&(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6428.800655][ T9695] usb 2-1: USB disconnect, device number 5 [ 6433.505252][T17107] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 6434.146977][T17107] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6434.150176][T17107] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6434.178887][T17107] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6434.480897][T17107] usb 2-1: config 0 descriptor?? [ 6436.031054][T17107] keytouch 0003:0926:3333.00C8: fixing up Keytouch IEC report descriptor [ 6436.417007][T17107] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00C8/input/input225 [ 6436.857446][T17107] keytouch 0003:0926:3333.00C8: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6438.835135][T13378] usb 1-1: USB disconnect, device number 125 01:47:18 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x0, 0x0) [ 6443.697695][T14358] usb 1-1: new high-speed USB device number 126 using dummy_hcd [ 6444.333073][T14358] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6444.336257][T14358] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6444.338510][T14358] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6444.620337][T14358] usb 1-1: config 0 descriptor?? [ 6445.613587][T14358] keytouch 0003:0926:3333.00C9: fixing up Keytouch IEC report descriptor [ 6445.887044][T14358] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00C9/input/input226 [ 6446.220761][T14358] keytouch 0003:0926:3333.00C9: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6447.014238][ T9695] usb 2-1: USB disconnect, device number 6 01:47:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x0, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6450.364308][T13378] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 6450.908100][T13378] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6450.911149][T13378] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6450.930799][T13378] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6451.117952][T13378] usb 2-1: config 0 descriptor?? [ 6452.138150][T13378] keytouch 0003:0926:3333.00CA: fixing up Keytouch IEC report descriptor [ 6452.445249][T13378] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00CA/input/input227 [ 6452.671120][T13378] keytouch 0003:0926:3333.00CA: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6455.130619][T11998] usb 1-1: USB disconnect, device number 126 01:47:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x0, 0x0) [ 6459.927165][T17107] usb 1-1: new high-speed USB device number 127 using dummy_hcd [ 6460.545681][T17107] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6460.548860][T17107] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6460.550959][T17107] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6460.765632][T17107] usb 1-1: config 0 descriptor?? [ 6461.654325][T17107] keytouch 0003:0926:3333.00CB: fixing up Keytouch IEC report descriptor [ 6461.939494][T17107] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00CB/input/input228 [ 6462.246468][T17107] keytouch 0003:0926:3333.00CB: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6464.957691][T17107] usb 2-1: USB disconnect, device number 7 01:47:44 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0x0, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6467.470896][T17107] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 6467.990555][T17107] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6468.000622][T17107] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6468.014633][T17107] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6468.119150][T17107] usb 2-1: config 0 descriptor?? [ 6469.308847][T17107] keytouch 0003:0926:3333.00CC: fixing up Keytouch IEC report descriptor [ 6469.589946][T17107] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00CC/input/input229 [ 6469.918910][T17107] keytouch 0003:0926:3333.00CC: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6472.537598][T13378] usb 1-1: USB disconnect, device number 127 01:47:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x0, 0x0) [ 6478.449035][T11998] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 6478.927764][T11998] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6478.930616][T11998] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6478.938690][T11998] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6479.116040][T11998] usb 1-1: config 0 descriptor?? [ 6480.141102][T11998] keytouch 0003:0926:3333.00CD: fixing up Keytouch IEC report descriptor [ 6480.359430][T11998] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00CD/input/input230 [ 6480.626993][T11998] keytouch 0003:0926:3333.00CD: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6481.675477][T13378] usb 2-1: USB disconnect, device number 8 01:48:01 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0x0, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6485.475133][T13378] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 6485.915446][T13378] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6485.917814][T13378] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6485.919695][T13378] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6486.159196][T13378] usb 2-1: config 0 descriptor?? [ 6487.230806][T13378] keytouch 0003:0926:3333.00CE: fixing up Keytouch IEC report descriptor [ 6487.515428][T13378] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00CE/input/input231 [ 6487.819644][T13378] keytouch 0003:0926:3333.00CE: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6491.440312][ T9695] usb 1-1: USB disconnect, device number 2 01:48:13 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x0, &(0x7f0000000040)) [ 6497.184546][T17107] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 6497.760448][T17107] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6497.774846][T17107] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6497.795456][T17107] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6497.957925][T17107] usb 1-1: config 0 descriptor?? [ 6498.911105][T17107] keytouch 0003:0926:3333.00CF: fixing up Keytouch IEC report descriptor [ 6499.141016][T17107] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00CF/input/input232 [ 6499.411056][T17107] keytouch 0003:0926:3333.00CF: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6500.104483][T17107] usb 2-1: USB disconnect, device number 9 01:48:19 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0x0, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6503.125822][ T8293] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 6503.616087][ T8293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6503.619098][ T8293] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6503.634341][ T8293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6503.865708][ T8293] usb 2-1: config 0 descriptor?? [ 6504.750319][ T8293] keytouch 0003:0926:3333.00D0: fixing up Keytouch IEC report descriptor [ 6505.040666][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00D0/input/input233 [ 6505.309646][ T8293] keytouch 0003:0926:3333.00D0: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6507.195469][T14358] usb 1-1: USB disconnect, device number 3 01:48:29 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x0, &(0x7f0000000040)) [ 6512.304997][T10322] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 6512.840846][T10322] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6512.859576][T10322] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6512.876587][T10322] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6513.106139][T10322] usb 1-1: config 0 descriptor?? [ 6514.225167][T10322] keytouch 0003:0926:3333.00D1: fixing up Keytouch IEC report descriptor [ 6514.535252][T10322] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D1/input/input234 [ 6514.786106][T10322] keytouch 0003:0926:3333.00D1: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6516.750753][ T8293] usb 2-1: USB disconnect, device number 10 01:48:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, 0x0}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6519.917907][T10322] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 6520.446380][T10322] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6520.449686][T10322] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6520.465163][T10322] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6520.660567][T10322] usb 2-1: config 0 descriptor?? [ 6521.595557][T10322] keytouch 0003:0926:3333.00D2: fixing up Keytouch IEC report descriptor [ 6521.850946][T10322] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00D2/input/input235 [ 6522.129227][T10322] keytouch 0003:0926:3333.00D2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6524.624422][T17107] usb 1-1: USB disconnect, device number 4 01:48:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x0, &(0x7f0000000040)) [ 6530.245658][ T8293] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 6530.896703][ T8293] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6530.915689][ T8293] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6530.925137][ T8293] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6531.157290][ T8293] usb 1-1: config 0 descriptor?? [ 6532.367672][ T8293] keytouch 0003:0926:3333.00D3: fixing up Keytouch IEC report descriptor [ 6532.646594][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D3/input/input236 [ 6532.945204][ T8293] keytouch 0003:0926:3333.00D3: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6535.064664][T16553] usb 2-1: USB disconnect, device number 11 01:48:54 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, 0x0}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6538.835078][T14358] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 6539.446019][T14358] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6539.449247][T14358] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6539.473015][T14358] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6539.610556][T14358] usb 2-1: config 0 descriptor?? [ 6540.676925][T14358] keytouch 0003:0926:3333.00D4: fixing up Keytouch IEC report descriptor [ 6540.879957][T14358] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00D4/input/input237 [ 6541.116114][T14358] keytouch 0003:0926:3333.00D4: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6542.516882][T13483] usb 1-1: USB disconnect, device number 5 01:49:04 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x5c, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b8") [ 6548.900405][T16553] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 6549.433388][T16553] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6549.438350][T16553] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6549.440358][T16553] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6549.684325][T16553] usb 1-1: config 0 descriptor?? [ 6550.590549][T16553] keytouch 0003:0926:3333.00D5: fixing up Keytouch IEC report descriptor [ 6550.804430][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D5/input/input238 [ 6551.157171][T16553] keytouch 0003:0926:3333.00D5: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6552.454282][T18102] usb 2-1: USB disconnect, device number 12 01:49:11 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, 0x0}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6555.554125][T18102] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 6556.063759][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6556.066888][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6556.069677][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6556.240364][T18102] usb 2-1: config 0 descriptor?? [ 6557.287411][T18102] keytouch 0003:0926:3333.00D6: fixing up Keytouch IEC report descriptor [ 6557.557497][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00D6/input/input239 [ 6557.959572][T18102] keytouch 0003:0926:3333.00D6: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6558.895164][T16553] usb 1-1: USB disconnect, device number 6 01:49:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x5c, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b8") [ 6563.937367][T18102] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 6564.466876][T18102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6564.485424][T18102] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6564.488183][T18102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6564.823923][T18102] usb 1-1: config 0 descriptor?? [ 6565.836773][T18102] keytouch 0003:0926:3333.00D7: fixing up Keytouch IEC report descriptor [ 6566.076973][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D7/input/input240 [ 6566.452943][T18102] keytouch 0003:0926:3333.00D7: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6569.086120][T18075] usb 2-1: USB disconnect, device number 13 [ 6569.194932][T18102] usb 1-1: USB disconnect, device number 7 01:49:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:49:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x5c, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b8") [ 6572.453581][T18102] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 6572.930588][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6572.943777][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6572.946204][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6573.127093][T18102] usb 2-1: config 0 descriptor?? [ 6573.932854][T18102] keytouch 0003:0926:3333.00D8: fixing up Keytouch IEC report descriptor [ 6573.954443][T13483] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 6574.235327][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00D8/input/input241 [ 6574.478267][T18102] keytouch 0003:0926:3333.00D8: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6574.517365][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6574.520318][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6574.584079][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6575.237461][T13483] usb 1-1: config 0 descriptor?? [ 6576.189804][T13483] keytouch 0003:0926:3333.00D9: fixing up Keytouch IEC report descriptor [ 6576.627234][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D9/input/input242 [ 6577.059365][T13483] keytouch 0003:0926:3333.00D9: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6585.840684][T18102] usb 2-1: USB disconnect, device number 14 01:49:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6589.094343][ T8293] usb 1-1: USB disconnect, device number 8 01:49:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x8a, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199") [ 6589.315257][ T9695] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 6589.916259][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6589.919205][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6589.934289][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6590.135346][ T9695] usb 2-1: config 0 descriptor?? [ 6591.073332][ T9695] keytouch 0003:0926:3333.00DA: fixing up Keytouch IEC report descriptor [ 6591.316749][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00DA/input/input243 [ 6591.616798][ T9695] keytouch 0003:0926:3333.00DA: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6591.908292][T14358] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 6592.475287][T14358] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6592.477958][T14358] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6592.479847][T14358] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6592.709202][T14358] usb 1-1: config 0 descriptor?? [ 6593.954771][T14358] keytouch 0003:0926:3333.00DB: fixing up Keytouch IEC report descriptor [ 6594.283752][T14358] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00DB/input/input244 [ 6594.698315][T14358] keytouch 0003:0926:3333.00DB: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6597.410276][T18102] usb 1-1: USB disconnect, device number 9 01:50:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x8a, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199") [ 6604.207430][ T9695] usb 2-1: USB disconnect, device number 15 01:50:03 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6604.660579][T18218] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 6605.186605][T18218] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6605.189704][T18218] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6605.214763][T18218] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6605.499353][T18218] usb 1-1: config 0 descriptor?? [ 6606.769564][T18218] keytouch 0003:0926:3333.00DC: fixing up Keytouch IEC report descriptor [ 6607.013794][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00DC/input/input245 [ 6607.297448][T18218] keytouch 0003:0926:3333.00DC: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6608.195055][T18102] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 6608.754908][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6608.760731][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6608.777165][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6608.985271][T18102] usb 2-1: config 0 descriptor?? [ 6609.987685][T18218] usb 1-1: USB disconnect, device number 10 [ 6610.177084][T18102] keytouch 0003:0926:3333.00DD: fixing up Keytouch IEC report descriptor [ 6610.450737][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00DD/input/input246 [ 6611.243907][T18102] keytouch 0003:0926:3333.00DD: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:50:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x8a, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199") [ 6617.546443][ T9695] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 6618.234524][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6618.256699][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6618.259793][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6618.597979][ T9695] usb 1-1: config 0 descriptor?? [ 6619.864712][ T9695] keytouch 0003:0926:3333.00DE: fixing up Keytouch IEC report descriptor [ 6620.174448][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00DE/input/input247 [ 6620.426844][ T9695] keytouch 0003:0926:3333.00DE: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6622.647982][T18102] usb 2-1: USB disconnect, device number 16 01:50:22 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x0, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6623.874000][T18218] usb 1-1: USB disconnect, device number 11 01:50:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xa1, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00") [ 6626.635458][T18102] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 6627.144279][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6627.147398][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6627.149648][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6627.399257][T18102] usb 2-1: config 0 descriptor?? [ 6628.444880][T18102] keytouch 0003:0926:3333.00DF: fixing up Keytouch IEC report descriptor [ 6628.649707][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00DF/input/input248 [ 6628.909107][T18102] keytouch 0003:0926:3333.00DF: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6629.647168][T18102] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 6630.326938][T18102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6630.330439][T18102] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6630.388021][T18102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6630.737591][T18102] usb 1-1: config 0 descriptor?? [ 6632.136688][T18102] keytouch 0003:0926:3333.00E0: fixing up Keytouch IEC report descriptor [ 6632.546535][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00E0/input/input249 [ 6632.990737][T18102] keytouch 0003:0926:3333.00E0: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6635.668666][T14358] usb 1-1: USB disconnect, device number 12 01:50:37 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xa1, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00") [ 6641.114882][T18218] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 6641.536666][ T9695] usb 2-1: USB disconnect, device number 17 [ 6641.646000][T18218] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6641.649565][T18218] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6641.693431][T18218] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:50:41 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x0, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6641.988644][T18218] usb 1-1: config 0 descriptor?? [ 6642.889597][T18218] keytouch 0003:0926:3333.00E1: fixing up Keytouch IEC report descriptor [ 6643.378743][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00E1/input/input250 [ 6643.747708][T18218] keytouch 0003:0926:3333.00E1: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6644.813531][T14358] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 6645.258283][T14358] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6645.268690][T14358] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6645.270963][T14358] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6645.544192][T14358] usb 2-1: config 0 descriptor?? [ 6646.477375][T18102] usb 1-1: USB disconnect, device number 13 [ 6646.698952][T14358] keytouch 0003:0926:3333.00E2: fixing up Keytouch IEC report descriptor [ 6646.906817][T14358] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00E2/input/input251 [ 6647.477937][T14358] keytouch 0003:0926:3333.00E2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:50:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xa1, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00") [ 6652.180360][T16553] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 6652.910985][T16553] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6652.937490][T16553] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6652.953054][T16553] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6653.253669][T16553] usb 1-1: config 0 descriptor?? [ 6654.519081][T16553] keytouch 0003:0926:3333.00E3: fixing up Keytouch IEC report descriptor [ 6654.810286][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00E3/input/input252 [ 6655.299136][T16553] keytouch 0003:0926:3333.00E3: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6659.064597][ T9695] usb 2-1: USB disconnect, device number 18 01:50:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x0, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6663.545529][ T8293] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 6664.023672][ T8293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6664.028850][ T8293] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6664.040296][ T8293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6664.267005][ T8293] usb 2-1: config 0 descriptor?? [ 6665.538178][ T8293] keytouch 0003:0926:3333.00E4: fixing up Keytouch IEC report descriptor [ 6665.849950][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00E4/input/input253 [ 6666.144852][ T8293] keytouch 0003:0926:3333.00E4: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:51:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xad, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab94") [ 6667.963797][ T8293] usb 1-1: USB disconnect, device number 14 [ 6672.288098][T13483] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 6672.977124][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6672.980269][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6672.990789][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6673.080157][T13483] usb 1-1: config 0 descriptor?? [ 6674.147955][T13483] keytouch 0003:0926:3333.00E5: fixing up Keytouch IEC report descriptor [ 6674.353436][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00E5/input/input254 [ 6674.566802][T13483] keytouch 0003:0926:3333.00E5: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6677.729732][T14358] usb 2-1: USB disconnect, device number 19 01:51:17 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x0, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6678.106607][T16553] usb 1-1: USB disconnect, device number 15 01:51:19 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xad, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab94") [ 6681.213301][T13378] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 6681.713462][T13378] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6681.716487][T13378] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6681.718896][T13378] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6681.929536][T13378] usb 2-1: config 0 descriptor?? [ 6682.675276][T16553] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 6683.117397][T13378] keytouch 0003:0926:3333.00E6: fixing up Keytouch IEC report descriptor [ 6683.178589][T16553] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6683.203225][T16553] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6683.205755][T16553] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6683.391151][T16553] usb 1-1: config 0 descriptor?? [ 6683.423752][T13378] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00E6/input/input255 [ 6683.718506][T13378] keytouch 0003:0926:3333.00E6: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6684.887177][T16553] keytouch 0003:0926:3333.00E7: fixing up Keytouch IEC report descriptor [ 6685.109298][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00E7/input/input256 [ 6685.419900][T16553] keytouch 0003:0926:3333.00E7: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6695.684399][ T8293] usb 2-1: USB disconnect, device number 20 01:51:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x0, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6697.530029][ T8293] usb 1-1: USB disconnect, device number 16 01:51:37 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xad, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab94") [ 6699.567326][T13378] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 6700.174650][ T9695] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 6700.225558][T13378] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6700.228819][T13378] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6700.253837][T13378] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6700.430171][T13378] usb 2-1: config 0 descriptor?? [ 6700.694417][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6700.718044][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6700.720465][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6700.986680][ T9695] usb 1-1: config 0 descriptor?? [ 6701.482761][T13378] keytouch 0003:0926:3333.00E8: fixing up Keytouch IEC report descriptor [ 6701.629561][T13378] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00E8/input/input257 [ 6701.868661][T13378] keytouch 0003:0926:3333.00E8: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6702.137112][ T9695] keytouch 0003:0926:3333.00E9: fixing up Keytouch IEC report descriptor [ 6702.571086][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00E9/input/input258 [ 6702.876196][ T9695] keytouch 0003:0926:3333.00E9: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6707.087409][ T9695] usb 1-1: USB disconnect, device number 17 01:51:49 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xb3, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b6") [ 6713.103322][T13378] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 6713.714129][T13378] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6713.717171][T13378] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6713.719624][T13378] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:51:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x0, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6714.007696][T13378] usb 1-1: config 0 descriptor?? [ 6714.543955][ T9695] usb 2-1: USB disconnect, device number 21 [ 6715.317009][T13378] keytouch 0003:0926:3333.00EA: fixing up Keytouch IEC report descriptor [ 6715.616121][T13378] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00EA/input/input259 [ 6716.004592][T13378] keytouch 0003:0926:3333.00EA: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6718.415031][T13483] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 6718.929058][T13483] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6718.940180][T13483] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6718.945529][T13483] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6719.075719][T13483] usb 2-1: config 0 descriptor?? [ 6719.340852][T13378] usb 1-1: USB disconnect, device number 18 [ 6720.597279][T13483] keytouch 0003:0926:3333.00EB: fixing up Keytouch IEC report descriptor [ 6721.024925][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00EB/input/input260 [ 6721.365821][T13483] keytouch 0003:0926:3333.00EB: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:52:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xb3, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b6") [ 6727.344946][ T9695] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 6728.229421][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6728.244820][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6728.246348][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6728.509964][ T9695] usb 1-1: config 0 descriptor?? [ 6729.766396][ T9695] keytouch 0003:0926:3333.00EC: fixing up Keytouch IEC report descriptor [ 6730.185653][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00EC/input/input261 [ 6730.526818][ T9695] keytouch 0003:0926:3333.00EC: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6733.697054][T18102] usb 2-1: USB disconnect, device number 22 01:52:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x0, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6735.075710][T13483] usb 1-1: USB disconnect, device number 19 01:52:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xb3, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b6") [ 6738.707233][T13483] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 6739.338518][T13483] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6739.360001][T13483] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6739.380334][T13483] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6739.594369][T13483] usb 2-1: config 0 descriptor?? [ 6740.565374][T13483] keytouch 0003:0926:3333.00ED: fixing up Keytouch IEC report descriptor [ 6740.713574][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00ED/input/input262 [ 6740.945842][T13483] keytouch 0003:0926:3333.00ED: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6744.467409][T13378] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 6745.118848][T13378] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6745.125776][T13378] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6745.137644][T13378] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6745.335947][T13378] usb 1-1: config 0 descriptor?? [ 6747.027489][T13378] keytouch 0003:0926:3333.00EE: fixing up Keytouch IEC report descriptor [ 6747.385237][T13378] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00EE/input/input263 [ 6747.746054][T13378] keytouch 0003:0926:3333.00EE: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6751.556135][ T9695] usb 1-1: USB disconnect, device number 20 [ 6753.238526][ T9695] usb 2-1: USB disconnect, device number 23 01:52:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x0, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:52:34 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xb6, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5") [ 6755.973694][T18102] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 6756.416234][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6756.434480][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6756.448447][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6756.619579][T18102] usb 2-1: config 0 descriptor?? [ 6757.344312][ T9695] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 6757.450715][T18102] keytouch 0003:0926:3333.00EF: fixing up Keytouch IEC report descriptor [ 6757.627768][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00EF/input/input264 [ 6757.827122][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6757.831057][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6757.866148][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6757.897103][T18102] keytouch 0003:0926:3333.00EF: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6758.250011][ T9695] usb 1-1: config 0 descriptor?? [ 6759.519732][ T9695] keytouch 0003:0926:3333.00F0: fixing up Keytouch IEC report descriptor [ 6759.790231][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00F0/input/input265 [ 6760.046002][ T9695] keytouch 0003:0926:3333.00F0: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6763.928019][T14358] usb 1-1: USB disconnect, device number 21 01:52:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xb6, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5") [ 6768.990075][ T9695] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 6769.264802][T18102] usb 2-1: USB disconnect, device number 24 [ 6769.274048][ C0] keytouch 0003:0926:3333.00EF: usb_submit_urb(ctrl) failed: -19 [ 6769.513586][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6769.515699][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6769.517326][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:52:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x0, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6769.760576][ T9695] usb 1-1: config 0 descriptor?? [ 6770.786050][ T9695] keytouch 0003:0926:3333.00F1: fixing up Keytouch IEC report descriptor [ 6770.967528][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00F1/input/input266 [ 6771.130573][ T9695] keytouch 0003:0926:3333.00F1: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6773.138075][ T8293] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 6773.617729][ T8293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6773.626457][ T8293] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6773.628526][ T8293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6773.866951][ T8293] usb 2-1: config 0 descriptor?? [ 6775.020327][ T8293] keytouch 0003:0926:3333.00F2: fixing up Keytouch IEC report descriptor [ 6775.373736][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00F2/input/input267 [ 6775.657249][ T8293] keytouch 0003:0926:3333.00F2: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6778.115084][T13483] usb 1-1: USB disconnect, device number 22 01:53:01 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xb6, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5") [ 6786.616726][ T8293] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 6787.438411][ T8293] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6787.455970][T13378] usb 2-1: USB disconnect, device number 25 01:53:06 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x0, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6787.474903][ T8293] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6787.477838][ T8293] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6787.736401][ T8293] usb 1-1: config 0 descriptor?? [ 6788.675370][ T8293] keytouch 0003:0926:3333.00F3: fixing up Keytouch IEC report descriptor [ 6788.824485][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00F3/input/input268 [ 6789.316694][ T8293] keytouch 0003:0926:3333.00F3: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6792.389866][T13378] usb 1-1: USB disconnect, device number 23 [ 6792.816291][T18075] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 6793.507628][T18075] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6793.540608][T18075] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6793.555763][T18075] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6793.821171][T18075] usb 2-1: config 0 descriptor?? [ 6794.870653][T18075] keytouch 0003:0926:3333.00F4: fixing up Keytouch IEC report descriptor [ 6795.070291][T18075] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00F4/input/input269 01:53:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xb7, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb") [ 6795.355197][T18075] keytouch 0003:0926:3333.00F4: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6798.664133][T13483] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 6799.378145][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6799.392654][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6799.395348][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6799.629549][T13483] usb 1-1: config 0 descriptor?? [ 6800.770685][T13483] keytouch 0003:0926:3333.00F5: fixing up Keytouch IEC report descriptor [ 6801.179457][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00F5/input/input270 [ 6801.486027][T13483] keytouch 0003:0926:3333.00F5: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6806.226908][T13378] usb 2-1: USB disconnect, device number 26 01:53:25 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x0, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6808.768608][T18075] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 6809.406717][T18075] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6809.409791][T18075] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6809.438811][T18075] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6809.579131][T18075] usb 2-1: config 0 descriptor?? [ 6810.599562][T18075] keytouch 0003:0926:3333.00F6: fixing up Keytouch IEC report descriptor [ 6810.863732][T18075] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00F6/input/input271 [ 6811.167078][T18075] keytouch 0003:0926:3333.00F6: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6813.306344][T13483] usb 1-1: USB disconnect, device number 24 01:53:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xb7, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb") [ 6816.782887][T13483] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 6817.448085][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6817.464259][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6817.466639][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6817.609850][T13483] usb 1-1: config 0 descriptor?? [ 6818.648911][T13483] keytouch 0003:0926:3333.00F7: fixing up Keytouch IEC report descriptor [ 6818.885014][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00F7/input/input272 [ 6819.153451][T13483] keytouch 0003:0926:3333.00F7: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6822.367412][T13483] usb 1-1: USB disconnect, device number 25 [ 6822.787022][T13378] usb 2-1: USB disconnect, device number 27 01:53:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x0, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:53:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xb7, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb") [ 6825.874222][ T8293] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 6826.305676][ T8293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6826.309689][ T8293] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6826.322786][ T8293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6826.420127][ T8293] usb 2-1: config 0 descriptor?? [ 6827.084622][T18218] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 6827.448249][ T8293] keytouch 0003:0926:3333.00F8: fixing up Keytouch IEC report descriptor [ 6827.568569][T18218] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6827.594118][T18218] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6827.596465][T18218] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6827.630885][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00F8/input/input273 [ 6827.845833][T18218] usb 1-1: config 0 descriptor?? [ 6827.918692][ T8293] keytouch 0003:0926:3333.00F8: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6829.037142][T18218] keytouch 0003:0926:3333.00F9: fixing up Keytouch IEC report descriptor [ 6829.264065][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00F9/input/input274 [ 6829.536185][T18218] keytouch 0003:0926:3333.00F9: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6839.787813][T13378] usb 2-1: USB disconnect, device number 28 01:53:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x0, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6841.833511][ T8293] usb 1-1: USB disconnect, device number 26 [ 6844.799098][ T8293] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 6845.554419][ T8293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6845.557310][ T8293] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6845.559391][ T8293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6845.777053][ T8293] usb 2-1: config 0 descriptor?? [ 6846.926448][ T8293] keytouch 0003:0926:3333.00FA: fixing up Keytouch IEC report descriptor [ 6847.246893][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00FA/input/input275 [ 6847.517689][ T8293] keytouch 0003:0926:3333.00FA: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:54:07 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@multicast, @local, @void, {@mpls_uc={0x8847, {[], @ipv6=@tipc_packet={0x0, 0x6, "035cac", 0x28, 0x6, 0x0, @private2, @remote, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}}, 0x0) 01:54:10 executing program 0: syz_emit_ethernet(0x11a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000386dd6390ec7900e41101fe8000000000000000000000000000aafead5fc433b024ef"], 0x0) 01:54:14 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000380)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "aa71d8", 0x44, 0x2f, 0x0, @local, @loopback, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}}}}}}, 0x0) 01:54:17 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x0, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6858.045667][ T8293] usb 2-1: USB disconnect, device number 29 01:54:18 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b9fd9c", 0x18, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[@routing={0x0, 0x2, 0x1, 0x0, 0x0, [@private0]}]}}}}}, 0x0) [ 6860.798469][T13483] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 6861.374098][T13483] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6861.378550][T13483] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6861.380741][T13483] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6861.549172][T13483] usb 2-1: config 0 descriptor?? 