ 3866.942895][ C0] task:kworker/1:1 state:I stack:0 pid:11183 tgid:11183 ppid:2 flags:0x00000000 [ 3866.944226][ C0] Workqueue: 0x0 (wg-crypt-wg1) [ 3866.945473][ C0] Call Trace: [ 3866.946198][ C0] [] __schedule+0xc40/0x3196 [ 3866.947297][ C0] [] schedule+0xc2/0x254 [ 3866.948304][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.949567][ C0] [] kthread+0x28c/0x3a6 [ 3866.950822][ C0] [] ret_from_fork+0xe/0x1c [ 3866.951917][ C0] task:kworker/u5:0 state:I stack:0 pid:13046 tgid:13046 ppid:2 flags:0x00000000 [ 3866.954083][ C0] Workqueue: 0x0 (events_unbound) [ 3866.955663][ C0] Call Trace: [ 3866.956487][ C0] [] __schedule+0xc40/0x3196 [ 3866.957723][ C0] [] schedule+0xc2/0x254 [ 3866.958906][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.960177][ C0] [] kthread+0x28c/0x3a6 [ 3866.961815][ C0] [] ret_from_fork+0xe/0x1c [ 3866.963013][ C0] task:kworker/u6:0 state:I stack:0 pid:13794 tgid:13794 ppid:2 flags:0x00000000 [ 3866.965786][ C0] Workqueue: 0x0 (events_unbound) [ 3866.966890][ C0] Call Trace: [ 3866.967519][ C0] [] __schedule+0xc40/0x3196 [ 3866.968388][ C0] [] schedule+0xc2/0x254 [ 3866.969387][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.970390][ C0] [] kthread+0x28c/0x3a6 [ 3866.971166][ C0] [] ret_from_fork+0xe/0x1c [ 3866.972180][ C0] task:kworker/0:2 state:I stack:0 pid:13914 tgid:13914 ppid:2 flags:0x00000000 [ 3866.973675][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 3866.974741][ C0] Call Trace: [ 3866.975297][ C0] [] __schedule+0xc40/0x3196 [ 3866.976137][ C0] [] schedule+0xc2/0x254 [ 3866.976986][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.978030][ C0] [] kthread+0x28c/0x3a6 [ 3866.979003][ C0] [] ret_from_fork+0xe/0x1c [ 3866.980060][ C0] task:kworker/1:0 state:I stack:0 pid:14284 tgid:14284 ppid:2 flags:0x00000000 [ 3866.981256][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 3866.982366][ C0] Call Trace: [ 3866.982932][ C0] [] __schedule+0xc40/0x3196 [ 3866.983886][ C0] [] schedule+0xc2/0x254 [ 3866.984666][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.985684][ C0] [] kthread+0x28c/0x3a6 [ 3866.986573][ C0] [] ret_from_fork+0xe/0x1c [ 3866.987590][ C0] task:kworker/u5:4 state:I stack:0 pid:14936 tgid:14936 ppid:2 flags:0x00000000 [ 3866.988917][ C0] Workqueue: 0x0 (events_unbound) [ 3866.989976][ C0] Call Trace: [ 3866.990638][ C0] [] __schedule+0xc40/0x3196 [ 3866.991583][ C0] [] schedule+0xc2/0x254 [ 3866.992453][ C0] [] worker_thread+0x6c0/0x10f8 [ 3866.993396][ C0] [] kthread+0x28c/0x3a6 [ 3866.994318][ C0] [] ret_from_fork+0xe/0x1c [ 3866.995329][ C0] task:kworker/0:3 state:I stack:0 pid:15686 tgid:15686 ppid:2 flags:0x00000000 [ 3866.997046][ C0] Workqueue: 0x0 (rcu_gp) [ 3866.998334][ C0] Call Trace: [ 3866.999109][ C0] [] __schedule+0xc40/0x3196 [ 3867.000151][ C0] [] schedule+0xc2/0x254 [ 3867.001130][ C0] [] worker_thread+0x6c0/0x10f8 [ 3867.002332][ C0] [] kthread+0x28c/0x3a6 [ 3867.003358][ C0] [] ret_from_fork+0xe/0x1c [ 3867.004515][ C0] task:kworker/1:2 state:R running task stack:0 pid:16181 tgid:16181 ppid:2 flags:0x00000000 [ 3867.006087][ C0] Workqueue: events_power_efficient wg_ratelimiter_gc_entries [ 3867.007214][ C0] Call Trace: [ 3867.007931][ C0] [] __schedule+0xc40/0x3196 [ 3867.009079][ C0] [] preempt_schedule+0xd2/0x1cc [ 3867.010051][ C0] [] _raw_spin_unlock+0x88/0xa8 [ 3867.010991][ C0] [] wg_ratelimiter_gc_entries+0xf8/0x4a8 [ 3867.012038][ C0] [] process_one_work+0x7ce/0x179c [ 3867.013141][ C0] [] worker_thread+0xadc/0x10f8 [ 3867.014180][ C0] [] kthread+0x28c/0x3a6 [ 3867.015428][ C0] [] ret_from_fork+0xe/0x1c [ 3867.016535][ C0] task:kworker/u5:3 state:I stack:0 pid:16936 tgid:16936 ppid:2 flags:0x00000000 [ 3867.018028][ C0] Workqueue: 0x0 (events_unbound) [ 3867.019119][ C0] Call Trace: [ 3867.019712][ C0] [] __schedule+0xc40/0x3196 [ 3867.020731][ C0] [] schedule+0xc2/0x254 [ 3867.021660][ C0] [] worker_thread+0x6c0/0x10f8 [ 3867.022725][ C0] [] kthread+0x28c/0x3a6 [ 3867.023630][ C0] [] ret_from_fork+0xe/0x1c [ 3867.024570][ C0] task:syz-executor.1 state:S stack:0 pid:17197 tgid:17197 ppid:3022 flags:0x00000000 [ 3867.025828][ C0] Call Trace: [ 3867.026468][ C0] [] __schedule+0xc40/0x3196 [ 3867.027561][ C0] [] schedule+0xc2/0x254 [ 3867.028399][ C0] [] do_nanosleep+0x1c8/0x46e [ 3867.029464][ C0] [] hrtimer_nanosleep+0x19c/0x35e [ 3867.030677][ C0] [] common_nsleep+0x8c/0xbc [ 3867.031751][ C0] [] __riscv_sys_clock_nanosleep+0x28c/0x37e [ 3867.032898][ C0] [] syscall_handler+0x94/0x118 [ 3867.034119][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3867.035317][ C0] [] ret_from_exception+0x0/0x64 [ 3867.037214][ C0] task:syz-executor.1 state:S stack:0 pid:17200 tgid:17197 ppid:3022 flags:0x00000000 [ 3867.038846][ C0] Call Trace: [ 3867.039651][ C0] [] __schedule+0xc40/0x3196 [ 3867.040674][ C0] [] schedule+0xc2/0x254 [ 3867.041715][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 3867.043167][ C0] [] __futex_wait+0x18c/0x270 [ 3867.044303][ C0] [] futex_wait+0xfe/0x2d6 [ 3867.045586][ C0] [] do_futex+0x194/0x274 [ 3867.046905][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 3867.048157][ C0] [] syscall_handler+0x94/0x118 [ 3867.049020][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3867.050030][ C0] [] ret_from_exception+0x0/0x64 [ 3867.051049][ C0] task:syz-executor.1 state:S stack:0 pid:17230 tgid:17197 ppid:3022 flags:0x00000000 [ 3867.052926][ C0] Call Trace: [ 3867.053517][ C0] [] __schedule+0xc40/0x3196 [ 3867.054525][ C0] [] schedule+0xc2/0x254 [ 3867.055516][ C0] [] schedule_timeout+0x1e2/0x296 [ 3867.056468][ C0] [] __wait_for_common+0x1c4/0x4aa [ 3867.057579][ C0] [] wait_for_completion_interruptible+0x1a/0x32 [ 3867.058668][ C0] [] raw_process_ep_io+0x590/0xb3a [ 3867.059696][ C0] [] raw_ioctl+0x914/0x2706 [ 3867.060702][ C0] [] __riscv_sys_ioctl+0x186/0x1d6 [ 3867.061757][ C0] [] syscall_handler+0x94/0x118 [ 3867.062823][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3867.063862][ C0] [] ret_from_exception+0x0/0x64 [ 3867.064988][ C0] task:syz-executor.0 state:S stack:0 pid:17238 tgid:17238 ppid:3023 flags:0x00000002 [ 3867.066336][ C0] Call Trace: [ 3867.067017][ C0] [] __schedule+0xc40/0x3196 [ 3867.067924][ C0] [] schedule+0xc2/0x254 [ 3867.068823][ C0] task:syz-executor.0 state:S stack:0 pid:17239 tgid:17238 ppid:3023 flags:0x00000000 [ 3867.069996][ C0] Call Trace: [ 3867.070580][ C0] [] __schedule+0xc40/0x3196 [ 3867.071544][ C0] [] schedule+0xc2/0x254 [ 3867.072375][ C0] [] schedule_timeout+0x1e2/0x296 [ 3867.073376][ C0] [] __wait_for_common+0x1c4/0x4aa [ 3867.074335][ C0] [] wait_for_completion_interruptible+0x1a/0x32 [ 3867.075371][ C0] [] raw_process_ep_io+0x590/0xb3a [ 3867.076289][ C0] [] raw_ioctl+0x914/0x2706 [ 3867.077335][ C0] [] __riscv_sys_ioctl+0x186/0x1d6 [ 3867.078776][ C0] [] syscall_handler+0x94/0x118 [ 3867.079710][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3867.080702][ C0] [] ret_from_exception+0x0/0x64 [ 3867.081752][ C0] task:syz-executor.0 state:S stack:0 pid:17240 tgid:17238 ppid:3023 flags:0x00000000 [ 3867.082980][ C0] Call Trace: [ 3867.083499][ C0] [] __schedule+0xc40/0x3196 [ 3867.084395][ C0] [] schedule+0xc2/0x254 [ 3867.085265][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 3867.086333][ C0] [] __futex_wait+0x18c/0x270 [ 3867.087399][ C0] [] futex_wait+0xfe/0x2d6 [ 3867.088259][ C0] [] do_futex+0x194/0x274 [ 3867.089123][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 3867.090073][ C0] [] syscall_handler+0x94/0x118 [ 3867.090984][ C0] [] do_trap_ecall_u+0x108/0x11a [ 3867.092350][ C0] [] ret_from_exception+0x0/0x64 [ 3867.093333][ C0] [ 3867.093333][ C0] Showing all locks held in the system: [ 3867.094165][ C0] 3 locks held by kworker/0:0/8: [ 3867.095051][ C0] 2 locks held by getty/2965: [ 3867.095799][ C0] #0: ff600000169d40a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3a/0x46 [ 3867.097741][ C0] #1: ff2000000029e2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xd5e/0x1272 [ 3867.099527][ C0] 6 locks held by syz-executor.1/3022: [ 3867.100257][ C0] #0: ffffffff87675580 (sched_map-wait-type-override){+.+.}-{2:2}, at: schedule+0x14e/0x254 [ 3867.102398][ C0] #1: ff20000000003b50 ((&dum_hcd->timer)){+.-.}-{0:0}, at: call_timer_fn+0x108/0x7fe [ 3867.104320][ C0] #2: ff60000012a0a230 (&dev->event_lock#2){..-.}-{2:2}, at: input_event+0x88/0xc8 [ 3867.107008][ C0] #3: ffffffff87780640 (rcu_read_lock){....}-{1:2}, at: input_pass_values+0xaa/0x7d0 [ 3867.109937][ C0] #4: ffffffff87af5838 (kbd_event_lock){..-.}-{2:2}, at: kbd_event+0xa0/0xf54 [ 3867.111610][ C0] #5: ffffffff87780640 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x68/0x278 [ 3867.113349][ C0] 4 locks held by kworker/1:5/3710: [ 3867.114076][ C0] [ 3867.114547][ C0] ============================================= [ 3867.114547][ C0] [ 3868.722505][T16181] usb 2-1: USB disconnect, device number 127 01:04:29 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xa9, 0x7e, 0xf5, 0x10, 0x1a8d, 0x1009, 0xefa8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7, 0x0, 0x0, 0xff, 0x2d, 0x54}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0x9, 0x10, 0x0, [], [{}]}}]}}]}}, 0x0) syz_usb_connect(0x3, 0x1201, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000001500)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x1f, 0x3f, 0x9, 0xff, 0x3}, 0x5, &(0x7f0000000040)={0x5, 0xf, 0x5}, 0x5, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x429}}, {0x34, &(0x7f00000000c0)=@string={0x34, 0x3, "e50b8216e8b250136f8a0894a03952f81eed0b4ab4fdb0c251bb2a0768acdd27d42bec4464108033afaf660eb9cabe56f997"}}, {0x4, &(0x7f0000001380)=@lang_id={0x4, 0x3, 0x443}}, {0x4, &(0x7f00000013c0)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f00000014c0)=@lang_id={0x4, 0x3, 0x3801}}]}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001400)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8f, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x2, 0xa0, 0xe3, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x7, 0x1, 0x2, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x3, 0x3, 0x4}}}}}]}}]}}, &(0x7f0000001780)={0xa, &(0x7f0000001440)={0xa, 0x6, 0x200, 0x9, 0xff, 0x3a, 0x10, 0x6}, 0x28, &(0x7f0000001480)={0x5, 0xf, 0x28, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x5, 0x0, 0x2}, @wireless={0xb, 0x10, 0x1, 0xc, 0x48, 0x0, 0x40, 0x2, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x8, 0x9, 0xffff}, @ext_cap={0x7, 0x10, 0x2, 0x3c, 0x8, 0x6, 0x7fff}]}, 0x6, [{0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x44e}}, {0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x2c0a}}, {0x4, &(0x7f0000001600)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f0000001640)=@lang_id={0x4, 0x3, 0x1c01}}, {0xa6, &(0x7f0000001680)=@string={0xa6, 0x3, "d6b84b783962683b2da76d270ca06ae482b07d466d03b2839c669478a34206a0340c5739d76fb20a20a2554cba40f78d7c05c13c5746e54a16916c644353b0bcdb83d655aa2ce509f23106c9e5cc846269f18e71eaf4d12cc8823dcdfe3273dedaf10fce278379f2721129ee4baef0d7f3a25bc484d2c0801c431363c166ab3f9e386b264c2b4a9b3e90860102b1b7e8fabb2c28c15344160d5dd633f26c8ead5be80709"}}, {0x4, &(0x7f0000001740)=@lang_id={0x4, 0x3, 0xb7ed87eaec05f090}}]}) syz_usb_connect$uac1(0x3, 0xa6, &(0x7f0000001800)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x94, 0x3, 0x1, 0x4, 0x40, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8a5, 0x4}, [@selector_unit={0x5, 0x24, 0x5, 0x2, 0xac}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x5, 0x4, 0x7, 0x7, "dc72a553e2eebcb3"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x7, 0x0, 0x81, "ee363f"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x7, 0xfe01, 0xa4, "18c3"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x8000, 0x3000}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x20, 0x8, 0x8, {0x7, 0x25, 0x1, 0x82, 0x0, 0xfff8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x3, 0x4, 0x1, {0x7, 0x25, 0x1, 0x2, 0x0, 0x6}}}}}}}]}}, &(0x7f0000001a00)={0xa, &(0x7f00000018c0)={0xa, 0x6, 0x310, 0xf7, 0x1, 0x1f, 0x8}, 0x5, &(0x7f0000001900)={0x5, 0xf, 0x5}, 0x1, [{0xab, &(0x7f0000001940)=@string={0xab, 0x3, "7477d04f14f198ce28153e76a6b6b2082869878f0a2662c5b2d38f7aad512195785efc6f4fa03e2f4965e6026350fa196d4fca81fb63edcbab82a8d4bf2642986890dc3c59ba2c948e5ecab11632a66250b8ec53713469bac87433eb7c080366c0ace62871c3e3291643dff2d1a910330a8831c570f9efa653ba080f804693f6519b66358dd3254d70f9a1672c0240cff45f605a88a429140a471b21008838181940274ee2a6b296c2"}}]}) [ 3870.117984][ C1] task:init state:S stack:0 pid:1 tgid:1 ppid:0 flags:0x00000000 [ 3870.120161][ C1] Call Trace: [ 3870.121072][ C1] [] __schedule+0xc40/0x3196 [ 3870.122843][ C1] [] schedule+0xc2/0x254 [ 3870.124302][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3870.126088][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3870.127646][ C1] [] do_sigtimedwait.isra.0+0x3cc/0x518 [ 3870.129305][ C1] [] __riscv_sys_rt_sigtimedwait+0x1c8/0x2ac [ 3870.131051][ C1] [] syscall_handler+0x94/0x118 [ 3870.132649][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3870.134281][ C1] [] ret_from_exception+0x0/0x64 [ 3870.135960][ C1] task:kthreadd state:S stack:0 pid:2 tgid:2 ppid:0 flags:0x00000000 [ 3870.137931][ C1] Call Trace: [ 3870.138918][ C1] [] __schedule+0xc40/0x3196 [ 3870.140359][ C1] [] schedule+0xc2/0x254 [ 3870.141801][ C1] [] kthreadd+0x544/0x6e8 [ 3870.143354][ C1] [] ret_from_fork+0xe/0x1c [ 3870.144999][ C1] task:pool_workqueue_ state:S stack:0 pid:3 tgid:3 ppid:2 flags:0x00000000 [ 3870.146899][ C1] Call Trace: [ 3870.147911][ C1] [] __schedule+0xc40/0x3196 [ 3870.149360][ C1] [] schedule+0xc2/0x254 [ 3870.150802][ C1] [] kthread_worker_fn+0x56a/0xb80 [ 3870.152302][ C1] [] kthread+0x28c/0x3a6 [ 3870.153678][ C1] [] ret_from_fork+0xe/0x1c [ 3870.155627][ C1] task:kworker/R-rcu_g state:I stack:0 pid:4 tgid:4 ppid:2 flags:0x00000000 [ 3870.157760][ C1] Call Trace: [ 3870.158729][ C1] [] __schedule+0xc40/0x3196 [ 3870.160158][ C1] [] schedule+0xc2/0x254 [ 3870.162096][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.163693][ C1] [] kthread+0x28c/0x3a6 [ 3870.165504][ C1] [] ret_from_fork+0xe/0x1c [ 3870.167158][ C1] task:kworker/R-rcu_p state:I stack:0 pid:5 tgid:5 ppid:2 flags:0x00000000 [ 3870.169207][ C1] Call Trace: [ 3870.170207][ C1] [] __schedule+0xc40/0x3196 [ 3870.171640][ C1] [] schedule+0xc2/0x254 [ 3870.173018][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.174591][ C1] [] kthread+0x28c/0x3a6 [ 3870.176017][ C1] [] ret_from_fork+0xe/0x1c [ 3870.177583][ C1] task:kworker/R-slub_ state:I stack:0 pid:6 tgid:6 ppid:2 flags:0x00000000 [ 3870.179519][ C1] Call Trace: [ 3870.180420][ C1] [] __schedule+0xc40/0x3196 [ 3870.181714][ C1] [] schedule+0xc2/0x254 [ 3870.183017][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.184483][ C1] [] kthread+0x28c/0x3a6 [ 3870.185995][ C1] [] ret_from_fork+0xe/0x1c [ 3870.187580][ C1] task:kworker/R-netns state:I stack:0 pid:7 tgid:7 ppid:2 flags:0x00000000 [ 3870.189586][ C1] Call Trace: [ 3870.190507][ C1] [] __schedule+0xc40/0x3196 [ 3870.191927][ C1] [] schedule+0xc2/0x254 [ 3870.193306][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.194874][ C1] [] kthread+0x28c/0x3a6 [ 3870.196307][ C1] [] ret_from_fork+0xe/0x1c [ 3870.197927][ C1] task:kworker/0:0 state:I stack:0 pid:8 tgid:8 ppid:2 flags:0x00000000 [ 3870.199884][ C1] Workqueue: 0x0 (events) [ 3870.201538][ C1] Call Trace: [ 3870.202686][ C1] [] __schedule+0xc40/0x3196 [ 3870.204209][ C1] [] schedule+0xc2/0x254 [ 3870.205647][ C1] [] worker_thread+0x6c0/0x10f8 [ 3870.207236][ C1] [] kthread+0x28c/0x3a6 [ 3870.208707][ C1] [] ret_from_fork+0xe/0x1c [ 3870.210583][ C1] task:kworker/0:0H state:I stack:0 pid:10 tgid:10 ppid:2 flags:0x00000000 [ 3870.212614][ C1] Workqueue: 0x0 (kblockd) [ 3870.214258][ C1] Call Trace: [ 3870.215592][ C1] [] __schedule+0xc40/0x3196 [ 3870.216974][ C1] [] schedule+0xc2/0x254 [ 3870.218413][ C1] [] worker_thread+0x6c0/0x10f8 [ 3870.220199][ C1] [] kthread+0x28c/0x3a6 [ 3870.221673][ C1] [] ret_from_fork+0xe/0x1c [ 3870.223346][ C1] task:kworker/R-mm_pe state:I stack:0 pid:12 tgid:12 ppid:2 flags:0x00000000 [ 3870.225611][ C1] Workqueue: 0x0 (mm_percpu_wq) [ 3870.227327][ C1] Call Trace: [ 3870.228189][ C1] [] __schedule+0xc40/0x3196 [ 3870.229513][ C1] [] schedule+0xc2/0x254 [ 3870.230841][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.232293][ C1] [] kthread+0x28c/0x3a6 [ 3870.233680][ C1] [] ret_from_fork+0xe/0x1c [ 3870.235524][ C1] task:kworker/u4:1 state:I stack:0 pid:13 tgid:13 ppid:2 flags:0x00000000 [ 3870.237485][ C1] Workqueue: 0x0 (gid-cache-wq) [ 3870.239227][ C1] Call Trace: [ 3870.240136][ C1] [] __schedule+0xc40/0x3196 [ 3870.242272][ C1] [] schedule+0xc2/0x254 [ 3870.243674][ C1] [] worker_thread+0x6c0/0x10f8 [ 3870.245716][ C1] [] kthread+0x28c/0x3a6 [ 3870.247145][ C1] [] ret_from_fork+0xe/0x1c [ 3870.249488][ C1] task:rcu_tasks_kthre state:I stack:0 pid:14 tgid:14 ppid:2 flags:0x00000000 [ 3870.251264][ C1] Call Trace: [ 3870.252134][ C1] [] __schedule+0xc40/0x3196 [ 3870.253432][ C1] [] schedule+0xc2/0x254 [ 3870.254853][ C1] [] rcu_tasks_one_gp+0x590/0xeca [ 3870.256392][ C1] [] rcu_tasks_kthread+0x15a/0x266 [ 3870.257782][ C1] [] kthread+0x28c/0x3a6 [ 3870.259191][ C1] [] ret_from_fork+0xe/0x1c [ 3870.260734][ C1] task:rcu_tasks_trace state:I stack:0 pid:15 tgid:15 ppid:2 flags:0x00000000 [ 3870.262515][ C1] Call Trace: [ 3870.263411][ C1] [] __schedule+0xc40/0x3196 [ 3870.264840][ C1] [] schedule+0xc2/0x254 [ 3870.266178][ C1] [] rcu_tasks_one_gp+0x590/0xeca [ 3870.268202][ C1] [] rcu_tasks_kthread+0x15a/0x266 [ 3870.269557][ C1] [] kthread+0x28c/0x3a6 [ 3870.270922][ C1] [] ret_from_fork+0xe/0x1c [ 3870.272580][ C1] task:ksoftirqd/0 state:S stack:0 pid:16 tgid:16 ppid:2 flags:0x00000000 [ 3870.274348][ C1] Call Trace: [ 3870.275743][ C1] [] __schedule+0xc40/0x3196 [ 3870.277075][ C1] [] schedule+0xc2/0x254 [ 3870.278539][ C1] [] smpboot_thread_fn+0x2ea/0xb98 [ 3870.279959][ C1] [] kthread+0x28c/0x3a6 [ 3870.281317][ C1] [] ret_from_fork+0xe/0x1c [ 3870.282809][ C1] task:rcu_preempt state:I stack:0 pid:17 tgid:17 ppid:2 flags:0x00000000 [ 3870.284608][ C1] Call Trace: [ 3870.285461][ C1] [] __schedule+0xc40/0x3196 [ 3870.286881][ C1] [] schedule+0xc2/0x254 [ 3870.288437][ C1] [] schedule_timeout+0x150/0x296 [ 3870.290031][ C1] [] rcu_gp_fqs_loop+0x516/0xad2 [ 3870.291524][ C1] [] rcu_gp_kthread+0x1f0/0x2b0 [ 3870.292970][ C1] [] kthread+0x28c/0x3a6 [ 3870.294403][ C1] [] ret_from_fork+0xe/0x1c [ 3870.296044][ C1] task:migration/0 state:S stack:0 pid:18 tgid:18 ppid:2 flags:0x00000000 [ 3870.298120][ C1] Stopper: 0x0 <- 0x0 [ 3870.299288][ C1] Call Trace: [ 3870.300162][ C1] [] __schedule+0xc40/0x3196 [ 3870.301646][ C1] [] schedule+0xc2/0x254 [ 3870.302985][ C1] [] smpboot_thread_fn+0x2ea/0xb98 [ 3870.304293][ C1] [] kthread+0x28c/0x3a6 [ 3870.305598][ C1] [] ret_from_fork+0xe/0x1c [ 3870.307084][ C1] task:cpuhp/0 state:S stack:0 pid:19 tgid:19 ppid:2 flags:0x00000000 [ 3870.308800][ C1] Call Trace: [ 3870.309711][ C1] [] __schedule+0xc40/0x3196 [ 3870.311087][ C1] [] schedule+0xc2/0x254 [ 3870.312368][ C1] [] smpboot_thread_fn+0x2ea/0xb98 [ 3870.313738][ C1] [] kthread+0x28c/0x3a6 [ 3870.315165][ C1] [] ret_from_fork+0xe/0x1c [ 3870.316693][ C1] task:cpuhp/1 state:S stack:0 pid:20 tgid:20 ppid:2 flags:0x00000000 [ 3870.318456][ C1] Call Trace: [ 3870.319299][ C1] [] __schedule+0xc40/0x3196 [ 3870.320645][ C1] [] schedule+0xc2/0x254 [ 3870.322014][ C1] [] smpboot_thread_fn+0x2ea/0xb98 [ 3870.323427][ C1] [] kthread+0x28c/0x3a6 [ 3870.324762][ C1] [] ret_from_fork+0xe/0x1c [ 3870.326259][ C1] task:migration/1 state:S stack:0 pid:21 tgid:21 ppid:2 flags:0x00000000 [ 3870.328082][ C1] Stopper: 0x0 <- 0x0 [ 3870.329200][ C1] Call Trace: [ 3870.330138][ C1] [] __schedule+0xc40/0x3196 [ 3870.331601][ C1] [] schedule+0xc2/0x254 [ 3870.332934][ C1] [] smpboot_thread_fn+0x2ea/0xb98 [ 3870.334363][ C1] [] kthread+0x28c/0x3a6 [ 3870.335743][ C1] [] ret_from_fork+0xe/0x1c [ 3870.337388][ C1] task:ksoftirqd/1 state:S stack:0 pid:22 tgid:22 ppid:2 flags:0x00000000 [ 3870.340237][ C1] Call Trace: [ 3870.341121][ C1] [] __schedule+0xc40/0x3196 [ 3870.342519][ C1] [] schedule+0xc2/0x254 [ 3870.343845][ C1] [] smpboot_thread_fn+0x2ea/0xb98 [ 3870.345678][ C1] [] kthread+0x28c/0x3a6 [ 3870.347058][ C1] [] ret_from_fork+0xe/0x1c [ 3870.348539][ C1] task:kworker/1:0H state:I stack:0 pid:24 tgid:24 ppid:2 flags:0x00000000 [ 3870.350481][ C1] Workqueue: 0x0 (events_highpri) [ 3870.352047][ C1] Call Trace: [ 3870.352922][ C1] [] __schedule+0xc40/0x3196 [ 3870.354323][ C1] [] schedule+0xc2/0x254 [ 3870.355627][ C1] [] worker_thread+0x6c0/0x10f8 [ 3870.357117][ C1] [] kthread+0x28c/0x3a6 [ 3870.358582][ C1] [] ret_from_fork+0xe/0x1c [ 3870.360101][ C1] task:kdevtmpfs state:S stack:0 pid:27 tgid:27 ppid:2 flags:0x00000000 [ 3870.361970][ C1] Call Trace: [ 3870.362849][ C1] [] __schedule+0xc40/0x3196 [ 3870.364320][ C1] [] schedule+0xc2/0x254 [ 3870.365658][ C1] [] devtmpfs_work_loop+0x65c/0x76a [ 3870.367181][ C1] [] devtmpfsd+0x58/0x6c [ 3870.368519][ C1] [] kthread+0x28c/0x3a6 [ 3870.369971][ C1] [] ret_from_fork+0xe/0x1c [ 3870.371547][ C1] task:kworker/R-inet_ state:I stack:0 pid:30 tgid:30 ppid:2 flags:0x00000000 [ 3870.373444][ C1] Call Trace: [ 3870.374334][ C1] [] __schedule+0xc40/0x3196 [ 3870.375753][ C1] [] schedule+0xc2/0x254 [ 3870.377088][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.378597][ C1] [] kthread+0x28c/0x3a6 [ 3870.380293][ C1] [] ret_from_fork+0xe/0x1c [ 3870.381791][ C1] task:kauditd state:S stack:0 pid:32 tgid:32 ppid:2 flags:0x00000000 [ 3870.383552][ C1] Call Trace: [ 3870.384424][ C1] [] __schedule+0xc40/0x3196 [ 3870.385746][ C1] [] schedule+0xc2/0x254 [ 3870.387102][ C1] [] kauditd_thread+0x48a/0x9b2 [ 3870.388446][ C1] [] kthread+0x28c/0x3a6 [ 3870.390000][ C1] [] ret_from_fork+0xe/0x1c [ 3870.391756][ C1] task:khungtaskd state:S stack:0 pid:33 tgid:33 ppid:2 flags:0x00000000 [ 3870.394832][ C1] Call Trace: [ 3870.395835][ C1] [] __schedule+0xc40/0x3196 [ 3870.397254][ C1] [] schedule+0xc2/0x254 [ 3870.399071][ C1] [] schedule_timeout+0x150/0x296 [ 3870.400669][ C1] [] schedule_timeout_interruptible+0x7c/0x9c [ 3870.402427][ C1] [] watchdog+0x144/0x1108 [ 3870.404077][ C1] [] kthread+0x28c/0x3a6 [ 3870.405490][ C1] [] ret_from_fork+0xe/0x1c [ 3870.407173][ C1] task:oom_reaper state:S stack:0 pid:34 tgid:34 ppid:2 flags:0x00000000 [ 3870.409039][ C1] Call Trace: [ 3870.409965][ C1] [] __schedule+0xc40/0x3196 [ 3870.411351][ C1] [] schedule+0xc2/0x254 [ 3870.412660][ C1] [] oom_reaper+0xca6/0x1262 [ 3870.414253][ C1] [] kthread+0x28c/0x3a6 [ 3870.415660][ C1] [] ret_from_fork+0xe/0x1c [ 3870.417130][ C1] task:kworker/R-write state:I stack:0 pid:35 tgid:35 ppid:2 flags:0x00000000 [ 3870.419104][ C1] Call Trace: [ 3870.420102][ C1] [] __schedule+0xc40/0x3196 [ 3870.421658][ C1] [] schedule+0xc2/0x254 [ 3870.422991][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.424469][ C1] [] kthread+0x28c/0x3a6 [ 3870.425873][ C1] [] ret_from_fork+0xe/0x1c [ 3870.427334][ C1] task:kcompactd0 state:S stack:0 pid:36 tgid:36 ppid:2 flags:0x00000000 [ 3870.429175][ C1] Call Trace: [ 3870.430118][ C1] [] __schedule+0xc40/0x3196 [ 3870.431494][ C1] [] schedule+0xc2/0x254 [ 3870.432892][ C1] [] schedule_timeout+0x150/0x296 [ 3870.434423][ C1] [] kcompactd+0xa8e/0xdb4 [ 3870.435781][ C1] [] kthread+0x28c/0x3a6 [ 3870.437397][ C1] [] ret_from_fork+0xe/0x1c [ 3870.438959][ C1] task:ksmd state:S stack:0 pid:37 tgid:37 ppid:2 flags:0x00000000 [ 3870.440743][ C1] Call Trace: [ 3870.441634][ C1] [] __schedule+0xc40/0x3196 [ 3870.442959][ C1] [] schedule+0xc2/0x254 [ 3870.444237][ C1] [] ksm_scan_thread+0x1f32/0x5514 [ 3870.445684][ C1] [] kthread+0x28c/0x3a6 [ 3870.447110][ C1] [] ret_from_fork+0xe/0x1c [ 3870.448599][ C1] task:kworker/R-pencr state:I stack:0 pid:38 tgid:38 ppid:2 flags:0x00000000 [ 3870.451690][ C1] Call Trace: [ 3870.452591][ C1] [] __schedule+0xc40/0x3196 [ 3870.453973][ C1] [] schedule+0xc2/0x254 [ 3870.455739][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.457213][ C1] [] kthread+0x28c/0x3a6 [ 3870.458661][ C1] [] ret_from_fork+0xe/0x1c [ 3870.460242][ C1] task:kworker/R-pdecr state:I stack:0 pid:39 tgid:39 ppid:2 flags:0x00000000 [ 3870.462230][ C1] Call Trace: [ 3870.463157][ C1] [] __schedule+0xc40/0x3196 [ 3870.464493][ C1] [] schedule+0xc2/0x254 [ 3870.465753][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.467217][ C1] [] kthread+0x28c/0x3a6 [ 3870.468555][ C1] [] ret_from_fork+0xe/0x1c [ 3870.470008][ C1] task:kworker/R-kinte state:I stack:0 pid:40 tgid:40 ppid:2 flags:0x00000000 [ 3870.471897][ C1] Call Trace: [ 3870.472761][ C1] [] __schedule+0xc40/0x3196 [ 3870.474241][ C1] [] schedule+0xc2/0x254 [ 3870.476215][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.477746][ C1] [] kthread+0x28c/0x3a6 [ 3870.479268][ C1] [] ret_from_fork+0xe/0x1c [ 3870.480784][ C1] task:kworker/R-kbloc state:I stack:0 pid:41 tgid:41 ppid:2 flags:0x00000000 [ 3870.482869][ C1] Call Trace: [ 3870.483732][ C1] [] __schedule+0xc40/0x3196 [ 3870.485298][ C1] [] schedule+0xc2/0x254 [ 3870.487092][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.488573][ C1] [] kthread+0x28c/0x3a6 [ 3870.490018][ C1] [] ret_from_fork+0xe/0x1c [ 3870.491594][ C1] task:kworker/u6:2 state:I stack:0 pid:42 tgid:42 ppid:2 flags:0x00000000 [ 3870.493619][ C1] Workqueue: 0x0 (events_unbound) [ 3870.495687][ C1] Call Trace: [ 3870.496637][ C1] [] __schedule+0xc40/0x3196 [ 3870.498075][ C1] [] schedule+0xc2/0x254 [ 3870.499418][ C1] [] worker_thread+0x6c0/0x10f8 [ 3870.500965][ C1] [] kthread+0x28c/0x3a6 [ 3870.502432][ C1] [] ret_from_fork+0xe/0x1c [ 3870.503907][ C1] task:kworker/R-tpm_d state:I stack:0 pid:43 tgid:43 ppid:2 flags:0x00000000 [ 3870.506484][ C1] Call Trace: [ 3870.507403][ C1] [] __schedule+0xc40/0x3196 [ 3870.508788][ C1] [] schedule+0xc2/0x254 [ 3870.510124][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.512337][ C1] [] kthread+0x28c/0x3a6 [ 3870.513735][ C1] [] ret_from_fork+0xe/0x1c [ 3870.515797][ C1] task:kworker/R-ata_s state:I stack:0 pid:44 tgid:44 ppid:2 flags:0x00000000 [ 3870.517742][ C1] Call Trace: [ 3870.518832][ C1] [] __schedule+0xc40/0x3196 [ 3870.520445][ C1] [] schedule+0xc2/0x254 [ 3870.522065][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.523890][ C1] [] kthread+0x28c/0x3a6 [ 3870.526182][ C1] [] ret_from_fork+0xe/0x1c [ 3870.528004][ C1] task:kworker/R-md