01:54:21 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000200)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @multicast1}, @timestamp}}}}, 0x0) [ 6862.510021][T13483] keytouch 0003:0926:3333.00FB: fixing up Keytouch IEC report descriptor [ 6862.679254][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00FB/input/input276 [ 6862.988331][T13483] keytouch 0003:0926:3333.00FB: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:54:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x0, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6869.347906][T18075] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 6869.893183][T18075] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6869.895710][T18075] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6869.897563][T18075] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6870.056023][T18075] usb 1-1: config 0 descriptor?? [ 6871.059766][T18075] keytouch 0003:0926:3333.00FC: fixing up Keytouch IEC report descriptor [ 6871.295022][T18075] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00FC/input/input277 [ 6871.576787][T18075] keytouch 0003:0926:3333.00FC: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6874.399492][T14358] usb 2-1: USB disconnect, device number 30 01:54:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x0, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6877.537713][T18218] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 6878.108286][T18218] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6878.110618][T18218] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6878.126186][T18218] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6878.288353][T18218] usb 2-1: config 0 descriptor?? [ 6879.190586][T18218] keytouch 0003:0926:3333.00FD: fixing up Keytouch IEC report descriptor [ 6879.483703][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00FD/input/input278 [ 6879.730189][T18218] keytouch 0003:0926:3333.00FD: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:54:42 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xb6, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5") [ 6883.695082][T13378] usb 1-1: USB disconnect, device number 27 [ 6886.907180][T18102] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 6887.409518][T18102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6887.433888][T18102] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6887.436596][T18102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6887.656051][T18102] usb 1-1: config 0 descriptor?? [ 6888.696180][T18102] keytouch 0003:0926:3333.00FE: fixing up Keytouch IEC report descriptor [ 6888.915232][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00FE/input/input279 [ 6889.109653][T18102] keytouch 0003:0926:3333.00FE: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 01:54:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6891.509860][ T8293] usb 2-1: USB disconnect, device number 31 [ 6891.587339][T18102] keytouch 0003:0926:3333.00FD: usb_submit_urb(ctrl) failed: -19 [ 6892.435466][ T3684] usb 1-1: USB disconnect, device number 28 [ 6895.798328][T19191] usb 2-1: new high-speed USB device number 32 using dummy_hcd 01:54:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x0, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6896.383165][T19191] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6896.387541][T19191] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6896.393421][T19191] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6896.585112][T19191] usb 2-1: config 0 descriptor?? [ 6897.707768][T19191] keytouch 0003:0926:3333.00FF: fixing up Keytouch IEC report descriptor [ 6897.925250][T19191] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00FF/input/input280 [ 6898.136467][T19191] keytouch 0003:0926:3333.00FF: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6900.146720][T18102] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 6900.656052][T18102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6900.658224][T18102] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6900.659834][T18102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6900.797452][T18102] usb 1-1: config 0 descriptor?? [ 6902.195813][T18102] keytouch 0003:0926:3333.0100: fixing up Keytouch IEC report descriptor [ 6902.459404][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0100/input/input281 [ 6902.659637][T18102] keytouch 0003:0926:3333.0100: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6910.276112][T18102] usb 2-1: USB disconnect, device number 32 01:55:09 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6914.084574][T18102] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 6914.363898][ T9695] usb 1-1: USB disconnect, device number 29 01:55:13 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x0, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6914.605744][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6914.609663][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6914.624816][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6914.809998][T18102] usb 2-1: config 0 descriptor?? [ 6916.075937][T18102] keytouch 0003:0926:3333.0101: fixing up Keytouch IEC report descriptor [ 6916.314163][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0101/input/input282 [ 6916.649297][T18102] keytouch 0003:0926:3333.0101: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6918.586199][T18102] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 6919.446704][T18102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6919.448026][T18102] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6919.448746][T18102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6919.779667][T18102] usb 1-1: config 0 descriptor?? [ 6921.001205][T18102] keytouch 0003:0926:3333.0102: fixing up Keytouch IEC report descriptor [ 6921.268836][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0102/input/input283 [ 6921.625348][T18102] keytouch 0003:0926:3333.0102: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6928.960598][T18218] usb 2-1: USB disconnect, device number 33 01:55:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6932.047273][T18102] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 6932.543401][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6932.549612][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6932.563248][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6932.738437][T18102] usb 2-1: config 0 descriptor?? [ 6932.904080][ T9695] usb 1-1: USB disconnect, device number 30 01:55:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xa1, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00") [ 6933.864311][T18102] keytouch 0003:0926:3333.0103: fixing up Keytouch IEC report descriptor [ 6934.066082][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0103/input/input284 [ 6934.305270][T18102] keytouch 0003:0926:3333.0103: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6935.858513][T14358] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 6936.597932][T14358] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6936.635021][T14358] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6936.637849][T14358] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6936.860180][T14358] usb 1-1: config 0 descriptor?? [ 6938.229789][T14358] keytouch 0003:0926:3333.0104: fixing up Keytouch IEC report descriptor [ 6938.560159][T14358] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0104/input/input285 [ 6939.015982][T14358] keytouch 0003:0926:3333.0104: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6941.924708][T18075] usb 1-1: USB disconnect, device number 31 01:55:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xa1, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00") [ 6946.153293][T13378] usb 2-1: USB disconnect, device number 34 01:55:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6948.254210][ T8293] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 6948.768353][ T8293] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6948.773844][ T8293] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6948.779654][ T8293] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6948.948336][ T8293] usb 1-1: config 0 descriptor?? [ 6949.895938][ T8293] keytouch 0003:0926:3333.0105: fixing up Keytouch IEC report descriptor [ 6950.113653][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0105/input/input286 [ 6950.388940][ T8293] keytouch 0003:0926:3333.0105: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6950.479132][T13378] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 6951.144732][T13378] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6951.147725][T13378] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6951.149961][T13378] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6951.367124][T13378] usb 2-1: config 0 descriptor?? [ 6952.449539][T13378] keytouch 0003:0926:3333.0106: fixing up Keytouch IEC report descriptor [ 6952.734754][T13378] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0106/input/input287 [ 6953.106023][T13378] keytouch 0003:0926:3333.0106: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6954.095564][T19191] usb 1-1: USB disconnect, device number 32 01:55:57 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6962.109038][ T8293] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 6962.767289][ T8293] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6962.770280][ T8293] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6962.787438][ T8293] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6963.029500][ T8293] usb 1-1: config 0 descriptor?? [ 6964.356086][ T8293] keytouch 0003:0926:3333.0107: fixing up Keytouch IEC report descriptor [ 6964.567045][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0107/input/input288 [ 6964.818093][ T8293] keytouch 0003:0926:3333.0107: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6965.505631][ T8293] usb 2-1: USB disconnect, device number 35 01:56:05 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6970.177319][T19191] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 6970.924819][T19191] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6970.928072][T19191] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6970.966351][T19191] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6971.258223][T19191] usb 2-1: config 0 descriptor?? [ 6972.851127][T19191] keytouch 0003:0926:3333.0108: fixing up Keytouch IEC report descriptor [ 6973.097298][T19191] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0108/input/input289 [ 6973.410216][T19191] keytouch 0003:0926:3333.0108: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6977.404253][T18218] usb 1-1: USB disconnect, device number 33 01:56:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6981.058413][T13483] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 6981.578414][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6981.588246][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6981.619500][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6981.786853][T13483] usb 1-1: config 0 descriptor?? [ 6982.867816][T13483] keytouch 0003:0926:3333.0109: fixing up Keytouch IEC report descriptor [ 6983.296435][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0109/input/input290 [ 6983.758307][T13483] keytouch 0003:0926:3333.0109: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 6984.657213][ T8293] usb 2-1: USB disconnect, device number 36 01:56:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 6988.725245][T16553] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 6989.304706][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 6989.307997][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 6989.310235][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 6989.453488][T16553] usb 2-1: config 0 descriptor?? [ 6990.255527][T16553] keytouch 0003:0926:3333.010A: fixing up Keytouch IEC report descriptor [ 6990.574559][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.010A/input/input291 [ 6990.882612][T16553] keytouch 0003:0926:3333.010A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 6995.864316][T16553] usb 1-1: USB disconnect, device number 34 01:56:35 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x5000, 0x0) 01:56:39 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000), 0x6, 0x0) [ 7002.169013][T14358] usb 2-1: USB disconnect, device number 37 01:56:41 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:56:43 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) [ 7005.094933][ T9695] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 7005.636151][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7005.639275][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7005.649187][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7005.858567][ T9695] usb 2-1: config 0 descriptor?? [ 7006.759075][ T9695] keytouch 0003:0926:3333.010B: fixing up Keytouch IEC report descriptor 01:56:46 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2b, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}}}, 0x0) [ 7007.109076][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.010B/input/input292 [ 7007.350063][ T9695] keytouch 0003:0926:3333.010B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:56:49 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b96, 0xd, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2}}}}}]}}]}}, 0x0) [ 7012.315263][T14358] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 7012.627123][T14358] usb 1-1: Using ep0 maxpacket: 16 [ 7012.794565][T14358] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 7013.025633][T14358] usb 1-1: New USB device found, idVendor=1b96, idProduct=000d, bcdDevice= 0.40 [ 7013.047710][T14358] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 7013.065371][T14358] usb 1-1: Product: syz [ 7013.076865][T14358] usb 1-1: Manufacturer: syz [ 7013.078687][T14358] usb 1-1: SerialNumber: syz [ 7013.617266][T14358] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 7014.184679][T18075] usb 1-1: USB disconnect, device number 35 [ 7019.222907][T13483] usb 2-1: USB disconnect, device number 38 01:56:59 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2ea881, 0x0) 01:57:00 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:57:02 executing program 0: socket$inet(0x2, 0x3, 0xb5) [ 7023.978804][T19191] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 7024.445257][T19191] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7024.448377][T19191] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7024.451056][T19191] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7024.686345][T19191] usb 2-1: config 0 descriptor?? [ 7025.418355][T19191] keytouch 0003:0926:3333.010C: fixing up Keytouch IEC report descriptor [ 7025.613602][T19191] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.010C/input/input293 [ 7025.890124][T19191] keytouch 0003:0926:3333.010C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:57:08 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000), 0x2, 0x0) 01:57:13 executing program 0: syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x1c1ac2) [ 7037.053276][T14358] usb 2-1: USB disconnect, device number 39 01:57:16 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000900), 0xffffffffffffffff) 01:57:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7039.728692][T19191] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 7040.486515][T19191] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7040.490438][T19191] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7040.520567][T19191] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7040.644307][T19191] usb 2-1: config 0 descriptor?? 01:57:20 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x943e40, 0x0) [ 7041.633518][T19191] keytouch 0003:0926:3333.010D: fixing up Keytouch IEC report descriptor [ 7041.847881][T19191] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.010D/input/input294 [ 7042.246536][T19191] keytouch 0003:0926:3333.010D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:57:23 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) [ 7054.275137][T19191] usb 2-1: USB disconnect, device number 40 01:57:33 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 01:57:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7057.066223][T19191] usb 2-1: new high-speed USB device number 41 using dummy_hcd 01:57:36 executing program 0: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) [ 7057.555876][T19191] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7057.560516][T19191] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7057.588794][T19191] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7057.764612][T19191] usb 2-1: config 0 descriptor?? [ 7058.838062][T19191] keytouch 0003:0926:3333.010E: fixing up Keytouch IEC report descriptor [ 7059.039810][T19191] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.010E/input/input295 [ 7059.327122][T19191] keytouch 0003:0926:3333.010E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:57:42 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xf6}}}}}]}}]}}, 0x0) [ 7066.776191][ T8293] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 7067.134553][ T8293] usb 1-1: Using ep0 maxpacket: 8 [ 7067.300326][ T8293] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7067.322505][ T8293] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 7067.325293][ T8293] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 7067.327652][ T8293] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 7067.330078][ T8293] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 7067.337596][ T8293] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 7067.654741][ T8293] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 7067.657332][ T8293] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 7067.660257][ T8293] usb 1-1: Product: syz [ 7067.670511][ T8293] usb 1-1: Manufacturer: syz [ 7067.678283][ T8293] usb 1-1: SerialNumber: syz [ 7068.079497][ T8293] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 7068.808071][T18075] usb 1-1: USB disconnect, device number 36 [ 7070.744115][T19191] usb 2-1: USB disconnect, device number 41 01:57:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:57:51 executing program 0: syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 7074.023903][T18102] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 7074.675858][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7074.680715][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7074.696066][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7074.785130][T18102] usb 2-1: config 0 descriptor?? [ 7075.005115][T19191] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 7075.538638][T19191] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 7075.757529][T19191] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 7075.760547][T19191] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 7075.784865][T19191] usb 1-1: Product: syz [ 7075.796979][T19191] usb 1-1: Manufacturer: syz [ 7075.799017][T19191] usb 1-1: SerialNumber: syz [ 7075.863049][T18102] keytouch 0003:0926:3333.010F: fixing up Keytouch IEC report descriptor [ 7076.164679][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.010F/input/input296 [ 7076.407811][T19191] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 7076.479285][T18102] keytouch 0003:0926:3333.010F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7077.090330][ T9695] usb 1-1: USB disconnect, device number 37 01:57:59 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 01:58:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000ec0)) [ 7089.296495][T19191] usb 2-1: USB disconnect, device number 42 01:58:08 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:58:10 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000040)={@link_local, @dev, @void, {@llc={0x4, {@snap={0xaa, 0x0, ',', "03dbab"}}}}}, 0x0) [ 7093.264450][T16553] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 7093.818115][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7093.821055][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7093.850289][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7094.024492][T16553] usb 2-1: config 0 descriptor?? 01:58:14 executing program 0: socket$inet6(0xa, 0x3, 0x5) [ 7095.064268][T16553] keytouch 0003:0926:3333.0110: fixing up Keytouch IEC report descriptor [ 7095.279586][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0110/input/input297 [ 7095.550150][T16553] keytouch 0003:0926:3333.0110: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:58:17 executing program 0: socket$inet6(0xa, 0x3, 0x5) [ 7107.014739][ C1] keytouch 0003:0926:3333.0110: usb_submit_urb(ctrl) failed: -19 [ 7107.016172][T13483] usb 2-1: USB disconnect, device number 43 01:58:26 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x121403) 01:58:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:58:29 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x2102, 0x0) [ 7110.245022][ T9695] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 7110.705983][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7110.709248][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7110.726119][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7110.896075][ T9695] usb 2-1: config 0 descriptor?? [ 7111.679768][ T9695] keytouch 0003:0926:3333.0111: fixing up Keytouch IEC report descriptor [ 7111.965644][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0111/input/input298 [ 7112.316204][ T9695] keytouch 0003:0926:3333.0111: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:58:32 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000000), 0x0, 0x0) 01:58:36 executing program 0: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) [ 7120.279169][ T9695] usb 1-1: new full-speed USB device number 38 using dummy_hcd [ 7120.916597][ T9695] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 7120.918963][ T9695] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 7120.938246][ T9695] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 7121.178154][ T9695] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 7121.180940][ T9695] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 7121.195284][ T9695] usb 1-1: Product: syz [ 7121.197166][ T9695] usb 1-1: Manufacturer: syz [ 7121.198876][ T9695] usb 1-1: SerialNumber: syz [ 7122.230115][ T9695] usb 1-1: 0:2 : does not exist [ 7123.014763][ T9695] usb 1-1: USB disconnect, device number 38 [ 7124.774511][T16553] usb 2-1: USB disconnect, device number 44 01:58:44 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:58:44 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xe000, 0x0) [ 7127.355155][T18102] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 7127.838520][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7127.849170][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7127.872987][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7128.040051][T18102] usb 2-1: config 0 descriptor?? [ 7128.859401][T18102] keytouch 0003:0926:3333.0112: fixing up Keytouch IEC report descriptor [ 7129.064388][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0112/input/input299 [ 7129.355778][T18102] keytouch 0003:0926:3333.0112: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:58:49 executing program 0: openat$sw_sync(0xffffffffffffff9c, 0x0, 0x488584, 0x0) 01:58:52 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x107c02) 01:58:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:58:59 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001300), 0x1, 0x0) [ 7141.030939][ T9695] usb 2-1: USB disconnect, device number 45 01:59:04 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 7146.208047][ T9695] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 7146.767780][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7146.803747][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7146.809201][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7147.134009][ T9695] usb 2-1: config 0 descriptor?? [ 7148.351004][ T9695] keytouch 0003:0926:3333.0113: fixing up Keytouch IEC report descriptor [ 7148.663742][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0113/input/input300 [ 7149.049845][ T9695] keytouch 0003:0926:3333.0113: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 01:59:10 executing program 0: syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) [ 7159.515387][T16553] usb 2-1: USB disconnect, device number 46 01:59:19 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x8a, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199") 01:59:19 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7162.054019][T19191] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 7162.546825][T19191] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7162.563471][T19191] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7162.567669][T19191] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7162.690500][T19191] usb 1-1: config 0 descriptor?? [ 7162.813456][T16553] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 7163.437891][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7163.456318][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7163.459781][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7163.667783][T16553] usb 2-1: config 0 descriptor?? [ 7163.844298][T19191] keytouch 0003:0926:3333.0114: fixing up Keytouch IEC report descriptor [ 7164.174875][T19191] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0114/input/input301 [ 7164.407800][T19191] keytouch 0003:0926:3333.0114: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7164.667162][T16553] keytouch 0003:0926:3333.0115: fixing up Keytouch IEC report descriptor [ 7164.913525][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0115/input/input302 [ 7165.138293][T16553] keytouch 0003:0926:3333.0115: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7167.436424][T18075] usb 1-1: USB disconnect, device number 39 01:59:30 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0x8a, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199") [ 7173.964284][T19191] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 7174.474308][T19191] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7174.477134][T19191] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7174.479258][T19191] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7174.697821][T19191] usb 1-1: config 0 descriptor?? [ 7175.748323][T19191] keytouch 0003:0926:3333.0116: fixing up Keytouch IEC report descriptor [ 7175.943875][T19191] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0116/input/input303 [ 7176.309814][T19191] keytouch 0003:0926:3333.0116: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7176.936540][ T3684] usb 2-1: USB disconnect, device number 47 01:59:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7178.804420][T13483] usb 1-1: USB disconnect, device number 40 [ 7180.835950][ T9695] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 7181.296522][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7181.299776][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7181.323343][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7181.546305][ T9695] usb 2-1: config 0 descriptor?? 01:59:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7182.587179][ T9695] keytouch 0003:0926:3333.0117: fixing up Keytouch IEC report descriptor [ 7182.787587][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0117/input/input304 [ 7183.074733][ T9695] keytouch 0003:0926:3333.0117: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7184.978554][ T9695] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 7185.501147][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7185.515699][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7185.518461][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7185.795042][ T9695] usb 1-1: config 0 descriptor?? [ 7187.015870][ T9695] keytouch 0003:0926:3333.0118: fixing up Keytouch IEC report descriptor [ 7187.176136][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0118/input/input305 [ 7187.459160][ T9695] keytouch 0003:0926:3333.0118: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7195.518839][T18102] usb 2-1: USB disconnect, device number 48 01:59:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7199.216290][T18102] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 7199.756709][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7199.760363][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7199.769338][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7199.957526][T18102] usb 2-1: config 0 descriptor?? [ 7200.396176][T13483] usb 1-1: USB disconnect, device number 41 01:59:59 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x1b, {0x1b, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e070db3"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7201.129502][T18102] keytouch 0003:0926:3333.0119: fixing up Keytouch IEC report descriptor [ 7201.615360][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0119/input/input306 [ 7201.915407][T18102] keytouch 0003:0926:3333.0119: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7204.767626][ T3684] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 7205.418263][ T3684] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7205.443190][ T3684] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7205.445909][ T3684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7205.660866][ T3684] usb 1-1: config 0 descriptor?? [ 7206.750075][ T3684] keytouch 0003:0926:3333.011A: fixing up Keytouch IEC report descriptor [ 7206.914678][ T3684] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.011A/input/input307 [ 7207.148043][ T3684] keytouch 0003:0926:3333.011A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7214.138774][T13483] usb 2-1: USB disconnect, device number 49 02:00:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7217.795641][T16553] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 7218.488657][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7218.508487][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7218.534549][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7218.896197][T16553] usb 2-1: config 0 descriptor?? [ 7219.717118][T18075] usb 1-1: USB disconnect, device number 42 02:00:19 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, 0x0, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7220.270508][T16553] keytouch 0003:0926:3333.011B: fixing up Keytouch IEC report descriptor [ 7220.896002][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.011B/input/input308 [ 7221.278488][T16553] keytouch 0003:0926:3333.011B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7223.127829][T18102] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 7223.725995][T18102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7223.730400][T18102] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7223.745031][T18102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7223.966304][T18102] usb 1-1: config 0 descriptor?? [ 7225.105536][T18102] keytouch 0003:0926:3333.011C: fixing up Keytouch IEC report descriptor [ 7225.233595][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.011C/input/input309 [ 7225.486407][T18102] keytouch 0003:0926:3333.011C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7232.944885][T18102] usb 2-1: USB disconnect, device number 50 02:00:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7236.379565][T20156] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 7237.116813][T20156] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7237.138303][T20156] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7237.141078][T20156] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7237.307748][T20156] usb 2-1: config 0 descriptor?? [ 7238.038455][T18102] usb 1-1: USB disconnect, device number 43 02:00:37 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7238.386928][T20156] keytouch 0003:0926:3333.011D: fixing up Keytouch IEC report descriptor [ 7238.564117][T20156] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.011D/input/input310 [ 7239.094277][T20156] keytouch 0003:0926:3333.011D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7241.550887][T20156] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 7242.086674][T20156] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7242.088901][T20156] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7242.090603][T20156] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7242.318655][T20156] usb 1-1: config 0 descriptor?? [ 7243.527798][T20156] keytouch 0003:0926:3333.011E: fixing up Keytouch IEC report descriptor [ 7243.913565][T20156] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.011E/input/input311 [ 7244.178792][T20156] keytouch 0003:0926:3333.011E: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7251.280764][ T8293] usb 2-1: USB disconnect, device number 51 02:00:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7255.149380][T18102] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 7255.847241][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7255.850392][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7255.868417][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7256.017307][T18102] usb 2-1: config 0 descriptor?? [ 7257.095221][T18075] usb 1-1: USB disconnect, device number 44 [ 7257.327910][T18102] keytouch 0003:0926:3333.011F: fixing up Keytouch IEC report descriptor 02:00:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7257.703622][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.011F/input/input312 [ 7258.578358][T18102] keytouch 0003:0926:3333.011F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7261.524644][T19191] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 7262.069716][T19191] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7262.083333][T19191] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7262.090992][T19191] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7262.260933][T19191] usb 1-1: config 0 descriptor?? [ 7263.326164][T19191] keytouch 0003:0926:3333.0120: fixing up Keytouch IEC report descriptor [ 7263.505732][T19191] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0120/input/input313 [ 7263.785592][T19191] keytouch 0003:0926:3333.0120: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7269.936294][T16553] usb 2-1: USB disconnect, device number 52 02:01:09 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, 0x0, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7274.158476][T16553] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 7274.843539][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7274.846431][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7274.848624][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7275.039673][T16553] usb 2-1: config 0 descriptor?? [ 7276.114564][T16553] keytouch 0003:0926:3333.0121: fixing up Keytouch IEC report descriptor 02:01:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x0, 0xb, 0x1b, {0x1b, 0x9, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e070db3"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7276.534177][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0121/input/input314 [ 7276.577735][T18075] usb 1-1: USB disconnect, device number 45 [ 7276.877267][T16553] keytouch 0003:0926:3333.0121: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7280.924493][ T9695] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 7281.575946][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7281.580950][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7281.629041][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7281.867458][ T9695] usb 1-1: config 0 descriptor?? [ 7283.797930][ T9695] keytouch 0003:0926:3333.0122: fixing up Keytouch IEC report descriptor [ 7284.128134][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0122/input/input315 [ 7284.510694][ T9695] keytouch 0003:0926:3333.0122: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7288.629167][T19191] usb 2-1: USB disconnect, device number 53 02:01:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7292.905514][T16553] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 7293.578660][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7293.594512][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7293.597514][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7293.946277][T16553] usb 2-1: config 0 descriptor?? [ 7294.677999][T19191] usb 1-1: USB disconnect, device number 46 [ 7295.139143][T16553] keytouch 0003:0926:3333.0123: fixing up Keytouch IEC report descriptor 02:01:34 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7295.500043][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0123/input/input316 [ 7295.996995][T16553] keytouch 0003:0926:3333.0123: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7298.935217][T19191] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 7299.444431][T19191] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7299.446670][T19191] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7299.448296][T19191] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7299.637550][T19191] usb 1-1: config 0 descriptor?? [ 7300.870206][T19191] keytouch 0003:0926:3333.0124: fixing up Keytouch IEC report descriptor [ 7301.169195][T19191] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0124/input/input317 [ 7301.506681][T19191] keytouch 0003:0926:3333.0124: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7307.990359][T14358] usb 2-1: USB disconnect, device number 54 02:01:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7312.205284][ T9695] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 7312.667843][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7312.670788][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7312.685647][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7312.836834][ T9695] usb 2-1: config 0 descriptor?? [ 7314.020351][ T9695] keytouch 0003:0926:3333.0125: fixing up Keytouch IEC report descriptor [ 7314.167075][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0125/input/input318 02:01:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x15, {0x15, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7314.353941][T18075] usb 1-1: USB disconnect, device number 47 [ 7314.516846][ T9695] keytouch 0003:0926:3333.0125: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7318.648564][ T9695] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 7319.159197][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7319.168320][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7319.177157][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7319.430786][ T9695] usb 1-1: config 0 descriptor?? [ 7320.569712][ T9695] keytouch 0003:0926:3333.0126: fixing up Keytouch IEC report descriptor [ 7320.877349][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0126/input/input319 [ 7321.218525][ T9695] keytouch 0003:0926:3333.0126: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7326.923445][T14358] usb 2-1: USB disconnect, device number 55 02:02:06 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7330.293685][T20156] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 7330.874240][T20156] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7330.877463][T20156] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7330.879800][T20156] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7330.968376][T20156] usb 2-1: config 0 descriptor?? [ 7332.018334][T20156] keytouch 0003:0926:3333.0127: fixing up Keytouch IEC report descriptor [ 7332.264371][T20156] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0127/input/input320 [ 7332.508871][T20156] keytouch 0003:0926:3333.0127: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7333.535810][ T9695] usb 1-1: USB disconnect, device number 48 02:02:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0xf, {0xf, 0x0, "8d89cc9ac634e85c2255928a80"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7338.244025][T16553] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 7338.845110][T16553] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7338.847277][T16553] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7338.849314][T16553] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7339.058687][T16553] usb 1-1: config 0 descriptor?? [ 7340.169645][T16553] keytouch 0003:0926:3333.0128: fixing up Keytouch IEC report descriptor [ 7340.513973][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0128/input/input321 [ 7340.970017][T16553] keytouch 0003:0926:3333.0128: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7343.677240][ T8293] usb 2-1: USB disconnect, device number 56 02:02:23 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7347.303373][ T9695] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 7347.925004][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7347.928117][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7347.930331][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7348.186888][ T9695] usb 2-1: config 0 descriptor?? [ 7349.141057][ T9695] keytouch 0003:0926:3333.0129: fixing up Keytouch IEC report descriptor [ 7349.335902][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0129/input/input322 [ 7349.780159][ T9695] keytouch 0003:0926:3333.0129: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7353.625354][ T3684] usb 1-1: USB disconnect, device number 49 02:02:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0xb, 0x1b, {0x1b, 0x9, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e070db3"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7356.779115][ T3684] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 7357.270335][ T3684] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7357.293128][ T3684] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7357.295359][ T3684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7357.540151][ T3684] usb 1-1: config 0 descriptor?? [ 7358.690182][ T3684] keytouch 0003:0926:3333.012A: fixing up Keytouch IEC report descriptor [ 7358.957237][ T3684] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.012A/input/input323 [ 7359.270544][ T3684] keytouch 0003:0926:3333.012A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7360.444797][ T3684] usb 2-1: USB disconnect, device number 57 02:02:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7363.966436][T19191] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 7364.457706][T19191] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7364.465181][T19191] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7364.477252][T19191] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7364.680482][T19191] usb 2-1: config 0 descriptor?? [ 7365.760992][T19191] keytouch 0003:0926:3333.012B: fixing up Keytouch IEC report descriptor [ 7366.162635][T19191] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.012B/input/input324 [ 7366.457332][T19191] keytouch 0003:0926:3333.012B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7371.759196][T19191] usb 1-1: USB disconnect, device number 50 02:02:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0xf, {0xf, 0x0, "8d89cc9ac634e85c2255928a80"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7375.785139][T20510] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 7376.296363][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7376.299219][T20510] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7376.330726][T20510] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7376.621005][T20510] usb 1-1: config 0 descriptor?? [ 7377.867297][T20510] keytouch 0003:0926:3333.012C: fixing up Keytouch IEC report descriptor [ 7378.115711][T20156] usb 2-1: USB disconnect, device number 58 02:02:57 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7378.442830][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.012C/input/input325 [ 7379.227259][T20510] keytouch 0003:0926:3333.012C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7383.513112][ T9695] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 7384.038551][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7384.050182][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7384.064527][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7384.280468][ T9695] usb 2-1: config 0 descriptor?? [ 7385.611142][ T9695] keytouch 0003:0926:3333.012D: fixing up Keytouch IEC report descriptor [ 7385.999480][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.012D/input/input326 [ 7386.335461][ T9695] keytouch 0003:0926:3333.012D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7390.725974][ T9695] usb 1-1: USB disconnect, device number 51 02:03:10 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0xf, {0xf, 0x0, "8d89cc9ac634e85c2255928a80"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7395.287160][ T9695] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 7395.824122][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7395.827471][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7395.829893][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7396.079859][ T9695] usb 1-1: config 0 descriptor?? [ 7397.268777][ T9695] keytouch 0003:0926:3333.012E: fixing up Keytouch IEC report descriptor [ 7397.605821][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.012E/input/input327 02:03:17 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, 0x0, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7397.946651][ T9695] keytouch 0003:0926:3333.012E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7397.967403][ T3684] usb 2-1: USB disconnect, device number 59 [ 7401.934515][T19191] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 7402.587141][T19191] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7402.595115][T19191] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7402.598014][T19191] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7402.786499][T19191] usb 2-1: config 0 descriptor?? [ 7403.776941][T19191] keytouch 0003:0926:3333.012F: fixing up Keytouch IEC report descriptor [ 7403.934376][T19191] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.012F/input/input328 [ 7404.150771][T19191] keytouch 0003:0926:3333.012F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7410.107974][T20156] usb 1-1: USB disconnect, device number 52 02:03:29 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7413.333829][T20510] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 7414.055084][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7414.058455][T20510] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7414.060424][T20510] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7414.197317][T20510] usb 1-1: config 0 descriptor?? [ 7414.977959][ T3684] usb 2-1: USB disconnect, device number 60 [ 7415.177025][T20510] keytouch 0003:0926:3333.0130: fixing up Keytouch IEC report descriptor 02:03:34 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, 0x0, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7415.343785][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0130/input/input329 [ 7416.167868][T20510] keytouch 0003:0926:3333.0130: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7418.578511][T20156] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 7419.126320][T20156] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7419.129415][T20156] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7419.141035][T20156] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7419.414429][T20156] usb 2-1: config 0 descriptor?? [ 7420.449305][T20156] keytouch 0003:0926:3333.0131: fixing up Keytouch IEC report descriptor [ 7420.832978][T20156] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0131/input/input330 [ 7421.138889][T20156] keytouch 0003:0926:3333.0131: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7428.345695][T20156] usb 1-1: USB disconnect, device number 53 02:03:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0xf, {0xf, 0x0, "8d89cc9ac634e85c2255928a80"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7431.714768][T20156] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 7432.127331][T20156] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7432.141013][T14358] usb 2-1: USB disconnect, device number 61 [ 7432.163886][T20156] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7432.166516][T20156] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7432.486269][T20156] usb 1-1: config 0 descriptor?? 02:03:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, 0x0, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7433.799937][T20156] keytouch 0003:0926:3333.0132: fixing up Keytouch IEC report descriptor [ 7434.039113][T20156] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0132/input/input331 [ 7434.308941][T20156] keytouch 0003:0926:3333.0132: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7436.414695][T16553] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 7436.888595][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7436.891189][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7436.915536][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7437.148311][T16553] usb 2-1: config 0 descriptor?? [ 7438.929197][T16553] keytouch 0003:0926:3333.0133: fixing up Keytouch IEC report descriptor [ 7439.219531][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0133/input/input332 [ 7439.769724][T16553] keytouch 0003:0926:3333.0133: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:04:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0xb, 0x1b, {0x1b, 0x9, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e070db3"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7447.904632][T20510] usb 1-1: USB disconnect, device number 54 [ 7451.106560][T18102] usb 1-1: new high-speed USB device number 55 using dummy_hcd 02:04:10 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x0, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7451.825054][T18102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7451.828121][T18102] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7451.853359][T18102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7452.029173][T18102] usb 1-1: config 0 descriptor?? [ 7452.314126][ T8293] usb 2-1: USB disconnect, device number 62 [ 7453.810981][T18102] keytouch 0003:0926:3333.0134: fixing up Keytouch IEC report descriptor [ 7454.179089][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0134/input/input333 [ 7454.498349][T18102] keytouch 0003:0926:3333.0134: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7455.559143][T20510] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 7456.429110][T20510] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7456.444199][T20510] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7456.447687][T20510] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7456.629714][T20510] usb 2-1: config 0 descriptor?? [ 7457.956955][T20510] keytouch 0003:0926:3333.0135: fixing up Keytouch IEC report descriptor [ 7458.379380][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0135/input/input334 [ 7458.907764][T20510] keytouch 0003:0926:3333.0135: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7465.245682][T14358] usb 1-1: USB disconnect, device number 55 02:04:24 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x0, 0xb, 0x1b, {0x1b, 0x9, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e070db3"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7467.623962][ T8293] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 7468.186257][ T8293] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7468.189175][ T8293] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7468.191152][ T8293] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7468.329368][ T8293] usb 1-1: config 0 descriptor?? [ 7469.420936][ T8293] keytouch 0003:0926:3333.0136: fixing up Keytouch IEC report descriptor [ 7469.665981][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0136/input/input335 [ 7469.927670][T20510] usb 2-1: USB disconnect, device number 63 [ 7470.167749][ T8293] keytouch 0003:0926:3333.0136: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 02:04:29 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x0, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7473.734108][T16553] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 7474.278654][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7474.298363][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7474.301164][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7474.705536][T16553] usb 2-1: config 0 descriptor?? [ 7475.887834][T16553] keytouch 0003:0926:3333.0137: fixing up Keytouch IEC report descriptor [ 7476.187031][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0137/input/input336 [ 7476.546718][T16553] keytouch 0003:0926:3333.0137: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7482.113851][T18102] usb 1-1: USB disconnect, device number 56 02:04:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0xb, 0x1b, {0x1b, 0x9, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e070db3"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7485.849254][T13483] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 7486.546470][T13483] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 7486.550246][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7486.563037][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7486.759997][T13483] usb 1-1: config 0 descriptor?? [ 7487.067977][T13483] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 7488.293911][T13483] usb 2-1: USB disconnect, device number 64 02:04:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x0, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7491.636781][T20510] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 7492.180618][T20510] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7492.194848][T20510] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7492.200882][T20510] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7492.439327][T20510] usb 2-1: config 0 descriptor?? [ 7493.254032][T20510] keytouch 0003:0926:3333.0138: fixing up Keytouch IEC report descriptor [ 7493.398796][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0138/input/input337 [ 7493.635624][T20510] keytouch 0003:0926:3333.0138: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7501.057666][T13483] usb 1-1: USB disconnect, device number 57 02:05:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0xb, 0x1b, {0x1b, 0x9, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e070db3"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7504.414490][T20510] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 7505.082882][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7505.089905][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 7505.127883][T20510] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7505.130494][T20510] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:05:04 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x0, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7505.565503][T20510] usb 1-1: config 0 descriptor?? [ 7506.023628][ T8293] usb 2-1: USB disconnect, device number 65 [ 7507.096165][T20510] keytouch 0003:0926:3333.0139: fixing up Keytouch IEC report descriptor [ 7507.454812][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0139/input/input338 [ 7507.789019][T20510] keytouch 0003:0926:3333.0139: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7509.064132][ T9695] usb 1-1: reset high-speed USB device number 58 using dummy_hcd [ 7510.257604][T18102] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 7510.403264][ T8293] usb 1-1: USB disconnect, device number 58 [ 7510.755277][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7510.758238][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7510.760487][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7510.940816][T18102] usb 2-1: config 0 descriptor?? [ 7512.334378][T18102] keytouch 0003:0926:3333.013A: fixing up Keytouch IEC report descriptor [ 7512.717265][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.013A/input/input339 [ 7512.994951][T18102] keytouch 0003:0926:3333.013A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:05:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0xb, 0x1b, {0x1b, 0x9, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e070db3"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7518.998594][ T8293] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 7519.674012][ T8293] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7519.677300][ T8293] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7519.679492][ T8293] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7520.169404][ T8293] usb 1-1: config 0 descriptor?? [ 7521.360431][ T8293] keytouch 0003:0926:3333.013B: fixing up Keytouch IEC report descriptor [ 7521.634377][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.013B/input/input340 [ 7522.060804][ T8293] keytouch 0003:0926:3333.013B: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7525.100686][ T8293] usb 2-1: USB disconnect, device number 66 02:05:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x0, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7528.446090][ T8293] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 7528.925487][ T8293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7528.928315][ T8293] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7528.930302][ T8293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7529.083706][ T8293] usb 2-1: config 0 descriptor?? [ 7529.908431][ T8293] keytouch 0003:0926:3333.013C: fixing up Keytouch IEC report descriptor [ 7530.137101][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.013C/input/input341 [ 7530.436935][ T8293] keytouch 0003:0926:3333.013C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7532.590139][ T9695] usb 1-1: USB disconnect, device number 59 02:05:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0xb, 0x1b, {0x1b, 0x9, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e070db3"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7536.030498][ T8293] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 7536.508827][ T8293] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7536.510040][ T8293] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7536.510758][ T8293] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7536.669630][ T8293] usb 1-1: config 0 descriptor?? [ 7537.735719][ T8293] keytouch 0003:0926:3333.013D: fixing up Keytouch IEC report descriptor [ 7538.053544][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.013D/input/input342 [ 7538.436360][ T8293] keytouch 0003:0926:3333.013D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 02:05:41 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x0, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7542.920033][ T9695] usb 2-1: USB disconnect, device number 67 [ 7545.785669][ T9695] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 7546.550758][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7546.570114][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7546.608750][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7546.870112][ T9695] usb 2-1: config 0 descriptor?? [ 7548.026395][ T9695] keytouch 0003:0926:3333.013E: fixing up Keytouch IEC report descriptor [ 7548.380022][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.013E/input/input343 [ 7548.656119][ T9695] keytouch 0003:0926:3333.013E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7550.682913][T13483] usb 1-1: USB disconnect, device number 60 02:05:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0xb, 0x1b, {0x1b, 0x9, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e070db3"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7553.897412][T20510] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 7554.663769][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7554.666924][T20510] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7554.670052][T20510] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7554.960611][T20510] usb 1-1: config 0 descriptor?? [ 7556.508947][T20510] keytouch 0003:0926:3333.013F: fixing up Keytouch IEC report descriptor [ 7556.839741][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.013F/input/input344 [ 7557.305959][T20510] keytouch 0003:0926:3333.013F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7560.205707][T18102] usb 2-1: USB disconnect, device number 68 02:05:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x1, 0x10}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7564.152519][T20893] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 7564.727977][T20893] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7564.738573][T20893] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7564.745161][T20893] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7564.887687][T20893] usb 2-1: config 0 descriptor?? [ 7565.839353][T20893] keytouch 0003:0926:3333.0140: fixing up Keytouch IEC report descriptor [ 7566.077585][T20893] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0140/input/input345 [ 7566.336306][T20893] keytouch 0003:0926:3333.0140: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7569.567911][ T8293] usb 1-1: USB disconnect, device number 61 02:06:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0xb, 0x1b, {0x1b, 0x9, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e070db3"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) [ 7574.634858][ T8293] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 7575.304712][ T8293] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7575.309379][ T8293] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7575.345187][ T8293] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7575.594418][ T8293] usb 1-1: config 0 descriptor?? [ 7576.742995][ T8293] keytouch 0003:0926:3333.0141: fixing up Keytouch IEC report descriptor [ 7577.038031][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0141/input/input346 [ 7577.456542][ T8293] keytouch 0003:0926:3333.0141: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7578.436041][T18102] usb 2-1: USB disconnect, device number 69 02:06:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x1, 0x10}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7583.077153][T20510] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 7583.665015][T20510] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7583.674568][T20510] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7583.677366][T20510] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7583.867688][T20510] usb 2-1: config 0 descriptor?? [ 7584.827809][T20510] keytouch 0003:0926:3333.0142: fixing up Keytouch IEC report descriptor [ 7585.043687][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0142/input/input347 [ 7585.325002][T20510] keytouch 0003:0926:3333.0142: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7586.424719][T20893] usb 1-1: USB disconnect, device number 62 02:06:28 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0xf4de476606f50798, 0x0) 02:06:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) 02:06:34 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000800)={@local, @remote, @val, {@ipv6}}, 0x0) [ 7596.150126][ T9695] usb 2-1: USB disconnect, device number 70 02:06:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x1, 0x10}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 02:06:37 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2001, 0x0) [ 7598.453360][T13483] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 7598.915265][T13483] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7598.918763][T13483] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7598.921190][T13483] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7599.090675][T13483] usb 2-1: config 0 descriptor?? [ 7600.248593][T13483] keytouch 0003:0926:3333.0143: fixing up Keytouch IEC report descriptor [ 7600.656114][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0143/input/input348 02:06:40 executing program 0: socket$inet6(0x18, 0x4002, 0x0) [ 7601.057523][T13483] keytouch 0003:0926:3333.0143: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:06:44 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f0000000780), 0xffffffffffffffff) [ 7611.906410][T18102] usb 2-1: USB disconnect, device number 71 02:06:51 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x107200, 0x0) 02:06:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0x0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 02:06:53 executing program 0: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r0) [ 7615.434332][ T9695] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 7615.937019][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7615.954307][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7615.959134][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7616.209122][ T9695] usb 2-1: config 0 descriptor?? [ 7617.504611][ T9695] keytouch 0003:0926:3333.0144: fixing up Keytouch IEC report descriptor [ 7617.823611][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0144/input/input349 [ 7618.275271][ T9695] keytouch 0003:0926:3333.0144: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:07:00 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @local, {[@rr={0x7, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}, 0x0) 02:07:05 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @local, {[@rr={0x7, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}, 0x0) [ 7629.719128][T13483] usb 2-1: USB disconnect, device number 72 02:07:09 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0x0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 02:07:10 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x28204, 0x0) [ 7632.785116][T20893] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 7633.386360][T20893] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7633.389691][T20893] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7633.419932][T20893] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7633.657568][T20893] usb 2-1: config 0 descriptor?? [ 7635.066909][T20893] keytouch 0003:0926:3333.0145: fixing up Keytouch IEC report descriptor [ 7635.400831][T20893] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0145/input/input350 02:07:14 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/net', 0x183482, 0x0) [ 7635.726636][T20893] keytouch 0003:0926:3333.0145: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:07:19 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x200200, 0x0) [ 7646.407818][T20510] usb 2-1: USB disconnect, device number 73 02:07:25 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x8000, 0x0) 02:07:25 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0x0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7649.140619][T13483] usb 2-1: new high-speed USB device number 74 using dummy_hcd 02:07:28 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) [ 7649.648154][T13483] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7649.650966][T13483] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7649.668163][T13483] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7649.798502][T13483] usb 2-1: config 0 descriptor?? [ 7650.707860][T13483] keytouch 0003:0926:3333.0146: fixing up Keytouch IEC report descriptor [ 7650.887607][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0146/input/input351 [ 7651.127479][T13483] keytouch 0003:0926:3333.0146: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:07:33 executing program 0: socket$inet(0x2, 0x3, 0x1) socket$inet(0x2, 0x3, 0x1) 02:07:36 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x7, 0x1, 0x1, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x90, 0x2, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x1af, 0x7, 0x80, 0x7}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x7f, 0x1, 0x5, 0x0, 0x8}, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x0, 0x80, 0x6b, 0x0, 0x1}]}, 0x3, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x415}}, {0x0, 0x0}, {0x0, 0x0}]}) [ 7659.756684][ T9695] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 7660.424053][ T9695] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x1 has invalid maxpacket 8 [ 7660.426521][ T9695] usb 1-1: config 1 interface 0 altsetting 5 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 7660.429038][ T9695] usb 1-1: config 1 interface 0 has no altsetting 0 [ 7661.326271][ T9695] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 7661.328243][ T9695] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 7661.329767][ T9695] usb 1-1: SerialNumber: syz [ 7661.520544][T21354] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 7661.546397][T21354] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 02:07:41 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, 0x0, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7662.631244][ T9695] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 63 if 0 alt 5 proto 1 vid 0x0525 pid 0xA4A8 [ 7662.873801][ T9695] usb 1-1: USB disconnect, device number 63 [ 7663.040474][ T9695] usblp0: removed [ 7664.244678][ T9695] usb 2-1: USB disconnect, device number 74 02:07:44 executing program 0: syz_open_dev$ndb(&(0x7f0000001200), 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000012c0), 0x0, 0x80081) [ 7665.703600][ T9695] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 7666.105305][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7666.107858][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7666.109838][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7666.247001][ T9695] usb 2-1: config 0 descriptor?? [ 7667.076453][ T9695] keytouch 0003:0926:3333.0147: fixing up Keytouch IEC report descriptor [ 7667.399648][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0147/input/input352 [ 7667.696811][ T9695] keytouch 0003:0926:3333.0147: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:07:47 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0xd0, 0x0, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x7, 0x1, 0x1, 0x9, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x0, 0x0, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x1af, 0x7}}]}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x7f, 0x1, 0x0, 0xff, 0x8}, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x2, 0x0, 0x6b, 0x5f, 0x1, 0xff}]}, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x415}}, {0x0, 0x0}]}) [ 7671.537917][T16553] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 7672.330427][T16553] usb 1-1: config 1 interface 0 altsetting 5 bulk endpoint 0x1 has invalid maxpacket 8 [ 7672.357583][T16553] usb 1-1: config 1 interface 0 altsetting 5 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 7672.382940][T16553] usb 1-1: config 1 interface 0 has no altsetting 0 [ 7673.037047][T16553] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 7673.039666][T16553] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 7673.055519][T16553] usb 1-1: Product: syz [ 7673.059048][T16553] usb 1-1: SerialNumber: syz [ 7673.438797][T21401] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 7673.471050][T21401] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 7675.061003][T16553] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 64 if 0 alt 5 proto 1 vid 0x0525 pid 0xA4A8 [ 7675.315277][T16553] usb 1-1: USB disconnect, device number 64 [ 7675.491257][T16553] usblp0: removed 02:07:56 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @broadcast, @dev, {[@noop, @cipso={0x86, 0x3c, 0x0, [{0x0, 0x4, "86ca"}, {0x0, 0x3, 'y'}, {0x0, 0x12, "e1273f68ffa8f0c0695e0f970e80cca2"}, {0x0, 0x11, "f3f8d9f56ca0fd3e740b50826c9daa"}, {0x0, 0x8, "ef8be0c7289e"}, {0x0, 0x4, "ba17"}]}]}}}}}}}, 0x0) [ 7679.706995][T16553] usb 2-1: USB disconnect, device number 75 02:07:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, 0x0, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 02:08:01 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 7683.880420][ T9695] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 7684.676683][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7684.679764][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7684.694257][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7684.883297][ T9695] usb 2-1: config 0 descriptor?? 