state:I stack:0 pid:45 tgid:45 ppid:2 flags:0x00000000 [ 3870.531472][ C1] Call Trace: [ 3870.532384][ C1] [] __schedule+0xc40/0x3196 [ 3870.534011][ C1] [] schedule+0xc2/0x254 [ 3870.534916][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.536028][ C1] [] kthread+0x28c/0x3a6 [ 3870.536905][ C1] [] ret_from_fork+0xe/0x1c [ 3870.537840][ C1] task:kworker/R-md_bi state:I stack:0 pid:46 tgid:46 ppid:2 flags:0x00000000 [ 3870.539038][ C1] Call Trace: [ 3870.539624][ C1] [] __schedule+0xc40/0x3196 [ 3870.540492][ C1] [] schedule+0xc2/0x254 [ 3870.541317][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.542273][ C1] [] kthread+0x28c/0x3a6 [ 3870.543165][ C1] [] ret_from_fork+0xe/0x1c [ 3870.544093][ C1] task:kworker/R-edac- state:I stack:0 pid:47 tgid:47 ppid:2 flags:0x00000000 [ 3870.545540][ C1] Call Trace: [ 3870.546169][ C1] [] __schedule+0xc40/0x3196 [ 3870.546996][ C1] [] schedule+0xc2/0x254 [ 3870.547832][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.548752][ C1] [] kthread+0x28c/0x3a6 [ 3870.549821][ C1] [] ret_from_fork+0xe/0x1c [ 3870.550757][ C1] task:watchdogd state:S stack:0 pid:48 tgid:48 ppid:2 flags:0x00000000 [ 3870.551846][ C1] Call Trace: [ 3870.552337][ C1] [] __schedule+0xc40/0x3196 [ 3870.553194][ C1] [] schedule+0xc2/0x254 [ 3870.554017][ C1] [] kthread_worker_fn+0x56a/0xb80 [ 3870.555198][ C1] [] kthread+0x28c/0x3a6 [ 3870.556003][ C1] [] ret_from_fork+0xe/0x1c [ 3870.556924][ C1] task:kworker/R-ib-co state:I stack:0 pid:50 tgid:50 ppid:2 flags:0x00000000 [ 3870.558106][ C1] Call Trace: [ 3870.558618][ C1] [] __schedule+0xc40/0x3196 [ 3870.559427][ C1] [] schedule+0xc2/0x254 [ 3870.560196][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.561067][ C1] [] kthread+0x28c/0x3a6 [ 3870.561944][ C1] [] ret_from_fork+0xe/0x1c [ 3870.562831][ C1] task:kworker/u7:0 state:I stack:0 pid:51 tgid:51 ppid:2 flags:0x00000000 [ 3870.563933][ C1] Call Trace: [ 3870.564443][ C1] [] __schedule+0xc40/0x3196 [ 3870.565287][ C1] [] schedule+0xc2/0x254 [ 3870.566160][ C1] [] worker_thread+0x6c0/0x10f8 [ 3870.567044][ C1] [] kthread+0x28c/0x3a6 [ 3870.567823][ C1] [] ret_from_fork+0xe/0x1c [ 3870.568687][ C1] task:kworker/u8:0 state:I stack:0 pid:52 tgid:52 ppid:2 flags:0x00000000 [ 3870.570023][ C1] Call Trace: [ 3870.570631][ C1] [] __schedule+0xc40/0x3196 [ 3870.571716][ C1] [] schedule+0xc2/0x254 [ 3870.572808][ C1] [] worker_thread+0x6c0/0x10f8 [ 3870.573960][ C1] [] kthread+0x28c/0x3a6 [ 3870.575725][ C1] [] ret_from_fork+0xe/0x1c [ 3870.576816][ C1] task:kworker/u9:0 state:I stack:0 pid:53 tgid:53 ppid:2 flags:0x00000000 [ 3870.578573][ C1] Call Trace: [ 3870.579230][ C1] [] __schedule+0xc40/0x3196 [ 3870.581078][ C1] [] schedule+0xc2/0x254 [ 3870.582063][ C1] [] worker_thread+0x6c0/0x10f8 [ 3870.583160][ C1] [] kthread+0x28c/0x3a6 [ 3870.584161][ C1] [] ret_from_fork+0xe/0x1c [ 3870.585883][ C1] task:kworker/R-ib-co state:I stack:0 pid:54 tgid:54 ppid:2 flags:0x00000000 [ 3870.587528][ C1] Call Trace: [ 3870.588189][ C1] [] __schedule+0xc40/0x3196 [ 3870.589246][ C1] [] schedule+0xc2/0x254 [ 3870.591127][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.592338][ C1] [] kthread+0x28c/0x3a6 [ 3870.593414][ C1] [] ret_from_fork+0xe/0x1c [ 3870.594538][ C1] task:kworker/R-ib_mc state:I stack:0 pid:55 tgid:55 ppid:2 flags:0x00000000 [ 3870.596663][ C1] Call Trace: [ 3870.597448][ C1] [] __schedule+0xc40/0x3196 [ 3870.598700][ C1] [] schedule+0xc2/0x254 [ 3870.599720][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.600964][ C1] [] kthread+0x28c/0x3a6 [ 3870.602007][ C1] [] ret_from_fork+0xe/0x1c [ 3870.603063][ C1] task:kworker/R-ib_nl state:I stack:0 pid:56 tgid:56 ppid:2 flags:0x00000000 [ 3870.604780][ C1] Call Trace: [ 3870.605393][ C1] [] __schedule+0xc40/0x3196 [ 3870.607162][ C1] [] schedule+0xc2/0x254 [ 3870.608119][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.609199][ C1] [] kthread+0x28c/0x3a6 [ 3870.610907][ C1] [] ret_from_fork+0xe/0x1c [ 3870.611990][ C1] task:kworker/1:1H state:I stack:0 pid:57 tgid:57 ppid:2 flags:0x00000000 [ 3870.613376][ C1] Workqueue: 0x0 (kblockd) [ 3870.614461][ C1] Call Trace: [ 3870.615403][ C1] [] __schedule+0xc40/0x3196 [ 3870.616412][ C1] [] schedule+0xc2/0x254 [ 3870.617412][ C1] [] worker_thread+0x6c0/0x10f8 [ 3870.618489][ C1] [] kthread+0x28c/0x3a6 [ 3870.619465][ C1] [] ret_from_fork+0xe/0x1c [ 3870.620662][ C1] task:kswapd0 state:S stack:0 pid:73 tgid:73 ppid:2 flags:0x00000000 [ 3870.621948][ C1] Call Trace: [ 3870.622567][ C1] [] __schedule+0xc40/0x3196 [ 3870.624094][ C1] [] schedule+0xc2/0x254 [ 3870.625267][ C1] [] kswapd+0xd8a/0x1048 [ 3870.626271][ C1] [] kthread+0x28c/0x3a6 [ 3870.627383][ C1] [] ret_from_fork+0xe/0x1c [ 3870.628509][ C1] task:ecryptfs-kthrea state:S stack:0 pid:79 tgid:79 ppid:2 flags:0x00000000 [ 3870.630232][ C1] Call Trace: [ 3870.630899][ C1] [] __schedule+0xc40/0x3196 [ 3870.631930][ C1] [] schedule+0xc2/0x254 [ 3870.633599][ C1] [] ecryptfs_threadfn+0x320/0x486 [ 3870.634824][ C1] [] kthread+0x28c/0x3a6 [ 3870.635840][ C1] [] ret_from_fork+0xe/0x1c [ 3870.636883][ C1] task:kworker/R-kthro state:I stack:0 pid:86 tgid:86 ppid:2 flags:0x00000000 [ 3870.638365][ C1] Call Trace: [ 3870.638990][ C1] [] __schedule+0xc40/0x3196 [ 3870.639976][ C1] [] schedule+0xc2/0x254 [ 3870.640930][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.642004][ C1] [] kthread+0x28c/0x3a6 [ 3870.642996][ C1] [] ret_from_fork+0xe/0x1c [ 3870.644059][ C1] task:hwrng state:S stack:0 pid:732 tgid:732 ppid:2 flags:0x00000000 [ 3870.646127][ C1] Call Trace: [ 3870.646766][ C1] [] __schedule+0xc40/0x3196 [ 3870.647970][ C1] [] schedule+0xc2/0x254 [ 3870.648932][ C1] [] schedule_timeout+0x150/0x296 [ 3870.650070][ C1] [] schedule_timeout_interruptible+0x7c/0x9c [ 3870.651587][ C1] [] add_hwgenerator_randomness+0x12a/0x1cc [ 3870.652703][ C1] [] hwrng_fillfn+0x1f0/0x360 [ 3870.653816][ C1] [] kthread+0x28c/0x3a6 [ 3870.654907][ C1] [] ret_from_fork+0xe/0x1c [ 3870.655993][ C1] task:card1-crtc0 state:S stack:0 pid:744 tgid:744 ppid:2 flags:0x00000000 [ 3870.657325][ C1] Call Trace: [ 3870.657991][ C1] [] __schedule+0xc40/0x3196 [ 3870.659073][ C1] [] schedule+0xc2/0x254 [ 3870.660178][ C1] [] kthread_worker_fn+0x56a/0xb80 [ 3870.662010][ C1] [] kthread+0x28c/0x3a6 [ 3870.663283][ C1] [] ret_from_fork+0xe/0x1c [ 3870.664313][ C1] task:kworker/R-nbd0- state:I stack:0 pid:836 tgid:836 ppid:2 flags:0x00000000 [ 3870.665671][ C1] Call Trace: [ 3870.666354][ C1] [] __schedule+0xc40/0x3196 [ 3870.667314][ C1] [] schedule+0xc2/0x254 [ 3870.668237][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.669233][ C1] [] kthread+0x28c/0x3a6 [ 3870.670222][ C1] [] ret_from_fork+0xe/0x1c [ 3870.671283][ C1] task:kworker/R-nbd1- state:I stack:0 pid:839 tgid:839 ppid:2 flags:0x00000000 [ 3870.672648][ C1] Call Trace: [ 3870.673325][ C1] [] __schedule+0xc40/0x3196 [ 3870.674230][ C1] [] schedule+0xc2/0x254 [ 3870.675777][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.676938][ C1] [] kthread+0x28c/0x3a6 [ 3870.678066][ C1] [] ret_from_fork+0xe/0x1c [ 3870.679176][ C1] task:kworker/R-nbd2- state:I stack:0 pid:842 tgid:842 ppid:2 flags:0x00000000 [ 3870.681158][ C1] Call Trace: [ 3870.681921][ C1] [] __schedule+0xc40/0x3196 [ 3870.682898][ C1] [] schedule+0xc2/0x254 [ 3870.683864][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.684911][ C1] [] kthread+0x28c/0x3a6 [ 3870.685984][ C1] [] ret_from_fork+0xe/0x1c [ 3870.687117][ C1] task:kworker/R-nbd3- state:I stack:0 pid:845 tgid:845 ppid:2 flags:0x00000000 [ 3870.688626][ C1] Call Trace: [ 3870.689334][ C1] [] __schedule+0xc40/0x3196 [ 3870.690371][ C1] [] schedule+0xc2/0x254 [ 3870.691358][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.692443][ C1] [] kthread+0x28c/0x3a6 [ 3870.693508][ C1] [] ret_from_fork+0xe/0x1c [ 3870.694612][ C1] task:kworker/R-nbd4- state:I stack:0 pid:848 tgid:848 ppid:2 flags:0x00000000 [ 3870.695986][ C1] Call Trace: [ 3870.696667][ C1] [] __schedule+0xc40/0x3196 [ 3870.697700][ C1] [] schedule+0xc2/0x254 [ 3870.698714][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.700016][ C1] [] kthread+0x28c/0x3a6 [ 3870.701013][ C1] [] ret_from_fork+0xe/0x1c [ 3870.702332][ C1] task:kworker/R-nbd5- state:I stack:0 pid:851 tgid:851 ppid:2 flags:0x00000000 [ 3870.703733][ C1] Call Trace: [ 3870.704371][ C1] [] __schedule+0xc40/0x3196 [ 3870.705976][ C1] [] schedule+0xc2/0x254 [ 3870.707119][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.708173][ C1] [] kthread+0x28c/0x3a6 [ 3870.709173][ C1] [] ret_from_fork+0xe/0x1c [ 3870.710269][ C1] task:kworker/R-nbd6- state:I stack:0 pid:854 tgid:854 ppid:2 flags:0x00000000 [ 3870.711670][ C1] Call Trace: [ 3870.712290][ C1] [] __schedule+0xc40/0x3196 [ 3870.713277][ C1] [] schedule+0xc2/0x254 [ 3870.714246][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.716347][ C1] [] kthread+0x28c/0x3a6 [ 3870.717336][ C1] [] ret_from_fork+0xe/0x1c [ 3870.718442][ C1] task:kworker/R-nbd7- state:I stack:0 pid:857 tgid:857 ppid:2 flags:0x00000000 [ 3870.719819][ C1] Call Trace: [ 3870.720445][ C1] [] __schedule+0xc40/0x3196 [ 3870.721423][ C1] [] schedule+0xc2/0x254 [ 3870.722389][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.723493][ C1] [] kthread+0x28c/0x3a6 [ 3870.724472][ C1] [] ret_from_fork+0xe/0x1c [ 3870.725557][ C1] task:kworker/R-nbd8- state:I stack:0 pid:860 tgid:860 ppid:2 flags:0x00000000 [ 3870.726963][ C1] Call Trace: [ 3870.727659][ C1] [] __schedule+0xc40/0x3196 [ 3870.728728][ C1] [] schedule+0xc2/0x254 [ 3870.729954][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.731696][ C1] [] kthread+0x28c/0x3a6 [ 3870.732686][ C1] [] ret_from_fork+0xe/0x1c [ 3870.733722][ C1] task:kworker/R-nbd9- state:I stack:0 pid:863 tgid:863 ppid:2 flags:0x00000000 [ 3870.735766][ C1] Call Trace: [ 3870.736410][ C1] [] __schedule+0xc40/0x3196 [ 3870.737463][ C1] [] schedule+0xc2/0x254 [ 3870.738513][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.739547][ C1] [] kthread+0x28c/0x3a6 [ 3870.740502][ C1] [] ret_from_fork+0xe/0x1c [ 3870.741538][ C1] task:kworker/R-nbd10 state:I stack:0 pid:866 tgid:866 ppid:2 flags:0x00000000 [ 3870.742891][ C1] Call Trace: [ 3870.743496][ C1] [] __schedule+0xc40/0x3196 [ 3870.744452][ C1] [] schedule+0xc2/0x254 [ 3870.745775][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.746864][ C1] [] kthread+0x28c/0x3a6 [ 3870.747804][ C1] [] ret_from_fork+0xe/0x1c [ 3870.748831][ C1] task:kworker/R-nbd11 state:I stack:0 pid:869 tgid:869 ppid:2 flags:0x00000000 [ 3870.750187][ C1] Call Trace: [ 3870.750784][ C1] [] __schedule+0xc40/0x3196 [ 3870.752485][ C1] [] schedule+0xc2/0x254 [ 3870.753502][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.754563][ C1] [] kthread+0x28c/0x3a6 [ 3870.755551][ C1] [] ret_from_fork+0xe/0x1c [ 3870.756585][ C1] task:kworker/R-nbd12 state:I stack:0 pid:872 tgid:872 ppid:2 flags:0x00000000 [ 3870.757975][ C1] Call Trace: [ 3870.758631][ C1] [] __schedule+0xc40/0x3196 [ 3870.759620][ C1] [] schedule+0xc2/0x254 [ 3870.760540][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.761561][ C1] [] kthread+0x28c/0x3a6 [ 3870.762578][ C1] [] ret_from_fork+0xe/0x1c [ 3870.763603][ C1] task:kworker/R-nbd13 state:I stack:0 pid:875 tgid:875 ppid:2 flags:0x00000000 [ 3870.764948][ C1] Call Trace: [ 3870.765568][ C1] [] __schedule+0xc40/0x3196 [ 3870.766535][ C1] [] schedule+0xc2/0x254 [ 3870.767472][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.768502][ C1] [] kthread+0x28c/0x3a6 [ 3870.769468][ C1] [] ret_from_fork+0xe/0x1c [ 3870.770518][ C1] task:kworker/R-nbd14 state:I stack:0 pid:878 tgid:878 ppid:2 flags:0x00000000 [ 3870.771835][ C1] Call Trace: [ 3870.772452][ C1] [] __schedule+0xc40/0x3196 [ 3870.773415][ C1] [] schedule+0xc2/0x254 [ 3870.774338][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.776241][ C1] [] kthread+0x28c/0x3a6 [ 3870.777277][ C1] [] ret_from_fork+0xe/0x1c [ 3870.778393][ C1] task:kworker/R-nbd15 state:I stack:0 pid:881 tgid:881 ppid:2 flags:0x00000000 [ 3870.779701][ C1] Call Trace: [ 3870.780471][ C1] [] __schedule+0xc40/0x3196 [ 3870.781534][ C1] [] schedule+0xc2/0x254 [ 3870.782487][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.783510][ C1] [] kthread+0x28c/0x3a6 [ 3870.784480][ C1] [] ret_from_fork+0xe/0x1c [ 3870.785526][ C1] task:kworker/0:1H state:I stack:0 pid:885 tgid:885 ppid:2 flags:0x00000000 [ 3870.787048][ C1] Call Trace: [ 3870.787682][ C1] [] __schedule+0xc40/0x3196 [ 3870.788853][ C1] [] schedule+0xc2/0x254 [ 3870.789782][ C1] [] worker_thread+0x6c0/0x10f8 [ 3870.791098][ C1] [] kthread+0x28c/0x3a6 [ 3870.792083][ C1] [] ret_from_fork+0xe/0x1c [ 3870.793184][ C1] task:kworker/R-iscsi state:I stack:0 pid:929 tgid:929 ppid:2 flags:0x00000000 [ 3870.794609][ C1] Call Trace: [ 3870.795243][ C1] [] __schedule+0xc40/0x3196 [ 3870.796271][ C1] [] schedule+0xc2/0x254 [ 3870.797327][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.798481][ C1] [] kthread+0x28c/0x3a6 [ 3870.799517][ C1] [] ret_from_fork+0xe/0x1c [ 3870.801340][ C1] task:kworker/R-nvme- state:I stack:0 pid:948 tgid:948 ppid:2 flags:0x00000000 [ 3870.802844][ C1] Call Trace: [ 3870.803432][ C1] [] __schedule+0xc40/0x3196 [ 3870.804401][ C1] [] schedule+0xc2/0x254 [ 3870.805301][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.806204][ C1] [] kthread+0x28c/0x3a6 [ 3870.807133][ C1] [] ret_from_fork+0xe/0x1c [ 3870.808093][ C1] task:kworker/R-nvme- state:I stack:0 pid:949 tgid:949 ppid:2 flags:0x00000000 [ 3870.809311][ C1] Call Trace: [ 3870.809917][ C1] [] __schedule+0xc40/0x3196 [ 3870.810757][ C1] [] schedule+0xc2/0x254 [ 3870.811525][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.812415][ C1] [] kthread+0x28c/0x3a6 [ 3870.813221][ C1] [] ret_from_fork+0xe/0x1c [ 3870.814179][ C1] task:kworker/R-nvme- state:I stack:0 pid:951 tgid:951 ppid:2 flags:0x00000000 [ 3870.815732][ C1] Call Trace: [ 3870.816235][ C1] [] __schedule+0xc40/0x3196 [ 3870.817169][ C1] [] schedule+0xc2/0x254 [ 3870.818068][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.818940][ C1] [] kthread+0x28c/0x3a6 [ 3870.819828][ C1] [] ret_from_fork+0xe/0x1c [ 3870.820765][ C1] task:kworker/R-nvme_ state:I stack:0 pid:961 tgid:961 ppid:2 flags:0x00000000 [ 3870.822323][ C1] Call Trace: [ 3870.822909][ C1] [] __schedule+0xc40/0x3196 [ 3870.823774][ C1] [] schedule+0xc2/0x254 [ 3870.824561][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.825466][ C1] [] kthread+0x28c/0x3a6 [ 3870.826426][ C1] [] ret_from_fork+0xe/0x1c [ 3870.827746][ C1] task:kworker/R-nvme_ state:I stack:0 pid:964 tgid:964 ppid:2 flags:0x00000000 [ 3870.829551][ C1] Call Trace: [ 3870.830507][ C1] [] __schedule+0xc40/0x3196 [ 3870.831994][ C1] [] schedule+0xc2/0x254 [ 3870.833070][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.834593][ C1] [] kthread+0x28c/0x3a6 [ 3870.835740][ C1] [] ret_from_fork+0xe/0x1c [ 3870.837365][ C1] task:kworker/R-nvmet state:I stack:0 pid:965 tgid:965 ppid:2 flags:0x00000000 [ 3870.839180][ C1] Call Trace: [ 3870.839985][ C1] [] __schedule+0xc40/0x3196 [ 3870.841295][ C1] [] schedule+0xc2/0x254 [ 3870.842536][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.843866][ C1] [] kthread+0x28c/0x3a6 [ 3870.845085][ C1] [] ret_from_fork+0xe/0x1c [ 3870.846655][ C1] task:kworker/R-nvmet state:I stack:0 pid:966 tgid:966 ppid:2 flags:0x00000000 [ 3870.848614][ C1] Call Trace: [ 3870.849622][ C1] [] __schedule+0xc40/0x3196 [ 3870.850706][ C1] [] schedule+0xc2/0x254 [ 3870.851682][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.852756][ C1] [] kthread+0x28c/0x3a6 [ 3870.853749][ C1] [] ret_from_fork+0xe/0x1c [ 3870.854832][ C1] task:kworker/R-nvmet state:I stack:0 pid:967 tgid:967 ppid:2 flags:0x00000000 [ 3870.856202][ C1] Call Trace: [ 3870.856867][ C1] [] __schedule+0xc40/0x3196 [ 3870.858024][ C1] [] schedule+0xc2/0x254 [ 3870.859383][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.860775][ C1] [] kthread+0x28c/0x3a6 [ 3870.862652][ C1] [] ret_from_fork+0xe/0x1c [ 3870.863863][ C1] task:kworker/R-nvmet state:I stack:0 pid:970 tgid:970 ppid:2 flags:0x00000000 [ 3870.866126][ C1] Call Trace: [ 3870.866964][ C1] [] __schedule+0xc40/0x3196 [ 3870.867913][ C1] [] schedule+0xc2/0x254 [ 3870.868721][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.869776][ C1] [] kthread+0x28c/0x3a6 [ 3870.870706][ C1] [] ret_from_fork+0xe/0x1c [ 3870.871797][ C1] task:kworker/R-targe state:I stack:0 pid:978 tgid:978 ppid:2 flags:0x00000000 [ 3870.873121][ C1] Call Trace: [ 3870.873715][ C1] [] __schedule+0xc40/0x3196 [ 3870.874711][ C1] [] schedule+0xc2/0x254 [ 3870.875536][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.876490][ C1] [] kthread+0x28c/0x3a6 [ 3870.877449][ C1] [] ret_from_fork+0xe/0x1c [ 3870.878387][ C1] task:kworker/R-targe state:I stack:0 pid:979 tgid:979 ppid:2 flags:0x00000000 [ 3870.879521][ C1] Call Trace: [ 3870.880176][ C1] [] __schedule+0xc40/0x3196 [ 3870.881145][ C1] [] schedule+0xc2/0x254 [ 3870.882088][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.883041][ C1] [] kthread+0x28c/0x3a6 [ 3870.883963][ C1] [] ret_from_fork+0xe/0x1c [ 3870.884939][ C1] task:kworker/R-xcopy state:I stack:0 pid:980 tgid:980 ppid:2 flags:0x00000000 [ 3870.886689][ C1] Call Trace: [ 3870.887450][ C1] [] __schedule+0xc40/0x3196 [ 3870.888728][ C1] [] schedule+0xc2/0x254 [ 3870.889914][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.891166][ C1] [] kthread+0x28c/0x3a6 [ 3870.892466][ C1] [] ret_from_fork+0xe/0x1c [ 3870.893752][ C1] task:kworker/R-bond0 state:I stack:0 pid:995 tgid:995 ppid:2 flags:0x00000000 [ 3870.895493][ C1] Call Trace: [ 3870.896095][ C1] [] __schedule+0xc40/0x3196 [ 3870.897235][ C1] [] schedule+0xc2/0x254 [ 3870.898321][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.899477][ C1] [] kthread+0x28c/0x3a6 [ 3870.900650][ C1] [] ret_from_fork+0xe/0x1c [ 3870.901868][ C1] task:kworker/R-mlx4 state:I stack:0 pid:1126 tgid:1126 ppid:2 flags:0x00000000 [ 3870.903562][ C1] Call Trace: [ 3870.904440][ C1] [] __schedule+0xc40/0x3196 [ 3870.905433][ C1] [] schedule+0xc2/0x254 [ 3870.906593][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.907805][ C1] [] kthread+0x28c/0x3a6 [ 3870.909000][ C1] [] ret_from_fork+0xe/0x1c [ 3870.910240][ C1] task:kworker/R-firew state:I stack:0 pid:1167 tgid:1167 ppid:2 flags:0x00000000 [ 3870.911991][ C1] Call Trace: [ 3870.912836][ C1] [] __schedule+0xc40/0x3196 [ 3870.914077][ C1] [] schedule+0xc2/0x254 [ 3870.915351][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.916571][ C1] [] kthread+0x28c/0x3a6 [ 3870.917810][ C1] [] ret_from_fork+0xe/0x1c [ 3870.919258][ C1] task:kworker/R-firew state:I stack:0 pid:1170 tgid:1170 ppid:2 flags:0x00000000 [ 3870.920869][ C1] Call Trace: [ 3870.921741][ C1] [] __schedule+0xc40/0x3196 [ 3870.922854][ C1] [] schedule+0xc2/0x254 [ 3870.923901][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.925092][ C1] [] kthread+0x28c/0x3a6 [ 3870.926297][ C1] [] ret_from_fork+0xe/0x1c [ 3870.927718][ C1] task:aoe_tx0 state:S stack:0 pid:1180 tgid:1180 ppid:2 flags:0x00000000 [ 3870.928989][ C1] Call Trace: [ 3870.929721][ C1] [] __schedule+0xc40/0x3196 [ 3870.930901][ C1] [] schedule+0xc2/0x254 [ 3870.931973][ C1] [] kthread+0x264/0x360 [ 3870.932985][ C1] [] kthread+0x28c/0x3a6 [ 3870.933970][ C1] [] ret_from_fork+0xe/0x1c [ 3870.934978][ C1] task:aoe_ktio0 state:S stack:0 pid:1181 tgid:1181 ppid:2 flags:0x00000000 [ 3870.936199][ C1] Call Trace: [ 3870.936873][ C1] [] __schedule+0xc40/0x3196 [ 3870.938015][ C1] [] schedule+0xc2/0x254 [ 3870.938833][ C1] [] kthread+0x264/0x360 [ 3870.939770][ C1] [] kthread+0x28c/0x3a6 [ 3870.940708][ C1] [] ret_from_fork+0xe/0x1c [ 3870.941812][ C1] task:kworker/R-uas state:I stack:0 pid:1215 tgid:1215 ppid:2 flags:0x00000000 [ 3870.943261][ C1] Call Trace: [ 3870.943902][ C1] [] __schedule+0xc40/0x3196 [ 3870.944956][ C1] [] schedule+0xc2/0x254 [ 3870.946023][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.947082][ C1] [] kthread+0x28c/0x3a6 [ 3870.948072][ C1] [] ret_from_fork+0xe/0x1c [ 3870.949482][ C1] task:kworker/R-raid5 state:I stack:0 pid:1506 tgid:1506 ppid:2 flags:0x00000000 [ 3870.951013][ C1] Call Trace: [ 3870.951637][ C1] [] __schedule+0xc40/0x3196 [ 3870.952850][ C1] [] schedule+0xc2/0x254 [ 3870.954233][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.955236][ C1] [] kthread+0x28c/0x3a6 [ 3870.956238][ C1] [] ret_from_fork+0xe/0x1c [ 3870.957343][ C1] task:kworker/R-bch_b state:I stack:0 pid:1508 tgid:1508 ppid:2 flags:0x00000000 [ 3870.958831][ C1] Call Trace: [ 3870.959780][ C1] [] __schedule+0xc40/0x3196 [ 3870.960757][ C1] [] schedule+0xc2/0x254 [ 3870.961661][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.962914][ C1] [] kthread+0x28c/0x3a6 [ 3870.964119][ C1] [] ret_from_fork+0xe/0x1c [ 3870.965492][ C1] task:kworker/R-bcach state:I stack:0 pid:1509 tgid:1509 ppid:2 flags:0x00000000 [ 3870.966939][ C1] Call Trace: [ 3870.967577][ C1] [] __schedule+0xc40/0x3196 [ 3870.968582][ C1] [] schedule+0xc2/0x254 [ 3870.969695][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.971102][ C1] [] kthread+0x28c/0x3a6 [ 3870.972157][ C1] [] ret_from_fork+0xe/0x1c [ 3870.973312][ C1] task:kworker/R-bch_j state:I stack:0 pid:1510 tgid:1510 ppid:2 flags:0x00000000 [ 3870.974977][ C1] Call Trace: [ 3870.975678][ C1] [] __schedule+0xc40/0x3196 [ 3870.976723][ C1] [] schedule+0xc2/0x254 [ 3870.977698][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.978887][ C1] [] kthread+0x28c/0x3a6 [ 3870.979961][ C1] [] ret_from_fork+0xe/0x1c [ 3870.981068][ C1] task:kworker/R-dm_bu state:I stack:0 pid:1512 tgid:1512 ppid:2 flags:0x00000000 [ 3870.982478][ C1] Call Trace: [ 3870.983112][ C1] [] __schedule+0xc40/0x3196 [ 3870.984103][ C1] [] schedule+0xc2/0x254 [ 3870.985167][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.986276][ C1] [] kthread+0x28c/0x3a6 [ 3870.987390][ C1] [] ret_from_fork+0xe/0x1c [ 3870.988430][ C1] task:kworker/R-kmpat state:I stack:0 pid:1513 tgid:1513 ppid:2 flags:0x00000000 [ 3870.989895][ C1] Call Trace: [ 3870.990589][ C1] [] __schedule+0xc40/0x3196 [ 3870.991642][ C1] [] schedule+0xc2/0x254 [ 3870.992645][ C1] [] rescuer_thread+0x782/0xb7e [ 3870.993659][ C1] [] kthread+0x28c/0x3a6 [ 3870.994593][ C1] [] ret_from_fork+0xe/0x1c [ 3870.995575][ C1] task:kworker/R-kmpat state:I stack:0 pid:1514 tgid:1514 ppid:2 flags:0x00000000 [ 3870.996984][ C1] Call Trace: [ 3870.997646][ C1] [] __schedule+0xc40/0x3196 [ 3870.998662][ C1] [] schedule+0xc2/0x254 [ 3870.999533][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.000496][ C1] [] kthread+0x28c/0x3a6 [ 3871.001320][ C1] [] ret_from_fork+0xe/0x1c [ 3871.002302][ C1] task:kworker/R-kvub3 state:I stack:0 pid:1526 tgid:1526 ppid:2 flags:0x00000000 [ 3871.003817][ C1] Call Trace: [ 3871.004372][ C1] [] __schedule+0xc40/0x3196 [ 3871.005224][ C1] [] schedule+0xc2/0x254 [ 3871.006106][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.007195][ C1] [] kthread+0x28c/0x3a6 [ 3871.008348][ C1] [] ret_from_fork+0xe/0x1c [ 3871.009320][ C1] task:kworker/R-kvub3 state:I stack:0 pid:1527 tgid:1527 ppid:2 flags:0x00000000 [ 3871.010669][ C1] Call Trace: [ 3871.011202][ C1] [] __schedule+0xc40/0x3196 [ 3871.012130][ C1] [] schedule+0xc2/0x254 [ 3871.013101][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.014153][ C1] [] kthread+0x28c/0x3a6 [ 3871.015214][ C1] [] ret_from_fork+0xe/0x1c [ 3871.016140][ C1] task:kworker/R-kvub3 state:I stack:0 pid:1528 tgid:1528 ppid:2 flags:0x00000000 [ 3871.017912][ C1] Call Trace: [ 3871.018586][ C1] [] __schedule+0xc40/0x3196 [ 3871.019650][ C1] [] schedule+0xc2/0x254 [ 3871.020636][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.021760][ C1] [] kthread+0x28c/0x3a6 [ 3871.023171][ C1] [] ret_from_fork+0xe/0x1c [ 3871.024558][ C1] task:kworker/R-kmems state:I stack:0 pid:1533 tgid:1533 ppid:2 flags:0x00000000 [ 3871.026321][ C1] Call Trace: [ 3871.027001][ C1] [] __schedule+0xc40/0x3196 [ 3871.028217][ C1] [] schedule+0xc2/0x254 [ 3871.029616][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.030692][ C1] [] kthread+0x28c/0x3a6 [ 3871.032051][ C1] [] ret_from_fork+0xe/0x1c [ 3871.033423][ C1] task:kworker/R-rdma_ state:I stack:0 pid:1538 tgid:1538 ppid:2 flags:0x00000000 [ 3871.034853][ C1] Call Trace: [ 3871.035462][ C1] [] __schedule+0xc40/0x3196 [ 3871.036447][ C1] [] schedule+0xc2/0x254 [ 3871.037816][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.039044][ C1] [] kthread+0x28c/0x3a6 [ 3871.040169][ C1] [] ret_from_fork+0xe/0x1c [ 3871.041229][ C1] task:kworker/R-mlx4_ state:I stack:0 pid:1542 tgid:1542 ppid:2 flags:0x00000000 [ 3871.042690][ C1] Call Trace: [ 3871.043326][ C1] [] __schedule+0xc40/0x3196 [ 3871.044339][ C1] [] schedule+0xc2/0x254 [ 3871.045700][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.046870][ C1] [] kthread+0x28c/0x3a6 [ 3871.047856][ C1] [] ret_from_fork+0xe/0x1c [ 3871.048909][ C1] task:kworker/R-mlx4_ state:I stack:0 pid:1543 tgid:1543 ppid:2 flags:0x00000000 [ 3871.050459][ C1] Call Trace: [ 3871.051077][ C1] [] __schedule+0xc40/0x3196 [ 3871.052114][ C1] [] schedule+0xc2/0x254 [ 3871.053068][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.054304][ C1] [] kthread+0x28c/0x3a6 [ 3871.055607][ C1] [] ret_from_fork+0xe/0x1c [ 3871.056837][ C1] task:kworker/R-srp_r state:I stack:0 pid:1545 tgid:1545 ppid:2 flags:0x00000000 [ 3871.058434][ C1] Call Trace: [ 3871.059064][ C1] [] __schedule+0xc40/0x3196 [ 3871.060130][ C1] [] schedule+0xc2/0x254 [ 3871.061103][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.062366][ C1] [] kthread+0x28c/0x3a6 [ 3871.063370][ C1] [] ret_from_fork+0xe/0x1c [ 3871.064416][ C1] task:kworker/R-siw_c state:I stack:0 pid:1549 tgid:1549 ppid:2 flags:0x00000000 [ 3871.066577][ C1] Call Trace: [ 3871.067280][ C1] [] __schedule+0xc40/0x3196 [ 3871.068249][ C1] [] schedule+0xc2/0x254 [ 3871.069148][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.070176][ C1] [] kthread+0x28c/0x3a6 [ 3871.071153][ C1] [] ret_from_fork+0xe/0x1c [ 3871.072676][ C1] task:siw_tx/0 state:S stack:0 pid:1550 tgid:1550 ppid:2 flags:0x00000000 [ 3871.073987][ C1] Call Trace: [ 3871.074653][ C1] [] __schedule+0xc40/0x3196 [ 3871.075750][ C1] [] schedule+0xc2/0x254 [ 3871.076755][ C1] [] siw_run_sq+0x226/0x37e [ 3871.078380][ C1] [] kthread+0x28c/0x3a6 [ 3871.079434][ C1] [] ret_from_fork+0xe/0x1c [ 3871.080585][ C1] task:siw_tx/1 state:S stack:0 pid:1551 tgid:1551 