02:08:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) [ 7685.905662][ T9695] keytouch 0003:0926:3333.0148: fixing up Keytouch IEC report descriptor [ 7686.105838][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0148/input/input353 [ 7686.394059][ T9695] keytouch 0003:0926:3333.0148: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:08:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) [ 7697.336380][T18218] usb 2-1: USB disconnect, device number 76 02:08:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, 0x0, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 02:08:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) 02:08:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) [ 7700.146555][T18218] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 7700.615148][T18218] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7700.618154][T18218] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7700.620000][T18218] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7700.710151][T18218] usb 2-1: config 0 descriptor?? [ 7701.448572][T18218] keytouch 0003:0926:3333.0149: fixing up Keytouch IEC report descriptor [ 7701.605036][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0149/input/input354 [ 7701.865017][T18218] keytouch 0003:0926:3333.0149: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:08:25 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/bus/virtio', 0x43e082, 0x0) [ 7712.776329][ T9695] usb 2-1: USB disconnect, device number 77 02:08:32 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x0, 0x0) 02:08:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 02:08:35 executing program 0: syz_genetlink_get_family_id$devlink(0xfffffffffffffffd, 0xffffffffffffffff) [ 7715.965902][T18218] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 7716.462794][T18218] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7716.465595][T18218] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7716.467564][T18218] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7716.607786][T18218] usb 2-1: config 0 descriptor?? [ 7717.575141][T18218] keytouch 0003:0926:3333.014A: fixing up Keytouch IEC report descriptor [ 7717.806816][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.014A/input/input355 [ 7718.225827][T18218] keytouch 0003:0926:3333.014A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:08:39 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000002ec0), 0x44401, 0x0) 02:08:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x1, 0x10}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7726.358954][T18218] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 7726.928996][T18218] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7726.941021][T18218] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7726.952424][T18218] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7727.099724][T18218] usb 1-1: config 0 descriptor?? [ 7728.035850][T18218] keytouch 0003:0926:3333.014B: fixing up Keytouch IEC report descriptor [ 7728.284321][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.014B/input/input356 [ 7728.556822][T18218] keytouch 0003:0926:3333.014B: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7730.076147][T18218] usb 2-1: USB disconnect, device number 78 02:08:49 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7733.207841][T18218] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 7733.716609][T18218] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7733.720637][T18218] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7733.755649][T18218] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7733.898235][T18218] usb 2-1: config 0 descriptor?? [ 7735.010797][T18218] keytouch 0003:0926:3333.014C: fixing up Keytouch IEC report descriptor [ 7735.290071][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.014C/input/input357 [ 7735.531115][T18218] keytouch 0003:0926:3333.014C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7740.597007][T18218] usb 1-1: USB disconnect, device number 65 02:09:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7744.734688][T20510] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 7745.368531][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7745.379900][T20510] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7745.396071][T20510] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7745.619716][T20510] usb 1-1: config 0 descriptor?? [ 7746.646829][T20510] keytouch 0003:0926:3333.014D: fixing up Keytouch IEC report descriptor [ 7746.942917][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.014D/input/input358 [ 7747.335869][T20510] keytouch 0003:0926:3333.014D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7747.785719][T18102] usb 2-1: USB disconnect, device number 79 02:09:07 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7751.799327][T16553] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 7752.495554][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7752.501051][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7752.537125][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7752.798863][T16553] usb 2-1: config 0 descriptor?? [ 7753.960113][T16553] keytouch 0003:0926:3333.014E: fixing up Keytouch IEC report descriptor [ 7754.329264][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.014E/input/input359 [ 7754.658113][T16553] keytouch 0003:0926:3333.014E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7758.867028][T18218] usb 1-1: USB disconnect, device number 66 02:09:18 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7762.316151][ T8293] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 7762.908140][ T8293] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7762.925471][ T8293] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7762.928067][ T8293] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7763.146914][ T8293] usb 1-1: config 0 descriptor?? [ 7764.250332][ T8293] keytouch 0003:0926:3333.014F: fixing up Keytouch IEC report descriptor [ 7764.463811][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.014F/input/input360 [ 7764.766967][ T8293] keytouch 0003:0926:3333.014F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7766.126191][ T8293] usb 2-1: USB disconnect, device number 80 02:09:25 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, 0x0, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7770.303035][T16553] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 7770.845857][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7770.848939][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7770.870181][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7771.048864][T16553] usb 2-1: config 0 descriptor?? [ 7772.065870][T16553] keytouch 0003:0926:3333.0150: fixing up Keytouch IEC report descriptor [ 7772.398885][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0150/input/input361 [ 7772.677784][T16553] keytouch 0003:0926:3333.0150: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7776.854986][T20893] usb 1-1: USB disconnect, device number 67 02:09:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0xb, 0x1b, {0x1b, 0x9, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e070db3"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, &(0x7f0000000300)={0x40, 0x1, 0x77, "ac6df1a2f42033d280dcc62015c37a68fff07387e64c211d964c5183d6f8d78d7fe384f09d0113abe417534f71cd8d24a5e5aeaeea4ef4e796c4a47a6e36619c2af4168e1a29d2a7dd5830da011755757297997cac1706a8f9f5ab383c8e9610cfdec8c51ef1544e7001bfb5cf7b19d61519c76770e51b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) [ 7779.444501][T20893] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 7780.049054][T20893] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7780.058674][T20893] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7780.065399][T20893] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7780.250031][T20893] usb 1-1: config 0 descriptor?? [ 7781.313378][T20893] keytouch 0003:0926:3333.0151: fixing up Keytouch IEC report descriptor [ 7781.517577][T20893] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0151/input/input362 [ 7781.770140][T20893] keytouch 0003:0926:3333.0151: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7783.736053][T18102] usb 2-1: USB disconnect, device number 81 02:09:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, 0x0, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7786.334467][ T9695] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 7786.897887][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7786.914831][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7786.923295][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7787.068933][ T9695] usb 2-1: config 0 descriptor?? [ 7788.109940][ T9695] keytouch 0003:0926:3333.0152: fixing up Keytouch IEC report descriptor [ 7788.305843][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0152/input/input363 [ 7788.616768][ T9695] keytouch 0003:0926:3333.0152: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7790.563995][T18102] usb 1-1: USB disconnect, device number 68 02:09:53 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ae1bd40820514009dbb0000000109022400011b00000009040000022a3e740009058b33"], 0x0) syz_open_dev$sndmidi(&(0x7f0000000000), 0x3, 0x0) syz_open_dev$midi(&(0x7f0000000040), 0xf52, 0x2002) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) [ 7796.389817][ T9695] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 7796.988703][ T9695] usb 1-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 7796.990836][ T9695] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 7797.016831][ T9695] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 7797.018317][ T9695] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 7797.020847][ T9695] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 7797.045824][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7797.798440][ T9695] usb 1-1: invalid MIDI out EP 0 [ 7800.226902][ T9695] snd-usb-audio: probe of 1-1:27.0 failed with error -22 [ 7800.398524][ T9695] usb 1-1: USB disconnect, device number 69 [ 7801.285909][ T9695] usb 2-1: USB disconnect, device number 82 02:10:00 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, 0x0, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 02:10:02 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ae1bd40820514009dbb0000000109022400011b00000009040000022a3e740009058b33"], 0x0) syz_open_dev$sndmidi(&(0x7f0000000000), 0x3, 0x0) syz_open_dev$midi(&(0x7f0000000040), 0xf52, 0x2002) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) [ 7805.493883][T18102] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 7805.967702][T18102] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7805.980477][T18102] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7805.996938][T18102] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7806.151243][T18102] usb 2-1: config 0 descriptor?? [ 7807.046057][T21769] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 7807.360170][T18102] keytouch 0003:0926:3333.0153: fixing up Keytouch IEC report descriptor [ 7807.508318][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0153/input/input364 [ 7807.596123][T21769] usb 1-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 7807.599197][T21769] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 7807.624851][T21769] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 7807.627465][T21769] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 7807.630335][T21769] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 7807.664205][T21769] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7807.820412][T18102] keytouch 0003:0926:3333.0153: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7808.639602][T21769] usb 1-1: invalid MIDI out EP 0 [ 7810.876010][T21769] snd-usb-audio: probe of 1-1:27.0 failed with error -22 [ 7811.078333][T21769] usb 1-1: USB disconnect, device number 70 02:10:14 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ae1bd40820514009dbb0000000109022400011b00000009040000022a3e740009058b33"], 0x0) syz_open_dev$sndmidi(&(0x7f0000000000), 0x3, 0x0) syz_open_dev$midi(&(0x7f0000000040), 0xf52, 0x2002) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) [ 7818.355242][T16553] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 7818.883737][T16553] usb 1-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 7818.886060][T16553] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 7818.888008][T16553] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 7818.889859][T16553] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 7818.909986][T16553] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 7818.916633][T16553] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7819.347915][T18218] usb 2-1: USB disconnect, device number 83 02:10:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7819.469762][T16553] usb 1-1: invalid MIDI out EP 0 [ 7821.517537][T16553] snd-usb-audio: probe of 1-1:27.0 failed with error -22 [ 7821.734847][T16553] usb 1-1: USB disconnect, device number 71 [ 7823.205330][T21790] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 7823.817729][T21790] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7823.820718][T21790] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7823.825137][T21790] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7823.958243][T21790] usb 2-1: config 0 descriptor?? 02:10:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000a00)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x4f2, 0x618, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x3, 0x4, {0x9, 0x21, 0x1, 0x6, 0x1, {0x22, 0xb0b}}, {{{0x9, 0x5, 0x81, 0x3, 0x600, 0x5, 0x80, 0x80}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x3, 0x4, 0xfa}}]}}}]}}]}}, &(0x7f0000000e00)={0xa, &(0x7f0000000a40)={0xa, 0x6, 0x201, 0xd4, 0x1, 0x0, 0xff, 0x9}, 0x2c, &(0x7f0000000a80)={0x5, 0xf, 0x2c, 0x2, [@ssp_cap={0x24, 0x10, 0xa, 0xa4, 0x6, 0x6d, 0xf00, 0x1, [0x3fde, 0xc000, 0x3f00, 0x8080ff, 0x0, 0x57283471c0183b2c]}, @ptm_cap={0x3}]}, 0xa, [{0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0xc09}}, {0x19, &(0x7f0000000b00)=@string={0x19, 0x3, "07e6c88ae10a697d9270baef5f49ac9ac82be1a43600b4"}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x455}}, {0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x41f}}, {0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0xf4f4}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4, 0x3, 0x1c09}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x437}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f0000000dc0)=@lang_id={0x4, 0x3, 0x340a}}]}) syz_usb_control_io(r1, &(0x7f00000010c0)={0x2c, &(0x7f0000000ec0)={0x20, 0xd, 0x56, {0x56, 0x8, "c141841d0c653cb552f3327cc4b0dbc390026099278898f750610d89a8671a4c3f7dbf8add64e38298396aef96f7f7b61b45ce84411417ab1bd98caf394de946a6f61b21c58b061a889919cdf6976217d6989c63"}}, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1409}}, &(0x7f0000000f80)={0x0, 0xf, 0x80, {0x5, 0xf, 0x80, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xe, 0x3, 0x8}, @generic={0x60, 0x10, 0x3, "c394b2fa2c1cedf0f56da1abc255b767842cb05510159c00b7ca1e6dc5dcb911ee2d1be077a3a30da3cadf25dd0b04a340ea0a579fa4033faf76bf1ddcbd3c2254eb729a69674d8a6f532679eb3f25d49bba102de4ecaeaa20f752dfba"}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "7eb48bfcfc411923e4b2b86252e55338"}]}}, &(0x7f0000001040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x3, 0xf9, 0x8, "e18847b4", "689b0903"}}, &(0x7f0000001080)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x1, 0x81, 0x3, 0x91, 0x1000, 0xf7b}}}, &(0x7f0000001500)={0x84, &(0x7f0000001100)={0x40, 0x3, 0x1f, "4d515c8420f84b83780b3e40e454e5e0ec4b26b3aa3890e39eb233366e6a56"}, &(0x7f0000001140)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000001180)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000011c0)={0x20, 0x0, 0x4, {0x5}}, &(0x7f0000001200)={0x20, 0x0, 0x4, {0x200, 0x20}}, &(0x7f0000001240)={0x40, 0x7, 0x2, 0xc7}, &(0x7f0000001280)={0x40, 0x9, 0x1, 0x4}, &(0x7f00000012c0)={0x40, 0xb, 0x2, "eb5c"}, &(0x7f0000001300)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000001340)={0x40, 0x13, 0x6, @local}, &(0x7f0000001380)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}}, &(0x7f00000013c0)={0x40, 0x19, 0x2, "66d7"}, &(0x7f0000001400)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000001440)={0x40, 0x1c, 0x1, 0x55}, &(0x7f0000001480)={0x40, 0x1e, 0x1, 0x80}, &(0x7f00000014c0)={0x40, 0x21, 0x1, 0xb2}}) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220505000007aea31ab3954a0b2dc99c6f7cc4a65e3ca2f16bcafcfd82c98a181b0ad0ab1650c9b2fe65160d406aa4c31f114307a014c9bd85073ef296d9b97aa0000000000000000000006d6f8f84819366c5c4811f52d46d39c3e714b0753d719af48eaed780a1a93287b7261db5be51ec80b09662ec60"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000020c0)={0x24, &(0x7f0000001f00)={0x40, 0xe, 0xee, {0xee, 0x3, "896a12d54bda4bc796c4273394bd861325c7a4d6f437ef05bfef7b406d35667951fb5e25ea8ef35c946d6677c8dacb8b80f67b61ed678a23d8bdb527bfdd89d3fdd25cd292e8df6001a5243d57d204046487d5cfdd9fcf9538edcf1b886cf8312de1b8c78632734db01776fdad0c35ffea95e76d54d479dc925b42c964eaed6451c238402dbef5fa6fe4eb32119bc02603941e932f44f5c684caf7d2898c46965035df6a28a50a693ad707d8d4c88c0caeeada9415fec7c5d879cb86e80f4f62e335912c233f93577e5c87cd857b217556ea273be965983dffaf1340c461539fcbb6cfbdac99d8e086979fcb"}}, &(0x7f0000002000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000002040)={0x0, 0x22, 0xf, {[@main=@item_4={0x3, 0x0, 0xc, "e4bbd6de"}, @global=@item_4={0x3, 0x1, 0x3, "7c888b77"}, @global=@item_4={0x3, 0x1, 0x0, "9d76e448"}]}}, &(0x7f0000002080)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff, 0x6, 0x1, {0x22, 0xda2}}}}, &(0x7f0000002300)={0x2c, &(0x7f0000002100)={0x40, 0xa, 0x83, "afbff00c8b014d44205722a5bcff78aa4aee21dadc29a707930c41eb14a3153d8e78afcd32af994986b1a3e9046950053016f387b34b2715e33c2ce03e47f1f7e3c9361b4aef49123e45192d20b74a5e0cd43c7fa2346d86ab693abcc9e3703d51ed15bea6447f77ea83aed11f3506c6661f6a7d3c2993838f07ef9a65be2d6fa3b60b"}, &(0x7f00000021c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000002200)={0x0, 0x8, 0x1}, &(0x7f0000002240)={0x20, 0x1, 0x6d, "6b19b5f29c3904786c1a58a2d17a317245c4238b251ea34c5907b74ae1d3cd0856b9abed254a4f504e326869f64ff6747dd0a8004d7d321d27de666e3be09bb954ac4586dc9cf7883c643c630e19b33459db18638ef43a59c20453ea1da6b70ec4db62be3d21b66fdbf55a59a7"}, &(0x7f00000022c0)={0x20, 0x3, 0x1, 0x8b}}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x23, 0x2, {0x2, 0x5}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) r3 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f00000015c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x45e, 0x9d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x80, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x0, 0x9, {0x9, 0x21, 0x47a7, 0x9, 0x1, {0x22, 0xf0d}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x9, 0x18}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x81, 0x1}}]}}}]}}]}}, &(0x7f0000001a00)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x300, 0x9, 0x0, 0x5, 0x20, 0x5}, 0xf, &(0x7f0000001640)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x23, 0xf7, 0xffff}]}, 0xa, [{0x4, &(0x7f0000001680)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f00000016c0)=@lang_id={0x4, 0x3, 0x1870}}, {0x4, &(0x7f0000001700)=@lang_id={0x4, 0x3, 0x41e}}, {0x2, &(0x7f0000001740)=@string={0x2}}, {0x26, &(0x7f0000001780)=@string={0x26, 0x3, "9c590fac27214ff658fc829c62fee50f6bd46e09ee98a5306559d8a7ffbfa5ce744871f9"}}, {0x4, &(0x7f00000017c0)=@lang_id={0x4, 0x3, 0x861}}, {0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0x480a}}, {0x9f, &(0x7f0000001840)=@string={0x9f, 0x3, "bfd049331411658e6d591ff06c1720ba2596eda6aea8ca985e5e5f6050ac65b423f029b451213096e893335ad71c21f9b57284ca0663b02ead106fb52085ff489bf5874096baf573c1c22249a2b3d63260c9ecd159509dcf1bb2582aaa6e909447ed9ba8dd8d89db123ec4bf725b6c19f2c42d7f7d1fd7bb57a4e7d35a4316aa83e18d7eef11c52efe598fe5abf320fb8ecb7755be6c530060de1c0ec9"}}, {0xbf, &(0x7f0000001900)=@string={0xbf, 0x3, "6d2bf57385244bc1729ebd27c22fef9b7c69413be17b917e79ffac9b70a5743dad261de6a884f585c7719d3821b95e23096d51c650e31a4d7559c5f23cb256b237d0e1718750abcfc15a6bc8fd4fa61caf7783b14c267bb17e1a66d6d3655bd1ad91ee2ee4abad1504e4198b1218e26ed2c3c3cfcf53610503ad8badc36dd4838b6ec354ac770ecc4b5f4e3508f4a021f397072f34f2e56fee3af891f756a04b6aecac7baa81bae38353d119f98bbea4a1efb92e818441eee74f148c52"}}, {0x4, &(0x7f00000019c0)=@lang_id={0x4, 0x3, 0x1407}}]}) syz_usb_control_io$hid(r3, &(0x7f0000001c40)={0x24, &(0x7f0000001ac0)={0x40, 0x6, 0x87, {0x87, 0x21, "0c28929f19ef67f62deb090202b9644cbe1f3d0a15728d18bc2a16a31118938ee31efc544bbb2a98f9a132850d3f74baa72856d46c0f3641432bb6637fb6e6a16c35e86dff0371e18b027010b25f7f15da70bd147efb671e8db6cd75b65403d23b3cfe6b480041a1b653fad2df15abc460998cfeab503ceb25843882d586bbbc210a167057"}}, &(0x7f0000001b80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x400a}}, &(0x7f0000001bc0)={0x0, 0x22, 0x13, {[@global=@item_4={0x3, 0x1, 0x6, "ab1fffea"}, @global=@item_4={0x3, 0x1, 0x8, "b048e65b"}, @local=@item_4={0x3, 0x2, 0x3, "53fe6b97"}, @local=@item_012={0x2, 0x2, 0x9, "e36b"}, @main=@item_012={0x0, 0x0, 0xa}]}}, &(0x7f0000001c00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8001, 0x91, 0x1, {0x22, 0x521}}}}, &(0x7f0000001ec0)={0x2c, &(0x7f0000001c80)={0x20, 0x18, 0xf1, "8eeed504cb9310f19b0dd8bc2bad0df960cdc21ce7c5e5091add6794941855784f93c41d439ea21026d274c6831827a07b87cdc0c7fdedcc4d79cb93121805c60c2b51ae4e8457e0bf76945ddd6f2b01fc72de99c5577644082c97b9a4d1d772a4fe2793732b48482731bf75cd4ea4f5353d32dc9fec95c762fc5255aa34373aaf0235431497693b58fb2eab35c2b1e1c54a35d4181761fa6a1bba1af9332a74a6aecbf941e06dcc880e14ef5e7c56d7c458a7dbb702c90ad795b4cf1bc473280cfed3e9005966bb0422e51e7ce2ccef7f8d296e82fb6e4ce0f0f593434db09dc6f45b55f3979cde374e477f310de4133c"}, &(0x7f0000001d80)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001dc0)={0x0, 0x8, 0x1, 0xfa}, &(0x7f0000001e00)={0x20, 0x1, 0x67, "f6180f7afbd4eb783fa86ab0c8b8241d1e52b2a4d31ef516f54999857f99819085ce9116c85ed4b1557a2c9c9d88b9766ce69af452368411ff60cb06bedab9720b6833496a49b7d050a14ae58c9dd6a968fbe48030d2c546c70e8a21b0b2390b1d69b0dae67113"}, &(0x7f0000001e80)={0x20, 0x3, 0x1, 0x1}}) syz_usb_control_io(r2, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, &(0x7f00000003c0)={0x2c, &(0x7f00000001c0)={0x40, 0x1, 0xb, {0xb, 0x34, "8a1f35408a1d6e51e6"}}, &(0x7f0000000200)={0x0, 0x3, 0x81, @string={0x81, 0x3, "b757b893058aa581a0f0b915c9dcd50c84c8174de965f3c4b9ecde97847c03d278f2426f929c5f4f9de0026febc868c568e79b7eca76cc801c91d3d6651f66de9acdccb78206e3627c3a4c9128e7a8994a42aa70168d360ba7fb0f5fc846d3f9509d40b87cea589d995b86c00842adb24fda7a46f467bd20b45cfaa82895b8"}}, &(0x7f0000000300)={0x0, 0xf, 0x20, {0x5, 0xf, 0x20, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x1a, 0x3, 0x8, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x0, 0x0, 0x7}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xf, 0xe9, 0x2, 0x7}]}}, &(0x7f0000000340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x18, 0x81, 0x7, "219899ff", "601de1d3"}}, &(0x7f0000000380)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x60, 0x20, 0x4, 0x1, 0x9, 0x9}}}, &(0x7f00000008c0)={0x84, &(0x7f0000000400)={0x20, 0xc, 0xea, "d6abda8a29969d442cae6e3ec0e22898a813ac7919b652f23dff1f942baa2b967967b227d55737e531db78fdc56be4edb669e23b6938d0515ff5b4d5947702a35656d79237277c29ff6cc872b84ff8eb81e66ac9af43e2f5111978b395a25e3f9eece62081b530d6d5690e2cbf72f081fee21400a4cfebe76f1ea1712fb745a2cccde70a06f42f09056a7b5373edca614f7a02679c96f6d4a38e86e3c7deef87316f90d69613b3fb0262bdb6432214231f810d969e1125967ed0a2be7b8295d439d58e893c8eebc36dd8753890d369994f77d575b3e012bdd9fc5a9ac7708ff0172c72b9fc4b94113fd6"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f00000005c0)={0x20, 0x0, 0x8, {0x10, 0x8, [0x0]}}, &(0x7f0000000600)={0x40, 0x7, 0x2, 0x400}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000680)={0x40, 0xb, 0x2, 'e\\'}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000700)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000740)={0x40, 0x17, 0x6, @random="994e63e03adb"}, &(0x7f0000000780)={0x40, 0x19, 0x2, "1abf"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x2}}) [ 7824.896604][T21790] keytouch 0003:0926:3333.0154: fixing up Keytouch IEC report descriptor [ 7825.212951][T21790] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0154/input/input365 [ 7825.575645][T21790] keytouch 0003:0926:3333.0154: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7828.085470][T21790] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 7828.548861][T21790] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7828.557424][T21790] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7828.569446][T21790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7828.759920][T21790] usb 1-1: config 0 descriptor?? [ 7829.733839][T21880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 7829.804838][T21880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 7830.009854][T21790] keytouch 0003:0926:3333.0155: fixing up Keytouch IEC report descriptor [ 7830.160826][T21790] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0155/input/input366 [ 7830.386389][T21790] keytouch 0003:0926:3333.0155: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7835.418522][T21880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 7835.515032][T21880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 7837.116370][T18218] usb 2-1: USB disconnect, device number 84 02:10:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7841.034877][T16553] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 7841.534950][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7841.537408][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7841.539227][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7841.669980][T16553] usb 2-1: config 0 descriptor?? [ 7842.520692][T16553] keytouch 0003:0926:3333.0156: fixing up Keytouch IEC report descriptor [ 7842.656781][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0156/input/input367 [ 7842.870092][T16553] keytouch 0003:0926:3333.0156: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7843.163507][T18218] usb 1-1: USB disconnect, device number 72 02:10:42 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) r1 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000a00)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x4f2, 0x618, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x3, 0x4, {0x9, 0x21, 0x1, 0x6, 0x1, {0x22, 0xb0b}}, {{{0x9, 0x5, 0x81, 0x3, 0x600, 0x5, 0x80, 0x80}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x3, 0x4, 0xfa}}]}}}]}}]}}, &(0x7f0000000e00)={0xa, &(0x7f0000000a40)={0xa, 0x6, 0x201, 0xd4, 0x1, 0x0, 0xff, 0x9}, 0x2c, &(0x7f0000000a80)={0x5, 0xf, 0x2c, 0x2, [@ssp_cap={0x24, 0x10, 0xa, 0xa4, 0x6, 0x6d, 0xf00, 0x1, [0x3fde, 0xc000, 0x3f00, 0x8080ff, 0x0, 0x57283471c0183b2c]}, @ptm_cap={0x3}]}, 0xa, [{0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0xc09}}, {0x19, &(0x7f0000000b00)=@string={0x19, 0x3, "07e6c88ae10a697d9270baef5f49ac9ac82be1a43600b4"}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x455}}, {0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x41f}}, {0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0xf4f4}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4, 0x3, 0x1c09}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x437}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f0000000dc0)=@lang_id={0x4, 0x3, 0x340a}}]}) syz_usb_control_io(r1, &(0x7f00000010c0)={0x2c, &(0x7f0000000ec0)={0x20, 0xd, 0x56, {0x56, 0x8, "c141841d0c653cb552f3327cc4b0dbc390026099278898f750610d89a8671a4c3f7dbf8add64e38298396aef96f7f7b61b45ce84411417ab1bd98caf394de946a6f61b21c58b061a889919cdf6976217d6989c63"}}, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1409}}, &(0x7f0000000f80)={0x0, 0xf, 0x80, {0x5, 0xf, 0x80, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xe, 0x3, 0x8}, @generic={0x60, 0x10, 0x3, "c394b2fa2c1cedf0f56da1abc255b767842cb05510159c00b7ca1e6dc5dcb911ee2d1be077a3a30da3cadf25dd0b04a340ea0a579fa4033faf76bf1ddcbd3c2254eb729a69674d8a6f532679eb3f25d49bba102de4ecaeaa20f752dfba"}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "7eb48bfcfc411923e4b2b86252e55338"}]}}, &(0x7f0000001040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x3, 0xf9, 0x8, "e18847b4", "689b0903"}}, &(0x7f0000001080)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x1, 0x81, 0x3, 0x91, 0x1000, 0xf7b}}}, &(0x7f0000001500)={0x84, &(0x7f0000001100)={0x40, 0x3, 0x1f, "4d515c8420f84b83780b3e40e454e5e0ec4b26b3aa3890e39eb233366e6a56"}, &(0x7f0000001140)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000001180)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000011c0)={0x20, 0x0, 0x4, {0x5}}, &(0x7f0000001200)={0x20, 0x0, 0x4, {0x200, 0x20}}, &(0x7f0000001240)={0x40, 0x7, 0x2, 0xc7}, &(0x7f0000001280)={0x40, 0x9, 0x1, 0x4}, &(0x7f00000012c0)={0x40, 0xb, 0x2, "eb5c"}, &(0x7f0000001300)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000001340)={0x40, 0x13, 0x6, @local}, &(0x7f0000001380)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}}, &(0x7f00000013c0)={0x40, 0x19, 0x2, "66d7"}, &(0x7f0000001400)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000001440)={0x40, 0x1c, 0x1, 0x55}, &(0x7f0000001480)={0x40, 0x1e, 0x1, 0x80}, &(0x7f00000014c0)={0x40, 0x21, 0x1, 0xb2}}) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220505000007aea31ab3954a0b2dc99c6f7cc4a65e3ca2f16bcafcfd82c98a181b0ad0ab1650c9b2fe65160d406aa4c31f114307a014c9bd85073ef296d9b97aa0000000000000000000006d6f8f84819366c5c4811f52d46d39c3e714b0753d719af48eaed780a1a93287b7261db5be51ec80b09662ec60"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000020c0)={0x24, &(0x7f0000001f00)={0x40, 0xe, 0xee, {0xee, 0x3, "896a12d54bda4bc796c4273394bd861325c7a4d6f437ef05bfef7b406d35667951fb5e25ea8ef35c946d6677c8dacb8b80f67b61ed678a23d8bdb527bfdd89d3fdd25cd292e8df6001a5243d57d204046487d5cfdd9fcf9538edcf1b886cf8312de1b8c78632734db01776fdad0c35ffea95e76d54d479dc925b42c964eaed6451c238402dbef5fa6fe4eb32119bc02603941e932f44f5c684caf7d2898c46965035df6a28a50a693ad707d8d4c88c0caeeada9415fec7c5d879cb86e80f4f62e335912c233f93577e5c87cd857b217556ea273be965983dffaf1340c461539fcbb6cfbdac99d8e086979fcb"}}, &(0x7f0000002000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000002040)={0x0, 0x22, 0xf, {[@main=@item_4={0x3, 0x0, 0xc, "e4bbd6de"}, @global=@item_4={0x3, 0x1, 0x3, "7c888b77"}, @global=@item_4={0x3, 0x1, 0x0, "9d76e448"}]}}, &(0x7f0000002080)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff, 0x6, 0x1, {0x22, 0xda2}}}}, &(0x7f0000002300)={0x2c, &(0x7f0000002100)={0x40, 0xa, 0x83, "afbff00c8b014d44205722a5bcff78aa4aee21dadc29a707930c41eb14a3153d8e78afcd32af994986b1a3e9046950053016f387b34b2715e33c2ce03e47f1f7e3c9361b4aef49123e45192d20b74a5e0cd43c7fa2346d86ab693abcc9e3703d51ed15bea6447f77ea83aed11f3506c6661f6a7d3c2993838f07ef9a65be2d6fa3b60b"}, &(0x7f00000021c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000002200)={0x0, 0x8, 0x1}, &(0x7f0000002240)={0x20, 0x1, 0x6d, "6b19b5f29c3904786c1a58a2d17a317245c4238b251ea34c5907b74ae1d3cd0856b9abed254a4f504e326869f64ff6747dd0a8004d7d321d27de666e3be09bb954ac4586dc9cf7883c643c630e19b33459db18638ef43a59c20453ea1da6b70ec4db62be3d21b66fdbf55a59a7"}, &(0x7f00000022c0)={0x20, 0x3, 0x1, 0x8b}}) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x23, 0x2, {0x2, 0x5}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) (async) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r2, 0x0, 0x0) (async) r3 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f00000015c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x45e, 0x9d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x80, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x0, 0x9, {0x9, 0x21, 0x47a7, 0x9, 0x1, {0x22, 0xf0d}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x9, 0x18}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x81, 0x1}}]}}}]}}]}}, &(0x7f0000001a00)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x300, 0x9, 0x0, 0x5, 0x20, 0x5}, 0xf, &(0x7f0000001640)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x23, 0xf7, 0xffff}]}, 0xa, [{0x4, &(0x7f0000001680)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f00000016c0)=@lang_id={0x4, 0x3, 0x1870}}, {0x4, &(0x7f0000001700)=@lang_id={0x4, 0x3, 0x41e}}, {0x2, &(0x7f0000001740)=@string={0x2}}, {0x26, &(0x7f0000001780)=@string={0x26, 0x3, "9c590fac27214ff658fc829c62fee50f6bd46e09ee98a5306559d8a7ffbfa5ce744871f9"}}, {0x4, &(0x7f00000017c0)=@lang_id={0x4, 0x3, 0x861}}, {0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0x480a}}, {0x9f, &(0x7f0000001840)=@string={0x9f, 0x3, "bfd049331411658e6d591ff06c1720ba2596eda6aea8ca985e5e5f6050ac65b423f029b451213096e893335ad71c21f9b57284ca0663b02ead106fb52085ff489bf5874096baf573c1c22249a2b3d63260c9ecd159509dcf1bb2582aaa6e909447ed9ba8dd8d89db123ec4bf725b6c19f2c42d7f7d1fd7bb57a4e7d35a4316aa83e18d7eef11c52efe598fe5abf320fb8ecb7755be6c530060de1c0ec9"}}, {0xbf, &(0x7f0000001900)=@string={0xbf, 0x3, "6d2bf57385244bc1729ebd27c22fef9b7c69413be17b917e79ffac9b70a5743dad261de6a884f585c7719d3821b95e23096d51c650e31a4d7559c5f23cb256b237d0e1718750abcfc15a6bc8fd4fa61caf7783b14c267bb17e1a66d6d3655bd1ad91ee2ee4abad1504e4198b1218e26ed2c3c3cfcf53610503ad8badc36dd4838b6ec354ac770ecc4b5f4e3508f4a021f397072f34f2e56fee3af891f756a04b6aecac7baa81bae38353d119f98bbea4a1efb92e818441eee74f148c52"}}, {0x4, &(0x7f00000019c0)=@lang_id={0x4, 0x3, 0x1407}}]}) syz_usb_control_io$hid(r3, &(0x7f0000001c40)={0x24, &(0x7f0000001ac0)={0x40, 0x6, 0x87, {0x87, 0x21, "0c28929f19ef67f62deb090202b9644cbe1f3d0a15728d18bc2a16a31118938ee31efc544bbb2a98f9a132850d3f74baa72856d46c0f3641432bb6637fb6e6a16c35e86dff0371e18b027010b25f7f15da70bd147efb671e8db6cd75b65403d23b3cfe6b480041a1b653fad2df15abc460998cfeab503ceb25843882d586bbbc210a167057"}}, &(0x7f0000001b80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x400a}}, &(0x7f0000001bc0)={0x0, 0x22, 0x13, {[@global=@item_4={0x3, 0x1, 0x6, "ab1fffea"}, @global=@item_4={0x3, 0x1, 0x8, "b048e65b"}, @local=@item_4={0x3, 0x2, 0x3, "53fe6b97"}, @local=@item_012={0x2, 0x2, 0x9, "e36b"}, @main=@item_012={0x0, 0x0, 0xa}]}}, &(0x7f0000001c00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8001, 0x91, 0x1, {0x22, 0x521}}}}, &(0x7f0000001ec0)={0x2c, &(0x7f0000001c80)={0x20, 0x18, 0xf1, "8eeed504cb9310f19b0dd8bc2bad0df960cdc21ce7c5e5091add6794941855784f93c41d439ea21026d274c6831827a07b87cdc0c7fdedcc4d79cb93121805c60c2b51ae4e8457e0bf76945ddd6f2b01fc72de99c5577644082c97b9a4d1d772a4fe2793732b48482731bf75cd4ea4f5353d32dc9fec95c762fc5255aa34373aaf0235431497693b58fb2eab35c2b1e1c54a35d4181761fa6a1bba1af9332a74a6aecbf941e06dcc880e14ef5e7c56d7c458a7dbb702c90ad795b4cf1bc473280cfed3e9005966bb0422e51e7ce2ccef7f8d296e82fb6e4ce0f0f593434db09dc6f45b55f3979cde374e477f310de4133c"}, &(0x7f0000001d80)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001dc0)={0x0, 0x8, 0x1, 0xfa}, &(0x7f0000001e00)={0x20, 0x1, 0x67, "f6180f7afbd4eb783fa86ab0c8b8241d1e52b2a4d31ef516f54999857f99819085ce9116c85ed4b1557a2c9c9d88b9766ce69af452368411ff60cb06bedab9720b6833496a49b7d050a14ae58c9dd6a968fbe48030d2c546c70e8a21b0b2390b1d69b0dae67113"}, &(0x7f0000001e80)={0x20, 0x3, 0x1, 0x1}}) (async) syz_usb_control_io(r2, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r2, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, &(0x7f00000003c0)={0x2c, &(0x7f00000001c0)={0x40, 0x1, 0xb, {0xb, 0x34, "8a1f35408a1d6e51e6"}}, &(0x7f0000000200)={0x0, 0x3, 0x81, @string={0x81, 0x3, "b757b893058aa581a0f0b915c9dcd50c84c8174de965f3c4b9ecde97847c03d278f2426f929c5f4f9de0026febc868c568e79b7eca76cc801c91d3d6651f66de9acdccb78206e3627c3a4c9128e7a8994a42aa70168d360ba7fb0f5fc846d3f9509d40b87cea589d995b86c00842adb24fda7a46f467bd20b45cfaa82895b8"}}, &(0x7f0000000300)={0x0, 0xf, 0x20, {0x5, 0xf, 0x20, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x1a, 0x3, 0x8, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x0, 0x0, 0x7}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xf, 0xe9, 0x2, 0x7}]}}, &(0x7f0000000340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x18, 0x81, 0x7, "219899ff", "601de1d3"}}, &(0x7f0000000380)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x60, 0x20, 0x4, 0x1, 0x9, 0x9}}}, &(0x7f00000008c0)={0x84, &(0x7f0000000400)={0x20, 0xc, 0xea, "d6abda8a29969d442cae6e3ec0e22898a813ac7919b652f23dff1f942baa2b967967b227d55737e531db78fdc56be4edb669e23b6938d0515ff5b4d5947702a35656d79237277c29ff6cc872b84ff8eb81e66ac9af43e2f5111978b395a25e3f9eece62081b530d6d5690e2cbf72f081fee21400a4cfebe76f1ea1712fb745a2cccde70a06f42f09056a7b5373edca614f7a02679c96f6d4a38e86e3c7deef87316f90d69613b3fb0262bdb6432214231f810d969e1125967ed0a2be7b8295d439d58e893c8eebc36dd8753890d369994f77d575b3e012bdd9fc5a9ac7708ff0172c72b9fc4b94113fd6"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f00000005c0)={0x20, 0x0, 0x8, {0x10, 0x8, [0x0]}}, &(0x7f0000000600)={0x40, 0x7, 0x2, 0x400}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000680)={0x40, 0xb, 0x2, 'e\\'}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000700)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000740)={0x40, 0x17, 0x6, @random="994e63e03adb"}, &(0x7f0000000780)={0x40, 0x19, 0x2, "1abf"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x2}}) [ 7846.768493][T21769] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 7847.263396][T21769] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7847.266392][T21769] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7847.270358][T21769] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7847.521129][T21769] usb 1-1: config 0 descriptor?? [ 7848.188504][T21945] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 7848.304824][T21945] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 7848.555377][T21769] keytouch 0003:0926:3333.0157: fixing up Keytouch IEC report descriptor [ 7848.746976][T21769] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0157/input/input368 [ 7849.078401][T21769] keytouch 0003:0926:3333.0157: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 02:10:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000a00)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x4f2, 0x618, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x3, 0x4, {0x9, 0x21, 0x1, 0x6, 0x1, {0x22, 0xb0b}}, {{{0x9, 0x5, 0x81, 0x3, 0x600, 0x5, 0x80, 0x80}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x3, 0x4, 0xfa}}]}}}]}}]}}, &(0x7f0000000e00)={0xa, &(0x7f0000000a40)={0xa, 0x6, 0x201, 0xd4, 0x1, 0x0, 0xff, 0x9}, 0x2c, &(0x7f0000000a80)={0x5, 0xf, 0x2c, 0x2, [@ssp_cap={0x24, 0x10, 0xa, 0xa4, 0x6, 0x6d, 0xf00, 0x1, [0x3fde, 0xc000, 0x3f00, 0x8080ff, 0x0, 0x57283471c0183b2c]}, @ptm_cap={0x3}]}, 0xa, [{0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0xc09}}, {0x19, &(0x7f0000000b00)=@string={0x19, 0x3, "07e6c88ae10a697d9270baef5f49ac9ac82be1a43600b4"}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x455}}, {0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x41f}}, {0x4, &(0x7f0000000c80)=@lang_id={0x4, 0x3, 0xf4f4}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4, 0x3, 0x1c09}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x437}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x2801}}, {0x4, &(0x7f0000000dc0)=@lang_id={0x4, 0x3, 0x340a}}]}) syz_usb_control_io(r1, &(0x7f00000010c0)={0x2c, &(0x7f0000000ec0)={0x20, 0xd, 0x56, {0x56, 0x8, "c141841d0c653cb552f3327cc4b0dbc390026099278898f750610d89a8671a4c3f7dbf8add64e38298396aef96f7f7b61b45ce84411417ab1bd98caf394de946a6f61b21c58b061a889919cdf6976217d6989c63"}}, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1409}}, &(0x7f0000000f80)={0x0, 0xf, 0x80, {0x5, 0xf, 0x80, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xe, 0x3, 0x8}, @generic={0x60, 0x10, 0x3, "c394b2fa2c1cedf0f56da1abc255b767842cb05510159c00b7ca1e6dc5dcb911ee2d1be077a3a30da3cadf25dd0b04a340ea0a579fa4033faf76bf1ddcbd3c2254eb729a69674d8a6f532679eb3f25d49bba102de4ecaeaa20f752dfba"}, @ss_container_id={0x14, 0x10, 0x4, 0x4, "7eb48bfcfc411923e4b2b86252e55338"}]}}, &(0x7f0000001040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x3, 0xf9, 0x8, "e18847b4", "689b0903"}}, &(0x7f0000001080)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x1, 0x81, 0x3, 0x91, 0x1000, 0xf7b}}}, &(0x7f0000001500)={0x84, &(0x7f0000001100)={0x40, 0x3, 0x1f, "4d515c8420f84b83780b3e40e454e5e0ec4b26b3aa3890e39eb233366e6a56"}, &(0x7f0000001140)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000001180)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000011c0)={0x20, 0x0, 0x4, {0x5}}, &(0x7f0000001200)={0x20, 0x0, 0x4, {0x200, 0x20}}, &(0x7f0000001240)={0x40, 0x7, 0x2, 0xc7}, &(0x7f0000001280)={0x40, 0x9, 0x1, 0x4}, &(0x7f00000012c0)={0x40, 0xb, 0x2, "eb5c"}, &(0x7f0000001300)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000001340)={0x40, 0x13, 0x6, @local}, &(0x7f0000001380)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}}, &(0x7f00000013c0)={0x40, 0x19, 0x2, "66d7"}, &(0x7f0000001400)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000001440)={0x40, 0x1c, 0x1, 0x55}, &(0x7f0000001480)={0x40, 0x1e, 0x1, 0x80}, &(0x7f00000014c0)={0x40, 0x21, 0x1, 0xb2}}) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220505000007aea31ab3954a0b2dc99c6f7cc4a65e3ca2f16bcafcfd82c98a181b0ad0ab1650c9b2fe65160d406aa4c31f114307a014c9bd85073ef296d9b97aa0000000000000000000006d6f8f84819366c5c4811f52d46d39c3e714b0753d719af48eaed780a1a93287b7261db5be51ec80b09662ec60"], 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00220505000007aea31ab3954a0b2dc99c6f7cc4a65e3ca2f16bcafcfd82c98a181b0ad0ab1650c9b2fe65160d406aa4c31f114307a014c9bd85073ef296d9b97aa0000000000000000000006d6f8f84819366c5c4811f52d46d39c3e714b0753d719af48eaed780a1a93287b7261db5be51ec80b09662ec60"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000020c0)={0x24, &(0x7f0000001f00)={0x40, 0xe, 0xee, {0xee, 0x3, "896a12d54bda4bc796c4273394bd861325c7a4d6f437ef05bfef7b406d35667951fb5e25ea8ef35c946d6677c8dacb8b80f67b61ed678a23d8bdb527bfdd89d3fdd25cd292e8df6001a5243d57d204046487d5cfdd9fcf9538edcf1b886cf8312de1b8c78632734db01776fdad0c35ffea95e76d54d479dc925b42c964eaed6451c238402dbef5fa6fe4eb32119bc02603941e932f44f5c684caf7d2898c46965035df6a28a50a693ad707d8d4c88c0caeeada9415fec7c5d879cb86e80f4f62e335912c233f93577e5c87cd857b217556ea273be965983dffaf1340c461539fcbb6cfbdac99d8e086979fcb"}}, &(0x7f0000002000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000002040)={0x0, 0x22, 0xf, {[@main=@item_4={0x3, 0x0, 0xc, "e4bbd6de"}, @global=@item_4={0x3, 0x1, 0x3, "7c888b77"}, @global=@item_4={0x3, 0x1, 0x0, "9d76e448"}]}}, &(0x7f0000002080)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff, 0x6, 0x1, {0x22, 0xda2}}}}, &(0x7f0000002300)={0x2c, &(0x7f0000002100)={0x40, 0xa, 0x83, "afbff00c8b014d44205722a5bcff78aa4aee21dadc29a707930c41eb14a3153d8e78afcd32af994986b1a3e9046950053016f387b34b2715e33c2ce03e47f1f7e3c9361b4aef49123e45192d20b74a5e0cd43c7fa2346d86ab693abcc9e3703d51ed15bea6447f77ea83aed11f3506c6661f6a7d3c2993838f07ef9a65be2d6fa3b60b"}, &(0x7f00000021c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000002200)={0x0, 0x8, 0x1}, &(0x7f0000002240)={0x20, 0x1, 0x6d, "6b19b5f29c3904786c1a58a2d17a317245c4238b251ea34c5907b74ae1d3cd0856b9abed254a4f504e326869f64ff6747dd0a8004d7d321d27de666e3be09bb954ac4586dc9cf7883c643c630e19b33459db18638ef43a59c20453ea1da6b70ec4db62be3d21b66fdbf55a59a7"}, &(0x7f00000022c0)={0x20, 0x3, 0x1, 0x8b}}) (async) syz_usb_control_io$hid(r0, &(0x7f00000020c0)={0x24, &(0x7f0000001f00)={0x40, 0xe, 0xee, {0xee, 0x3, "896a12d54bda4bc796c4273394bd861325c7a4d6f437ef05bfef7b406d35667951fb5e25ea8ef35c946d6677c8dacb8b80f67b61ed678a23d8bdb527bfdd89d3fdd25cd292e8df6001a5243d57d204046487d5cfdd9fcf9538edcf1b886cf8312de1b8c78632734db01776fdad0c35ffea95e76d54d479dc925b42c964eaed6451c238402dbef5fa6fe4eb32119bc02603941e932f44f5c684caf7d2898c46965035df6a28a50a693ad707d8d4c88c0caeeada9415fec7c5d879cb86e80f4f62e335912c233f93577e5c87cd857b217556ea273be965983dffaf1340c461539fcbb6cfbdac99d8e086979fcb"}}, &(0x7f0000002000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000002040)={0x0, 0x22, 0xf, {[@main=@item_4={0x3, 0x0, 0xc, "e4bbd6de"}, @global=@item_4={0x3, 0x1, 0x3, "7c888b77"}, @global=@item_4={0x3, 0x1, 0x0, "9d76e448"}]}}, &(0x7f0000002080)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff, 0x6, 0x1, {0x22, 0xda2}}}}, &(0x7f0000002300)={0x2c, &(0x7f0000002100)={0x40, 0xa, 0x83, "afbff00c8b014d44205722a5bcff78aa4aee21dadc29a707930c41eb14a3153d8e78afcd32af994986b1a3e9046950053016f387b34b2715e33c2ce03e47f1f7e3c9361b4aef49123e45192d20b74a5e0cd43c7fa2346d86ab693abcc9e3703d51ed15bea6447f77ea83aed11f3506c6661f6a7d3c2993838f07ef9a65be2d6fa3b60b"}, &(0x7f00000021c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000002200)={0x0, 0x8, 0x1}, &(0x7f0000002240)={0x20, 0x1, 0x6d, "6b19b5f29c3904786c1a58a2d17a317245c4238b251ea34c5907b74ae1d3cd0856b9abed254a4f504e326869f64ff6747dd0a8004d7d321d27de666e3be09bb954ac4586dc9cf7883c643c630e19b33459db18638ef43a59c20453ea1da6b70ec4db62be3d21b66fdbf55a59a7"}, &(0x7f00000022c0)={0x20, 0x3, 0x1, 0x8b}}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x23, 0x2, {0x2, 0x5}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) (async) syz_usb_control_io(r2, 0x0, 0x0) r3 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f00000015c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x45e, 0x9d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x80, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x0, 0x9, {0x9, 0x21, 0x47a7, 0x9, 0x1, {0x22, 0xf0d}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x9, 0x18}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x81, 0x1}}]}}}]}}]}}, &(0x7f0000001a00)={0xa, &(0x7f0000001600)={0xa, 0x6, 0x300, 0x9, 0x0, 0x5, 0x20, 0x5}, 0xf, &(0x7f0000001640)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x23, 0xf7, 0xffff}]}, 0xa, [{0x4, &(0x7f0000001680)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f00000016c0)=@lang_id={0x4, 0x3, 0x1870}}, {0x4, &(0x7f0000001700)=@lang_id={0x4, 0x3, 0x41e}}, {0x2, &(0x7f0000001740)=@string={0x2}}, {0x26, &(0x7f0000001780)=@string={0x26, 0x3, "9c590fac27214ff658fc829c62fee50f6bd46e09ee98a5306559d8a7ffbfa5ce744871f9"}}, {0x4, &(0x7f00000017c0)=@lang_id={0x4, 0x3, 0x861}}, {0x4, &(0x7f0000001800)=@lang_id={0x4, 0x3, 0x480a}}, {0x9f, &(0x7f0000001840)=@string={0x9f, 0x3, "bfd049331411658e6d591ff06c1720ba2596eda6aea8ca985e5e5f6050ac65b423f029b451213096e893335ad71c21f9b57284ca0663b02ead106fb52085ff489bf5874096baf573c1c22249a2b3d63260c9ecd159509dcf1bb2582aaa6e909447ed9ba8dd8d89db123ec4bf725b6c19f2c42d7f7d1fd7bb57a4e7d35a4316aa83e18d7eef11c52efe598fe5abf320fb8ecb7755be6c530060de1c0ec9"}}, {0xbf, &(0x7f0000001900)=@string={0xbf, 0x3, "6d2bf57385244bc1729ebd27c22fef9b7c69413be17b917e79ffac9b70a5743dad261de6a884f585c7719d3821b95e23096d51c650e31a4d7559c5f23cb256b237d0e1718750abcfc15a6bc8fd4fa61caf7783b14c267bb17e1a66d6d3655bd1ad91ee2ee4abad1504e4198b1218e26ed2c3c3cfcf53610503ad8badc36dd4838b6ec354ac770ecc4b5f4e3508f4a021f397072f34f2e56fee3af891f756a04b6aecac7baa81bae38353d119f98bbea4a1efb92e818441eee74f148c52"}}, {0x4, &(0x7f00000019c0)=@lang_id={0x4, 0x3, 0x1407}}]}) syz_usb_control_io$hid(r3, &(0x7f0000001c40)={0x24, &(0x7f0000001ac0)={0x40, 0x6, 0x87, {0x87, 0x21, "0c28929f19ef67f62deb090202b9644cbe1f3d0a15728d18bc2a16a31118938ee31efc544bbb2a98f9a132850d3f74baa72856d46c0f3641432bb6637fb6e6a16c35e86dff0371e18b027010b25f7f15da70bd147efb671e8db6cd75b65403d23b3cfe6b480041a1b653fad2df15abc460998cfeab503ceb25843882d586bbbc210a167057"}}, &(0x7f0000001b80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x400a}}, &(0x7f0000001bc0)={0x0, 0x22, 0x13, {[@global=@item_4={0x3, 0x1, 0x6, "ab1fffea"}, @global=@item_4={0x3, 0x1, 0x8, "b048e65b"}, @local=@item_4={0x3, 0x2, 0x3, "53fe6b97"}, @local=@item_012={0x2, 0x2, 0x9, "e36b"}, @main=@item_012={0x0, 0x0, 0xa}]}}, &(0x7f0000001c00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8001, 0x91, 0x1, {0x22, 0x521}}}}, &(0x7f0000001ec0)={0x2c, &(0x7f0000001c80)={0x20, 0x18, 0xf1, "8eeed504cb9310f19b0dd8bc2bad0df960cdc21ce7c5e5091add6794941855784f93c41d439ea21026d274c6831827a07b87cdc0c7fdedcc4d79cb93121805c60c2b51ae4e8457e0bf76945ddd6f2b01fc72de99c5577644082c97b9a4d1d772a4fe2793732b48482731bf75cd4ea4f5353d32dc9fec95c762fc5255aa34373aaf0235431497693b58fb2eab35c2b1e1c54a35d4181761fa6a1bba1af9332a74a6aecbf941e06dcc880e14ef5e7c56d7c458a7dbb702c90ad795b4cf1bc473280cfed3e9005966bb0422e51e7ce2ccef7f8d296e82fb6e4ce0f0f593434db09dc6f45b55f3979cde374e477f310de4133c"}, &(0x7f0000001d80)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001dc0)={0x0, 0x8, 0x1, 0xfa}, &(0x7f0000001e00)={0x20, 0x1, 0x67, "f6180f7afbd4eb783fa86ab0c8b8241d1e52b2a4d31ef516f54999857f99819085ce9116c85ed4b1557a2c9c9d88b9766ce69af452368411ff60cb06bedab9720b6833496a49b7d050a14ae58c9dd6a968fbe48030d2c546c70e8a21b0b2390b1d69b0dae67113"}, &(0x7f0000001e80)={0x20, 0x3, 0x1, 0x1}}) (async) syz_usb_control_io$hid(r3, &(0x7f0000001c40)={0x24, &(0x7f0000001ac0)={0x40, 0x6, 0x87, {0x87, 0x21, "0c28929f19ef67f62deb090202b9644cbe1f3d0a15728d18bc2a16a31118938ee31efc544bbb2a98f9a132850d3f74baa72856d46c0f3641432bb6637fb6e6a16c35e86dff0371e18b027010b25f7f15da70bd147efb671e8db6cd75b65403d23b3cfe6b480041a1b653fad2df15abc460998cfeab503ceb25843882d586bbbc210a167057"}}, &(0x7f0000001b80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x400a}}, &(0x7f0000001bc0)={0x0, 0x22, 0x13, {[@global=@item_4={0x3, 0x1, 0x6, "ab1fffea"}, @global=@item_4={0x3, 0x1, 0x8, "b048e65b"}, @local=@item_4={0x3, 0x2, 0x3, "53fe6b97"}, @local=@item_012={0x2, 0x2, 0x9, "e36b"}, @main=@item_012={0x0, 0x0, 0xa}]}}, &(0x7f0000001c00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8001, 0x91, 0x1, {0x22, 0x521}}}}, &(0x7f0000001ec0)={0x2c, &(0x7f0000001c80)={0x20, 0x18, 0xf1, "8eeed504cb9310f19b0dd8bc2bad0df960cdc21ce7c5e5091add6794941855784f93c41d439ea21026d274c6831827a07b87cdc0c7fdedcc4d79cb93121805c60c2b51ae4e8457e0bf76945ddd6f2b01fc72de99c5577644082c97b9a4d1d772a4fe2793732b48482731bf75cd4ea4f5353d32dc9fec95c762fc5255aa34373aaf0235431497693b58fb2eab35c2b1e1c54a35d4181761fa6a1bba1af9332a74a6aecbf941e06dcc880e14ef5e7c56d7c458a7dbb702c90ad795b4cf1bc473280cfed3e9005966bb0422e51e7ce2ccef7f8d296e82fb6e4ce0f0f593434db09dc6f45b55f3979cde374e477f310de4133c"}, &(0x7f0000001d80)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001dc0)={0x0, 0x8, 0x1, 0xfa}, &(0x7f0000001e00)={0x20, 0x1, 0x67, "f6180f7afbd4eb783fa86ab0c8b8241d1e52b2a4d31ef516f54999857f99819085ce9116c85ed4b1557a2c9c9d88b9766ce69af452368411ff60cb06bedab9720b6833496a49b7d050a14ae58c9dd6a968fbe48030d2c546c70e8a21b0b2390b1d69b0dae67113"}, &(0x7f0000001e80)={0x20, 0x3, 0x1, 0x1}}) syz_usb_control_io(r2, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r2, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, &(0x7f00000003c0)={0x2c, &(0x7f00000001c0)={0x40, 0x1, 0xb, {0xb, 0x34, "8a1f35408a1d6e51e6"}}, &(0x7f0000000200)={0x0, 0x3, 0x81, @string={0x81, 0x3, "b757b893058aa581a0f0b915c9dcd50c84c8174de965f3c4b9ecde97847c03d278f2426f929c5f4f9de0026febc868c568e79b7eca76cc801c91d3d6651f66de9acdccb78206e3627c3a4c9128e7a8994a42aa70168d360ba7fb0f5fc846d3f9509d40b87cea589d995b86c00842adb24fda7a46f467bd20b45cfaa82895b8"}}, &(0x7f0000000300)={0x0, 0xf, 0x20, {0x5, 0xf, 0x20, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x1a, 0x3, 0x8, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x0, 0x0, 0x7}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xf, 0xe9, 0x2, 0x7}]}}, &(0x7f0000000340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x18, 0x81, 0x7, "219899ff", "601de1d3"}}, &(0x7f0000000380)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x60, 0x20, 0x4, 0x1, 0x9, 0x9}}}, &(0x7f00000008c0)={0x84, &(0x7f0000000400)={0x20, 0xc, 0xea, "d6abda8a29969d442cae6e3ec0e22898a813ac7919b652f23dff1f942baa2b967967b227d55737e531db78fdc56be4edb669e23b6938d0515ff5b4d5947702a35656d79237277c29ff6cc872b84ff8eb81e66ac9af43e2f5111978b395a25e3f9eece62081b530d6d5690e2cbf72f081fee21400a4cfebe76f1ea1712fb745a2cccde70a06f42f09056a7b5373edca614f7a02679c96f6d4a38e86e3c7deef87316f90d69613b3fb0262bdb6432214231f810d969e1125967ed0a2be7b8295d439d58e893c8eebc36dd8753890d369994f77d575b3e012bdd9fc5a9ac7708ff0172c72b9fc4b94113fd6"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f00000005c0)={0x20, 0x0, 0x8, {0x10, 0x8, [0x0]}}, &(0x7f0000000600)={0x40, 0x7, 0x2, 0x400}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000680)={0x40, 0xb, 0x2, 'e\\'}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000700)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000740)={0x40, 0x17, 0x6, @random="994e63e03adb"}, &(0x7f0000000780)={0x40, 0x19, 0x2, "1abf"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x2}}) [ 7851.465110][T21769] usb 1-1: USB disconnect, device number 73 [ 7853.998375][T21790] usb 2-1: USB disconnect, device number 85 [ 7854.167739][T18218] usb 1-1: new high-speed USB device number 74 using dummy_hcd 02:10:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7854.737764][T18218] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7854.755572][T18218] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7854.783565][T18218] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7855.013199][T18218] usb 1-1: config 0 descriptor?? [ 7855.771125][T21970] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 7855.798483][T21970] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 7855.984834][T18218] keytouch 0003:0926:3333.0158: fixing up Keytouch IEC report descriptor [ 7856.135481][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0158/input/input369 [ 7856.525319][T18218] keytouch 0003:0926:3333.0158: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7858.104999][ T9695] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 7858.830224][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7858.845979][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7858.848879][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7859.107864][ T9695] usb 2-1: config 0 descriptor?? [ 7860.136620][ T9695] keytouch 0003:0926:3333.0159: fixing up Keytouch IEC report descriptor [ 7860.350956][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0159/input/input370 [ 7860.387164][T20893] usb 1-1: USB disconnect, device number 74 02:11:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000300)={0x24, &(0x7f0000000140)={0x0, 0x2, 0x9b, {0x9b, 0x24, "4cff712f8975abae68c0be95c29b406aaaffa5cf3c05dd6d711dea5e107d75903f1994489bbe6e08ad9423f219222d194f548952440a0c05224fd2179baa1de15b09c27a3c4a7c352a1cb0ec0b0169734e4c93202d4ef812dfe409597e06b5d57a32376214c887bcad420e05ea272043b2d3904ece3c15d9a557959d4ffb2205b477f6589ba241fe27ca3c0adc57ea2812471ceea33ee80767"}}, &(0x7f0000000dc0)={0x0, 0x3, 0x29, @string={0x29, 0x3, "0bce7f42204c2453d154fd5cb313e9d52c30abf04b10c7f2dedc2fa647232b450001a35f9fe9ce"}}, &(0x7f0000000240)={0x0, 0x22, 0xf, {[@main=@item_012={0x0, 0x0, 0xc}, @global=@item_012={0x0, 0x1, 0xa}, @local=@item_4={0x3, 0x2, 0x8, '{.t\f'}, @global, @local=@item_4={0x3, 0x2, 0x3, "7d4c618d"}, @local=@item_012={0x1, 0x2, 0x5, "11"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x6, 0x1, {0x22, 0x86d}}}}, &(0x7f00000005c0)={0x2c, &(0x7f0000000340)={0x40, 0x5, 0xa4, "f72f24482d676d482d3cd716e9c77ba0cf7ce0e58efe4b797d445d28b0cb21c3e8858b01224a8c3c7e88b8603fc43a3a247c244c5a7f5d3ed4ab962544f124c9bb76a000f77357ae5a123538425acae7d133c49736a2b9833b7319f452cb37fa4b7bb19365c141e598561eb42089fcb2733c80e36cf32bf838c40e9b57ccab2fa6972d3681616e0343db3fc4c112d9798fa595bc6690bd5acfb1a1ded653de6937e1e7b9"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x1c}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000480)={0x20, 0x1, 0xc7, "728d35f1082bfdd306768ef102892b76a4232667393d351a05a178c45c2d94711dcc2fe7bbce4132bbcf2151ca6640e4ba9d6eae9f27fd80dad482ba99abc4ac5b24da64ec7d9e646604533a22161dfc5e12251e300e38883e5756ad9fff3d88c015ce2297bfe6ac3dc42fbe7b58008dacfc09229cf649b8706368ef2153513491c7d7b55ca22c36288176a2cf93a4630136091d7de22407e41e1d2cb35ea0a01b4b93ec859bb5af3379911e3236c7bf186532a433d88915667865f57b5663a1c71f520a740913"}, &(0x7f0000000580)={0x20, 0x3, 0x1, 0x4}}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r1, &(0x7f00000008c0)={0x2c, &(0x7f0000000680)={0x20, 0x10, 0xf1, {0xf1, 0x21, "c7268486344b2f2c1b834b81ddf21e984ae8f949e3341631e8fa26b941c492d8f9b2b9fdccbfcfda851628a72d3b528530135fcb57b2f7d81e89a5f73499e655e422a2a4d53267cb0da896424cd5627b80671cbac09c9bf8efd3b3ba835ee1705e4ff9430c99a026b4b6b3633510a8b31368b25c1f93217a67505c716f20f8a4621bbfe2dc73d74a419e3374d74e924b66f5427ffb78a8a5a295294acbbb790799e36858537aa3623f3cdb4e4274e1c50ee948876a026f63305002f67203c134123895aa90cce4a3abd84ffdf1f79da1efdd45a70a6ab3cd4e6b2aee67ffb09489468545970b9d23b13aab4fe9f5e3"}}, &(0x7f0000000780)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x445}}, &(0x7f00000007c0)={0x0, 0xf, 0x57, {0x5, 0xf, 0x57, 0x2, [@ptm_cap={0x3}, @generic={0x4f, 0x10, 0x1, "ada9ee201d02dca0c38e18933c1bacbedaa5e96cb828cdf78701c15f11c34220be587e8be3dd17a0bde77746f346fcf5953d9180e1b4fea6ce3ce9a2e3438ae2106d35884bb787c187dfed33"}]}}, &(0x7f0000000840)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x0, 0x3, 0x20, "ec996eff", "bc0d8958"}}, &(0x7f0000000880)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x60, 0x0, 0x9, 0x6, 0x1, 0x2}}}, &(0x7f0000000d00)={0x84, &(0x7f0000000900)={0x20, 0xf, 0x25, "21ed0e83133fa78ad0a66b79160c0ba7e9646de2d87666ac08868861b32ca1979389ed42b1"}, &(0x7f0000000940)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000980)={0x0, 0x8, 0x1, 0x7f}, &(0x7f00000009c0)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000a00)={0x20, 0x0, 0x8, {0x60, 0x20, [0xf000]}}, &(0x7f0000000a40)={0x40, 0x7, 0x2, 0x1f}, &(0x7f0000000a80)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000ac0)={0x40, 0xb, 0x2, "67c3"}, &(0x7f0000000b00)={0x40, 0xf, 0x2, 0xff}, &(0x7f0000000b40)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000b80)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000bc0)={0x40, 0x19, 0x2, 'Om'}, &(0x7f0000000c00)={0x40, 0x1a, 0x2, 0x401}, &(0x7f0000000c40)={0x40, 0x1c, 0x1, 0x81}, &(0x7f0000000c80)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000cc0)={0x40, 0x21, 0x1, 0xf7}}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000019c0)={0x40, 0x0, 0x3d, {0x3d, 0x9, "698f76a9acf356c4ce19c7266aad9256d333eef38beaf08e3642f70179e45c7393d1a7748475412b4aac0fc4dfe2c74ccdc1078dfaef1154864e2c"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x8, 0x10, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x7, {0x9, 0x21, 0x4, 0x54, 0x1, {0x22, 0xaa}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x1, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x40, 0x7d, 0x1}}]}}}]}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000e00)={0xa, 0x6, 0x250, 0x94, 0x80, 0x9, 0x8, 0x81}, 0x73, &(0x7f0000000e40)={0x5, 0xf, 0x73, 0x4, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x2, 0x6, 0x101, 0xf, 0x6, [0xff0000, 0x0, 0x30, 0xc0e8, 0xffc03f, 0xc0]}, @generic={0x3d, 0x10, 0x4, "527722394655f62d600f401926d45b7e799f630f947be10c9d770b6e076fcf30360c1281f1cff4eca144d2077ddc76706b42651e7a4ca768b83c"}, @ss_cap={0xa, 0x10, 0x3, 0xcd9b715dfe2f22a1, 0xd, 0x2, 0x3, 0xc9}]}, 0x7, [{0x95, &(0x7f0000000ec0)=@string={0x95, 0x3, "929da0f03839981ba22a8ab95de16883878f60ad68eaff84a105d1927e07756d0bdcfd4e93c924fad49c9e9ddd79ed658912b46d6b6c2060456f9d63393150119778d6afb922c844e6b7cbed731ae9b647714fa14136feec6456415ab68d8e54089222100f0e89d9611e4e4a5e36f9db33cf5e08a164c58e0d474234607f89d701d7db7d9c1ea66b8f33915f7197ca0b125296"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x437}}, {0x2e, &(0x7f0000000fc0)=@string={0x2e, 0x3, "8fb2faa08da41cbda2ee855c230b417fcc84ab08a0cd659bb4ab7bec1fd8273efc7ddde5186a5c75c5717c23"}}, {0x71, &(0x7f0000001000)=@string={0x71, 0x3, "38dd70f45bc90c245fd4f8c515e09b5edf9689e6cf6d60cfb236377ee1b88242b508bb6f7fcf1614dcf6525b1da98cc674b7b786f3c5f08747ce0953ad5df11a76b0c7cbf8039b3497fd7e295eaa9c90991d43d546d6e29773c7d913a4ca8d3975d3033e06a1d2c221cb4afaf91540"}}, {0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x40e}}, {0xba, &(0x7f00000010c0)=@string={0xba, 0x3, "d80b5d3e8b6240f59e80b46a9f480986772e5979b79209066c9234973e7e738d98404fa20acb33b13c9aab289fed9fc87d9ec2fb8ee35bd2b8024e418c5259bbe64963ae14d46c654334f7bd65dd5d4790e601b09f92b0dc675a2141b69ffe0dbd66ddb7a371e7c7010cb8442c1a6dfe3fc83dc95751c956a2fa5a241c035c750788d740b61eb52b853e40d0456102401d68b101b7231bd9149912ac9e0522eabdec7aa7c3e39d96f7e97a8f0180b18c4fb39af45282e65b"}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x81a}}]}) syz_usb_control_io(r2, &(0x7f0000001440)={0x2c, &(0x7f0000001240)={0x0, 0x7, 0x7b, {0x7b, 0x1, "fc25bfda775a1d2d215182c249bcc7f788d5dbcf85a63a200cfbdc82614f937e4b50af88467192ad41f8879fbf6b455198698d9de3bfcdab1c76ea8782a2893b4e80cc19d16028d83564fcb54607403942c00f49fca3424b67e7d516bc269f2cdb7798c4f1a7db5db1b8b208b7059d3c3292a29896972c8139"}}, &(0x7f0000001300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x415}}, &(0x7f0000001340)={0x0, 0xf, 0x6d, {0x5, 0xf, 0x6d, 0x2, [@generic={0x65, 0x10, 0x1, "9794458e363c8c176a582ae7676b7f23f6511169b305414044bb52420de5cc9e548f61c0d64f2b7c0cc8a19fe7a59c278d9bd68ef37b0cfddacd16e487f95215ab0f1541a721de9f5ec3d4413549828c71dea524ff34153e25987f37e1cdae2c48f2"}, @ptm_cap={0x3}]}}, &(0x7f00000013c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xc7, 0x8, 0x6, 0x6, "5643a930", "f9333077"}}, &(0x7f0000001400)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7f, 0x60, 0x3, 0x3, 0xff, 0x8001, 0x101}}}, &(0x7f0000001900)={0x84, &(0x7f0000001480)={0x0, 0xb, 0x8a, "8fbbe8bb8d4c9320d32d707b489211831c891fc72f51424fe52bc7ae4aa374d03f3e39a7a63fd2e5852baa5c9309369fa351ac68bb3515d284bcf10f58d7605dfddc9d92acd81b8c142c83aecbd65b98d08545360c5ea8d6274bfee5d740c20445c3d1e27a7171ecb62be850e82692d980935e5d0d40960939ffb801ae7617a91acec3308342785429db"}, &(0x7f0000001540)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000001580)={0x0, 0x8, 0x1, 0xc7}, &(0x7f00000015c0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000001600)={0x20, 0x0, 0x8, {0xcc0, 0x10, [0x0]}}, &(0x7f0000001640)={0x40, 0x7, 0x2}, &(0x7f0000001680)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000016c0)={0x40, 0xb, 0x2, "1f91"}, &(0x7f0000001700)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000001740)={0x40, 0x13, 0x6}, &(0x7f0000001780)={0x40, 0x17, 0x6, @random="9533b701d61f"}, &(0x7f00000017c0)={0x40, 0x19, 0x2, "0f8d"}, &(0x7f0000001800)={0x40, 0x1a, 0x2, 0xfff7}, &(0x7f0000001840)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000001880)={0x40, 0x1e, 0x1, 0x3}, &(0x7f00000018c0)={0x40, 0x21, 0x1}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7860.927408][ T9695] keytouch 0003:0926:3333.0159: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7864.617958][ T9695] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 7865.149555][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7865.165262][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7865.166870][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7865.403768][ T9695] usb 1-1: config 0 descriptor?? [ 7866.779407][ T9695] keytouch 0003:0926:3333.015A: fixing up Keytouch IEC report descriptor [ 7866.960046][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.015A/input/input371 [ 7867.316985][ T9695] keytouch 0003:0926:3333.015A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7868.228566][T22028] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 7868.367069][T22028] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 7870.204701][T22043] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 7870.258568][T22043] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 7872.560604][T20893] usb 2-1: USB disconnect, device number 86 02:11:12 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, 0x0, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7877.777695][T21790] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 7878.265016][T21790] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7878.267972][T21790] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7878.270165][T21790] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7878.550702][T21790] usb 2-1: config 0 descriptor?? [ 7879.371110][ T9695] usb 1-1: USB disconnect, device number 75 [ 7879.666019][T21790] keytouch 0003:0926:3333.015B: fixing up Keytouch IEC report descriptor [ 7879.964547][T21790] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.015B/input/input372 02:11:19 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000300)={0x24, &(0x7f0000000140)={0x0, 0x2, 0x9b, {0x9b, 0x24, "4cff712f8975abae68c0be95c29b406aaaffa5cf3c05dd6d711dea5e107d75903f1994489bbe6e08ad9423f219222d194f548952440a0c05224fd2179baa1de15b09c27a3c4a7c352a1cb0ec0b0169734e4c93202d4ef812dfe409597e06b5d57a32376214c887bcad420e05ea272043b2d3904ece3c15d9a557959d4ffb2205b477f6589ba241fe27ca3c0adc57ea2812471ceea33ee80767"}}, &(0x7f0000000dc0)={0x0, 0x3, 0x29, @string={0x29, 0x3, "0bce7f42204c2453d154fd5cb313e9d52c30abf04b10c7f2dedc2fa647232b450001a35f9fe9ce"}}, &(0x7f0000000240)={0x0, 0x22, 0xf, {[@main=@item_012={0x0, 0x0, 0xc}, @global=@item_012={0x0, 0x1, 0xa}, @local=@item_4={0x3, 0x2, 0x8, '{.t\f'}, @global, @local=@item_4={0x3, 0x2, 0x3, "7d4c618d"}, @local=@item_012={0x1, 0x2, 0x5, "11"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x6, 0x1, {0x22, 0x86d}}}}, &(0x7f00000005c0)={0x2c, &(0x7f0000000340)={0x40, 0x5, 0xa4, "f72f24482d676d482d3cd716e9c77ba0cf7ce0e58efe4b797d445d28b0cb21c3e8858b01224a8c3c7e88b8603fc43a3a247c244c5a7f5d3ed4ab962544f124c9bb76a000f77357ae5a123538425acae7d133c49736a2b9833b7319f452cb37fa4b7bb19365c141e598561eb42089fcb2733c80e36cf32bf838c40e9b57ccab2fa6972d3681616e0343db3fc4c112d9798fa595bc6690bd5acfb1a1ded653de6937e1e7b9"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x1c}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000480)={0x20, 0x1, 0xc7, "728d35f1082bfdd306768ef102892b76a4232667393d351a05a178c45c2d94711dcc2fe7bbce4132bbcf2151ca6640e4ba9d6eae9f27fd80dad482ba99abc4ac5b24da64ec7d9e646604533a22161dfc5e12251e300e38883e5756ad9fff3d88c015ce2297bfe6ac3dc42fbe7b58008dacfc09229cf649b8706368ef2153513491c7d7b55ca22c36288176a2cf93a4630136091d7de22407e41e1d2cb35ea0a01b4b93ec859bb5af3379911e3236c7bf186532a433d88915667865f57b5663a1c71f520a740913"}, &(0x7f0000000580)={0x20, 0x3, 0x1, 0x4}}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r1, &(0x7f00000008c0)={0x2c, &(0x7f0000000680)={0x20, 0x10, 0xf1, {0xf1, 0x21, "c7268486344b2f2c1b834b81ddf21e984ae8f949e3341631e8fa26b941c492d8f9b2b9fdccbfcfda851628a72d3b528530135fcb57b2f7d81e89a5f73499e655e422a2a4d53267cb0da896424cd5627b80671cbac09c9bf8efd3b3ba835ee1705e4ff9430c99a026b4b6b3633510a8b31368b25c1f93217a67505c716f20f8a4621bbfe2dc73d74a419e3374d74e924b66f5427ffb78a8a5a295294acbbb790799e36858537aa3623f3cdb4e4274e1c50ee948876a026f63305002f67203c134123895aa90cce4a3abd84ffdf1f79da1efdd45a70a6ab3cd4e6b2aee67ffb09489468545970b9d23b13aab4fe9f5e3"}}, &(0x7f0000000780)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x445}}, &(0x7f00000007c0)={0x0, 0xf, 0x57, {0x5, 0xf, 0x57, 0x2, [@ptm_cap={0x3}, @generic={0x4f, 0x10, 0x1, "ada9ee201d02dca0c38e18933c1bacbedaa5e96cb828cdf78701c15f11c34220be587e8be3dd17a0bde77746f346fcf5953d9180e1b4fea6ce3ce9a2e3438ae2106d35884bb787c187dfed33"}]}}, &(0x7f0000000840)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x0, 0x3, 0x20, "ec996eff", "bc0d8958"}}, &(0x7f0000000880)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x60, 0x0, 0x9, 0x6, 0x1, 0x2}}}, &(0x7f0000000d00)={0x84, &(0x7f0000000900)={0x20, 0xf, 0x25, "21ed0e83133fa78ad0a66b79160c0ba7e9646de2d87666ac08868861b32ca1979389ed42b1"}, &(0x7f0000000940)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000980)={0x0, 0x8, 0x1, 0x7f}, &(0x7f00000009c0)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000a00)={0x20, 0x0, 0x8, {0x60, 0x20, [0xf000]}}, &(0x7f0000000a40)={0x40, 0x7, 0x2, 0x1f}, &(0x7f0000000a80)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000ac0)={0x40, 0xb, 0x2, "67c3"}, &(0x7f0000000b00)={0x40, 0xf, 0x2, 0xff}, &(0x7f0000000b40)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000b80)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000bc0)={0x40, 0x19, 0x2, 'Om'}, &(0x7f0000000c00)={0x40, 0x1a, 0x2, 0x401}, &(0x7f0000000c40)={0x40, 0x1c, 0x1, 0x81}, &(0x7f0000000c80)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000cc0)={0x40, 0x21, 0x1, 0xf7}}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000019c0)={0x40, 0x0, 0x3d, {0x3d, 0x9, "698f76a9acf356c4ce19c7266aad9256d333eef38beaf08e3642f70179e45c7393d1a7748475412b4aac0fc4dfe2c74ccdc1078dfaef1154864e2c"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x8, 0x10, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x7, {0x9, 0x21, 0x4, 0x54, 0x1, {0x22, 0xaa}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x1, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x40, 0x7d, 0x1}}]}}}]}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000e00)={0xa, 0x6, 0x250, 0x94, 0x80, 0x9, 0x8, 0x81}, 0x73, &(0x7f0000000e40)={0x5, 0xf, 0x73, 0x4, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x2, 0x6, 0x101, 0xf, 0x6, [0xff0000, 0x0, 0x30, 0xc0e8, 0xffc03f, 0xc0]}, @generic={0x3d, 0x10, 0x4, "527722394655f62d600f401926d45b7e799f630f947be10c9d770b6e076fcf30360c1281f1cff4eca144d2077ddc76706b42651e7a4ca768b83c"}, @ss_cap={0xa, 0x10, 0x3, 0xcd9b715dfe2f22a1, 0xd, 0x2, 0x3, 0xc9}]}, 0x7, [{0x95, &(0x7f0000000ec0)=@string={0x95, 0x3, "929da0f03839981ba22a8ab95de16883878f60ad68eaff84a105d1927e07756d0bdcfd4e93c924fad49c9e9ddd79ed658912b46d6b6c2060456f9d63393150119778d6afb922c844e6b7cbed731ae9b647714fa14136feec6456415ab68d8e54089222100f0e89d9611e4e4a5e36f9db33cf5e08a164c58e0d474234607f89d701d7db7d9c1ea66b8f33915f7197ca0b125296"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x437}}, {0x2e, &(0x7f0000000fc0)=@string={0x2e, 0x3, "8fb2faa08da41cbda2ee855c230b417fcc84ab08a0cd659bb4ab7bec1fd8273efc7ddde5186a5c75c5717c23"}}, {0x71, &(0x7f0000001000)=@string={0x71, 0x3, "38dd70f45bc90c245fd4f8c515e09b5edf9689e6cf6d60cfb236377ee1b88242b508bb6f7fcf1614dcf6525b1da98cc674b7b786f3c5f08747ce0953ad5df11a76b0c7cbf8039b3497fd7e295eaa9c90991d43d546d6e29773c7d913a4ca8d3975d3033e06a1d2c221cb4afaf91540"}}, {0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x40e}}, {0xba, &(0x7f00000010c0)=@string={0xba, 0x3, "d80b5d3e8b6240f59e80b46a9f480986772e5979b79209066c9234973e7e738d98404fa20acb33b13c9aab289fed9fc87d9ec2fb8ee35bd2b8024e418c5259bbe64963ae14d46c654334f7bd65dd5d4790e601b09f92b0dc675a2141b69ffe0dbd66ddb7a371e7c7010cb8442c1a6dfe3fc83dc95751c956a2fa5a241c035c750788d740b61eb52b853e40d0456102401d68b101b7231bd9149912ac9e0522eabdec7aa7c3e39d96f7e97a8f0180b18c4fb39af45282e65b"}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x81a}}]}) syz_usb_control_io(r2, &(0x7f0000001440)={0x2c, &(0x7f0000001240)={0x0, 0x7, 0x7b, {0x7b, 0x1, "fc25bfda775a1d2d215182c249bcc7f788d5dbcf85a63a200cfbdc82614f937e4b50af88467192ad41f8879fbf6b455198698d9de3bfcdab1c76ea8782a2893b4e80cc19d16028d83564fcb54607403942c00f49fca3424b67e7d516bc269f2cdb7798c4f1a7db5db1b8b208b7059d3c3292a29896972c8139"}}, &(0x7f0000001300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x415}}, &(0x7f0000001340)={0x0, 0xf, 0x6d, {0x5, 0xf, 0x6d, 0x2, [@generic={0x65, 0x10, 0x1, "9794458e363c8c176a582ae7676b7f23f6511169b305414044bb52420de5cc9e548f61c0d64f2b7c0cc8a19fe7a59c278d9bd68ef37b0cfddacd16e487f95215ab0f1541a721de9f5ec3d4413549828c71dea524ff34153e25987f37e1cdae2c48f2"}, @ptm_cap={0x3}]}}, &(0x7f00000013c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xc7, 