ppid:2 flags:0x00000000 [ 3871.082068][ C1] Call Trace: [ 3871.082829][ C1] [] __schedule+0xc40/0x3196 [ 3871.083909][ C1] [] schedule+0xc2/0x254 [ 3871.085347][ C1] [] siw_run_sq+0x226/0x37e [ 3871.086523][ C1] [] kthread+0x28c/0x3a6 [ 3871.087564][ C1] [] ret_from_fork+0xe/0x1c [ 3871.088809][ C1] task:kworker/R-elous state:I stack:0 pid:1581 tgid:1581 ppid:2 flags:0x00000000 [ 3871.090490][ C1] Call Trace: [ 3871.091142][ C1] [] __schedule+0xc40/0x3196 [ 3871.092195][ C1] [] schedule+0xc2/0x254 [ 3871.093173][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.094622][ C1] [] kthread+0x28c/0x3a6 [ 3871.095467][ C1] [] ret_from_fork+0xe/0x1c [ 3871.096372][ C1] task:kworker/R-tls-s state:I stack:0 pid:1796 tgid:1796 ppid:2 flags:0x00000000 [ 3871.097595][ C1] Call Trace: [ 3871.098225][ C1] [] __schedule+0xc40/0x3196 [ 3871.099071][ C1] [] schedule+0xc2/0x254 [ 3871.099884][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.101096][ C1] [] kthread+0x28c/0x3a6 [ 3871.102057][ C1] [] ret_from_fork+0xe/0x1c [ 3871.102966][ C1] task:kworker/R-mld state:I stack:0 pid:1797 tgid:1797 ppid:2 flags:0x00000000 [ 3871.104116][ C1] Call Trace: [ 3871.104805][ C1] [] __schedule+0xc40/0x3196 [ 3871.105711][ C1] [] schedule+0xc2/0x254 [ 3871.106644][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.107679][ C1] [] kthread+0x28c/0x3a6 [ 3871.108525][ C1] [] ret_from_fork+0xe/0x1c [ 3871.109486][ C1] task:kworker/R-ipv6_ state:I stack:0 pid:1798 tgid:1798 ppid:2 flags:0x00000000 [ 3871.110730][ C1] Call Trace: [ 3871.111391][ C1] [] __schedule+0xc40/0x3196 [ 3871.112281][ C1] [] schedule+0xc2/0x254 [ 3871.113209][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.114183][ C1] [] kthread+0x28c/0x3a6 [ 3871.115037][ C1] [] ret_from_fork+0xe/0x1c [ 3871.115969][ C1] task:kworker/R-dsa_o state:I stack:0 pid:1817 tgid:1817 ppid:2 flags:0x00000000 [ 3871.117080][ C1] Call Trace: [ 3871.117622][ C1] [] __schedule+0xc40/0x3196 [ 3871.118530][ C1] [] schedule+0xc2/0x254 [ 3871.119279][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.120136][ C1] [] kthread+0x28c/0x3a6 [ 3871.121105][ C1] [] ret_from_fork+0xe/0x1c [ 3871.122259][ C1] task:kworker/R-kkcmd state:I stack:0 pid:1818 tgid:1818 ppid:2 flags:0x00000000 [ 3871.123515][ C1] Call Trace: [ 3871.124171][ C1] [] __schedule+0xc40/0x3196 [ 3871.125290][ C1] [] schedule+0xc2/0x254 [ 3871.126276][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.127307][ C1] [] kthread+0x28c/0x3a6 [ 3871.128223][ C1] [] ret_from_fork+0xe/0x1c [ 3871.129198][ C1] task:kworker/R-kstrp state:I stack:0 pid:1819 tgid:1819 ppid:2 flags:0x00000000 [ 3871.130486][ C1] Call Trace: [ 3871.131105][ C1] [] __schedule+0xc40/0x3196 [ 3871.132127][ C1] [] schedule+0xc2/0x254 [ 3871.133121][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.134340][ C1] [] kthread+0x28c/0x3a6 [ 3871.135456][ C1] [] ret_from_fork+0xe/0x1c [ 3871.136587][ C1] task:kworker/R-krdsd state:I stack:0 pid:1820 tgid:1820 ppid:2 flags:0x00000000 [ 3871.138061][ C1] Call Trace: [ 3871.138690][ C1] [] __schedule+0xc40/0x3196 [ 3871.139538][ C1] [] schedule+0xc2/0x254 [ 3871.140623][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.141578][ C1] [] kthread+0x28c/0x3a6 [ 3871.142746][ C1] [] ret_from_fork+0xe/0x1c [ 3871.143865][ C1] task:kworker/R-rds_m state:I stack:0 pid:1821 tgid:1821 ppid:2 flags:0x00000000 [ 3871.145967][ C1] Call Trace: [ 3871.146640][ C1] [] __schedule+0xc40/0x3196 [ 3871.147664][ C1] [] schedule+0xc2/0x254 [ 3871.148610][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.149660][ C1] [] kthread+0x28c/0x3a6 [ 3871.150842][ C1] [] ret_from_fork+0xe/0x1c [ 3871.151940][ C1] task:kworker/R-ceph- state:I stack:0 pid:1823 tgid:1823 ppid:2 flags:0x00000000 [ 3871.154551][ C1] Call Trace: [ 3871.155268][ C1] [] __schedule+0xc40/0x3196 [ 3871.156325][ C1] [] schedule+0xc2/0x254 [ 3871.157408][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.159507][ C1] [] kthread+0x28c/0x3a6 [ 3871.160750][ C1] [] ret_from_fork+0xe/0x1c [ 3871.161805][ C1] task:kworker/R-zswap state:I stack:0 pid:2779 tgid:2779 ppid:2 flags:0x00000000 [ 3871.164417][ C1] Call Trace: [ 3871.165016][ C1] [] __schedule+0xc40/0x3196 [ 3871.165907][ C1] [] schedule+0xc2/0x254 [ 3871.166761][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.167655][ C1] [] kthread+0x28c/0x3a6 [ 3871.168590][ C1] [] ret_from_fork+0xe/0x1c [ 3871.169560][ C1] task:jbd2/vda-8 state:S stack:0 pid:2795 tgid:2795 ppid:2 flags:0x00000000 [ 3871.170652][ C1] Call Trace: [ 3871.171250][ C1] [] __schedule+0xc40/0x3196 [ 3871.172115][ C1] [] schedule+0xc2/0x254 [ 3871.172963][ C1] [] kjournald2+0x6c8/0x81c [ 3871.173943][ C1] [] kthread+0x28c/0x3a6 [ 3871.174861][ C1] [] ret_from_fork+0xe/0x1c [ 3871.175934][ C1] task:kworker/R-ext4- state:I stack:0 pid:2796 tgid:2796 ppid:2 flags:0x00000000 [ 3871.177229][ C1] Call Trace: [ 3871.177904][ C1] [] __schedule+0xc40/0x3196 [ 3871.178765][ C1] [] schedule+0xc2/0x254 [ 3871.179601][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.180507][ C1] [] kthread+0x28c/0x3a6 [ 3871.181668][ C1] [] ret_from_fork+0xe/0x1c [ 3871.182692][ C1] task:syslogd state:S stack:0 pid:2814 tgid:2814 ppid:1 flags:0x00000000 [ 3871.183824][ C1] Call Trace: [ 3871.184324][ C1] [] __schedule+0xc40/0x3196 [ 3871.185526][ C1] [] schedule+0xc2/0x254 [ 3871.186379][ C1] [] schedule_timeout+0x1e2/0x296 [ 3871.187556][ C1] [] __skb_wait_for_more_packets+0x2e2/0x4d2 [ 3871.188673][ C1] [] __unix_dgram_recvmsg+0x1f2/0xe78 [ 3871.189951][ C1] [] unix_dgram_recvmsg+0xc8/0xea [ 3871.190886][ C1] [] sock_recvmsg+0xd6/0x144 [ 3871.192074][ C1] [] sock_read_iter+0x2be/0x38e [ 3871.193099][ C1] [] vfs_read+0x874/0x934 [ 3871.194227][ C1] [] ksys_read+0x1f6/0x270 [ 3871.195203][ C1] [] __riscv_sys_read+0x6e/0x94 [ 3871.196042][ C1] [] syscall_handler+0x94/0x118 [ 3871.196919][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.197898][ C1] [] ret_from_exception+0x0/0x64 [ 3871.198899][ C1] task:klogd state:R running task stack:0 pid:2818 tgid:2818 ppid:1 flags:0x00000008 [ 3871.200098][ C1] Call Trace: [ 3871.200776][ C1] [] dump_backtrace+0x2e/0x3c [ 3871.201928][ C1] [] show_stack+0x34/0x40 [ 3871.202926][ C1] [] sched_show_task+0x446/0x5c0 [ 3871.204918][ C1] [] show_state_filter+0xcc/0x28e [ 3871.206127][ C1] [] fn_show_state+0x1a/0x22 [ 3871.207196][ C1] [] k_spec+0xf8/0x140 [ 3871.208126][ C1] [] kbd_event+0x856/0xf54 [ 3871.209101][ C1] [] input_to_handler+0x374/0x466 [ 3871.210229][ C1] [] input_pass_values+0x54a/0x7d0 [ 3871.211201][ C1] [] input_event_dispose+0x4a0/0x5a0 [ 3871.212173][ C1] [] input_handle_event+0x11e/0xc9e [ 3871.213156][ C1] [] input_event+0x96/0xc8 [ 3871.214127][ C1] [] hidinput_hid_event+0x7d0/0x238e [ 3871.215953][ C1] [] hid_process_event+0x48a/0x59e [ 3871.217038][ C1] [] hid_input_array_field+0x49a/0x66a [ 3871.218166][ C1] [] hid_report_raw_event+0x9ce/0x10a6 [ 3871.219255][ C1] [] hid_input_report+0x2f6/0x3fa [ 3871.220363][ C1] [] hid_irq_in+0x31c/0x6d0 [ 3871.221480][ C1] [] __usb_hcd_giveback_urb+0x34a/0x5d4 [ 3871.222541][ C1] [] usb_hcd_giveback_urb+0x35a/0x3fc [ 3871.223572][ C1] [] dummy_timer+0x1318/0x3348 [ 3871.224606][ C1] [] call_timer_fn+0x1cc/0x7fe [ 3871.226446][ C1] [] __run_timers+0x830/0xae0 [ 3871.227551][ C1] [] run_timer_softirq+0x56/0xb6 [ 3871.228751][ C1] [] __do_softirq+0x480/0xfe2 [ 3871.229975][ C1] [] irq_exit_rcu+0x220/0x3c2 [ 3871.231103][ C1] [] handle_riscv_irq+0x40/0x4c [ 3871.232259][ C1] [] call_on_irq_stack+0x32/0x40 [ 3871.234814][ C1] task:udhcpc state:S stack:0 pid:2856 tgid:2856 ppid:1 flags:0x00000000 [ 3871.237005][ C1] Call Trace: [ 3871.237827][ C1] [] __schedule+0xc40/0x3196 [ 3871.239128][ C1] [] schedule+0xc2/0x254 [ 3871.240476][ C1] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 3871.241753][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.242936][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.244208][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.245260][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.246418][ C1] [] syscall_handler+0x94/0x118 [ 3871.247539][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.248880][ C1] [] ret_from_exception+0x0/0x64 [ 3871.250148][ C1] task:dhcpcd state:S stack:0 pid:2861 tgid:2861 ppid:1 flags:0x00000010 [ 3871.252090][ C1] Call Trace: [ 3871.252908][ C1] [] __schedule+0xc40/0x3196 [ 3871.253993][ C1] [] schedule+0xc2/0x254 [ 3871.255240][ C1] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 3871.256724][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.257990][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.259159][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.260325][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.261216][ C1] [] syscall_handler+0x94/0x118 [ 3871.262353][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.263896][ C1] [] ret_from_exception+0x0/0x64 [ 3871.264994][ C1] task:dhcpcd state:S stack:0 pid:2862 tgid:2862 ppid:2861 flags:0x00000010 [ 3871.266345][ C1] Call Trace: [ 3871.266946][ C1] [] __schedule+0xc40/0x3196 [ 3871.267865][ C1] [] schedule+0xc2/0x254 [ 3871.268804][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3871.269947][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.271063][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.272331][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.273331][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.274469][ C1] [] syscall_handler+0x94/0x118 [ 3871.275534][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.276784][ C1] [] ret_from_exception+0x0/0x64 [ 3871.278034][ C1] task:dhcpcd state:S stack:0 pid:2863 tgid:2863 ppid:2861 flags:0x00000010 [ 3871.279386][ C1] Call Trace: [ 3871.280014][ C1] [] __schedule+0xc40/0x3196 [ 3871.282051][ C1] [] schedule+0xc2/0x254 [ 3871.283042][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3871.284487][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.285587][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.288082][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.289234][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.291032][ C1] [] syscall_handler+0x94/0x118 [ 3871.292453][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.293618][ C1] [] ret_from_exception+0x0/0x64 [ 3871.294857][ C1] task:dhcpcd state:S stack:0 pid:2864 tgid:2864 ppid:2861 flags:0x00000010 [ 3871.296391][ C1] Call Trace: [ 3871.297032][ C1] [] __schedule+0xc40/0x3196 [ 3871.298041][ C1] [] schedule+0xc2/0x254 [ 3871.299026][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3871.300171][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.301476][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.302709][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.304505][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.305627][ C1] [] syscall_handler+0x94/0x118 [ 3871.306735][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.307982][ C1] [] ret_from_exception+0x0/0x64 [ 3871.309104][ C1] task:dhcpcd state:S stack:0 pid:2936 tgid:2936 ppid:2862 flags:0x00000010 [ 3871.311661][ C1] Call Trace: [ 3871.312331][ C1] [] __schedule+0xc40/0x3196 [ 3871.313414][ C1] [] schedule+0xc2/0x254 [ 3871.314492][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3871.315632][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.316854][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.318175][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.319186][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.320423][ C1] [] syscall_handler+0x94/0x118 [ 3871.321584][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.322646][ C1] [] ret_from_exception+0x0/0x64 [ 3871.323744][ C1] task:dhcpcd state:S stack:0 pid:2938 tgid:2938 ppid:2862 flags:0x00000010 [ 3871.324915][ C1] Call Trace: [ 3871.325566][ C1] [] __schedule+0xc40/0x3196 [ 3871.326717][ C1] [] schedule+0xc2/0x254 [ 3871.327586][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3871.328650][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.329557][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.330650][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.331600][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.332585][ C1] [] syscall_handler+0x94/0x118 [ 3871.333903][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.335955][ C1] [] ret_from_exception+0x0/0x64 [ 3871.337650][ C1] task:dhcpcd state:S stack:0 pid:2950 tgid:2950 ppid:2862 flags:0x00000010 [ 3871.338731][ C1] Call Trace: [ 3871.339238][ C1] [] __schedule+0xc40/0x3196 [ 3871.340126][ C1] [] schedule+0xc2/0x254 [ 3871.341032][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3871.342136][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.343234][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.344650][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.345737][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.346759][ C1] [] syscall_handler+0x94/0x118 [ 3871.347693][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.348619][ C1] [] ret_from_exception+0x0/0x64 [ 3871.349723][ C1] task:dhcpcd state:S stack:0 pid:2961 tgid:2961 ppid:2862 flags:0x00000010 [ 3871.352380][ C1] Call Trace: [ 3871.353348][ C1] [] __schedule+0xc40/0x3196 [ 3871.354808][ C1] [] schedule+0xc2/0x254 [ 3871.356203][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3871.357902][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.359544][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.361469][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.363016][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.364910][ C1] [] syscall_handler+0x94/0x118 [ 3871.366427][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.368016][ C1] [] ret_from_exception+0x0/0x64 [ 3871.369612][ C1] task:dhcpcd state:S stack:0 pid:2962 tgid:2962 ppid:2862 flags:0x00000010 [ 3871.371481][ C1] Call Trace: [ 3871.372398][ C1] [] __schedule+0xc40/0x3196 [ 3871.373763][ C1] [] schedule+0xc2/0x254 [ 3871.375209][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3871.376873][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.378562][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.380443][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.382064][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.383673][ C1] [] syscall_handler+0x94/0x118 [ 3871.385445][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.387596][ C1] [] ret_from_exception+0x0/0x64 [ 3871.389239][ C1] task:sshd state:S stack:0 pid:2963 tgid:2963 ppid:1 flags:0x00000010 [ 3871.391782][ C1] Call Trace: [ 3871.392682][ C1] [] __schedule+0xc40/0x3196 [ 3871.394169][ C1] [] schedule+0xc2/0x254 [ 3871.395508][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3871.397176][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.398729][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.400644][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.401947][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.403640][ C1] [] syscall_handler+0x94/0x118 [ 3871.405149][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.406285][ C1] [] ret_from_exception+0x0/0x64 [ 3871.407683][ C1] task:getty state:S stack:0 pid:2965 tgid:2965 ppid:1 flags:0x00000000 [ 3871.409677][ C1] Call Trace: [ 3871.410479][ C1] [] __schedule+0xc40/0x3196 [ 3871.411742][ C1] [] schedule+0xc2/0x254 [ 3871.413053][ C1] [] schedule_timeout+0x1e2/0x296 [ 3871.414174][ C1] [] wait_woken+0x16e/0x1d4 [ 3871.415507][ C1] [] n_tty_read+0xf72/0x1272 [ 3871.416363][ C1] [] tty_read+0x2a0/0x532 [ 3871.417775][ C1] [] vfs_read+0x780/0x934 [ 3871.419108][ C1] [] ksys_read+0x12a/0x270 [ 3871.420089][ C1] [] __riscv_sys_read+0x6e/0x94 [ 3871.421370][ C1] [] syscall_handler+0x94/0x118 [ 3871.422694][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.424640][ C1] [] ret_from_exception+0x0/0x64 [ 3871.425930][ C1] task:dhcpcd state:S stack:0 pid:2973 tgid:2973 ppid:2862 flags:0x00000010 [ 3871.427524][ C1] Call Trace: [ 3871.428052][ C1] [] __schedule+0xc40/0x3196 [ 3871.428856][ C1] [] schedule+0xc2/0x254 [ 3871.429629][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3871.431095][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.432035][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.433058][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.434106][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.435434][ C1] [] syscall_handler+0x94/0x118 [ 3871.436370][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.437467][ C1] [] ret_from_exception+0x0/0x64 [ 3871.438875][ C1] task:dhcpcd state:S stack:0 pid:2974 tgid:2974 ppid:2862 flags:0x00000010 [ 3871.440134][ C1] Call Trace: [ 3871.440766][ C1] [] __schedule+0xc40/0x3196 [ 3871.441817][ C1] [] schedule+0xc2/0x254 [ 3871.442792][ C1] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 3871.444320][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.445261][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.446358][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.447499][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.448708][ C1] [] syscall_handler+0x94/0x118 [ 3871.449681][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.450780][ C1] [] ret_from_exception+0x0/0x64 [ 3871.452110][ C1] task:sshd state:S stack:0 pid:3000 tgid:3000 ppid:2963 flags:0x00000010 [ 3871.453323][ C1] Call Trace: [ 3871.453997][ C1] [] __schedule+0xc40/0x3196 [ 3871.455028][ C1] [] schedule+0xc2/0x254 [ 3871.455957][ C1] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 3871.457088][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.458381][ C1] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 3871.459467][ C1] [] do_sys_poll+0xa78/0xd28 [ 3871.460552][ C1] [] __riscv_sys_ppoll+0x218/0x25a [ 3871.461904][ C1] [] syscall_handler+0x94/0x118 [ 3871.462965][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.464173][ C1] [] ret_from_exception+0x0/0x64 [ 3871.465557][ C1] task:syz-fuzzer state:S stack:0 pid:3002 tgid:3002 ppid:3000 flags:0x00000000 [ 3871.466753][ C1] Call Trace: [ 3871.467364][ C1] [] __schedule+0xc40/0x3196 [ 3871.468322][ C1] [] schedule+0xc2/0x254 [ 3871.469104][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3871.470122][ C1] [] __futex_wait+0x18c/0x270 [ 3871.471088][ C1] [] futex_wait+0xfe/0x2d6 [ 3871.472120][ C1] [] do_futex+0x194/0x274 [ 3871.473051][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3871.474116][ C1] [] syscall_handler+0x94/0x118 [ 3871.475330][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.476411][ C1] [] ret_from_exception+0x0/0x64 [ 3871.477602][ C1] task:syz-fuzzer state:S stack:0 pid:3003 tgid:3002 ppid:3000 flags:0x00000000 [ 3871.478830][ C1] Call Trace: [ 3871.479542][ C1] [] __schedule+0xc40/0x3196 [ 3871.480507][ C1] [] schedule+0xc2/0x254 [ 3871.481425][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3871.482739][ C1] [] __futex_wait+0x18c/0x270 [ 3871.483768][ C1] [] futex_wait+0xfe/0x2d6 [ 3871.484780][ C1] [] do_futex+0x194/0x274 [ 3871.485616][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3871.486713][ C1] [] syscall_handler+0x94/0x118 [ 3871.487759][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.488791][ C1] [] ret_from_exception+0x0/0x64 [ 3871.489763][ C1] task:syz-fuzzer state:S stack:0 pid:3004 tgid:3002 ppid:3000 flags:0x00000000 [ 3871.490969][ C1] Call Trace: [ 3871.491584][ C1] [] __schedule+0xc40/0x3196 [ 3871.492501][ C1] [] schedule+0xc2/0x254 [ 3871.493373][ C1] [] do_wait+0x1c8/0x59a [ 3871.494438][ C1] [] kernel_waitid+0x138/0x19e [ 3871.495393][ C1] [] __do_sys_waitid+0x372/0x3c2 [ 3871.496470][ C1] [] __riscv_sys_waitid+0xa6/0x114 [ 3871.497599][ C1] [] syscall_handler+0x94/0x118 [ 3871.498560][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.499625][ C1] [] ret_from_exception+0x0/0x64 [ 3871.500686][ C1] task:syz-fuzzer state:S stack:0 pid:3005 tgid:3002 ppid:3000 flags:0x00000000 [ 3871.501970][ C1] Call Trace: [ 3871.502643][ C1] [] __schedule+0xc40/0x3196 [ 3871.503573][ C1] [] schedule+0xc2/0x254 [ 3871.504620][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3871.505629][ C1] [] __futex_wait+0x18c/0x270 [ 3871.507166][ C1] [] futex_wait+0xfe/0x2d6 [ 3871.508142][ C1] [] do_futex+0x194/0x274 [ 3871.509107][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3871.510680][ C1] [] syscall_handler+0x94/0x118 [ 3871.511685][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.512708][ C1] [] ret_from_exception+0x0/0x64 [ 3871.513944][ C1] task:syz-fuzzer state:S stack:0 pid:3006 tgid:3002 ppid:3000 flags:0x00000000 [ 3871.515847][ C1] Call Trace: [ 3871.516486][ C1] [] __schedule+0xc40/0x3196 [ 3871.517446][ C1] [] schedule+0xc2/0x254 [ 3871.518468][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3871.519529][ C1] [] __futex_wait+0x18c/0x270 [ 3871.520691][ C1] [] futex_wait+0xfe/0x2d6 [ 3871.521660][ C1] [] do_futex+0x194/0x274 [ 3871.522629][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3871.523669][ C1] [] syscall_handler+0x94/0x118 [ 3871.524613][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.525630][ C1] [] ret_from_exception+0x0/0x64 [ 3871.526769][ C1] task:syz-fuzzer state:S stack:0 pid:3007 tgid:3002 ppid:3000 flags:0x00000000 [ 3871.527926][ C1] Call Trace: [ 3871.528547][ C1] [] __schedule+0xc40/0x3196 [ 3871.529483][ C1] [] schedule+0xc2/0x254 [ 3871.530343][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3871.531399][ C1] [] __futex_wait+0x18c/0x270 [ 3871.532320][ C1] [] futex_wait+0xfe/0x2d6 [ 3871.533384][ C1] [] do_futex+0x194/0x274 [ 3871.534473][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3871.535595][ C1] [] syscall_handler+0x94/0x118 [ 3871.536636][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.537653][ C1] [] ret_from_exception+0x0/0x64 [ 3871.538858][ C1] task:syz-fuzzer state:S stack:0 pid:3008 tgid:3002 ppid:3000 flags:0x00000000 [ 3871.540318][ C1] Call Trace: [ 3871.540995][ C1] [] __schedule+0xc40/0x3196 [ 3871.542200][ C1] [] schedule+0xc2/0x254 [ 3871.543512][ C1] [] do_wait+0x1c8/0x59a [ 3871.544723][ C1] [] kernel_waitid+0x138/0x19e [ 3871.545820][ C1] [] __do_sys_waitid+0x372/0x3c2 [ 3871.546995][ C1] [] __riscv_sys_waitid+0xa6/0x114 [ 3871.548042][ C1] [] syscall_handler+0x94/0x118 [ 3871.548948][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.549995][ C1] [] ret_from_exception+0x0/0x64 [ 3871.551248][ C1] task:syz-fuzzer state:S stack:0 pid:3009 tgid:3002 ppid:3000 flags:0x00000000 [ 3871.552552][ C1] Call Trace: [ 3871.553251][ C1] [] __schedule+0xc40/0x3196 [ 3871.554289][ C1] [] schedule+0xc2/0x254 [ 3871.555433][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3871.556664][ C1] [] __futex_wait+0x18c/0x270 [ 3871.557801][ C1] [] futex_wait+0xfe/0x2d6 [ 3871.558783][ C1] [] do_futex+0x194/0x274 [ 3871.560082][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3871.561144][ C1] [] syscall_handler+0x94/0x118 [ 3871.562445][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.563845][ C1] [] ret_from_exception+0x0/0x64 [ 3871.564852][ C1] task:syz-fuzzer state:S stack:0 pid:3713 tgid:3002 ppid:3000 flags:0x00000000 [ 3871.566418][ C1] Call Trace: [ 3871.567282][ C1] [] __schedule+0xc40/0x3196 [ 3871.568321][ C1] [] schedule+0xc2/0x254 [ 3871.569094][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3871.570229][ C1] [] __futex_wait+0x18c/0x270 [ 3871.571239][ C1] [] futex_wait+0xfe/0x2d6 [ 3871.572209][ C1] [] do_futex+0x194/0x274 [ 3871.573346][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3871.574402][ C1] [] syscall_handler+0x94/0x118 [ 3871.575354][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.576389][ C1] [] ret_from_exception+0x0/0x64 [ 3871.577551][ C1] task:syz-fuzzer state:S stack:0 pid:3773 tgid:3002 ppid:3000 flags:0x00000000 [ 3871.578995][ C1] Call Trace: [ 3871.579596][ C1] [] __schedule+0xc40/0x3196 [ 3871.580605][ C1] [] schedule+0xc2/0x254 [ 3871.581574][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3871.582835][ C1] [] __futex_wait+0x18c/0x270 [ 3871.583814][ C1] [] futex_wait+0xfe/0x2d6 [ 3871.584925][ C1] [] do_futex+0x194/0x274 [ 3871.585904][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3871.587111][ C1] [] syscall_handler+0x94/0x118 [ 3871.588180][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.589138][ C1] [] ret_from_exception+0x0/0x64 [ 3871.590102][ C1] task:syz-fuzzer state:S stack:0 pid:15293 tgid:3002 ppid:3000 flags:0x00000000 [ 3871.591620][ C1] Call Trace: [ 3871.592236][ C1] [] __schedule+0xc40/0x3196 [ 3871.593375][ C1] [] schedule+0xc2/0x254 [ 3871.594290][ C1] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 3871.595288][ C1] [] schedule_hrtimeout_range+0x28/0x36 [ 3871.596308][ C1] [] do_epoll_wait+0x14f2/0x1bf2 [ 3871.597391][ C1] [] do_compat_epoll_pwait.part.0+0x2c/0x10e [ 3871.598547][ C1] [] __riscv_sys_epoll_pwait+0x1c0/0x2a8 [ 3871.599486][ C1] [] syscall_handler+0x94/0x118 [ 3871.600523][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.601598][ C1] [] ret_from_exception+0x0/0x64 [ 3871.602698][ C1] task:kworker/0:1 state:I stack:0 pid:3011 tgid:3011 ppid:2 flags:0x00000000 [ 3871.603864][ C1] Workqueue: 0x0 (wg-crypt-wg2) [ 3871.604856][ C1] Call Trace: [ 3871.605368][ C1] [] __schedule+0xc40/0x3196 [ 3871.606356][ C1] [] schedule+0xc2/0x254 [ 3871.607333][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.608387][ C1] [] kthread+0x28c/0x3a6 [ 3871.609372][ C1] [] ret_from_fork+0xe/0x1c [ 3871.610341][ C1] task:syz-executor.1 state:S stack:0 pid:3020 tgid:3020 ppid:3008 flags:0x00000000 [ 3871.611501][ C1] Call Trace: [ 3871.612013][ C1] [] __schedule+0xc40/0x3196 [ 3871.612930][ C1] [] schedule+0xc2/0x254 [ 3871.613963][ C1] [] do_wait+0x1c8/0x59a [ 3871.614937][ C1] [] kernel_wait4+0x17e/0x398 [ 3871.615936][ C1] [] __do_sys_wait4+0x156/0x162 [ 3871.617485][ C1] [] __riscv_sys_wait4+0x8a/0xd6 [ 3871.619320][ C1] [] syscall_handler+0x94/0x118 [ 3871.620618][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.622683][ C1] [] ret_from_exception+0x0/0x64 [ 3871.624564][ C1] task:syz-executor.0 state:S stack:0 pid:3021 tgid:3021 ppid:3009 flags:0x00000000 [ 3871.626370][ C1] Call Trace: [ 3871.627318][ C1] [] __schedule+0xc40/0x3196 [ 3871.628506][ C1] [] schedule+0xc2/0x254 [ 3871.630066][ C1] [] do_wait+0x1c8/0x59a [ 3871.631498][ C1] [] kernel_wait4+0x17e/0x398 [ 3871.632985][ C1] [] __do_sys_wait4+0x156/0x162 [ 3871.634569][ C1] [] __riscv_sys_wait4+0x8a/0xd6 [ 