0x8, 0x6, 0x6, "5643a930", "f9333077"}}, &(0x7f0000001400)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7f, 0x60, 0x3, 0x3, 0xff, 0x8001, 0x101}}}, &(0x7f0000001900)={0x84, &(0x7f0000001480)={0x0, 0xb, 0x8a, "8fbbe8bb8d4c9320d32d707b489211831c891fc72f51424fe52bc7ae4aa374d03f3e39a7a63fd2e5852baa5c9309369fa351ac68bb3515d284bcf10f58d7605dfddc9d92acd81b8c142c83aecbd65b98d08545360c5ea8d6274bfee5d740c20445c3d1e27a7171ecb62be850e82692d980935e5d0d40960939ffb801ae7617a91acec3308342785429db"}, &(0x7f0000001540)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000001580)={0x0, 0x8, 0x1, 0xc7}, &(0x7f00000015c0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000001600)={0x20, 0x0, 0x8, {0xcc0, 0x10, [0x0]}}, &(0x7f0000001640)={0x40, 0x7, 0x2}, &(0x7f0000001680)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000016c0)={0x40, 0xb, 0x2, "1f91"}, &(0x7f0000001700)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000001740)={0x40, 0x13, 0x6}, &(0x7f0000001780)={0x40, 0x17, 0x6, @random="9533b701d61f"}, &(0x7f00000017c0)={0x40, 0x19, 0x2, "0f8d"}, &(0x7f0000001800)={0x40, 0x1a, 0x2, 0xfff7}, &(0x7f0000001840)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000001880)={0x40, 0x1e, 0x1, 0x3}, &(0x7f00000018c0)={0x40, 0x21, 0x1}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000300)={0x24, &(0x7f0000000140)={0x0, 0x2, 0x9b, {0x9b, 0x24, "4cff712f8975abae68c0be95c29b406aaaffa5cf3c05dd6d711dea5e107d75903f1994489bbe6e08ad9423f219222d194f548952440a0c05224fd2179baa1de15b09c27a3c4a7c352a1cb0ec0b0169734e4c93202d4ef812dfe409597e06b5d57a32376214c887bcad420e05ea272043b2d3904ece3c15d9a557959d4ffb2205b477f6589ba241fe27ca3c0adc57ea2812471ceea33ee80767"}}, &(0x7f0000000dc0)={0x0, 0x3, 0x29, @string={0x29, 0x3, "0bce7f42204c2453d154fd5cb313e9d52c30abf04b10c7f2dedc2fa647232b450001a35f9fe9ce"}}, &(0x7f0000000240)={0x0, 0x22, 0xf, {[@main=@item_012={0x0, 0x0, 0xc}, @global=@item_012={0x0, 0x1, 0xa}, @local=@item_4={0x3, 0x2, 0x8, '{.t\f'}, @global, @local=@item_4={0x3, 0x2, 0x3, "7d4c618d"}, @local=@item_012={0x1, 0x2, 0x5, "11"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x6, 0x1, {0x22, 0x86d}}}}, &(0x7f00000005c0)={0x2c, &(0x7f0000000340)={0x40, 0x5, 0xa4, "f72f24482d676d482d3cd716e9c77ba0cf7ce0e58efe4b797d445d28b0cb21c3e8858b01224a8c3c7e88b8603fc43a3a247c244c5a7f5d3ed4ab962544f124c9bb76a000f77357ae5a123538425acae7d133c49736a2b9833b7319f452cb37fa4b7bb19365c141e598561eb42089fcb2733c80e36cf32bf838c40e9b57ccab2fa6972d3681616e0343db3fc4c112d9798fa595bc6690bd5acfb1a1ded653de6937e1e7b9"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x1c}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000480)={0x20, 0x1, 0xc7, "728d35f1082bfdd306768ef102892b76a4232667393d351a05a178c45c2d94711dcc2fe7bbce4132bbcf2151ca6640e4ba9d6eae9f27fd80dad482ba99abc4ac5b24da64ec7d9e646604533a22161dfc5e12251e300e38883e5756ad9fff3d88c015ce2297bfe6ac3dc42fbe7b58008dacfc09229cf649b8706368ef2153513491c7d7b55ca22c36288176a2cf93a4630136091d7de22407e41e1d2cb35ea0a01b4b93ec859bb5af3379911e3236c7bf186532a433d88915667865f57b5663a1c71f520a740913"}, &(0x7f0000000580)={0x20, 0x3, 0x1, 0x4}}) (async) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) (async) syz_usb_control_io(r1, &(0x7f00000008c0)={0x2c, &(0x7f0000000680)={0x20, 0x10, 0xf1, {0xf1, 0x21, "c7268486344b2f2c1b834b81ddf21e984ae8f949e3341631e8fa26b941c492d8f9b2b9fdccbfcfda851628a72d3b528530135fcb57b2f7d81e89a5f73499e655e422a2a4d53267cb0da896424cd5627b80671cbac09c9bf8efd3b3ba835ee1705e4ff9430c99a026b4b6b3633510a8b31368b25c1f93217a67505c716f20f8a4621bbfe2dc73d74a419e3374d74e924b66f5427ffb78a8a5a295294acbbb790799e36858537aa3623f3cdb4e4274e1c50ee948876a026f63305002f67203c134123895aa90cce4a3abd84ffdf1f79da1efdd45a70a6ab3cd4e6b2aee67ffb09489468545970b9d23b13aab4fe9f5e3"}}, &(0x7f0000000780)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x445}}, &(0x7f00000007c0)={0x0, 0xf, 0x57, {0x5, 0xf, 0x57, 0x2, [@ptm_cap={0x3}, @generic={0x4f, 0x10, 0x1, "ada9ee201d02dca0c38e18933c1bacbedaa5e96cb828cdf78701c15f11c34220be587e8be3dd17a0bde77746f346fcf5953d9180e1b4fea6ce3ce9a2e3438ae2106d35884bb787c187dfed33"}]}}, &(0x7f0000000840)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x0, 0x3, 0x20, "ec996eff", "bc0d8958"}}, &(0x7f0000000880)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x60, 0x0, 0x9, 0x6, 0x1, 0x2}}}, &(0x7f0000000d00)={0x84, &(0x7f0000000900)={0x20, 0xf, 0x25, "21ed0e83133fa78ad0a66b79160c0ba7e9646de2d87666ac08868861b32ca1979389ed42b1"}, &(0x7f0000000940)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000980)={0x0, 0x8, 0x1, 0x7f}, &(0x7f00000009c0)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000a00)={0x20, 0x0, 0x8, {0x60, 0x20, [0xf000]}}, &(0x7f0000000a40)={0x40, 0x7, 0x2, 0x1f}, &(0x7f0000000a80)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000ac0)={0x40, 0xb, 0x2, "67c3"}, &(0x7f0000000b00)={0x40, 0xf, 0x2, 0xff}, &(0x7f0000000b40)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000b80)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000bc0)={0x40, 0x19, 0x2, 'Om'}, &(0x7f0000000c00)={0x40, 0x1a, 0x2, 0x401}, &(0x7f0000000c40)={0x40, 0x1c, 0x1, 0x81}, &(0x7f0000000c80)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000cc0)={0x40, 0x21, 0x1, 0xf7}}) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000019c0)={0x40, 0x0, 0x3d, {0x3d, 0x9, "698f76a9acf356c4ce19c7266aad9256d333eef38beaf08e3642f70179e45c7393d1a7748475412b4aac0fc4dfe2c74ccdc1078dfaef1154864e2c"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x8, 0x10, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x7, {0x9, 0x21, 0x4, 0x54, 0x1, {0x22, 0xaa}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x1, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x40, 0x7d, 0x1}}]}}}]}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000e00)={0xa, 0x6, 0x250, 0x94, 0x80, 0x9, 0x8, 0x81}, 0x73, &(0x7f0000000e40)={0x5, 0xf, 0x73, 0x4, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x2, 0x6, 0x101, 0xf, 0x6, [0xff0000, 0x0, 0x30, 0xc0e8, 0xffc03f, 0xc0]}, @generic={0x3d, 0x10, 0x4, "527722394655f62d600f401926d45b7e799f630f947be10c9d770b6e076fcf30360c1281f1cff4eca144d2077ddc76706b42651e7a4ca768b83c"}, @ss_cap={0xa, 0x10, 0x3, 0xcd9b715dfe2f22a1, 0xd, 0x2, 0x3, 0xc9}]}, 0x7, [{0x95, &(0x7f0000000ec0)=@string={0x95, 0x3, "929da0f03839981ba22a8ab95de16883878f60ad68eaff84a105d1927e07756d0bdcfd4e93c924fad49c9e9ddd79ed658912b46d6b6c2060456f9d63393150119778d6afb922c844e6b7cbed731ae9b647714fa14136feec6456415ab68d8e54089222100f0e89d9611e4e4a5e36f9db33cf5e08a164c58e0d474234607f89d701d7db7d9c1ea66b8f33915f7197ca0b125296"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x437}}, {0x2e, &(0x7f0000000fc0)=@string={0x2e, 0x3, "8fb2faa08da41cbda2ee855c230b417fcc84ab08a0cd659bb4ab7bec1fd8273efc7ddde5186a5c75c5717c23"}}, {0x71, &(0x7f0000001000)=@string={0x71, 0x3, "38dd70f45bc90c245fd4f8c515e09b5edf9689e6cf6d60cfb236377ee1b88242b508bb6f7fcf1614dcf6525b1da98cc674b7b786f3c5f08747ce0953ad5df11a76b0c7cbf8039b3497fd7e295eaa9c90991d43d546d6e29773c7d913a4ca8d3975d3033e06a1d2c221cb4afaf91540"}}, {0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x40e}}, {0xba, &(0x7f00000010c0)=@string={0xba, 0x3, "d80b5d3e8b6240f59e80b46a9f480986772e5979b79209066c9234973e7e738d98404fa20acb33b13c9aab289fed9fc87d9ec2fb8ee35bd2b8024e418c5259bbe64963ae14d46c654334f7bd65dd5d4790e601b09f92b0dc675a2141b69ffe0dbd66ddb7a371e7c7010cb8442c1a6dfe3fc83dc95751c956a2fa5a241c035c750788d740b61eb52b853e40d0456102401d68b101b7231bd9149912ac9e0522eabdec7aa7c3e39d96f7e97a8f0180b18c4fb39af45282e65b"}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x81a}}]}) (async) syz_usb_control_io(r2, &(0x7f0000001440)={0x2c, &(0x7f0000001240)={0x0, 0x7, 0x7b, {0x7b, 0x1, "fc25bfda775a1d2d215182c249bcc7f788d5dbcf85a63a200cfbdc82614f937e4b50af88467192ad41f8879fbf6b455198698d9de3bfcdab1c76ea8782a2893b4e80cc19d16028d83564fcb54607403942c00f49fca3424b67e7d516bc269f2cdb7798c4f1a7db5db1b8b208b7059d3c3292a29896972c8139"}}, &(0x7f0000001300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x415}}, &(0x7f0000001340)={0x0, 0xf, 0x6d, {0x5, 0xf, 0x6d, 0x2, [@generic={0x65, 0x10, 0x1, "9794458e363c8c176a582ae7676b7f23f6511169b305414044bb52420de5cc9e548f61c0d64f2b7c0cc8a19fe7a59c278d9bd68ef37b0cfddacd16e487f95215ab0f1541a721de9f5ec3d4413549828c71dea524ff34153e25987f37e1cdae2c48f2"}, @ptm_cap={0x3}]}}, &(0x7f00000013c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xc7, 0x8, 0x6, 0x6, "5643a930", "f9333077"}}, &(0x7f0000001400)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7f, 0x60, 0x3, 0x3, 0xff, 0x8001, 0x101}}}, &(0x7f0000001900)={0x84, &(0x7f0000001480)={0x0, 0xb, 0x8a, "8fbbe8bb8d4c9320d32d707b489211831c891fc72f51424fe52bc7ae4aa374d03f3e39a7a63fd2e5852baa5c9309369fa351ac68bb3515d284bcf10f58d7605dfddc9d92acd81b8c142c83aecbd65b98d08545360c5ea8d6274bfee5d740c20445c3d1e27a7171ecb62be850e82692d980935e5d0d40960939ffb801ae7617a91acec3308342785429db"}, &(0x7f0000001540)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000001580)={0x0, 0x8, 0x1, 0xc7}, &(0x7f00000015c0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000001600)={0x20, 0x0, 0x8, {0xcc0, 0x10, [0x0]}}, &(0x7f0000001640)={0x40, 0x7, 0x2}, &(0x7f0000001680)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000016c0)={0x40, 0xb, 0x2, "1f91"}, &(0x7f0000001700)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000001740)={0x40, 0x13, 0x6}, &(0x7f0000001780)={0x40, 0x17, 0x6, @random="9533b701d61f"}, &(0x7f00000017c0)={0x40, 0x19, 0x2, "0f8d"}, &(0x7f0000001800)={0x40, 0x1a, 0x2, 0xfff7}, &(0x7f0000001840)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000001880)={0x40, 0x1e, 0x1, 0x3}, &(0x7f00000018c0)={0x40, 0x21, 0x1}}) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) [ 7881.217381][T21790] keytouch 0003:0926:3333.015B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7884.017856][T21790] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 7884.515312][T21790] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7884.518323][T21790] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7884.520602][T21790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7884.725278][T21790] usb 1-1: config 0 descriptor?? [ 7885.866442][T21790] keytouch 0003:0926:3333.015C: fixing up Keytouch IEC report descriptor [ 7886.085045][T21790] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.015C/input/input373 [ 7886.506609][T21790] keytouch 0003:0926:3333.015C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7886.795156][T22085] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 7886.848506][T22085] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 7888.860982][T22100] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 7888.957639][T22100] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 7890.770507][T22085] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 7890.830245][T22085] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 7891.746947][T20893] usb 2-1: USB disconnect, device number 87 02:11:31 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, 0x0, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7893.146553][T21790] usb 1-1: USB disconnect, device number 76 02:11:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000300)={0x24, &(0x7f0000000140)={0x0, 0x2, 0x9b, {0x9b, 0x24, "4cff712f8975abae68c0be95c29b406aaaffa5cf3c05dd6d711dea5e107d75903f1994489bbe6e08ad9423f219222d194f548952440a0c05224fd2179baa1de15b09c27a3c4a7c352a1cb0ec0b0169734e4c93202d4ef812dfe409597e06b5d57a32376214c887bcad420e05ea272043b2d3904ece3c15d9a557959d4ffb2205b477f6589ba241fe27ca3c0adc57ea2812471ceea33ee80767"}}, &(0x7f0000000dc0)={0x0, 0x3, 0x29, @string={0x29, 0x3, "0bce7f42204c2453d154fd5cb313e9d52c30abf04b10c7f2dedc2fa647232b450001a35f9fe9ce"}}, &(0x7f0000000240)={0x0, 0x22, 0xf, {[@main=@item_012={0x0, 0x0, 0xc}, @global=@item_012={0x0, 0x1, 0xa}, @local=@item_4={0x3, 0x2, 0x8, '{.t\f'}, @global, @local=@item_4={0x3, 0x2, 0x3, "7d4c618d"}, @local=@item_012={0x1, 0x2, 0x5, "11"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x6, 0x1, {0x22, 0x86d}}}}, &(0x7f00000005c0)={0x2c, &(0x7f0000000340)={0x40, 0x5, 0xa4, "f72f24482d676d482d3cd716e9c77ba0cf7ce0e58efe4b797d445d28b0cb21c3e8858b01224a8c3c7e88b8603fc43a3a247c244c5a7f5d3ed4ab962544f124c9bb76a000f77357ae5a123538425acae7d133c49736a2b9833b7319f452cb37fa4b7bb19365c141e598561eb42089fcb2733c80e36cf32bf838c40e9b57ccab2fa6972d3681616e0343db3fc4c112d9798fa595bc6690bd5acfb1a1ded653de6937e1e7b9"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x1c}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000480)={0x20, 0x1, 0xc7, "728d35f1082bfdd306768ef102892b76a4232667393d351a05a178c45c2d94711dcc2fe7bbce4132bbcf2151ca6640e4ba9d6eae9f27fd80dad482ba99abc4ac5b24da64ec7d9e646604533a22161dfc5e12251e300e38883e5756ad9fff3d88c015ce2297bfe6ac3dc42fbe7b58008dacfc09229cf649b8706368ef2153513491c7d7b55ca22c36288176a2cf93a4630136091d7de22407e41e1d2cb35ea0a01b4b93ec859bb5af3379911e3236c7bf186532a433d88915667865f57b5663a1c71f520a740913"}, &(0x7f0000000580)={0x20, 0x3, 0x1, 0x4}}) (async) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r1, &(0x7f00000008c0)={0x2c, &(0x7f0000000680)={0x20, 0x10, 0xf1, {0xf1, 0x21, "c7268486344b2f2c1b834b81ddf21e984ae8f949e3341631e8fa26b941c492d8f9b2b9fdccbfcfda851628a72d3b528530135fcb57b2f7d81e89a5f73499e655e422a2a4d53267cb0da896424cd5627b80671cbac09c9bf8efd3b3ba835ee1705e4ff9430c99a026b4b6b3633510a8b31368b25c1f93217a67505c716f20f8a4621bbfe2dc73d74a419e3374d74e924b66f5427ffb78a8a5a295294acbbb790799e36858537aa3623f3cdb4e4274e1c50ee948876a026f63305002f67203c134123895aa90cce4a3abd84ffdf1f79da1efdd45a70a6ab3cd4e6b2aee67ffb09489468545970b9d23b13aab4fe9f5e3"}}, &(0x7f0000000780)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x445}}, &(0x7f00000007c0)={0x0, 0xf, 0x57, {0x5, 0xf, 0x57, 0x2, [@ptm_cap={0x3}, @generic={0x4f, 0x10, 0x1, "ada9ee201d02dca0c38e18933c1bacbedaa5e96cb828cdf78701c15f11c34220be587e8be3dd17a0bde77746f346fcf5953d9180e1b4fea6ce3ce9a2e3438ae2106d35884bb787c187dfed33"}]}}, &(0x7f0000000840)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x0, 0x3, 0x20, "ec996eff", "bc0d8958"}}, &(0x7f0000000880)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x60, 0x0, 0x9, 0x6, 0x1, 0x2}}}, &(0x7f0000000d00)={0x84, &(0x7f0000000900)={0x20, 0xf, 0x25, "21ed0e83133fa78ad0a66b79160c0ba7e9646de2d87666ac08868861b32ca1979389ed42b1"}, &(0x7f0000000940)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000980)={0x0, 0x8, 0x1, 0x7f}, &(0x7f00000009c0)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000a00)={0x20, 0x0, 0x8, {0x60, 0x20, [0xf000]}}, &(0x7f0000000a40)={0x40, 0x7, 0x2, 0x1f}, &(0x7f0000000a80)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000ac0)={0x40, 0xb, 0x2, "67c3"}, &(0x7f0000000b00)={0x40, 0xf, 0x2, 0xff}, &(0x7f0000000b40)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000b80)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000bc0)={0x40, 0x19, 0x2, 'Om'}, &(0x7f0000000c00)={0x40, 0x1a, 0x2, 0x401}, &(0x7f0000000c40)={0x40, 0x1c, 0x1, 0x81}, &(0x7f0000000c80)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000cc0)={0x40, 0x21, 0x1, 0xf7}}) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000019c0)={0x40, 0x0, 0x3d, {0x3d, 0x9, "698f76a9acf356c4ce19c7266aad9256d333eef38beaf08e3642f70179e45c7393d1a7748475412b4aac0fc4dfe2c74ccdc1078dfaef1154864e2c"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) r2 = syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x219, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x8, 0x10, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x7, {0x9, 0x21, 0x4, 0x54, 0x1, {0x22, 0xaa}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x1, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x40, 0x7d, 0x1}}]}}}]}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000e00)={0xa, 0x6, 0x250, 0x94, 0x80, 0x9, 0x8, 0x81}, 0x73, &(0x7f0000000e40)={0x5, 0xf, 0x73, 0x4, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x2, 0x6, 0x101, 0xf, 0x6, [0xff0000, 0x0, 0x30, 0xc0e8, 0xffc03f, 0xc0]}, @generic={0x3d, 0x10, 0x4, "527722394655f62d600f401926d45b7e799f630f947be10c9d770b6e076fcf30360c1281f1cff4eca144d2077ddc76706b42651e7a4ca768b83c"}, @ss_cap={0xa, 0x10, 0x3, 0xcd9b715dfe2f22a1, 0xd, 0x2, 0x3, 0xc9}]}, 0x7, [{0x95, &(0x7f0000000ec0)=@string={0x95, 0x3, "929da0f03839981ba22a8ab95de16883878f60ad68eaff84a105d1927e07756d0bdcfd4e93c924fad49c9e9ddd79ed658912b46d6b6c2060456f9d63393150119778d6afb922c844e6b7cbed731ae9b647714fa14136feec6456415ab68d8e54089222100f0e89d9611e4e4a5e36f9db33cf5e08a164c58e0d474234607f89d701d7db7d9c1ea66b8f33915f7197ca0b125296"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x437}}, {0x2e, &(0x7f0000000fc0)=@string={0x2e, 0x3, "8fb2faa08da41cbda2ee855c230b417fcc84ab08a0cd659bb4ab7bec1fd8273efc7ddde5186a5c75c5717c23"}}, {0x71, &(0x7f0000001000)=@string={0x71, 0x3, "38dd70f45bc90c245fd4f8c515e09b5edf9689e6cf6d60cfb236377ee1b88242b508bb6f7fcf1614dcf6525b1da98cc674b7b786f3c5f08747ce0953ad5df11a76b0c7cbf8039b3497fd7e295eaa9c90991d43d546d6e29773c7d913a4ca8d3975d3033e06a1d2c221cb4afaf91540"}}, {0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x40e}}, {0xba, &(0x7f00000010c0)=@string={0xba, 0x3, "d80b5d3e8b6240f59e80b46a9f480986772e5979b79209066c9234973e7e738d98404fa20acb33b13c9aab289fed9fc87d9ec2fb8ee35bd2b8024e418c5259bbe64963ae14d46c654334f7bd65dd5d4790e601b09f92b0dc675a2141b69ffe0dbd66ddb7a371e7c7010cb8442c1a6dfe3fc83dc95751c956a2fa5a241c035c750788d740b61eb52b853e40d0456102401d68b101b7231bd9149912ac9e0522eabdec7aa7c3e39d96f7e97a8f0180b18c4fb39af45282e65b"}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x81a}}]}) syz_usb_control_io(r2, &(0x7f0000001440)={0x2c, &(0x7f0000001240)={0x0, 0x7, 0x7b, {0x7b, 0x1, "fc25bfda775a1d2d215182c249bcc7f788d5dbcf85a63a200cfbdc82614f937e4b50af88467192ad41f8879fbf6b455198698d9de3bfcdab1c76ea8782a2893b4e80cc19d16028d83564fcb54607403942c00f49fca3424b67e7d516bc269f2cdb7798c4f1a7db5db1b8b208b7059d3c3292a29896972c8139"}}, &(0x7f0000001300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x415}}, &(0x7f0000001340)={0x0, 0xf, 0x6d, {0x5, 0xf, 0x6d, 0x2, [@generic={0x65, 0x10, 0x1, "9794458e363c8c176a582ae7676b7f23f6511169b305414044bb52420de5cc9e548f61c0d64f2b7c0cc8a19fe7a59c278d9bd68ef37b0cfddacd16e487f95215ab0f1541a721de9f5ec3d4413549828c71dea524ff34153e25987f37e1cdae2c48f2"}, @ptm_cap={0x3}]}}, &(0x7f00000013c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xc7, 0x8, 0x6, 0x6, "5643a930", "f9333077"}}, &(0x7f0000001400)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7f, 0x60, 0x3, 0x3, 0xff, 0x8001, 0x101}}}, &(0x7f0000001900)={0x84, &(0x7f0000001480)={0x0, 0xb, 0x8a, "8fbbe8bb8d4c9320d32d707b489211831c891fc72f51424fe52bc7ae4aa374d03f3e39a7a63fd2e5852baa5c9309369fa351ac68bb3515d284bcf10f58d7605dfddc9d92acd81b8c142c83aecbd65b98d08545360c5ea8d6274bfee5d740c20445c3d1e27a7171ecb62be850e82692d980935e5d0d40960939ffb801ae7617a91acec3308342785429db"}, &(0x7f0000001540)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000001580)={0x0, 0x8, 0x1, 0xc7}, &(0x7f00000015c0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000001600)={0x20, 0x0, 0x8, {0xcc0, 0x10, [0x0]}}, &(0x7f0000001640)={0x40, 0x7, 0x2}, &(0x7f0000001680)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000016c0)={0x40, 0xb, 0x2, "1f91"}, &(0x7f0000001700)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000001740)={0x40, 0x13, 0x6}, &(0x7f0000001780)={0x40, 0x17, 0x6, @random="9533b701d61f"}, &(0x7f00000017c0)={0x40, 0x19, 0x2, "0f8d"}, &(0x7f0000001800)={0x40, 0x1a, 0x2, 0xfff7}, &(0x7f0000001840)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000001880)={0x40, 0x1e, 0x1, 0x3}, &(0x7f00000018c0)={0x40, 0x21, 0x1}}) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7895.473500][T16553] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 7895.929563][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7895.953391][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7895.958385][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7896.165464][T16553] usb 2-1: config 0 descriptor?? [ 7896.556419][ T8293] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 7896.967974][T16553] keytouch 0003:0926:3333.015D: fixing up Keytouch IEC report descriptor [ 7897.095206][ T8293] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7897.098447][ T8293] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7897.100864][ T8293] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7897.280172][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.015D/input/input374 [ 7897.337980][ T8293] usb 1-1: config 0 descriptor?? [ 7897.556749][T16553] keytouch 0003:0926:3333.015D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7898.547463][ T8293] keytouch 0003:0926:3333.015E: fixing up Keytouch IEC report descriptor [ 7898.855331][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.015E/input/input375 [ 7899.381246][ T8293] keytouch 0003:0926:3333.015E: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7900.225897][ T9695] usb 1-1: USB disconnect, device number 77 02:11:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0xc, 0x2, {0x2, 0x10}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7903.714373][T21790] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 7904.178865][T21790] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7904.194890][T21790] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7904.197285][T21790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7904.370154][T21790] usb 1-1: config 0 descriptor?? [ 7905.380168][T21790] keytouch 0003:0926:3333.015F: fixing up Keytouch IEC report descriptor [ 7905.619104][T21790] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.015F/input/input376 [ 7906.018991][T21790] keytouch 0003:0926:3333.015F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7910.169821][T21790] usb 2-1: USB disconnect, device number 88 02:11:49 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, 0x0, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7913.276489][T21790] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 7913.787705][T21790] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7913.790440][T21790] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7913.809576][T21790] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7914.037123][T21790] usb 2-1: config 0 descriptor?? [ 7914.919179][T21790] keytouch 0003:0926:3333.0160: fixing up Keytouch IEC report descriptor [ 7915.215407][T21790] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0160/input/input377 [ 7915.580316][T21790] keytouch 0003:0926:3333.0160: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7918.263546][ T9695] usb 1-1: USB disconnect, device number 78 02:11:57 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0xc, 0x2, {0x2, 0x10}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7921.846558][T13483] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 7921.856532][T22230] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 7921.938520][T22230] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 7922.366594][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7922.369400][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7922.385496][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7922.611166][T13483] usb 1-1: config 0 descriptor?? [ 7922.992865][ C0] raw-gadget.1 gadget.0: ignoring, device is not running [ 7923.023164][ C0] raw-gadget.1 gadget.0: ignoring, device is not running [ 7923.129769][T13483] usbhid 1-1:0.0: can't add hid device: -71 [ 7923.145128][T13483] usbhid: probe of 1-1:0.0 failed with error -71 [ 7923.303850][T13483] usb 1-1: USB disconnect, device number 79 02:12:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0xc, 0x2, {0x2, 0x10}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7926.984388][T16553] usb 2-1: USB disconnect, device number 89 02:12:06 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7929.523485][T21790] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 7930.074001][T21790] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7930.076049][T21790] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7930.078222][T21790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7930.197197][T21790] usb 1-1: config 0 descriptor?? [ 7930.909372][T21790] keytouch 0003:0926:3333.0161: fixing up Keytouch IEC report descriptor [ 7931.103128][T21790] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0161/input/input378 [ 7931.157643][ T9695] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 7931.280377][T21790] keytouch 0003:0926:3333.0161: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7931.984614][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7931.988416][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7932.015017][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7932.330229][ T9695] usb 2-1: config 0 descriptor?? [ 7933.345225][ T9695] keytouch 0003:0926:3333.0162: fixing up Keytouch IEC report descriptor [ 7933.512470][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0162/input/input379 [ 7933.777149][ T9695] keytouch 0003:0926:3333.0162: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7942.034860][T13483] usb 1-1: USB disconnect, device number 80 02:12:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f0000000140)={0x20, 0xc, 0xe9, {0xe9, 0xf, "b3655a5d047cc4fa91b232a3a0115efaf1e79addf09af62a8f3103b7ac1cd2c7b047dbe053091c3cf8fbd361053f868ef7445c087567e93e9bc10e044d1d2846be57870dabf0774084c858cddc1c6b451baab988c70e80c5550a956074d216c5ab61d8e3e287806ba5366e4a3873d841c30e563276302082722648e110d4b888f5da7c13ee982fa9c5426bc863d2b3bef11e6914de94dff12d222403ce5dfcd82433e1af5dc2725549c5874c619988184cf52a217ac7f05384595cab5242d60e7c959512d0ccc2c151420bdeadd70084d3574da8f278c8c0e617f8b8498b416584b185f7a03378"}}, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1857}}}, &(0x7f0000000500)={0x34, &(0x7f0000000300)={0x0, 0xe, 0x77, "e1e33f28f4f986c6c142297509447ab061969892c14d5240bf482448e3faf4dfbf1aec55519d9e7fa1e9f79d70841cf638f709efdaca850019521de6a8a504cf63aac14663ade75e582392d12a9ac8e35776391f35be09cd6e128c01fa6d8b0b18da91e6b81fc7266a21ba2749e9fd8ef170275dea45fe"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000400)={0x20, 0x0, 0x53, {0x51, "62e994d3a8df6cb857bad0331c7bbe93dcbfeac183c45ee9bbff0add608eb1be2ef90baf0f68482bdde80527f28bfc827a62395c386afe3562a27cf0c8aa3e05dfffc6acb6b37201e8467fcd3867fe95e2"}}, &(0x7f0000000480)={0x20, 0x1, 0x1, 0x9}, &(0x7f00000004c0)={0x20, 0x0, 0x1, 0xfb}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 02:12:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7945.351134][T21769] usb 2-1: USB disconnect, device number 90 [ 7946.836114][T13483] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 7947.296421][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7947.299534][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7947.324024][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7947.450366][T13483] usb 1-1: config 0 descriptor?? [ 7948.336916][T16553] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 7948.938270][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7948.953009][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7948.957784][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7949.189492][T13483] keytouch 0003:0926:3333.0163: fixing up Keytouch IEC report descriptor [ 7949.379845][T16553] usb 2-1: config 0 descriptor?? [ 7949.654210][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0163/input/input380 [ 7950.076356][T13483] keytouch 0003:0926:3333.0163: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7950.579684][T16553] keytouch 0003:0926:3333.0164: fixing up Keytouch IEC report descriptor [ 7950.690903][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0164/input/input381 [ 7950.958466][T16553] keytouch 0003:0926:3333.0164: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7961.729252][ T8293] usb 1-1: USB disconnect, device number 81 [ 7961.734845][ C0] keytouch 0003:0926:3333.0163: usb_submit_urb(ctrl) failed: -19 02:12:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f0000000140)={0x20, 0xc, 0xe9, {0xe9, 0xf, "b3655a5d047cc4fa91b232a3a0115efaf1e79addf09af62a8f3103b7ac1cd2c7b047dbe053091c3cf8fbd361053f868ef7445c087567e93e9bc10e044d1d2846be57870dabf0774084c858cddc1c6b451baab988c70e80c5550a956074d216c5ab61d8e3e287806ba5366e4a3873d841c30e563276302082722648e110d4b888f5da7c13ee982fa9c5426bc863d2b3bef11e6914de94dff12d222403ce5dfcd82433e1af5dc2725549c5874c619988184cf52a217ac7f05384595cab5242d60e7c959512d0ccc2c151420bdeadd70084d3574da8f278c8c0e617f8b8498b416584b185f7a03378"}}, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1857}}}, &(0x7f0000000500)={0x34, &(0x7f0000000300)={0x0, 0xe, 0x77, "e1e33f28f4f986c6c142297509447ab061969892c14d5240bf482448e3faf4dfbf1aec55519d9e7fa1e9f79d70841cf638f709efdaca850019521de6a8a504cf63aac14663ade75e582392d12a9ac8e35776391f35be09cd6e128c01fa6d8b0b18da91e6b81fc7266a21ba2749e9fd8ef170275dea45fe"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000400)={0x20, 0x0, 0x53, {0x51, "62e994d3a8df6cb857bad0331c7bbe93dcbfeac183c45ee9bbff0add608eb1be2ef90baf0f68482bdde80527f28bfc827a62395c386afe3562a27cf0c8aa3e05dfffc6acb6b37201e8467fcd3867fe95e2"}}, &(0x7f0000000480)={0x20, 0x1, 0x1, 0x9}, &(0x7f00000004c0)={0x20, 0x0, 0x1, 0xfb}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7963.304844][T21769] usb 2-1: USB disconnect, device number 91 02:12:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7965.057470][T21769] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 7965.566436][T21769] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7965.569653][T21769] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7965.584402][T21769] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7965.753325][T21769] usb 1-1: config 0 descriptor?? [ 7966.614378][T21769] keytouch 0003:0926:3333.0165: fixing up Keytouch IEC report descriptor [ 7966.865674][T21769] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0165/input/input382 [ 7967.099759][ T9695] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 7967.145758][T21769] keytouch 0003:0926:3333.0165: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7967.613882][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7967.623437][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7967.625636][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7967.905721][ T9695] usb 2-1: config 0 descriptor?? [ 7968.704610][ T9695] keytouch 0003:0926:3333.0166: fixing up Keytouch IEC report descriptor [ 7968.813925][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0166/input/input383 [ 7968.998512][ T9695] keytouch 0003:0926:3333.0166: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7971.940522][ T9695] usb 1-1: USB disconnect, device number 82 02:12:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f0000000140)={0x20, 0xc, 0xe9, {0xe9, 0xf, "b3655a5d047cc4fa91b232a3a0115efaf1e79addf09af62a8f3103b7ac1cd2c7b047dbe053091c3cf8fbd361053f868ef7445c087567e93e9bc10e044d1d2846be57870dabf0774084c858cddc1c6b451baab988c70e80c5550a956074d216c5ab61d8e3e287806ba5366e4a3873d841c30e563276302082722648e110d4b888f5da7c13ee982fa9c5426bc863d2b3bef11e6914de94dff12d222403ce5dfcd82433e1af5dc2725549c5874c619988184cf52a217ac7f05384595cab5242d60e7c959512d0ccc2c151420bdeadd70084d3574da8f278c8c0e617f8b8498b416584b185f7a03378"}}, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1857}}}, &(0x7f0000000500)={0x34, &(0x7f0000000300)={0x0, 0xe, 0x77, "e1e33f28f4f986c6c142297509447ab061969892c14d5240bf482448e3faf4dfbf1aec55519d9e7fa1e9f79d70841cf638f709efdaca850019521de6a8a504cf63aac14663ade75e582392d12a9ac8e35776391f35be09cd6e128c01fa6d8b0b18da91e6b81fc7266a21ba2749e9fd8ef170275dea45fe"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000400)={0x20, 0x0, 0x53, {0x51, "62e994d3a8df6cb857bad0331c7bbe93dcbfeac183c45ee9bbff0add608eb1be2ef90baf0f68482bdde80527f28bfc827a62395c386afe3562a27cf0c8aa3e05dfffc6acb6b37201e8467fcd3867fe95e2"}}, &(0x7f0000000480)={0x20, 0x1, 0x1, 0x9}, &(0x7f00000004c0)={0x20, 0x0, 0x1, 0xfb}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000280)={0x14, &(0x7f0000000140)={0x20, 0xc, 0xe9, {0xe9, 0xf, "b3655a5d047cc4fa91b232a3a0115efaf1e79addf09af62a8f3103b7ac1cd2c7b047dbe053091c3cf8fbd361053f868ef7445c087567e93e9bc10e044d1d2846be57870dabf0774084c858cddc1c6b451baab988c70e80c5550a956074d216c5ab61d8e3e287806ba5366e4a3873d841c30e563276302082722648e110d4b888f5da7c13ee982fa9c5426bc863d2b3bef11e6914de94dff12d222403ce5dfcd82433e1af5dc2725549c5874c619988184cf52a217ac7f05384595cab5242d60e7c959512d0ccc2c151420bdeadd70084d3574da8f278c8c0e617f8b8498b416584b185f7a03378"}}, &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1857}}}, &(0x7f0000000500)={0x34, &(0x7f0000000300)={0x0, 0xe, 0x77, "e1e33f28f4f986c6c142297509447ab061969892c14d5240bf482448e3faf4dfbf1aec55519d9e7fa1e9f79d70841cf638f709efdaca850019521de6a8a504cf63aac14663ade75e582392d12a9ac8e35776391f35be09cd6e128c01fa6d8b0b18da91e6b81fc7266a21ba2749e9fd8ef170275dea45fe"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000400)={0x20, 0x0, 0x53, {0x51, "62e994d3a8df6cb857bad0331c7bbe93dcbfeac183c45ee9bbff0add608eb1be2ef90baf0f68482bdde80527f28bfc827a62395c386afe3562a27cf0c8aa3e05dfffc6acb6b37201e8467fcd3867fe95e2"}}, &(0x7f0000000480)={0x20, 0x1, 0x1, 0x9}, &(0x7f00000004c0)={0x20, 0x0, 0x1, 0xfb}}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) [ 7976.689332][T21769] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 7977.469621][T21769] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7977.499118][T21769] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7977.517624][T21769] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7977.787554][T21769] usb 1-1: config 0 descriptor?? [ 7978.819165][T21769] keytouch 0003:0926:3333.0167: fixing up Keytouch IEC report descriptor [ 7979.003643][T21769] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0167/input/input384 [ 7979.310589][T21769] keytouch 0003:0926:3333.0167: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7981.599118][T18218] usb 2-1: USB disconnect, device number 92 02:13:01 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 7982.805145][T22410] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 7982.948942][T22410] misc raw-gadget: fail, usb_gadget_register_driver returned -16 02:13:04 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x24000, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x301183, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r0, 0x800) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$netlink(0x10, 0x3, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f00000005c0), 0x2000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000600), 0x101800, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000640), 0x101040) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/class/arvo', 0xe02, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000700), 0x101080, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740), 0x20000, 0x0) r2 = syz_open_pts(r1, 0xc0400) syz_open_pts(r2, 0xc8483) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000e40)={0x14, 0x0, &(0x7f0000000e00)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000fc0)={0x1c, &(0x7f0000000e80)=ANY=[@ANYBLOB="004a4d0000000000d092cbc20f425061a6a61b14a4aa01d366caa673f17f5819abbe4bbf60da4970bab92c307638544cdfa167c8583ecdba1e2767f04e0ef509c8210000bc"], 0x0, 0x0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000001000), 0x1, 0x0) syz_socket_connect_nvme_tcp() openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002000000400000"], 0x0}, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f00000002c0)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="4000020000000209563d5af0dbae0869736b0eb466c29e8267041032c43160dcc35e5d669b242db66aeddcf0775661152ce8ec501100a203351da807b08b3d5be0760c7caa084c4cd0a72801abfb3d019ea4648fae38edb3d0052c7c6aab97d8fd354a715139ab"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) [ 7985.579373][T21769] usb 1-1: USB disconnect, device number 83 [ 7986.414458][T16553] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 7987.034071][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7987.038710][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7987.041290][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7987.265570][T16553] usb 2-1: config 0 descriptor?? [ 7988.787516][T16553] keytouch 0003:0926:3333.0168: fixing up Keytouch IEC report descriptor [ 7989.088798][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0168/input/input385 [ 7989.477556][T16553] keytouch 0003:0926:3333.0168: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 7990.931089][T21790] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 7991.587485][T21790] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 7991.600128][T21790] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 7991.610036][T21790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 7991.807200][T21790] usb 1-1: config 0 descriptor?? [ 7992.803379][T21790] keytouch 0003:0926:3333.0169: fixing up Keytouch IEC report descriptor [ 7993.030743][T21790] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0169/input/input386 [ 7993.340856][T21790] keytouch 0003:0926:3333.0169: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 