3871.635962][ C1] [] syscall_handler+0x94/0x118 [ 3871.637563][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.639015][ C1] [] ret_from_exception+0x0/0x64 [ 3871.640475][ C1] task:syz-executor.1 state:R running task stack:0 pid:3022 tgid:3022 ppid:3020 flags:0x00000000 [ 3871.642409][ C1] Call Trace: [ 3871.643258][ C1] [] __schedule+0xc40/0x3196 [ 3871.644531][ C1] [] schedule+0xc2/0x254 [ 3871.645762][ C1] [] do_nanosleep+0x1c8/0x46e [ 3871.647518][ C1] [] hrtimer_nanosleep+0x19c/0x35e [ 3871.649083][ C1] [] common_nsleep+0x8c/0xbc [ 3871.650987][ C1] [] __riscv_sys_clock_nanosleep+0x28c/0x37e [ 3871.652580][ C1] [] syscall_handler+0x94/0x118 [ 3871.653945][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.655603][ C1] [] ret_from_exception+0x0/0x64 [ 3871.657226][ C1] task:syz-executor.0 state:R running task stack:0 pid:3023 tgid:3023 ppid:3021 flags:0x00000000 [ 3871.659524][ C1] Call Trace: [ 3871.660340][ C1] [] __schedule+0xc40/0x3196 [ 3871.661630][ C1] [] preempt_schedule_irq+0x7c/0x18e [ 3871.662924][ C1] [] irqentry_exit+0x138/0x17a [ 3871.664337][ C1] [] do_irq+0x34/0x4c [ 3871.665736][ C1] [] _raw_spin_unlock_irqrestore+0x86/0xd6 [ 3871.667906][ C1] task:kworker/R-bond0 state:I stack:0 pid:3094 tgid:3094 ppid:2 flags:0x00000000 [ 3871.672189][ C1] Call Trace: [ 3871.673271][ C1] [] __schedule+0xc40/0x3196 [ 3871.674963][ C1] [] schedule+0xc2/0x254 [ 3871.676454][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.678376][ C1] [] kthread+0x28c/0x3a6 [ 3871.679954][ C1] [] ret_from_fork+0xe/0x1c [ 3871.681514][ C1] task:kworker/u6:1 state:I stack:0 pid:3102 tgid:3102 ppid:2 flags:0x00000000 [ 3871.683543][ C1] Workqueue: 0x0 (events_unbound) [ 3871.685338][ C1] Call Trace: [ 3871.686411][ C1] [] __schedule+0xc40/0x3196 [ 3871.687855][ C1] [] schedule+0xc2/0x254 [ 3871.689267][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.691530][ C1] [] kthread+0x28c/0x3a6 [ 3871.692966][ C1] [] ret_from_fork+0xe/0x1c [ 3871.694781][ C1] task:kworker/R-bond0 state:I stack:0 pid:3131 tgid:3131 ppid:2 flags:0x00000000 [ 3871.697086][ C1] Call Trace: [ 3871.698213][ C1] [] __schedule+0xc40/0x3196 [ 3871.699763][ C1] [] schedule+0xc2/0x254 [ 3871.701135][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.702690][ C1] [] kthread+0x28c/0x3a6 [ 3871.704220][ C1] [] ret_from_fork+0xe/0x1c [ 3871.705768][ C1] task:kworker/u5:1 state:I stack:0 pid:3143 tgid:3143 ppid:2 flags:0x00000000 [ 3871.707881][ C1] Workqueue: 0x0 (events_unbound) [ 3871.709784][ C1] Call Trace: [ 3871.710807][ C1] [] __schedule+0xc40/0x3196 [ 3871.712333][ C1] [] schedule+0xc2/0x254 [ 3871.713802][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.716086][ C1] [] kthread+0x28c/0x3a6 [ 3871.717717][ C1] [] ret_from_fork+0xe/0x1c [ 3871.719384][ C1] task:kworker/R-wg-cr state:I stack:0 pid:3201 tgid:3201 ppid:2 flags:0x00000000 [ 3871.721481][ C1] Call Trace: [ 3871.722378][ C1] [] __schedule+0xc40/0x3196 [ 3871.723362][ C1] [] schedule+0xc2/0x254 [ 3871.724701][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.725907][ C1] [] kthread+0x28c/0x3a6 [ 3871.727505][ C1] [] ret_from_fork+0xe/0x1c [ 3871.729266][ C1] task:kworker/R-wg-cr state:I stack:0 pid:3216 tgid:3216 ppid:2 flags:0x00000000 [ 3871.731807][ C1] Call Trace: [ 3871.732442][ C1] [] __schedule+0xc40/0x3196 [ 3871.734190][ C1] [] schedule+0xc2/0x254 [ 3871.735571][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.736677][ C1] [] kthread+0x28c/0x3a6 [ 3871.738182][ C1] [] ret_from_fork+0xe/0x1c [ 3871.739220][ C1] task:kworker/R-wg-cr state:I stack:0 pid:3219 tgid:3219 ppid:2 flags:0x00000000 [ 3871.740417][ C1] Call Trace: [ 3871.740922][ C1] [] __schedule+0xc40/0x3196 [ 3871.742051][ C1] [] schedule+0xc2/0x254 [ 3871.742906][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.743873][ C1] [] kthread+0x28c/0x3a6 [ 3871.744731][ C1] [] ret_from_fork+0xe/0x1c [ 3871.745596][ C1] task:kworker/R-wg-cr state:I stack:0 pid:3222 tgid:3222 ppid:2 flags:0x00000000 [ 3871.746793][ C1] Call Trace: [ 3871.747381][ C1] [] __schedule+0xc40/0x3196 [ 3871.748276][ C1] [] schedule+0xc2/0x254 [ 3871.749126][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.750124][ C1] [] kthread+0x28c/0x3a6 [ 3871.751157][ C1] [] ret_from_fork+0xe/0x1c [ 3871.752230][ C1] task:kworker/R-wg-cr state:I stack:0 pid:3225 tgid:3225 ppid:2 flags:0x00000000 [ 3871.753998][ C1] Call Trace: [ 3871.754679][ C1] [] __schedule+0xc40/0x3196 [ 3871.755568][ C1] [] schedule+0xc2/0x254 [ 3871.756440][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.757477][ C1] [] kthread+0x28c/0x3a6 [ 3871.758410][ C1] [] ret_from_fork+0xe/0x1c [ 3871.759340][ C1] task:kworker/R-wg-cr state:I stack:0 pid:3228 tgid:3228 ppid:2 flags:0x00000000 [ 3871.760748][ C1] Call Trace: [ 3871.761333][ C1] [] __schedule+0xc40/0x3196 [ 3871.762503][ C1] [] schedule+0xc2/0x254 [ 3871.763318][ C1] [] rescuer_thread+0x782/0xb7e [ 3871.764291][ C1] [] kthread+0x28c/0x3a6 [ 3871.765257][ C1] [] ret_from_fork+0xe/0x1c [ 3871.766295][ C1] task:kworker/u4:2 state:I stack:0 pid:3335 tgid:3335 ppid:2 flags:0x00000000 [ 3871.767552][ C1] Workqueue: 0x0 (bond0) [ 3871.768623][ C1] Call Trace: [ 3871.769193][ C1] [] __schedule+0xc40/0x3196 [ 3871.770167][ C1] [] schedule+0xc2/0x254 [ 3871.771080][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.772083][ C1] [] kthread+0x28c/0x3a6 [ 3871.773018][ C1] [] ret_from_fork+0xe/0x1c [ 3871.773946][ C1] task:kworker/1:5 state:R running task stack:0 pid:3710 tgid:3710 ppid:2 flags:0x00000000 [ 3871.775826][ C1] Workqueue: events_power_efficient wg_ratelimiter_gc_entries [ 3871.776916][ C1] Call Trace: [ 3871.777538][ C1] [] __schedule+0xc40/0x3196 [ 3871.778425][ C1] [] preempt_schedule_irq+0x7c/0x18e [ 3871.779630][ C1] [] irqentry_exit+0x138/0x17a [ 3871.780649][ C1] [] do_irq+0x34/0x4c [ 3871.781603][ C1] [] ret_from_exception+0x0/0x64 [ 3871.782679][ C1] [] arch_local_irq_restore+0xc/0x12 [ 3871.783720][ C1] task:kworker/1:6 state:I stack:0 pid:3712 tgid:3712 ppid:2 flags:0x00000000 [ 3871.785011][ C1] Workqueue: 0x0 (wg-crypt-wg1) [ 3871.786006][ C1] Call Trace: [ 3871.786640][ C1] [] __schedule+0xc40/0x3196 [ 3871.787552][ C1] [] schedule+0xc2/0x254 [ 3871.788373][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.789281][ C1] [] kthread+0x28c/0x3a6 [ 3871.790150][ C1] [] ret_from_fork+0xe/0x1c [ 3871.791210][ C1] task:kworker/u5:2 state:I stack:0 pid:5286 tgid:5286 ppid:2 flags:0x00000000 [ 3871.792450][ C1] Workqueue: 0x0 (events_unbound) [ 3871.793467][ C1] Call Trace: [ 3871.794052][ C1] [] __schedule+0xc40/0x3196 [ 3871.795025][ C1] [] schedule+0xc2/0x254 [ 3871.795886][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.796861][ C1] [] kthread+0x28c/0x3a6 [ 3871.797826][ C1] [] ret_from_fork+0xe/0x1c [ 3871.798764][ C1] task:kworker/0:6 state:I stack:0 pid:6590 tgid:6590 ppid:2 flags:0x00000000 [ 3871.799860][ C1] Workqueue: 0x0 (wg-crypt-wg2) [ 3871.800874][ C1] Call Trace: [ 3871.801444][ C1] [] __schedule+0xc40/0x3196 [ 3871.802392][ C1] [] schedule+0xc2/0x254 [ 3871.803232][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.804161][ C1] [] kthread+0x28c/0x3a6 [ 3871.805379][ C1] [] ret_from_fork+0xe/0x1c [ 3871.806409][ C1] task:kworker/1:3 state:I stack:0 pid:9280 tgid:9280 ppid:2 flags:0x00000000 [ 3871.807783][ C1] Workqueue: 0x0 (events) [ 3871.808683][ C1] Call Trace: [ 3871.809229][ C1] [] __schedule+0xc40/0x3196 [ 3871.810077][ C1] [] schedule+0xc2/0x254 [ 3871.810949][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.811836][ C1] [] kthread+0x28c/0x3a6 [ 3871.812678][ C1] [] ret_from_fork+0xe/0x1c [ 3871.813611][ C1] task:kworker/u6:4 state:I stack:0 pid:9537 tgid:9537 ppid:2 flags:0x00000000 [ 3871.814774][ C1] Workqueue: 0x0 (events_unbound) [ 3871.815759][ C1] Call Trace: [ 3871.816343][ C1] [] __schedule+0xc40/0x3196 [ 3871.817287][ C1] [] schedule+0xc2/0x254 [ 3871.818178][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.819159][ C1] [] kthread+0x28c/0x3a6 [ 3871.820049][ C1] [] ret_from_fork+0xe/0x1c [ 3871.821051][ C1] task:kworker/1:1 state:I stack:0 pid:11183 tgid:11183 ppid:2 flags:0x00000000 [ 3871.822248][ C1] Workqueue: 0x0 (wg-crypt-wg1) [ 3871.823251][ C1] Call Trace: [ 3871.823748][ C1] [] __schedule+0xc40/0x3196 [ 3871.824658][ C1] [] schedule+0xc2/0x254 [ 3871.825421][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.826416][ C1] [] kthread+0x28c/0x3a6 [ 3871.827421][ C1] [] ret_from_fork+0xe/0x1c [ 3871.828404][ C1] task:kworker/u5:0 state:R running task stack:0 pid:13046 tgid:13046 ppid:2 flags:0x00000000 [ 3871.829940][ C1] Workqueue: events_unbound toggle_allocation_gate [ 3871.831094][ C1] Call Trace: [ 3871.831759][ C1] [] __schedule+0xc40/0x3196 [ 3871.832756][ C1] [] schedule+0xc2/0x254 [ 3871.833786][ C1] [] toggle_allocation_gate+0x1e8/0x248 [ 3871.835617][ C1] [] process_one_work+0x7ce/0x179c [ 3871.836831][ C1] [] worker_thread+0xadc/0x10f8 [ 3871.838054][ C1] [] kthread+0x28c/0x3a6 [ 3871.838931][ C1] [] ret_from_fork+0xe/0x1c [ 3871.840322][ C1] task:kworker/u6:0 state:I stack:0 pid:13794 tgid:13794 ppid:2 flags:0x00000000 [ 3871.841663][ C1] Workqueue: 0x0 (events_unbound) [ 3871.842746][ C1] Call Trace: [ 3871.843339][ C1] [] __schedule+0xc40/0x3196 [ 3871.844259][ C1] [] schedule+0xc2/0x254 [ 3871.845375][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.846344][ C1] [] kthread+0x28c/0x3a6 [ 3871.847301][ C1] [] ret_from_fork+0xe/0x1c [ 3871.848265][ C1] task:kworker/0:2 state:I stack:0 pid:13914 tgid:13914 ppid:2 flags:0x00000000 [ 3871.849515][ C1] Workqueue: 0x0 (events) [ 3871.850540][ C1] Call Trace: [ 3871.851195][ C1] [] __schedule+0xc40/0x3196 [ 3871.852026][ C1] [] schedule+0xc2/0x254 [ 3871.852900][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.853833][ C1] [] kthread+0x28c/0x3a6 [ 3871.854671][ C1] [] ret_from_fork+0xe/0x1c [ 3871.855604][ C1] task:kworker/1:0 state:I stack:0 pid:14284 tgid:14284 ppid:2 flags:0x00000000 [ 3871.856834][ C1] Workqueue: 0x0 (wg-crypt-wg1) [ 3871.857925][ C1] Call Trace: [ 3871.858501][ C1] [] __schedule+0xc40/0x3196 [ 3871.859469][ C1] [] schedule+0xc2/0x254 [ 3871.860330][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.861616][ C1] [] kthread+0x28c/0x3a6 [ 3871.862671][ C1] [] ret_from_fork+0xe/0x1c [ 3871.863814][ C1] task:kworker/u5:4 state:I stack:0 pid:14936 tgid:14936 ppid:2 flags:0x00000000 [ 3871.865517][ C1] Workqueue: 0x0 (events_unbound) [ 3871.866612][ C1] Call Trace: [ 3871.867213][ C1] [] __schedule+0xc40/0x3196 [ 3871.868087][ C1] [] schedule+0xc2/0x254 [ 3871.868876][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.869927][ C1] [] kthread+0x28c/0x3a6 [ 3871.871041][ C1] [] ret_from_fork+0xe/0x1c [ 3871.872170][ C1] task:kworker/0:3 state:I stack:0 pid:15686 tgid:15686 ppid:2 flags:0x00000000 [ 3871.873703][ C1] Workqueue: 0x0 (rcu_gp) [ 3871.874998][ C1] Call Trace: [ 3871.875930][ C1] [] __schedule+0xc40/0x3196 [ 3871.877065][ C1] [] schedule+0xc2/0x254 [ 3871.878160][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.879448][ C1] [] kthread+0x28c/0x3a6 [ 3871.880575][ C1] [] ret_from_fork+0xe/0x1c [ 3871.881760][ C1] task:kworker/1:2 state:D stack:0 pid:16181 tgid:16181 ppid:2 flags:0x00000000 [ 3871.883161][ C1] Workqueue: usb_hub_wq hub_event [ 3871.884170][ C1] Call Trace: [ 3871.884857][ C1] [] __schedule+0xc40/0x3196 [ 3871.885933][ C1] [] schedule+0xc2/0x254 [ 3871.886858][ C1] [] schedule_timeout+0x150/0x296 [ 3871.888033][ C1] [] msleep+0xa0/0xda [ 3871.889666][ C1] [] hub_port_debounce+0x162/0x38c [ 3871.890767][ C1] [] hub_event+0x2e4c/0x4756 [ 3871.891818][ C1] [] process_one_work+0x7ce/0x179c [ 3871.893537][ C1] [] worker_thread+0xadc/0x10f8 [ 3871.895315][ C1] [] kthread+0x28c/0x3a6 [ 3871.896670][ C1] [] ret_from_fork+0xe/0x1c [ 3871.897977][ C1] task:kworker/u5:3 state:I stack:0 pid:16936 tgid:16936 ppid:2 flags:0x00000000 [ 3871.899376][ C1] Workqueue: 0x0 (events_unbound) [ 3871.900547][ C1] Call Trace: [ 3871.901225][ C1] [] __schedule+0xc40/0x3196 [ 3871.902293][ C1] [] schedule+0xc2/0x254 [ 3871.903288][ C1] [] worker_thread+0x6c0/0x10f8 [ 3871.904451][ C1] [] kthread+0x28c/0x3a6 [ 3871.905374][ C1] [] ret_from_fork+0xe/0x1c [ 3871.906465][ C1] task:syz-executor.0 state:S stack:0 pid:17238 tgid:17238 ppid:3023 flags:0x00000000 [ 3871.907706][ C1] Call Trace: [ 3871.908328][ C1] [] __schedule+0xc40/0x3196 [ 3871.909303][ C1] [] schedule+0xc2/0x254 [ 3871.910093][ C1] [] do_nanosleep+0x1c8/0x46e [ 3871.911073][ C1] [] hrtimer_nanosleep+0x19c/0x35e [ 3871.912045][ C1] [] common_nsleep+0x8c/0xbc [ 3871.913011][ C1] [] __riscv_sys_clock_nanosleep+0x28c/0x37e [ 3871.914198][ C1] [] syscall_handler+0x94/0x118 [ 3871.915460][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.916517][ C1] [] ret_from_exception+0x0/0x64 [ 3871.917548][ C1] task:syz-executor.0 state:S stack:0 pid:17239 tgid:17238 ppid:3023 flags:0x00000000 [ 3871.918903][ C1] Call Trace: [ 3871.919487][ C1] [] __schedule+0xc40/0x3196 [ 3871.920757][ C1] [] schedule+0xc2/0x254 [ 3871.921765][ C1] [] schedule_timeout+0x1e2/0x296 [ 3871.922876][ C1] [] __wait_for_common+0x1c4/0x4aa [ 3871.923916][ C1] [] wait_for_completion_interruptible+0x1a/0x32 [ 3871.925134][ C1] [] raw_process_ep_io+0x590/0xb3a [ 3871.926183][ C1] [] raw_ioctl+0x914/0x2706 [ 3871.927123][ C1] [] __riscv_sys_ioctl+0x186/0x1d6 [ 3871.928095][ C1] [] syscall_handler+0x94/0x118 [ 3871.929226][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.930294][ C1] [] ret_from_exception+0x0/0x64 [ 3871.931260][ C1] task:syz-executor.0 state:S stack:0 pid:17240 tgid:17238 ppid:3023 flags:0x00000000 [ 3871.932379][ C1] Call Trace: [ 3871.933121][ C1] [] __schedule+0xc40/0x3196 [ 3871.934283][ C1] [] schedule+0xc2/0x254 [ 3871.935276][ C1] [] futex_wait_queue+0xf4/0x1d2 [ 3871.936415][ C1] [] __futex_wait+0x18c/0x270 [ 3871.937638][ C1] [] futex_wait+0xfe/0x2d6 [ 3871.938785][ C1] [] do_futex+0x194/0x274 [ 3871.939818][ C1] [] __riscv_sys_futex+0x19c/0x3dc [ 3871.941799][ C1] [] syscall_handler+0x94/0x118 [ 3871.942992][ C1] [] do_trap_ecall_u+0x108/0x11a [ 3871.944131][ C1] [] ret_from_exception+0x0/0x64 [ 3871.945279][ C1] task:syz-executor.1 state:R running task stack:0 pid:17267 tgid:17267 ppid:3022 flags:0x00000008 [ 3871.946806][ C1] Call Trace: [ 3871.947458][ C1] [] __schedule+0xc40/0x3196 [ 3871.949047][ C1] [] preempt_schedule_irq+0x7c/0x18e [ 3871.950205][ C1] [] irqentry_exit+0x138/0x17a [ 3871.951385][ C1] [] do_irq+0x34/0x4c [ 3871.953541][ C1] [] ret_from_exception+0x0/0x64 [ 3871.955830][ C1] ================================================================== [ 3871.957056][ C1] BUG: KASAN: stack-out-of-bounds in walk_stackframe+0x40e/0x410 [ 3871.958454][ C1] Read of size 8 at addr ff2000000121bb00 by task klogd/2818 [ 3871.959473][ C1] [ 3871.960675][ C1] CPU: 1 PID: 2818 Comm: klogd Not tainted 6.8.0-rc1-syzkaller #0 [ 3871.962577][ C1] Hardware name: riscv-virtio,qemu (DT) [ 3871.963561][ C1] Call Trace: [ 3871.965131][ C1] [] dump_backtrace+0x2e/0x3c [ 3871.966424][ C1] [] show_stack+0x34/0x40 [ 3871.967522][ C1] [] dump_stack_lvl+0xe8/0x154 [ 3871.968837][ C1] [] print_report+0x26e/0x57e [ 3871.970078][ C1] [] kasan_report+0xf0/0x1b8 [ 3871.971413][ C1] [] __asan_report_load8_noabort+0x12/0x1a [ 3871.972991][ C1] [] walk_stackframe+0x40e/0x410 [ 3871.974312][ C1] [] dump_backtrace+0x2e/0x3c [ 3871.975512][ C1] [] show_stack+0x34/0x40 [ 3871.976574][ C1] [] sched_show_task+0x446/0x5c0 [ 3871.977735][ C1] [] show_state_filter+0xcc/0x28e [ 3871.979006][ C1] [] fn_show_state+0x1a/0x22 [ 3871.980145][ C1] [] k_spec+0xf8/0x140 [ 3871.981212][ C1] [] kbd_event+0x856/0xf54 [ 3871.982320][ C1] [] input_to_handler+0x374/0x466 [ 3871.983614][ C1] [] input_pass_values+0x54a/0x7d0 [ 3871.984732][ C1] [] input_event_dispose+0x4a0/0x5a0 [ 3871.985841][ C1] [] input_handle_event+0x11e/0xc9e [ 3871.986964][ C1] [] input_event+0x96/0xc8 [ 3871.988102][ C1] [] hidinput_hid_event+0x7d0/0x238e [ 3871.989285][ C1] [] hid_process_event+0x48a/0x59e [ 3871.990437][ C1] [] hid_input_array_field+0x49a/0x66a [ 3871.991674][ C1] [] hid_report_raw_event+0x9ce/0x10a6 [ 3871.992930][ C1] [] hid_input_report+0x2f6/0x3fa [ 3871.994085][ C1] [] hid_irq_in+0x31c/0x6d0 [ 3871.995318][ C1] [] __usb_hcd_giveback_urb+0x34a/0x5d4 [ 3871.996549][ C1] [] usb_hcd_giveback_urb+0x35a/0x3fc [ 3871.998221][ C1] [] dummy_timer+0x1318/0x3348 [ 3871.999489][ C1] [] call_timer_fn+0x1cc/0x7fe [ 3872.000729][ C1] [] __run_timers+0x830/0xae0 [ 3872.001982][ C1] [] run_timer_softirq+0x56/0xb6 [ 3872.003292][ C1] [] __do_softirq+0x480/0xfe2 [ 3872.004993][ C1] [] irq_exit_rcu+0x220/0x3c2 [ 3872.006453][ C1] [] handle_riscv_irq+0x40/0x4c [ 3872.007813][ C1] [] call_on_irq_stack+0x32/0x40 [ 3872.009537][ C1] [ 3872.010359][ C1] The buggy address belongs to the virtual mapping at [ 3872.010359][ C1] [ff20000001218000, ff2000000121d000) created by: [ 3872.010359][ C1] kernel_clone+0x11e/0xa16 [ 3872.012811][ C1] [ 3872.013515][ C1] The buggy address belongs to the physical page: [ 3872.015278][ C1] page:ff1c000002564000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x95900 [ 3872.017591][ C1] memcg:ff60000015f58302 [ 3872.018593][ C1] flags: 0xffe000000000000(node=0|zone=0|lastcpupid=0x7ff) [ 3872.020308][ C1] page_type: 0xffffffff() [ 3872.021990][ C1] raw: 0ffe000000000000 0000000000000000 0000000000000122 0000000000000000 [ 3872.023241][ C1] raw: 0000000000000000 0000000000000000 00000001ffffffff ff60000015f58302 [ 3872.024352][ C1] page dumped because: kasan: bad access detected [ 3872.025962][ C1] page_owner tracks the page as allocated [ 3872.026831][ C1] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102dc2(GFP_HIGHUSER|__GFP_NOWARN|__GFP_ZERO), pid 13794, tgid 13794 (kworker/u6:0), ts 3858341497400, free_ts 3856282681900 [ 3872.029520][ C1] __set_page_owner+0x32/0x31e [ 3872.030977][ C1] post_alloc_hook+0x9c/0xfc [ 3872.032343][ C1] get_page_from_freelist+0x882/0x23e8 [ 3872.033949][ C1] __alloc_pages+0x1ee/0x2032 [ 3872.035142][ C1] alloc_pages_mpol+0xf8/0x46e [ 3872.036352][ C1] alloc_pages+0x1f6/0x246 [ 3872.037374][ C1] __vmalloc_node_range+0x968/0x1316 [ 3872.039275][ C1] copy_process+0x2c2a/0x6b54 [ 3872.040332][ C1] kernel_clone+0x11e/0xa16 [ 3872.041063][ C1] user_mode_thread+0xea/0x11a [ 3872.041760][ C1] call_usermodehelper_exec_work+0xd4/0x1ac [ 3872.042565][ C1] process_one_work+0x7ce/0x179c [ 3872.043352][ C1] worker_thread+0xadc/0x10f8 [ 3872.044228][ C1] kthread+0x28c/0x3a6 [ 3872.044936][ C1] ret_from_fork+0xe/0x1c [ 3872.045957][ C1] page last free pid 14284 tgid 14284 stack trace: [ 3872.046663][ C1] __reset_page_owner+0x54/0x20c [ 3872.047476][ C1] free_unref_page_prepare+0x3d0/0xae2 [ 3872.048343][ C1] free_unref_page+0x90/0x422 [ 3872.049169][ C1] __free_pages+0x152/0x190 [ 3872.049947][ C1] vfree+0x1c2/0xa82 [ 3872.050582][ C1] delayed_vfree_work+0x58/0x7a [ 3872.051332][ C1] process_one_work+0x7ce/0x179c [ 3872.052101][ C1] worker_thread+0xadc/0x10f8 [ 3872.052894][ C1] kthread+0x28c/0x3a6 [ 3872.053961][ C1] ret_from_fork+0xe/0x1c [ 3872.055010][ C1] [ 3872.055512][ C1] Memory state around the buggy address: [ 3872.056598][ C1] ff2000000121ba00: 00 00 00 00 f1 f1 f1 f1 04 f3 f3 f3 00 00 00 00 [ 3872.057580][ C1] ff2000000121ba80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3872.058621][ C1] >ff2000000121bb00: f1 f1 f1 f1 00 f3 f3 f3 00 00 00 00 00 00 00 00 [ 3872.059407][ C1] ^ [ 3872.060139][ C1] ff2000000121bb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3872.060822][ C1] ff2000000121bc00: 00 00 00 00 00 00 00 00 f1 f1 f1 f1 04 f2 00 00 [ 3872.061597][ C1] ================================================================== [ 3872.062674][ C1] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 3872.063618][ C1] CPU: 1 PID: 2818 Comm: klogd Not tainted 6.8.0-rc1-syzkaller #0 [ 3872.064548][ C1] Hardware name: riscv-virtio,qemu (DT) [ 3872.065817][ C1] Call Trace: [ 3872.066424][ C1] [] dump_backtrace+0x2e/0x3c [ 3872.067353][ C1] [] show_stack+0x34/0x40 [ 3872.068179][ C1] [] dump_stack_lvl+0xe8/0x154 [ 3872.069174][ C1] [] dump_stack+0x1c/0x24 [ 3872.070119][ C1] [] panic+0x33c/0x77a [ 3872.071018][ C1] [] check_panic_on_warn+0xc0/0xe4 [ 3872.071955][ C1] [] end_report.part.0+0x4a/0xaa [ 3872.072993][ C1] [] kasan_report+0x13a/0x1b8 [ 3872.074013][ C1] [] __asan_report_load8_noabort+0x12/0x1a [ 3872.075626][ C1] [] walk_stackframe+0x40e/0x410 [ 3872.076584][ C1] [] dump_backtrace+0x2e/0x3c [ 3872.077696][ C1] [] show_stack+0x34/0x40 [ 3872.078912][ C1] [] sched_show_task+0x446/0x5c0 [ 3872.079906][ C1] [] show_state_filter+0xcc/0x28e [ 3872.080956][ C1] [] fn_show_state+0x1a/0x22 [ 3872.081975][ C1] [] k_spec+0xf8/0x140 [ 3872.082985][ C1] [] kbd_event+0x856/0xf54 [ 3872.083884][ C1] [] input_to_handler+0x374/0x466 [ 3872.084767][ C1] [] input_pass_values+0x54a/0x7d0 [ 3872.085914][ C1] [] input_event_dispose+0x4a0/0x5a0 [ 3872.086810][ C1] [] input_handle_event+0x11e/0xc9e [ 3872.087624][ C1] [] input_event+0x96/0xc8 [ 3872.088372][ C1] [] hidinput_hid_event+0x7d0/0x238e [ 3872.089183][ C1] [] hid_process_event+0x48a/0x59e [ 3872.089976][ C1] [] hid_input_array_field+0x49a/0x66a [ 3872.090757][ C1] [] hid_report_raw_event+0x9ce/0x10a6 [ 3872.091528][ C1] [] hid_input_report+0x2f6/0x3fa [ 3872.092696][ C1] [] hid_irq_in+0x31c/0x6d0 [ 3872.093571][ C1] [] __usb_hcd_giveback_urb+0x34a/0x5d4 [ 3872.094460][ C1] [] usb_hcd_giveback_urb+0x35a/0x3fc [ 3872.095626][ C1] [] dummy_timer+0x1318/0x3348 [ 3872.096943][ C1] [] call_timer_fn+0x1cc/0x7fe [ 3872.098927][ C1] [] __run_timers+0x830/0xae0 [ 3872.100356][ C1] [] run_timer_softirq+0x56/0xb6 [ 3872.101808][ C1] [] __do_softirq+0x480/0xfe2 [ 3872.103247][ C1] [] irq_exit_rcu+0x220/0x3c2 [ 3872.104674][ C1] [] handle_riscv_irq+0x40/0x4c [ 3872.106185][ C1] [] call_on_irq_stack+0x32/0x40 [ 3872.107986][ C1] SMP: stopping secondary CPUs [ 3872.111029][ C1] Rebooting in 86400 seconds.. VM DIAGNOSIS: 19:10:48 Registers: info registers vcpu 0 CPU#0 V = 0 pc ffffffff80207ff4 mhartid 0000000000000000 mstatus 0000000a000000a0 hstatus 0000000200000000 vsstatus 0000000a00000000 mip 0000000000000000 mie 000000000000022a mideleg 0000000000001666 hideleg 0000000000000000 medeleg 0000000000f0b509 hedeleg 0000000000000000 mtvec 0000000080000408 stvec ffffffff85928544 vstvec 0000000000000000 mepc ffffffff8001d34a sepc 00000000000582f8 vsepc 0000000000000000 mcause 0000000000000009 scause 0000000000000008 vscause 0000000000000000 mtval 0000000000000000 stval 0000000000000000 htval 0000000000000000 mtval2 0000000000000000 mscratch 0000000080036000 sscratch 0000000000000000 satp a0140000000b3246 x0/zero 0000000000000000 x1/ra ffffffff8002c688 x2/sp ff200000007b37e0 x3/gp ffffffff8863e320 x4/tp ff600000146c8000 x5/t0 ffffffff8866a500 x6/t1 ffebffff0f99d218 x7/t2 0000000000000000 x8/s0 ff200000007b3820 x9/s1 ff60000032aea000 x10/a0 0000000000000007 x11/a1 0000000000000000 x12/a2 0000000000000002 x13/a3 000000000001013f x14/a4 000000000000ffff x15/a5 a000000000000000 x16/a6 0000000000000003 x17/a7 ff6000007cce90c7 x18/s2 0000000000000000 x19/s3 ff6000007cce90c0 x20/s4 0000000000000001 x21/s5 0000000000000000 x22/s6 0013f00000000000 x23/s7 ffffffff870da498 x24/s8 0000000000000000 x25/s9 a013f000000b2aea x26/s10 0000000000010140 x27/s11 0000000000000000 x28/t3 0000000000000001 x29/t4 ffebffff0f99d218 x30/t5 ffebffff0f99d219 x31/t6 1fec0000028d9168 f0/ft0 0000000000000000 f1/ft1 0000000000000000 f2/ft2 0000000000000000 f3/ft3 0000000000000000 f4/ft4 0000000000000000 f5/ft5 0000000000000000 f6/ft6 0000000000000000 f7/ft7 0000000000000000 f8/fs0 0000000000000000 f9/fs1 0000000000000000 f10/fa0 0000000000000000 f11/fa1 0000000000000000 f12/fa2 0000000000000000 f13/fa3 0000000000000000 f14/fa4 0000000000000000 f15/fa5 0000000000000000 f16/fa6 0000000000000000 f17/fa7 0000000000000000 f18/fs2 0000000000000000 f19/fs3 0000000000000000 f20/fs4 0000000000000000 f21/fs5 0000000000000000 f22/fs6 0000000000000000 f23/fs7 0000000000000000 f24/fs8 0000000000000000 f25/fs9 0000000000000000 f26/fs10 0000000000000000 f27/fs11 0000000000000000 f28/ft8 0000000000000000 f29/ft9 0000000000000000 f30/ft10 0000000000000000 f31/ft11 0000000000000000 info registers vcpu 1 CPU#1 V = 0 pc ffffffff803d0330 mhartid 0000000000000001 mstatus 0000000a000000a0 hstatus 0000000200000000 vsstatus 0000000a00000000 mip 0000000000000020 mie 000000000000022a mideleg 0000000000001666 hideleg 0000000000000000 medeleg 0000000000f0b509 hedeleg 0000000000000000 mtvec 0000000080000408 stvec ffffffff85928544 vstvec 0000000000000000 mepc ffffffff803d0330 sepc ffffffff8067bd94 vsepc 0000000000000000 mcause 8000000000000003 scause 000000000000000d vscause 0000000000000000 mtval 0000000000000000 stval 0000000000000160 htval 0000000000000000 mtval2 0000000000000000 mscratch 0000000080034000 sscratch 0000000000000000 satp a001800000095fea x0/zero 0000000000000000 x1/ra ffffffff858968a0 x2/sp ff20000000009b10 x3/gp ffffffff8863e320 x4/tp ff60000016543400 x5/t0 ff2000000000a088 x6/t1 ff20000000009de0 x7/t2 0000000000000000 x8/s0 ff20000000009cb0 x9/s1 ff2000000000a094 x10/a0 0000000000000005 x11/a1 0000000000000010 x12/a2 0000000000040000 x13/a3 ffffffff85885cf4 x14/a4 ff200000004fe000 x15/a5 0000000000040000 x16/a6 0000000000000003 x17/a7 fffffffff1f1f1f1 x18/s2 ff20000000009be0 x19/s3 ff2000008000a08d x20/s4 0000000000000001 x21/s5 fffffffffffffffa x22/s6 0000000000000002 x23/s7 0000000000000000 x24/s8 0000000000000060 x25/s9 dfffffff00000000 x26/s10 fffffffffffffffb x27/s11 0000000000000010 x28/t3 1fe40000000013bc x29/t4 ffe3ffff00001494 x30/t5 ffe3ffff00001495 x31/t6 ff2000000000a094 f0/ft0 0000000000000000 f1/ft1 0000000000000000 f2/ft2 0000000000000000 f3/ft3 0000000000000000 f4/ft4 0000000000000000 f5/ft5 0000000000000000 f6/ft6 0000000000000000 f7/ft7 0000000000000000 f8/fs0 0000000000000000 f9/fs1 0000000000000000 f10/fa0 0000000000000000 f11/fa1 0000000000000000 f12/fa2 0000000000000000 f13/fa3 0000000000000000 f14/fa4 0000000000000000 f15/fa5 0000000000000000 f16/fa6 0000000000000000 f17/fa7 0000000000000000 f18/fs2 0000000000000000 f19/fs3 0000000000000000 f20/fs4 0000000000000000 f21/fs5 0000000000000000 f22/fs6 0000000000000000 f23/fs7 0000000000000000 f24/fs8 0000000000000000 f25/fs9 0000000000000000 f26/fs10 0000000000000000 f27/fs11 0000000000000000 f28/ft8 0000000000000000 f29/ft9 0000000000000000 f30/ft10 0000000000000000 f31/ft11 0000000000000000