7997.620252][ T8293] usb 1-1: USB disconnect, device number 84 02:13:19 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) (async) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x24000, 0x0) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x301183, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r0, 0x800) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) (async) socket$xdp(0x2c, 0x3, 0x0) (async) syz_open_dev$tty1(0xc, 0x4, 0x1) (async) socket$netlink(0x10, 0x3, 0x0) (async) openat$ttynull(0xffffffffffffff9c, &(0x7f00000005c0), 0x2000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000600), 0x101800, 0x0) (async) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000640), 0x101040) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/class/arvo', 0xe02, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000700), 0x101080, 0x0) (async) socket$can_bcm(0x1d, 0x2, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740), 0x20000, 0x0) r2 = syz_open_pts(r1, 0xc0400) syz_open_pts(r2, 0xc8483) (async) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000e40)={0x14, 0x0, &(0x7f0000000e00)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000fc0)={0x1c, &(0x7f0000000e80)=ANY=[@ANYBLOB="004a4d0000000000d092cbc20f425061a6a61b14a4aa01d366caa673f17f5819abbe4bbf60da4970bab92c307638544cdfa167c8583ecdba1e2767f04e0ef509c8210000bc"], 0x0, 0x0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000001000), 0x1, 0x0) syz_socket_connect_nvme_tcp() (async) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) (async) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002000000400000"], 0x0}, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f00000002c0)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="4000020000000209563d5af0dbae0869736b0eb466c29e8267041032c43160dcc35e5d669b242db66aeddcf0775661152ce8ec501100a203351da807b08b3d5be0760c7caa084c4cd0a72801abfb3d019ea4648fae38edb3d0052c7c6aab97d8fd354a715139ab"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) [ 8000.547521][T21769] usb 2-1: USB disconnect, device number 93 02:13:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8003.603546][T18218] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 8004.124371][T18218] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8004.127634][T18218] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8004.130057][T18218] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8004.334383][T18218] usb 2-1: config 0 descriptor?? [ 8005.329273][T18218] keytouch 0003:0926:3333.016A: fixing up Keytouch IEC report descriptor [ 8005.477112][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.016A/input/input387 [ 8005.640342][T16553] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 8005.736813][T18218] keytouch 0003:0926:3333.016A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8006.378178][T16553] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8006.395624][T16553] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8006.398368][T16553] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8006.739314][T16553] usb 1-1: config 0 descriptor?? [ 8007.838399][T16553] keytouch 0003:0926:3333.016B: fixing up Keytouch IEC report descriptor [ 8008.028178][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.016B/input/input388 [ 8008.304467][T16553] keytouch 0003:0926:3333.016B: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8011.117663][T16553] usb 1-1: USB disconnect, device number 85 02:13:32 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) (async) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x24000, 0x0) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x301183, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_pts(r0, 0x800) (async) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) (async) socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$netlink(0x10, 0x3, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f00000005c0), 0x2000, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000600), 0x101800, 0x0) (async) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000640), 0x101040) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/class/arvo', 0xe02, 0x0) (async) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000700), 0x101080, 0x0) (async) socket$can_bcm(0x1d, 0x2, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000740), 0x20000, 0x0) r2 = syz_open_pts(r1, 0xc0400) syz_open_pts(r2, 0xc8483) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000e40)={0x14, 0x0, &(0x7f0000000e00)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000fc0)={0x1c, &(0x7f0000000e80)=ANY=[@ANYBLOB="004a4d0000000000d092cbc20f425061a6a61b14a4aa01d366caa673f17f5819abbe4bbf60da4970bab92c307638544cdfa167c8583ecdba1e2767f04e0ef509c8210000bc"], 0x0, 0x0}) openat$mixer(0xffffffffffffff9c, &(0x7f0000001000), 0x1, 0x0) (async) syz_socket_connect_nvme_tcp() (async) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) (async) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002000000400000"], 0x0}, 0x0) (async) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f00000002c0)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="4000020000000209563d5af0dbae0869736b0eb466c29e8267041032c43160dcc35e5d669b242db66aeddcf0775661152ce8ec501100a203351da807b08b3d5be0760c7caa084c4cd0a72801abfb3d019ea4648fae38edb3d0052c7c6aab97d8fd354a715139ab"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) [ 8015.374186][T22548] ttynull ttynull: ldisc open failed (-12), clearing slot 0 02:13:35 executing program 0: r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040268edbb02117c20933334000000000010902240001000009210000000122010800000003080000004e00"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000140)={0x40, 0x0, 0x102, {0x102, 0x9, "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"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8017.077026][T13483] usb 2-1: USB disconnect, device number 94 02:13:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8020.874671][T13483] usb 2-1: new high-speed USB device number 95 using dummy_hcd [ 8021.544676][T13483] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8021.565742][T13483] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8021.568689][T13483] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8021.628420][ T9695] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 8021.819728][T13483] usb 2-1: config 0 descriptor?? [ 8022.087228][ T9695] usb 1-1: too many configurations: 51, using maximum allowed: 8 [ 8022.367324][ T9695] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 8022.369247][ T9695] usb 1-1: can't read configurations, error -61 [ 8022.556262][ T9695] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 8022.725743][T13483] keytouch 0003:0926:3333.016C: fixing up Keytouch IEC report descriptor [ 8022.925971][ T9695] usb 1-1: too many configurations: 51, using maximum allowed: 8 [ 8023.004650][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.016C/input/input389 [ 8023.088347][ T9695] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 8023.090294][ T9695] usb 1-1: can't read configurations, error -61 [ 8023.143716][ T9695] usb usb1-port1: attempt power cycle [ 8023.307195][T13483] keytouch 0003:0926:3333.016C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8023.687008][ T9695] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 8023.837299][ T9695] usb 1-1: too many configurations: 51, using maximum allowed: 8 [ 8023.989839][ T9695] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 8024.013311][ T9695] usb 1-1: can't read configurations, error -61 [ 8024.214083][ T9695] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 8024.378717][ T9695] usb 1-1: too many configurations: 51, using maximum allowed: 8 [ 8024.744413][ T9695] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 8024.746501][ T9695] usb 1-1: can't read configurations, error -61 [ 8024.754199][ T9695] usb usb1-port1: unable to enumerate USB device 02:13:49 executing program 0: r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040268edbb02117c20933334000000000010902240001000009210000000122010800000003080000004e00"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000140)={0x40, 0x0, 0x102, {0x102, 0x9, "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"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8032.097722][T21790] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 8032.424709][T21790] usb 1-1: too many configurations: 51, using maximum allowed: 8 [ 8032.565834][T21790] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 8032.568596][T21790] usb 1-1: can't read configurations, error -61 [ 8032.910305][T21790] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 8033.309097][T21790] usb 1-1: too many configurations: 51, using maximum allowed: 8 [ 8033.485584][T21790] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 8033.488424][T21790] usb 1-1: can't read configurations, error -61 [ 8033.566315][T21790] usb usb1-port1: attempt power cycle [ 8034.217759][T21790] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 8034.243807][T18218] usb 2-1: USB disconnect, device number 95 02:13:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, 0x0, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8034.407021][T21790] usb 1-1: too many configurations: 51, using maximum allowed: 8 [ 8034.546570][T21790] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 8034.548453][T21790] usb 1-1: can't read configurations, error -61 [ 8034.774433][T21790] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 8035.025867][T21790] usb 1-1: too many configurations: 51, using maximum allowed: 8 [ 8035.170380][T21790] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 8035.184476][T21790] usb 1-1: can't read configurations, error -61 [ 8035.228387][T21790] usb usb1-port1: unable to enumerate USB device [ 8037.509295][ T9695] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 8038.133744][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8038.143523][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8038.146539][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8038.329376][ T9695] usb 2-1: config 0 descriptor?? [ 8039.240291][ T9695] keytouch 0003:0926:3333.016D: fixing up Keytouch IEC report descriptor [ 8039.425609][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.016D/input/input390 [ 8039.667987][ T9695] keytouch 0003:0926:3333.016D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:14:02 executing program 0: r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040268edbb02117c20933334000000000010902240001000009210000000122010800000003080000004e00"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000140)={0x40, 0x0, 0x102, {0x102, 0x9, "32c90992a83951522541528b023aa63c315b5cc62c1042362b3d458c65ad764d7979b59083aecf6e0df30bf3754dd3b10456ac9db2ffe5a938d25b0030212d5aefa2c9d3c924811e91b4e3aa67850d001028cf89f3ae2abf65b905b226e771129d384f377e6ae4a7dfce777deccd9ec743146772663f04192f7c59de2f6a0226e20082a6dc30190332274cf120cd1d65a91ee92fc7938b08ea5a54d91856070f37eefa56354d5bd0f42926e7fb722b977c1cfd03df9203ed403151095bf5ac94a12967c9d5452e43c7516f6805087ef3ee83920f3d98c8628c9881c9ad5a48a443fe60c4ca5ae1a40580fa6d686e8b09dcf29f4c781d69204d00000000000000"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async, rerun: 32) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (rerun: 32) [ 8046.214094][T18218] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 8046.647733][T18218] usb 1-1: too many configurations: 51, using maximum allowed: 8 [ 8046.803793][T18218] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 8046.806405][T18218] usb 1-1: can't read configurations, error -61 [ 8047.034701][T18218] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 8047.487888][T18218] usb 1-1: too many configurations: 51, using maximum allowed: 8 [ 8047.688595][T18218] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 8047.707904][T18218] usb 1-1: can't read configurations, error -61 [ 8047.738807][T18218] usb usb1-port1: attempt power cycle [ 8048.296269][T18218] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 8048.557901][T18218] usb 1-1: too many configurations: 51, using maximum allowed: 8 [ 8048.766870][T18218] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 8048.769807][T18218] usb 1-1: can't read configurations, error -61 [ 8049.017671][T18218] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 8049.208122][T18218] usb 1-1: too many configurations: 51, using maximum allowed: 8 [ 8049.476615][T18218] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 8049.481012][T18218] usb 1-1: can't read configurations, error -61 [ 8049.515201][T18218] usb usb1-port1: unable to enumerate USB device [ 8051.394302][T21790] usb 2-1: USB disconnect, device number 96 02:14:11 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, 0x0, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8055.696186][ T9695] usb 2-1: new high-speed USB device number 97 using dummy_hcd 02:14:15 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x1, "17a1f2d6"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="a70997849562a0e005d6264a6b229858d3f2c060a260139acb776e14e6c894dcdcc84d5e926afdd7717981f925dfb488dbd4411b6d0d6d9d5404cef156dc88134f8b78aadcf8cae2cb20ab827990310d504ca393edeecff1f82da16eb374585845b2c4afc65fa6df0c47d15199f6939fd004f212625ee729d7fb766eea28ce49b743cb1194a463906d1bdb66ef08063146af5b67f481ca6afa9675d455296878c72d03465895bcf61941bc"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8056.248259][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8056.270821][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8056.274933][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8056.538826][ T9695] usb 2-1: config 0 descriptor?? [ 8057.699148][ T9695] keytouch 0003:0926:3333.016E: fixing up Keytouch IEC report descriptor [ 8058.006825][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.016E/input/input391 [ 8058.368362][ T9695] keytouch 0003:0926:3333.016E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:14:22 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x1, "17a1f2d6"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="a70997849562a0e005d6264a6b229858d3f2c060a260139acb776e14e6c894dcdcc84d5e926afdd7717981f925dfb488dbd4411b6d0d6d9d5404cef156dc88134f8b78aadcf8cae2cb20ab827990310d504ca393edeecff1f82da16eb374585845b2c4afc65fa6df0c47d15199f6939fd004f212625ee729d7fb766eea28ce49b743cb1194a463906d1bdb66ef08063146af5b67f481ca6afa9675d455296878c72d03465895bcf61941bc"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) (async) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x1, "17a1f2d6"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) (async) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="a70997849562a0e005d6264a6b229858d3f2c060a260139acb776e14e6c894dcdcc84d5e926afdd7717981f925dfb488dbd4411b6d0d6d9d5404cef156dc88134f8b78aadcf8cae2cb20ab827990310d504ca393edeecff1f82da16eb374585845b2c4afc65fa6df0c47d15199f6939fd004f212625ee729d7fb766eea28ce49b743cb1194a463906d1bdb66ef08063146af5b67f481ca6afa9675d455296878c72d03465895bcf61941bc"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write(0xffffffffffffffff, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) 02:14:28 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) (async) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x1, "17a1f2d6"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="a70997849562a0e005d6264a6b229858d3f2c060a260139acb776e14e6c894dcdcc84d5e926afdd7717981f925dfb488dbd4411b6d0d6d9d5404cef156dc88134f8b78aadcf8cae2cb20ab827990310d504ca393edeecff1f82da16eb374585845b2c4afc65fa6df0c47d15199f6939fd004f212625ee729d7fb766eea28ce49b743cb1194a463906d1bdb66ef08063146af5b67f481ca6afa9675d455296878c72d03465895bcf61941bc"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8069.516991][T21790] usb 2-1: USB disconnect, device number 97 02:14:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, 0x0, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8072.857298][T20893] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 8073.338678][T20893] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8073.354707][T20893] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8073.359463][T20893] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8073.478635][T20893] usb 2-1: config 0 descriptor?? [ 8074.520715][T20893] keytouch 0003:0926:3333.016F: fixing up Keytouch IEC report descriptor 02:14:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="0300000000000003a322b3"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8074.800961][T20893] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.016F/input/input392 [ 8075.025779][T20893] keytouch 0003:0926:3333.016F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8077.598642][T21790] usb 1-1: new high-speed USB device number 98 using dummy_hcd [ 8078.308571][T21790] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8078.310605][T21790] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8078.317795][T21790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8078.405599][T21790] usb 1-1: config 0 descriptor?? [ 8079.537729][T21790] keytouch 0003:0926:3333.0170: fixing up Keytouch IEC report descriptor [ 8079.909154][T21790] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0170/input/input393 [ 8080.356061][T21790] keytouch 0003:0926:3333.0170: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8086.535076][T13483] usb 2-1: USB disconnect, device number 98 02:14:46 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, 0x0, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8090.045254][T21790] usb 2-1: new high-speed USB device number 99 using dummy_hcd [ 8090.620947][T21790] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8090.628637][T21790] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8090.634523][T21790] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8090.784984][T16553] usb 1-1: USB disconnect, device number 98 [ 8090.839739][T21790] usb 2-1: config 0 descriptor?? 02:14:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="0300000000000003a322b3"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="0300000000000003a322b3"], 0x0}, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) [ 8091.989359][T21790] keytouch 0003:0926:3333.0171: fixing up Keytouch IEC report descriptor [ 8092.394900][T21790] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0171/input/input394 [ 8092.590061][T21790] keytouch 0003:0926:3333.0171: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8094.414676][T21790] usb 1-1: new high-speed USB device number 99 using dummy_hcd [ 8094.918341][T21790] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8094.942724][T21790] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8094.945043][T21790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8095.260151][T21790] usb 1-1: config 0 descriptor?? [ 8096.420984][T21790] keytouch 0003:0926:3333.0172: fixing up Keytouch IEC report descriptor [ 8096.685912][T21790] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0172/input/input395 [ 8097.018068][T21790] keytouch 0003:0926:3333.0172: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8098.783724][T22755] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8098.820272][T22755] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8101.949029][T20510] usb 1-1: USB disconnect, device number 99 02:15:01 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="0300000000000003a322b3"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8104.878538][T20510] usb 2-1: USB disconnect, device number 99 02:15:04 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, 0x0, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8107.115779][T20510] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 8107.615336][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8107.618530][T20510] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8107.620686][T20510] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8107.779506][T20510] usb 1-1: config 0 descriptor?? [ 8108.873965][T20510] keytouch 0003:0926:3333.0173: fixing up Keytouch IEC report descriptor [ 8109.122996][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0173/input/input396 [ 8109.419120][T20510] keytouch 0003:0926:3333.0173: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8110.129773][T16553] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 8110.749058][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8110.762778][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8110.765027][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8111.001131][T16553] usb 2-1: config 0 descriptor?? [ 8112.098640][T16553] keytouch 0003:0926:3333.0174: fixing up Keytouch IEC report descriptor [ 8112.319003][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0174/input/input397 [ 8112.620502][T16553] keytouch 0003:0926:3333.0174: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8121.335076][T21790] usb 1-1: USB disconnect, device number 100 02:15:20 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 02:15:22 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, 0x0, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8123.607872][T20510] usb 2-1: USB disconnect, device number 100 [ 8124.753863][T21769] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 8125.216829][T21769] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8125.235732][T21769] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8125.250065][T21769] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8125.391137][T21769] usb 1-1: config 0 descriptor?? [ 8126.207897][T21769] keytouch 0003:0926:3333.0175: fixing up Keytouch IEC report descriptor [ 8126.632386][T21769] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0175/input/input398 [ 8126.969506][T21769] keytouch 0003:0926:3333.0175: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8127.868816][T20510] usb 2-1: new high-speed USB device number 101 using dummy_hcd [ 8128.368466][T20510] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8128.385800][T20510] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8128.388522][T20510] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8128.578930][T20510] usb 2-1: config 0 descriptor?? [ 8129.406648][T20510] keytouch 0003:0926:3333.0176: fixing up Keytouch IEC report descriptor [ 8129.805377][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0176/input/input399 [ 8130.186555][T20510] keytouch 0003:0926:3333.0176: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8139.770165][T18218] usb 1-1: USB disconnect, device number 101 02:15:39 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8141.618444][T18218] usb 2-1: USB disconnect, device number 101 02:15:41 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, 0x0, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8143.966385][T21790] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 8144.515863][T21790] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8144.526527][T21790] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8144.528878][T21790] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8144.836710][T21790] usb 1-1: config 0 descriptor?? [ 8145.044526][T18218] usb 2-1: new high-speed USB device number 102 using dummy_hcd [ 8145.538297][T18218] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8145.563142][T18218] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8145.565818][T18218] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8145.737081][T21790] keytouch 0003:0926:3333.0177: fixing up Keytouch IEC report descriptor [ 8145.808174][T18218] usb 2-1: config 0 descriptor?? [ 8146.064275][T21790] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0177/input/input400 [ 8146.319417][T21790] keytouch 0003:0926:3333.0177: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8146.890410][T18218] keytouch 0003:0926:3333.0178: fixing up Keytouch IEC report descriptor [ 8147.089782][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0178/input/input401 [ 8147.400124][T18218] keytouch 0003:0926:3333.0178: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8150.917375][T18102] usb 1-1: USB disconnect, device number 102 02:15:50 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8154.436638][T20893] usb 1-1: new high-speed USB device number 103 using dummy_hcd [ 8154.625977][T22940] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8154.686141][T22940] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8155.059901][T20893] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8155.078382][T20893] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8155.081177][T20893] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8155.379015][T20893] usb 1-1: config 0 descriptor?? [ 8155.959193][T20893] usbhid 1-1:0.0: can't add hid device: -71 [ 8155.979663][T20893] usbhid: probe of 1-1:0.0 failed with error -71 [ 8156.115643][T20893] usb 1-1: USB disconnect, device number 103 02:15:57 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000140)={0x0, 0x31, 0x5c, {0x5c, 0x5, "7bcbbbe5a2de0668685e2e3abab9aeecdb86a31c9e5775d2ffb61021eada589a7dd0c57e682140cdbad5e9411c8faabe6bb753eb5b32f3f501cfbb9c8ca1e9fbb963cbd8186b969a26abd11912985213ff2a19feb86b92cac779"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44c}}, &(0x7f0000000200)={0x0, 0x22, 0x11, {[@local=@item_4={0x3, 0x2, 0x0, "b5e49e98"}, @main=@item_4={0x3, 0x0, 0xc, "3ab489d7"}, @main=@item_012={0x0, 0x0, 0xa}, @global=@item_4={0x3, 0x1, 0x9, "23c3995c"}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x1, 0x1, {0x22, 0xc8}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000300)={0x0, 0xf, 0x23, "c91bff67185e3bbf4e71dc1b82d2ef60e3613a512df84a5e14213b13ae3af3c370e295"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xe}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000003c0)={0x20, 0x1, 0x37, "0536c7d63237bb5b7831d71820ed1fa1b3e88cc2c743a959724375c36a3e0534c0b9aeb4d95f87c4fea8324a90585283257f2608960110"}, &(0x7f0000000400)={0x20, 0x3, 0x1, 0x9}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8159.763932][T21769] usb 2-1: USB disconnect, device number 102 02:15:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, 0x0, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8162.017818][T20510] usb 1-1: new high-speed USB device number 104 using dummy_hcd [ 8162.587090][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8162.590670][T20510] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8162.607643][T20510] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8162.829096][T20510] usb 1-1: config 0 descriptor?? [ 8163.954831][T20510] keytouch 0003:0926:3333.0179: fixing up Keytouch IEC report descriptor [ 8164.307739][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0179/input/input402 [ 8164.605330][T21769] usb 2-1: new high-speed USB device number 103 using dummy_hcd [ 8164.649171][T20510] keytouch 0003:0926:3333.0179: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8165.334939][T21769] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8165.339575][T21769] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8165.375258][T21769] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8165.684091][T21769] usb 2-1: config 0 descriptor?? [ 8167.055535][T21769] keytouch 0003:0926:3333.017A: fixing up Keytouch IEC report descriptor [ 8167.384983][T21769] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.017A/input/input403 [ 8167.789271][T21769] keytouch 0003:0926:3333.017A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 02:16:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000140)={0x0, 0x31, 0x5c, {0x5c, 0x5, "7bcbbbe5a2de0668685e2e3abab9aeecdb86a31c9e5775d2ffb61021eada589a7dd0c57e682140cdbad5e9411c8faabe6bb753eb5b32f3f501cfbb9c8ca1e9fbb963cbd8186b969a26abd11912985213ff2a19feb86b92cac779"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44c}}, &(0x7f0000000200)={0x0, 0x22, 0x11, {[@local=@item_4={0x3, 0x2, 0x0, "b5e49e98"}, @main=@item_4={0x3, 0x0, 0xc, "3ab489d7"}, @main=@item_012={0x0, 0x0, 0xa}, @global=@item_4={0x3, 0x1, 0x9, "23c3995c"}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x1, 0x1, {0x22, 0xc8}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000300)={0x0, 0xf, 0x23, "c91bff67185e3bbf4e71dc1b82d2ef60e3613a512df84a5e14213b13ae3af3c370e295"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xe}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000003c0)={0x20, 0x1, 0x37, "0536c7d63237bb5b7831d71820ed1fa1b3e88cc2c743a959724375c36a3e0534c0b9aeb4d95f87c4fea8324a90585283257f2608960110"}, &(0x7f0000000400)={0x20, 0x3, 0x1, 0x9}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8177.898039][T16553] usb 1-1: USB disconnect, device number 104 [ 8178.794347][ T8293] usb 2-1: USB disconnect, device number 103 02:16:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, 0x0, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8180.925075][T18218] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 8181.379804][T18218] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8181.403305][T18218] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8181.407476][T18218] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8181.635967][T18218] usb 1-1: config 0 descriptor?? [ 8182.498028][T18218] keytouch 0003:0926:3333.017B: fixing up Keytouch IEC report descriptor [ 8182.566636][T20510] usb 2-1: new high-speed USB device number 104 using dummy_hcd [ 8182.759943][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.017B/input/input404 [ 8183.165326][T20510] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8183.170062][T20510] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8183.187867][T18218] keytouch 0003:0926:3333.017B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8183.202878][T20510] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8183.484768][T20510] usb 2-1: config 0 descriptor?? [ 8184.569640][T20510] keytouch 0003:0926:3333.017C: fixing up Keytouch IEC report descriptor [ 8184.822443][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.017C/input/input405 [ 8185.124141][T20510] keytouch 0003:0926:3333.017C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8195.806777][T18102] usb 1-1: USB disconnect, device number 105 02:16:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000140)={0x0, 0x31, 0x5c, {0x5c, 0x5, "7bcbbbe5a2de0668685e2e3abab9aeecdb86a31c9e5775d2ffb61021eada589a7dd0c57e682140cdbad5e9411c8faabe6bb753eb5b32f3f501cfbb9c8ca1e9fbb963cbd8186b969a26abd11912985213ff2a19feb86b92cac779"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44c}}, &(0x7f0000000200)={0x0, 0x22, 0x11, {[@local=@item_4={0x3, 0x2, 0x0, "b5e49e98"}, @main=@item_4={0x3, 0x0, 0xc, "3ab489d7"}, @main=@item_012={0x0, 0x0, 0xa}, @global=@item_4={0x3, 0x1, 0x9, "23c3995c"}, @local=@item_012={0x0, 0x2, 0x7}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x1, 0x1, {0x22, 0xc8}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000300)={0x0, 0xf, 0x23, "c91bff67185e3bbf4e71dc1b82d2ef60e3613a512df84a5e14213b13ae3af3c370e295"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xe}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000003c0)={0x20, 0x1, 0x37, "0536c7d63237bb5b7831d71820ed1fa1b3e88cc2c743a959724375c36a3e0534c0b9aeb4d95f87c4fea8324a90585283257f2608960110"}, &(0x7f0000000400)={0x20, 0x3, 0x1, 0x9}}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async, rerun: 32) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (rerun: 32) [ 8197.559328][T20510] usb 2-1: USB disconnect, device number 104 02:16:37 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, 0x0, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8199.857996][T16553] usb 1-1: new high-speed USB device number 106 using dummy_hcd [ 8200.286532][T16553] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8200.290769][T16553] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8200.307400][T16553] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8200.494862][T16553] usb 1-1: config 0 descriptor?? [ 8201.236099][T16553] keytouch 0003:0926:3333.017D: fixing up Keytouch IEC report descriptor [ 8201.484111][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.017D/input/input406 [ 8201.707719][T16553] keytouch 0003:0926:3333.017D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8202.130953][T16553] usb 2-1: new high-speed USB device number 105 using dummy_hcd [ 8202.804753][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8202.807936][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8202.810254][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8203.034357][T16553] usb 2-1: config 0 descriptor?? [ 8203.948409][T20510] usb 1-1: USB disconnect, device number 106 02:16:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000200)={0x14, &(0x7f0000000140)={0x0, 0x5, 0x75, {0x75, 0xe, "e18aa9ef883e688a31166ec2925bd4e2e8a887f98c68907bd9615ce7928c63e3850d4c5c12e57aa4370b6304e094951f84089065cc6608926213bc9bd4e83261c3753e9fff4ca825ba47bf3538914ec4097c9e8819c2217166d592f94771ef0998524803b751ce326f8f2bac7f3d034a24e037"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000500)={0x44, &(0x7f0000000300)={0x20, 0x14, 0x90, "b80562d50396f8dba45570e7810a5933f4623dd88012ec0a99cd951ba9ef0bcb75608c8b7e7e7aa813d52785eb626032d043c3d4a73527667b271b94352fc0372978f0daacc8da18bfae5d413bf503d0aa4c68f34f8264426b99ef0ad4dd5a9cf40b55ed57671342b759037dafa848740c1feab5d57626ab7248f7fa6681c4718f16da96538d86b3c2ef62d6cd03dfcd"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0xae}, &(0x7f00000003c0)={0x20, 0x80, 0x1c, {0x1, 0x401, 0x8001, 0x3, 0xe000, 0x29, 0x1, 0x3, 0x8, 0x8, 0x40, 0x4}}, &(0x7f0000000400)={0x20, 0x85, 0x4, 0x7}, &(0x7f0000000440)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000480)={0x20, 0x87, 0x2}, &(0x7f00000004c0)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8204.204608][T16553] keytouch 0003:0926:3333.017E: fixing up Keytouch IEC report descriptor [ 8204.336442][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.017E/input/input407 [ 8205.728931][T16553] keytouch 0003:0926:3333.017E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8207.184648][T20510] usb 1-1: new high-speed USB device number 107 using dummy_hcd [ 8207.946841][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8207.966311][T20510] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8207.969144][T20510] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8208.101218][T20510] usb 1-1: config 0 descriptor?? [ 8209.178934][T20510] keytouch 0003:0926:3333.017F: fixing up Keytouch IEC report descriptor [ 8209.444391][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.017F/input/input408 [ 8209.687781][T20510] keytouch 0003:0926:3333.017F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8215.996189][T18218] usb 2-1: USB disconnect, device number 105 02:16:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, 0x0, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8219.958856][T18218] usb 2-1: new high-speed USB device number 106 using dummy_hcd [ 8220.576344][T18218] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8220.579346][T18218] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8220.595913][T18218] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8220.750341][T18218] usb 2-1: config 0 descriptor?? [ 8221.525145][ T8293] usb 1-1: USB disconnect, device number 107 02:17:01 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000200)={0x14, &(0x7f0000000140)={0x0, 0x5, 0x75, {0x75, 0xe, "e18aa9ef883e688a31166ec2925bd4e2e8a887f98c68907bd9615ce7928c63e3850d4c5c12e57aa4370b6304e094951f84089065cc6608926213bc9bd4e83261c3753e9fff4ca825ba47bf3538914ec4097c9e8819c2217166d592f94771ef0998524803b751ce326f8f2bac7f3d034a24e037"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000500)={0x44, &(0x7f0000000300)={0x20, 0x14, 0x90, "b80562d50396f8dba45570e7810a5933f4623dd88012ec0a99cd951ba9ef0bcb75608c8b7e7e7aa813d52785eb626032d043c3d4a73527667b271b94352fc0372978f0daacc8da18bfae5d413bf503d0aa4c68f34f8264426b99ef0ad4dd5a9cf40b55ed57671342b759037dafa848740c1feab5d57626ab7248f7fa6681c4718f16da96538d86b3c2ef62d6cd03dfcd"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0xae}, &(0x7f00000003c0)={0x20, 0x80, 0x1c, {0x1, 0x401, 0x8001, 0x3, 0xe000, 0x29, 0x1, 0x3, 0x8, 0x8, 0x40, 0x4}}, &(0x7f0000000400)={0x20, 0x85, 0x4, 0x7}, &(0x7f0000000440)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000480)={0x20, 0x87, 0x2}, &(0x7f00000004c0)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8221.936004][T18218] keytouch 0003:0926:3333.0180: fixing up Keytouch IEC report descriptor [ 8222.279202][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0180/input/input409 [ 8223.046771][T18218] keytouch 0003:0926:3333.0180: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8226.641034][T20510] usb 1-1: new high-speed USB device number 108 using dummy_hcd [ 8227.279601][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8227.307807][T20510] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8227.310676][T20510] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8227.494749][T20510] usb 1-1: config 0 descriptor?? [ 8228.505441][T20510] keytouch 0003:0926:3333.0181: fixing up Keytouch IEC report descriptor [ 8228.665210][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0181/input/input410 [ 8228.877075][T20510] keytouch 0003:0926:3333.0181: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8234.044145][T20893] usb 1-1: USB disconnect, device number 108 02:17:13 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000200)={0x14, &(0x7f0000000140)={0x0, 0x5, 0x75, {0x75, 0xe, "e18aa9ef883e688a31166ec2925bd4e2e8a887f98c68907bd9615ce7928c63e3850d4c5c12e57aa4370b6304e094951f84089065cc6608926213bc9bd4e83261c3753e9fff4ca825ba47bf3538914ec4097c9e8819c2217166d592f94771ef0998524803b751ce326f8f2bac7f3d034a24e037"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000500)={0x44, &(0x7f0000000300)={0x20, 0x14, 0x90, "b80562d50396f8dba45570e7810a5933f4623dd88012ec0a99cd951ba9ef0bcb75608c8b7e7e7aa813d52785eb626032d043c3d4a73527667b271b94352fc0372978f0daacc8da18bfae5d413bf503d0aa4c68f34f8264426b99ef0ad4dd5a9cf40b55ed57671342b759037dafa848740c1feab5d57626ab7248f7fa6681c4718f16da96538d86b3c2ef62d6cd03dfcd"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x2}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0xae}, &(0x7f00000003c0)={0x20, 0x80, 0x1c, {0x1, 0x401, 0x8001, 0x3, 0xe000, 0x29, 0x1, 0x3, 0x8, 0x8, 0x40, 0x4}}, &(0x7f0000000400)={0x20, 0x85, 0x4, 0x7}, &(0x7f0000000440)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000480)={0x20, 0x87, 0x2}, &(0x7f00000004c0)={0x20, 0x89, 0x2, 0x1}}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8234.454641][ T3684] usb 2-1: USB disconnect, device number 106 02:17:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, 0x0, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8238.247007][T18218] usb 2-1: new high-speed USB device number 107 using dummy_hcd [ 8238.524034][T16553] usb 1-1: new high-speed USB device number 109 using dummy_hcd [ 8238.758640][T18218] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8238.773267][T18218] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8238.775838][T18218] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8238.977517][T18218] usb 2-1: config 0 descriptor?? [ 8239.148292][T16553] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8239.163510][T16553] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8239.167247][T16553] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8239.444781][T16553] usb 1-1: config 0 descriptor?? [ 8240.340712][T18218] keytouch 0003:0926:3333.0182: fixing up Keytouch IEC report descriptor [ 8240.559487][T16553] keytouch 0003:0926:3333.0183: fixing up Keytouch IEC report descriptor [ 8240.618724][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0182/input/input411 [ 8240.966469][T18218] keytouch 0003:0926:3333.0182: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8240.970571][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0183/input/input412 [ 8241.440768][T16553] keytouch 0003:0926:3333.0183: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8252.994806][T20893] usb 1-1: USB disconnect, device number 109 02:17:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, &(0x7f0000000d00)={0x2c, &(0x7f0000000b80)={0x40, 0x2, 0x75, {0x75, 0xa, "f007e0c170db8bb7b4e7b0949047c730f9fc3a9977e564096d99e6eaf403e77bb407a7f4fae11777496e367fe48340b90ebac848420b9061d5ebd78f3e73ca1455bf9e482ccfc273b689cf79f16091809dc22eec09ce96b46e834cddc42723629f2dde57559d5152811df745659bedf5255cba"}}, &(0x7f0000000c00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000000c40)={0x0, 0xf, 0x10, {0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x0, 0xff, 0x5, 0x7}]}}, &(0x7f0000000c80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x18, 0xf7, 0x70, "280be132", "558181a7"}}, &(0x7f0000000cc0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x80, 0x4, 0x8, 0x0, 0x101, 0x293}}}, &(0x7f0000001200)={0x84, &(0x7f0000000d40)={0x0, 0xd, 0xfa, "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"}, &(0x7f0000000e40)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000e80)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000ec0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000f00)={0x20, 0x0, 0x8, {0x2, 0x8, [0x0]}}, &(0x7f0000000f40)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000f80)={0x40, 0x9, 0x1, 0x1f}, &(0x7f0000000fc0)={0x40, 0xb, 0x2, "b4ff"}, &(0x7f0000001000)={0x40, 0xf, 0x2, 0x7fff}, &(0x7f0000001040)={0x40, 0x13, 0x6, @local}, &(0x7f0000001080)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}}, &(0x7f00000010c0)={0x40, 0x19, 0x2, "a386"}, &(0x7f0000001100)={0x40, 0x1a, 0x2, 0x97}, &(0x7f0000001140)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000001180)={0x40, 0x1e, 0x1}, &(0x7f00000011c0)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_connect(0x1, 0x825, &(0x7f0000000300)={{0x12, 0x1, 0x110, 0xa1, 0x2c, 0x8, 0x10, 0x12d1, 0x1c8d, 0x1b20, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x813, 0x3, 0x8, 0x4, 0x20, 0x8, [{{0x9, 0x4, 0xd0, 0x7, 0x1, 0xff, 0x3, 0x35, 0x3f, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x3ff, 0x800, 0x1000, 0x9}, [@network_terminal={0x7, 0x24, 0xa, 0x3a, 0xce, 0xb0, 0x9}, @acm={0x4, 0x24, 0x2, 0xc}, @ncm={0x6, 0x24, 0x1a, 0x8, 0x10}]}, @cdc_ncm={{0xa, 0x24, 0x6, 0x0, 0x1, "609a7607d9"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x6, 0x1, 0x80}, {0x6, 0x24, 0x1a, 0x2, 0xc}, [@mdlm={0x15, 0x24, 0x12, 0x5}]}], [{{0x9, 0x5, 0xa, 0x4, 0x40, 0x80, 0x1, 0x7f}}]}}, {{0x9, 0x4, 0x68, 0x9, 0xd, 0x2, 0x2, 0xff, 0x0, [@generic={0xae, 0xe, "c8f75cbd2f990001a859a68bd251aeaa1945e0c7ebae848ba62a08ffce52915652d3f5e3fae257e071e47b5a140ef9eea034adaa1eae1292e96d7e58eab49ccbdd3f274b8b26c695eb9d3324ae20b79b81c25ff4f889c5928e3a3de671292e0e421fd5fdd6853d75b3a5898200b2c28fc378acc0825d328580956118fba90bc836af35c38a71bd2cef5f63ea1643222a3569f5675c9483aa5ec32d523e57b7c2430d7f36fa438ae0287055a6"}], [{{0x9, 0x5, 0xf, 0x1, 0x200, 0x3, 0x73, 0x61, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x20, 0x7335}]}}, {{0x9, 0x5, 0x6, 0x0, 0x7df, 0x1, 0xfa, 0x64}}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0xd7, 0x1d, 0x3, [@generic={0x1b, 0x9, "5b6d5dc638d08486b11443338978d5e7366be61eef8077b5a6"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x20, 0x81, 0x2, 0xee}}, {{0x9, 0x5, 0xd, 0x2, 0x10, 0x81, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x4}]}}, {{0x9, 0x5, 0x3, 0x10, 0x400, 0x40, 0x2, 0x4}}, {{0x9, 0x5, 0x6, 0x2, 0x200, 0xf0, 0x9, 0xcd, [@uac_iso={0x7, 0x25, 0x1, 0xc3, 0x7f, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x6}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x4, 0x43, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x100, 0x8b, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x80, 0x7}]}}, {{0x9, 0x5, 0x8, 0x0, 0x38, 0xd8, 0x8, 0x4, [@generic={0xe5, 0xc, "d4a6dec4140a8438ec8d1f88d9345ace57b64ecd45c8ea20717757c430c869a63049f0ecd272247008f59f0a7dcbe42eab6dff792c169ce6064cf2923dbd35be2565c347fe6656accb3ea7f8fa0e406c837e803d997e6183b7ed355264cbee65da8f7c7a18b58fb77e2e119a90025c354c19eba9ddcbc4a3ef5a708dd80a9669df9b762943261a3fc09e78bd86be883e35145ee411aeaa16018ba26e81dd4851bd218f612226442ee76dfea0445c8233b18cfae0d7ffdc92b62fe42fa920f5d1c3e862ece5920c3d489821fa6a92c4210bc24da41c09c29f0e5e2972e88ab82e25e819"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x10, 0x8, 0xf7, 0x7f, [@generic={0x6a, 0x23, "5c8fabf00fea3a06354205bbbd98016de0a6495458585ebb0be39aead7451aaf208b57964744a77e10b1cc78840d4255eb5e919365c15ff5044e321c416407acade2827093a9e0f510bfab528240118b4ee0b7e4b6a4a8ad5b388d63542f3129464c41e1184ae2cc"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x6}]}}, {{0x9, 0x5, 0x4, 0x0, 0x20, 0xfb, 0x40, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xef, 0x946}]}}, {{0x9, 0x5, 0xe, 0x1, 0x400, 0x81, 0xff, 0x3}}, {{0x9, 0x5, 0x9, 0x10, 0x200, 0x80, 0x81, 0x0, [@generic={0xc7, 0x23, "2fd5fe1d6b54a2f172207616483c1bae9c78d667f5797b0b22ff0de3ba2dbcf62e2d5a9b87d13cbc00c11bfb34f0661224fe29aa9e1be29d68bd369371c60e0e3d9dfc28939192beffac868d4f17130fed782e6e915551c76c128daa38c9b79d70678dc54a77db003fbeebfe770512865aa81d19519bbda40511e1b488fc7204936063ec72880543eda027633b97a872c7c5575f4ca5d8087f74d2fcac4998bbbe627f4b2a016a9d5330a9271aa15a0a4651f34a8499db24e226e70df6daa507a4d2c3864d"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xd5, 0xffff}]}}]}}, {{0x9, 0x4, 0x57, 0xfb, 0x10, 0x6e, 0x64, 0xb, 0x5, [@uac_control={{0xa, 0x24, 0x1, 0x49a6}, [@mixer_unit={0x7, 0x24, 0x4, 0x6, 0x2, "967d"}, @processing_unit={0x8, 0x24, 0x7, 0x5, 0x2, 0x6, 'l'}]}, @uac_as={[@as_header={0x7, 0x24, 0x1, 0x1, 0x4, 0x2}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x4, 0x1, 0x93, 0x80, "1d79"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x5, 0x1ff, 0x5}, @as_header={0x7, 0x24, 0x1, 0x5, 0x79, 0x2}]}], [{{0x9, 0x5, 0x7, 0x0, 0x400, 0x59, 0xfe, 0x78, [@generic={0x11, 0x30, "99a8aeff1c678acac5b42ccc040d2f"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x0, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x2}]}}, {{0x9, 0x5, 0x1, 0x8, 0x10, 0x3, 0x69, 0x2, [@generic={0xad, 0x8, "905e39d2fb2417a694d4f4818437f4b74aa15abcffe78d3048288bbb8c3079568a42ceae8ffb248593b1939e97870aa62e29c7e1634abedeaff1ee279bf37f8d1eec33a93f71929546d83d25b0281b5d02a4b6093866b05dc8f0280558aa800adf975f057fa18184ce0d5e4f9cc8259bfdbcda46b5ecc8a9e89714c3a694b518594120452b2341e53908c19c72fea0b5a3efcce2acc2f173935197706dc3fa874a62e81d7a5c1122de2b26"}, @uac_iso={0x7, 0x25, 0x1, 0xf125fb0672739c92, 0x9, 0x101}]}}, {{0x9, 0x5, 0x3, 0x8, 0x8, 0x1, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xe0, 0x4}, @generic={0xad, 0x5, "5a5848cc9c336a84ac8d81e170a0d92c3969484a2ae9aff28a9339af20afc5e44ffabb60a36f4e54c1ceaf764e8bcb88e701ce3b35e0e20e743e3e0231c230023cdcd7dc8fd83b3380124e75613edd1c0f6cf86d0f8432e9ff33ab800bde5406a89afb8e2125fe5747ad3e53bca57f72d9c9d014db7b491fd8d3fa529e6fb89fa8467514b2cfd4aeba63b8092d1f42cffa76acde5ecdd6080915cfa339404216c1fbfe7f32e131b1d4b73d"}]}}, {{0x9, 0x5, 0xd, 0xc, 0x3ff, 0x8, 0xd8, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x80, 0x7}]}}, {{0x9, 0x5, 0x5, 0x10, 0x610, 0x7f, 0x5, 0x3}}, {{0x9, 0x5, 0x12, 0x10, 0x8, 0xff, 0xfd, 0xa5}}, {{0x9, 0x5, 0xf, 0x8, 0x8, 0x9f, 0x0, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x7, 0x20}]}}, {{0x9, 0x5, 0xd, 0x0, 0x20, 0x8, 0x81, 0x7f}}, {{0x9, 0x5, 0x1, 0x3, 0x40, 0x80, 0x5}}, {{0x9, 0x5, 0xe, 0x3, 0x20, 0x20, 0x5, 0xff}}, {{0x9, 0x5, 0x80, 0x3, 0x20, 0xff, 0xff, 0x40, [@generic={0xce, 0x21, "7e4f7b5fd61a11ab924b5b0797d6237b7c6f18c08dc0738c32e72c07b4850bb4a47915801c1b7e6a5d9ba8007b0b56d3fe70a66374389f5796d66f06ceafaad5e465af0a5eb88716df0ad01001033b7e75e8dd2e7367d1dfbde016f8c03befa9d91d5698f615f6204b10fbc4f60af4fbab4c1d5ff4585061ffe8c14d80c75db014da4e4d71fdfd5166773dd89aff739b92f04ba27c81388ab6586df6d17db8a60390780ed125ec01c6a3fddfe0736d90e158957dd13955f6924e1374938be8637c0fd69332686a303b50cdbd"}]}}, {{0x9, 0x5, 0xa, 0x3, 0x40, 0xf3, 0x4, 0x20}}, {{0x9, 0x5, 0x6, 0x1, 0x1d7, 0x1, 0x2, 0x20}}, {{0x9, 0x5, 0x2, 0x3, 0x7d05f8a017a1a57, 0x5, 0x6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x6}, @generic={0xc8, 0x2, "6d5cde469c1477197ef0c424af33a12be83a29717b16579db19c916883792448ba957553b0ec4d2b2926393246d7de7ad4e90856827265ed95c7da725c4725c81afe56b9e63b11c95991177f6a011fc818c59e37fd36e38886ca2acd4a8b05e9a52def87f433aca9a55fca20165a455a3d480d6720b464e9ee13cf30dc4f3e09f0a303049c8496c96f3dfec5970b63e6d815f5d6a4a335091758a8a4286c81e9d26c245ddc1acce403e3b64cc04bdc536982518d80f0cb5467371fb5ed0d3c71e0849b0c80a8"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0xf7, 0x1, 0x6}}]}}]}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0xa, 0x3, 0x8, 0xff, 0x7}, 0xb8, &(0x7f0000000180)={0x5, 0xf, 0xb8, 0x3, [@ptm_cap={0x3}, @generic={0xad, 0x10, 0x3, "09c4a765a9423208d7cb2ae384bd7038fe2ffc5e0e8bd4cc08cb9686c1e132c2e3344ed35aaeb9f7aa05452c9d49792bf7cf9eff6406c344f499e0389be7906b045a468dae7b65709db56743ab41c50ac7f5927f4a451fea48a2c9f170c5e40c653956e9942bc7150cb44beefc917d5d179cba057e52510d82931bd6b43c9e310ad6826a06407921246d93ceb1169af9e93a90d6fd9c6cad40b8e6ca87b32ba1bf49e34adbe70a512a20"}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x41d}}]}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 02:17:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8254.754452][ T8293] usb 2-1: USB disconnect, device number 107 [ 8257.176697][T18102] usb 1-1: new high-speed USB device number 110 using dummy_hcd [ 8257.725598][T18102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8257.728561][T18102] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8257.730720][T18102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8257.804148][T16553] usb 2-1: new high-speed USB device number 108 using dummy_hcd [ 8257.957686][T18102] usb 1-1: config 0 descriptor?? [ 8258.354272][T16553] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8258.357479][T16553] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8258.359815][T16553] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8258.659380][T16553] usb 2-1: config 0 descriptor?? [ 8259.194472][T18102] keytouch 0003:0926:3333.0184: fixing up Keytouch IEC report descriptor [ 8259.574228][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0184/input/input413 [ 8259.619903][T16553] keytouch 0003:0926:3333.0185: fixing up Keytouch IEC report descriptor [ 8259.930124][T18102] keytouch 0003:0926:3333.0184: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8259.987288][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0185/input/input414 [ 8260.403853][T16553] keytouch 0003:0926:3333.0185: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8261.973080][T23304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8262.025765][T23304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8262.153736][T23276] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8262.205107][T23276] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8271.900160][ T3684] usb 1-1: USB disconnect, device number 110 02:17:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) (async, rerun: 32) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io(r1, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r1, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r1, &(0x7f0000000d00)={0x2c, &(0x7f0000000b80)={0x40, 0x2, 0x75, {0x75, 0xa, "f007e0c170db8bb7b4e7b0949047c730f9fc3a9977e564096d99e6eaf403e77bb407a7f4fae11777496e367fe48340b90ebac848420b9061d5ebd78f3e73ca1455bf9e482ccfc273b689cf79f16091809dc22eec09ce96b46e834cddc42723629f2dde57559d5152811df745659bedf5255cba"}}, &(0x7f0000000c00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000000c40)={0x0, 0xf, 0x10, {0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x0, 0xff, 0x5, 0x7}]}}, &(0x7f0000000c80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x18, 0xf7, 0x70, "280be132", "558181a7"}}, &(0x7f0000000cc0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x80, 0x4, 0x8, 0x0, 0x101, 0x293}}}, &(0x7f0000001200)={0x84, &(0x7f0000000d40)={0x0, 0xd, 0xfa, "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"}, &(0x7f0000000e40)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000e80)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000ec0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000f00)={0x20, 0x0, 0x8, {0x2, 0x8, [0x0]}}, &(0x7f0000000f40)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000f80)={0x40, 0x9, 0x1, 0x1f}, &(0x7f0000000fc0)={0x40, 0xb, 0x2, "b4ff"}, &(0x7f0000001000)={0x40, 0xf, 0x2, 0x7fff}, &(0x7f0000001040)={0x40, 0x13, 0x6, @local}, &(0x7f0000001080)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}}, &(0x7f00000010c0)={0x40, 0x19, 0x2, "a386"}, &(0x7f0000001100)={0x40, 0x1a, 0x2, 0x97}, &(0x7f0000001140)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000001180)={0x40, 0x1e, 0x1}, &(0x7f00000011c0)={0x40, 0x21, 0x1, 0x6}}) (async, rerun: 64) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async, rerun: 64) syz_usb_connect(0x1, 0x825, &(0x7f0000000300)={{0x12, 0x1, 0x110, 0xa1, 0x2c, 0x8, 0x10, 0x12d1, 0x1c8d, 0x1b20, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x813, 0x3, 0x8, 0x4, 0x20, 0x8, [{{0x9, 0x4, 0xd0, 0x7, 0x1, 0xff, 0x3, 0x35, 0x3f, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x3ff, 0x800, 0x1000, 0x9}, [@network_terminal={0x7, 0x24, 0xa, 0x3a, 0xce, 0xb0, 0x9}, @acm={0x4, 0x24, 0x2, 0xc}, @ncm={0x6, 0x24, 0x1a, 0x8, 0x10}]}, @cdc_ncm={{0xa, 0x24, 0x6, 0x0, 0x1, "609a7607d9"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x6, 0x1, 0x80}, {0x6, 0x24, 0x1a, 0x2, 0xc}, [@mdlm={0x15, 0x24, 0x12, 0x5}]}], [{{0x9, 0x5, 0xa, 0x4, 0x40, 0x80, 0x1, 0x7f}}]}}, {{0x9, 0x4, 0x68, 0x9, 0xd, 0x2, 0x2, 0xff, 0x0, [@generic={0xae, 0xe, "c8f75cbd2f990001a859a68bd251aeaa1945e0c7ebae848ba62a08ffce52915652d3f5e3fae257e071e47b5a140ef9eea034adaa1eae1292e96d7e58eab49ccbdd3f274b8b26c695eb9d3324ae20b79b81c25ff4f889c5928e3a3de671292e0e421fd5fdd6853d75b3a5898200b2c28fc378acc0825d328580956118fba90bc836af35c38a71bd2cef5f63ea1643222a3569f5675c9483aa5ec32d523e57b7c2430d7f36fa438ae0287055a6"}], [{{0x9, 0x5, 0xf, 0x1, 0x200, 0x3, 0x73, 0x61, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x20, 0x7335}]}}, {{0x9, 0x5, 0x6, 0x0, 0x7df, 0x1, 0xfa, 0x64}}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0xd7, 0x1d, 0x3, [@generic={0x1b, 0x9, "5b6d5dc638d08486b11443338978d5e7366be61eef8077b5a6"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x20, 0x81, 0x2, 0xee}}, {{0x9, 0x5, 0xd, 0x2, 0x10, 0x81, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x4}]}}, {{0x9, 0x5, 0x3, 0x10, 0x400, 0x40, 0x2, 0x4}}, {{0x9, 0x5, 0x6, 0x2, 0x200, 0xf0, 0x9, 0xcd, [@uac_iso={0x7, 0x25, 0x1, 0xc3, 0x7f, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x6}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x4, 0x43, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x100, 0x8b, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x80, 0x7}]}}, {{0x9, 0x5, 0x8, 0x0, 0x38, 0xd8, 0x8, 0x4, [@generic={0xe5, 0xc, "d4a6dec4140a8438ec8d1f88d9345ace57b64ecd45c8ea20717757c430c869a63049f0ecd272247008f59f0a7dcbe42eab6dff792c169ce6064cf2923dbd35be2565c347fe6656accb3ea7f8fa0e406c837e803d997e6183b7ed355264cbee65da8f7c7a18b58fb77e2e119a90025c354c19eba9ddcbc4a3ef5a708dd80a9669df9b762943261a3fc09e78bd86be883e35145ee411aeaa16018ba26e81dd4851bd218f612226442ee76dfea0445c8233b18cfae0d7ffdc92b62fe42fa920f5d1c3e862ece5920c3d489821fa6a92c4210bc24da41c09c29f0e5e2972e88ab82e25e819"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x10, 0x8, 0xf7, 0x7f, [@generic={0x6a, 0x23, "5c8fabf00fea3a06354205bbbd98016de0a6495458585ebb0be39aead7451aaf208b57964744a77e10b1cc78840d4255eb5e919365c15ff5044e321c416407acade2827093a9e0f510bfab528240118b4ee0b7e4b6a4a8ad5b388d63542f3129464c41e1184ae2cc"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x6}]}}, {{0x9, 0x5, 0x4, 0x0, 0x20, 0xfb, 0x40, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xef, 0x946}]}}, {{0x9, 0x5, 0xe, 0x1, 0x400, 0x81, 0xff, 0x3}}, {{0x9, 0x5, 0x9, 0x10, 0x200, 0x80, 0x81, 0x0, [@generic={0xc7, 0x23, "2fd5fe1d6b54a2f172207616483c1bae9c78d667f5797b0b22ff0de3ba2dbcf62e2d5a9b87d13cbc00c11bfb34f0661224fe29aa9e1be29d68bd369371c60e0e3d9dfc28939192beffac868d4f17130fed782e6e915551c76c128daa38c9b79d70678dc54a77db003fbeebfe770512865aa81d19519bbda40511e1b488fc7204936063ec72880543eda027633b97a872c7c5575f4ca5d8087f74d2fcac4998bbbe627f4b2a016a9d5330a9271aa15a0a4651f34a8499db24e226e70df6daa507a4d2c3864d"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xd5, 0xffff}]}}]}}, {{0x9, 0x4, 0x57, 0xfb, 0x10, 0x6e, 0x64, 0xb, 0x5, [@uac_control={{0xa, 0x24, 0x1, 0x49a6}, [@mixer_unit={0x7, 0x24, 0x4, 0x6, 0x2, "967d"}, @processing_unit={0x8, 0x24, 0x7, 0x5, 0x2, 0x6, 'l'}]}, @uac_as={[@as_header={0x7, 0x24, 0x1, 0x1, 0x4, 0x2}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x4, 0x1, 0x93, 0x80, "1d79"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x5, 0x1ff, 0x5}, @as_header={0x7, 0x24, 0x1, 0x5, 0x79, 0x2}]}], [{{0x9, 0x5, 0x7, 0x0, 0x400, 0x59, 0xfe, 0x78, [@generic={0x11, 0x30, "99a8aeff1c678acac5b42ccc040d2f"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x0, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x2}]}}, {{0x9, 0x5, 0x1, 0x8, 0x10, 0x3, 0x69, 0x2, [@generic={0xad, 0x8, "905e39d2fb2417a694d4f4818437f4b74aa15abcffe78d3048288bbb8c3079568a42ceae8ffb248593b1939e97870aa62e29c7e1634abedeaff1ee279bf37f8d1eec33a93f71929546d83d25b0281b5d02a4b6093866b05dc8f0280558aa800adf975f057fa18184ce0d5e4f9cc8259bfdbcda46b5ecc8a9e89714c3a694b518594120452b2341e53908c19c72fea0b5a3efcce2acc2f173935197706dc3fa874a62e81d7a5c1122de2b26"}, @uac_iso={0x7, 0x25, 0x1, 0xf125fb0672739c92, 0x9, 0x101}]}}, {{0x9, 0x5, 0x3, 0x8, 0x8, 0x1, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xe0, 0x4}, @generic={0xad, 0x5, "5a5848cc9c336a84ac8d81e170a0d92c3969484a2ae9aff28a9339af20afc5e44ffabb60a36f4e54c1ceaf764e8bcb88e701ce3b35e0e20e743e3e0231c230023cdcd7dc8fd83b3380124e75613edd1c0f6cf86d0f8432e9ff33ab800bde5406a89afb8e2125fe5747ad3e53bca57f72d9c9d014db7b491fd8d3fa529e6fb89fa8467514b2cfd4aeba63b8092d1f42cffa76acde5ecdd6080915cfa339404216c1fbfe7f32e131b1d4b73d"}]}}, {{0x9, 0x5, 0xd, 0xc, 0x3ff, 0x8, 0xd8, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x80, 0x7}]}}, {{0x9, 0x5, 0x5, 0x10, 0x610, 0x7f, 0x5, 0x3}}, {{0x9, 0x5, 0x12, 0x10, 0x8, 0xff, 0xfd, 0xa5}}, {{0x9, 0x5, 0xf, 0x8, 0x8, 0x9f, 0x0, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x7, 0x20}]}}, {{0x9, 0x5, 0xd, 0x0, 0x20, 0x8, 0x81, 0x7f}}, {{0x9, 0x5, 0x1, 0x3, 0x40, 0x80, 0x5}}, {{0x9, 0x5, 0xe, 0x3, 0x20, 0x20, 0x5, 0xff}}, {{0x9, 0x5, 0x80, 0x3, 0x20, 0xff, 0xff, 0x40, [@generic={0xce, 0x21, "7e4f7b5fd61a11ab924b5b0797d6237b7c6f18c08dc0738c32e72c07b4850bb4a47915801c1b7e6a5d9ba8007b0b56d3fe70a66374389f5796d66f06ceafaad5e465af0a5eb88716df0ad01001033b7e75e8dd2e7367d1dfbde016f8c03befa9d91d5698f615f6204b10fbc4f60af4fbab4c1d5ff4585061ffe8c14d80c75db014da4e4d71fdfd5166773dd89aff739b92f04ba27c81388ab6586df6d17db8a60390780ed125ec01c6a3fddfe0736d90e158957dd13955f6924e1374938be8637c0fd69332686a303b50cdbd"}]}}, {{0x9, 0x5, 0xa, 0x3, 0x40, 0xf3, 0x4, 0x20}}, {{0x9, 0x5, 0x6, 0x1, 0x1d7, 0x1, 0x2, 0x20}}, {{0x9, 0x5, 0x2, 0x3, 0x7d05f8a017a1a57, 0x5, 0x6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x6}, @generic={0xc8, 0x2, "6d5cde469c1477197ef0c424af33a12be83a29717b16579db19c916883792448ba957553b0ec4d2b2926393246d7de7ad4e90856827265ed95c7da725c4725c81afe56b9e63b11c95991177f6a011fc818c59e37fd36e38886ca2acd4a8b05e9a52def87f433aca9a55fca20165a455a3d480d6720b464e9ee13cf30dc4f3e09f0a303049c8496c96f3dfec5970b63e6d815f5d6a4a335091758a8a4286c81e9d26c245ddc1acce403e3b64cc04bdc536982518d80f0cb5467371fb5ed0d3c71e0849b0c80a8"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0xf7, 0x1, 0x6}}]}}]}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0xa, 0x3, 0x8, 0xff, 0x7}, 0xb8, &(0x7f0000000180)={0x5, 0xf, 0xb8, 0x3, [@ptm_cap={0x3}, @generic={0xad, 0x10, 0x3, "09c4a765a9423208d7cb2ae384bd7038fe2ffc5e0e8bd4cc08cb9686c1e132c2e3344ed35aaeb9f7aa05452c9d49792bf7cf9eff6406c344f499e0389be7906b045a468dae7b65709db56743ab41c50ac7f5927f4a451fea48a2c9f170c5e40c653956e9942bc7150cb44beefc917d5d179cba057e52510d82931bd6b43c9e310ad6826a06407921246d93ceb1169af9e93a90d6fd9c6cad40b8e6ca87b32ba1bf49e34adbe70a512a20"}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x41d}}]}) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 02:17:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8273.166527][ T9695] usb 2-1: USB disconnect, device number 108 [ 8275.193838][T18102] usb 1-1: new high-speed USB device number 111 using dummy_hcd [ 8275.679423][T18102] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8275.698093][T18102] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8275.700689][T18102] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8275.886755][ T9695] usb 2-1: new high-speed USB device number 109 using dummy_hcd [ 8276.037232][T18102] usb 1-1: config 0 descriptor?? [ 8276.427021][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8276.430670][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8276.445435][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8276.631149][ T9695] usb 2-1: config 0 descriptor?? [ 8276.775598][T18102] keytouch 0003:0926:3333.0186: fixing up Keytouch IEC report descriptor [ 8277.103550][T18102] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0186/input/input415 [ 8277.287678][T23349] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8277.355564][T23349] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8277.406591][T18102] keytouch 0003:0926:3333.0186: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8277.787018][ T9695] keytouch 0003:0926:3333.0187: fixing up Keytouch IEC report descriptor [ 8277.963478][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0187/input/input416 [ 8278.154813][ T9695] keytouch 0003:0926:3333.0187: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8279.536677][T20510] usb 1-1: USB disconnect, device number 111 02:17:59 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io(r1, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r1, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r1, &(0x7f0000000d00)={0x2c, &(0x7f0000000b80)={0x40, 0x2, 0x75, {0x75, 0xa, "f007e0c170db8bb7b4e7b0949047c730f9fc3a9977e564096d99e6eaf403e77bb407a7f4fae11777496e367fe48340b90ebac848420b9061d5ebd78f3e73ca1455bf9e482ccfc273b689cf79f16091809dc22eec09ce96b46e834cddc42723629f2dde57559d5152811df745659bedf5255cba"}}, &(0x7f0000000c00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000000c40)={0x0, 0xf, 0x10, {0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x0, 0xff, 0x5, 0x7}]}}, &(0x7f0000000c80)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x18, 0xf7, 0x70, "280be132", "558181a7"}}, &(0x7f0000000cc0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x80, 0x4, 0x8, 0x0, 0x101, 0x293}}}, &(0x7f0000001200)={0x84, &(0x7f0000000d40)={0x0, 0xd, 0xfa, "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"}, &(0x7f0000000e40)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000e80)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000ec0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000f00)={0x20, 0x0, 0x8, {0x2, 0x8, [0x0]}}, &(0x7f0000000f40)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000f80)={0x40, 0x9, 0x1, 0x1f}, &(0x7f0000000fc0)={0x40, 0xb, 0x2, "b4ff"}, &(0x7f0000001000)={0x40, 0xf, 0x2, 0x7fff}, &(0x7f0000001040)={0x40, 0x13, 0x6, @local}, &(0x7f0000001080)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}}, &(0x7f00000010c0)={0x40, 0x19, 0x2, "a386"}, &(0x7f0000001100)={0x40, 0x1a, 0x2, 0x97}, &(0x7f0000001140)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000001180)={0x40, 0x1e, 0x1}, &(0x7f00000011c0)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_connect(0x1, 0x825, &(0x7f0000000300)={{0x12, 0x1, 0x110, 0xa1, 0x2c, 0x8, 0x10, 0x12d1, 0x1c8d, 0x1b20, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x813, 0x3, 0x8, 0x4, 0x20, 0x8, [{{0x9, 0x4, 0xd0, 0x7, 0x1, 0xff, 0x3, 0x35, 0x3f, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x3ff, 0x800, 0x1000, 0x9}, [@network_terminal={0x7, 0x24, 0xa, 0x3a, 0xce, 0xb0, 0x9}, @acm={0x4, 0x24, 0x2, 0xc}, @ncm={0x6, 0x24, 0x1a, 0x8, 0x10}]}, @cdc_ncm={{0xa, 0x24, 0x6, 0x0, 0x1, "609a7607d9"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x6, 0x1, 0x80}, {0x6, 0x24, 0x1a, 0x2, 0xc}, [@mdlm={0x15, 0x24, 0x12, 0x5}]}], [{{0x9, 0x5, 0xa, 0x4, 0x40, 0x80, 0x1, 0x7f}}]}}, {{0x9, 0x4, 0x68, 0x9, 0xd, 0x2, 0x2, 0xff, 0x0, [@generic={0xae, 0xe, "c8f75cbd2f990001a859a68bd251aeaa1945e0c7ebae848ba62a08ffce52915652d3f5e3fae257e071e47b5a140ef9eea034adaa1eae1292e96d7e58eab49ccbdd3f274b8b26c695eb9d3324ae20b79b81c25ff4f889c5928e3a3de671292e0e421fd5fdd6853d75b3a5898200b2c28fc378acc0825d328580956118fba90bc836af35c38a71bd2cef5f63ea1643222a3569f5675c9483aa5ec32d523e57b7c2430d7f36fa438ae0287055a6"}], [{{0x9, 0x5, 0xf, 0x1, 0x200, 0x3, 0x73, 0x61, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x20, 0x7335}]}}, {{0x9, 0x5, 0x6, 0x0, 0x7df, 0x1, 0xfa, 0x64}}, {{0x9, 0x5, 0x0, 0x0, 0x20, 0xd7, 0x1d, 0x3, [@generic={0x1b, 0x9, "5b6d5dc638d08486b11443338978d5e7366be61eef8077b5a6"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x20, 0x81, 0x2, 0xee}}, {{0x9, 0x5, 0xd, 0x2, 0x10, 0x81, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x4}]}}, {{0x9, 0x5, 0x3, 0x10, 0x400, 0x40, 0x2, 0x4}}, {{0x9, 0x5, 0x6, 0x2, 0x200, 0xf0, 0x9, 0xcd, [@uac_iso={0x7, 0x25, 0x1, 0xc3, 0x7f, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x6}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x4, 0x43, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x100, 0x8b, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x80, 0x7}]}}, {{0x9, 0x5, 0x8, 0x0, 0x38, 0xd8, 0x8, 0x4, [@generic={0xe5, 0xc, "d4a6dec4140a8438ec8d1f88d9345ace57b64ecd45c8ea20717757c430c869a63049f0ecd272247008f59f0a7dcbe42eab6dff792c169ce6064cf2923dbd35be2565c347fe6656accb3ea7f8fa0e406c837e803d997e6183b7ed355264cbee65da8f7c7a18b58fb77e2e119a90025c354c19eba9ddcbc4a3ef5a708dd80a9669df9b762943261a3fc09e78bd86be883e35145ee411aeaa16018ba26e81dd4851bd218f612226442ee76dfea0445c8233b18cfae0d7ffdc92b62fe42fa920f5d1c3e862ece5920c3d489821fa6a92c4210bc24da41c09c29f0e5e2972e88ab82e25e819"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x10, 0x8, 0xf7, 0x7f, [@generic={0x6a, 0x23, "5c8fabf00fea3a06354205bbbd98016de0a6495458585ebb0be39aead7451aaf208b57964744a77e10b1cc78840d4255eb5e919365c15ff5044e321c416407acade2827093a9e0f510bfab528240118b4ee0b7e4b6a4a8ad5b388d63542f3129464c41e1184ae2cc"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x6}]}}, {{0x9, 0x5, 0x4, 0x0, 0x20, 0xfb, 0x40, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xef, 0x946}]}}, {{0x9, 0x5, 0xe, 0x1, 0x400, 0x81, 0xff, 0x3}}, {{0x9, 0x5, 0x9, 0x10, 0x200, 0x80, 0x81, 0x0, [@generic={0xc7, 0x23, "2fd5fe1d6b54a2f172207616483c1bae9c78d667f5797b0b22ff0de3ba2dbcf62e2d5a9b87d13cbc00c11bfb34f0661224fe29aa9e1be29d68bd369371c60e0e3d9dfc28939192beffac868d4f17130fed782e6e915551c76c128daa38c9b79d70678dc54a77db003fbeebfe770512865aa81d19519bbda40511e1b488fc7204936063ec72880543eda027633b97a872c7c5575f4ca5d8087f74d2fcac4998bbbe627f4b2a016a9d5330a9271aa15a0a4651f34a8499db24e226e70df6daa507a4d2c3864d"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xd5, 0xffff}]}}]}}, {{0x9, 0x4, 0x57, 0xfb, 0x10, 0x6e, 0x64, 0xb, 0x5, [@uac_control={{0xa, 0x24, 0x1, 0x49a6}, [@mixer_unit={0x7, 0x24, 0x4, 0x6, 0x2, "967d"}, @processing_unit={0x8, 0x24, 0x7, 0x5, 0x2, 0x6, 'l'}]}, @uac_as={[@as_header={0x7, 0x24, 0x1, 0x1, 0x4, 0x2}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x4, 0x1, 0x93, 0x80, "1d79"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x5, 0x1ff, 0x5}, @as_header={0x7, 0x24, 0x1, 0x5, 0x79, 0x2}]}], [{{0x9, 0x5, 0x7, 0x0, 0x400, 0x59, 0xfe, 0x78, [@generic={0x11, 0x30, "99a8aeff1c678acac5b42ccc040d2f"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x0, 0x7, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x2}]}}, {{0x9, 0x5, 0x1, 0x8, 0x10, 0x3, 0x69, 0x2, [@generic={0xad, 0x8, "905e39d2fb2417a694d4f4818437f4b74aa15abcffe78d3048288bbb8c3079568a42ceae8ffb248593b1939e97870aa62e29c7e1634abedeaff1ee279bf37f8d1eec33a93f71929546d83d25b0281b5d02a4b6093866b05dc8f0280558aa800adf975f057fa18184ce0d5e4f9cc8259bfdbcda46b5ecc8a9e89714c3a694b518594120452b2341e53908c19c72fea0b5a3efcce2acc2f173935197706dc3fa874a62e81d7a5c1122de2b26"}, @uac_iso={0x7, 0x25, 0x1, 0xf125fb0672739c92, 0x9, 0x101}]}}, {{0x9, 0x5, 0x3, 0x8, 0x8, 0x1, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xe0, 0x4}, @generic={0xad, 0x5, "5a5848cc9c336a84ac8d81e170a0d92c3969484a2ae9aff28a9339af20afc5e44ffabb60a36f4e54c1ceaf764e8bcb88e701ce3b35e0e20e743e3e0231c230023cdcd7dc8fd83b3380124e75613edd1c0f6cf86d0f8432e9ff33ab800bde5406a89afb8e2125fe5747ad3e53bca57f72d9c9d014db7b491fd8d3fa529e6fb89fa8467514b2cfd4aeba63b8092d1f42cffa76acde5ecdd6080915cfa339404216c1fbfe7f32e131b1d4b73d"}]}}, {{0x9, 0x5, 0xd, 0xc, 0x3ff, 0x8, 0xd8, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x80, 0x7}]}}, {{0x9, 0x5, 0x5, 0x10, 0x610, 0x7f, 0x5, 0x3}}, {{0x9, 0x5, 0x12, 0x10, 0x8, 0xff, 0xfd, 0xa5}}, {{0x9, 0x5, 0xf, 0x8, 0x8, 0x9f, 0x0, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x7, 0x20}]}}, {{0x9, 0x5, 0xd, 0x0, 0x20, 0x8, 0x81, 0x7f}}, {{0x9, 0x5, 0x1, 0x3, 0x40, 0x80, 0x5}}, {{0x9, 0x5, 0xe, 0x3, 0x20, 0x20, 0x5, 0xff}}, {{0x9, 0x5, 0x80, 0x3, 0x20, 0xff, 0xff, 0x40, [@generic={0xce, 0x21, "7e4f7b5fd61a11ab924b5b0797d6237b7c6f18c08dc0738c32e72c07b4850bb4a47915801c1b7e6a5d9ba8007b0b56d3fe70a66374389f5796d66f06ceafaad5e465af0a5eb88716df0ad01001033b7e75e8dd2e7367d1dfbde016f8c03befa9d91d5698f615f6204b10fbc4f60af4fbab4c1d5ff4585061ffe8c14d80c75db014da4e4d71fdfd5166773dd89aff739b92f04ba27c81388ab6586df6d17db8a60390780ed125ec01c6a3fddfe0736d90e158957dd13955f6924e1374938be8637c0fd69332686a303b50cdbd"}]}}, {{0x9, 0x5, 0xa, 0x3, 0x40, 0xf3, 0x4, 0x20}}, {{0x9, 0x5, 0x6, 0x1, 0x1d7, 0x1, 0x2, 0x20}}, {{0x9, 0x5, 0x2, 0x3, 0x7d05f8a017a1a57, 0x5, 0x6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x6}, @generic={0xc8, 0x2, "6d5cde469c1477197ef0c424af33a12be83a29717b16579db19c916883792448ba957553b0ec4d2b2926393246d7de7ad4e90856827265ed95c7da725c4725c81afe56b9e63b11c95991177f6a011fc818c59e37fd36e38886ca2acd4a8b05e9a52def87f433aca9a55fca20165a455a3d480d6720b464e9ee13cf30dc4f3e09f0a303049c8496c96f3dfec5970b63e6d815f5d6a4a335091758a8a4286c81e9d26c245ddc1acce403e3b64cc04bdc536982518d80f0cb5467371fb5ed0d3c71e0849b0c80a8"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0xf7, 0x1, 0x6}}]}}]}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0xa, 0x3, 0x8, 0xff, 0x7}, 0xb8, &(0x7f0000000180)={0x5, 0xf, 0xb8, 0x3, [@ptm_cap={0x3}, @generic={0xad, 0x10, 0x3, "09c4a765a9423208d7cb2ae384bd7038fe2ffc5e0e8bd4cc08cb9686c1e132c2e3344ed35aaeb9f7aa05452c9d49792bf7cf9eff6406c344f499e0389be7906b045a468dae7b65709db56743ab41c50ac7f5927f4a451fea48a2c9f170c5e40c653956e9942bc7150cb44beefc917d5d179cba057e52510d82931bd6b43c9e310ad6826a06407921246d93ceb1169af9e93a90d6fd9c6cad40b8e6ca87b32ba1bf49e34adbe70a512a20"}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x41d}}]}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8283.414542][T18218] usb 1-1: new high-speed USB device number 112 using dummy_hcd [ 8283.878756][T18218] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8283.894658][T18218] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8283.897335][T18218] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8284.094916][T18218] usb 1-1: config 0 descriptor?? [ 8285.117607][T18218] keytouch 0003:0926:3333.0188: fixing up Keytouch IEC report descriptor [ 8285.318510][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0188/input/input417 [ 8285.576552][T18218] keytouch 0003:0926:3333.0188: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8285.899562][T23380] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8285.978931][T23380] misc raw-gadget: fail, usb_gadget_register_driver returned -16 02:18:07 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x57, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x3, {0x9, 0x21, 0x4, 0x20, 0x1, {0x22, 0xf2a}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xa8, 0x3, 0x3d}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2, 0x0, 0x8}}]}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x20, 0xc2, 0x7f, 0x50, 0x20}, 0x95, &(0x7f00000001c0)={0x5, 0xf, 0x95, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x8c, "420dc95ef7da9a04d0410717ab5ffb92"}, @generic={0x34, 0x10, 0x0, "daf8f9859f8becbcf5681b493894d6c0a8088e0bb769b394b1011d76003354bb15840b0b245d28bed769899c9c043279ef"}, @generic={0x48, 0x10, 0xb, "c86c0dc34eb2f7550b6134daee362a3b37642978ad6bfc0a42ef8c40efb4e19180fd8c1090ccb13421ffc38d11937763b27b5e6483fbcf4e2d92126aa7f219108ea9692526"}]}, 0x6, [{0x17, &(0x7f0000000280)=@string={0x17, 0x3, "fc11c3a2dd3dad967ac683a4f6f0c3f9af5991bc6a"}}, {0x36, &(0x7f0000000300)=@string={0x36, 0x3, "2afa43d60f7ca449956f81b183497c51d177982f74c984858000e0c17cb228b44d1c9256953f42ea5a4e2076fb1fb1573e105cd3"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x810}}, {0xff, &(0x7f0000000380)=@string={0xff, 0x3, "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"}}, {0x91, &(0x7f0000000480)=@string={0x91, 0x3, "d018fcfe144223e05f43c24e021ae028fb4d7db504e4ce3ce20c72fb1d2ca64a45b27b0df56024d05b9eb41ed2c88a836b80c786801520cd9d72d0795fd868850f309f3d5d20001196d83e6674cbfeea2701e5b6a5a444b89f06b26e58113d49c14f810b4f3d06ccf6f627d08ee00d4fe50e3ae31aa8da2c936260c6ce4a2222a5fda26fbc80dbfe31310f71ca5259"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x444}}]}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8288.551086][ T3684] usb 1-1: USB disconnect, device number 112 [ 8290.984320][ T3684] usb 2-1: USB disconnect, device number 109 02:18:10 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8291.454179][T18218] usb 1-1: new high-speed USB device number 113 using dummy_hcd [ 8291.976526][T18218] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8291.979757][T18218] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8292.015782][T18218] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8292.298652][T18218] usb 1-1: config 0 descriptor?? [ 8293.294293][T18218] keytouch 0003:0926:3333.0189: fixing up Keytouch IEC report descriptor [ 8293.438222][T18218] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0189/input/input418 [ 8293.587207][T18218] keytouch 0003:0926:3333.0189: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8294.625014][T13483] usb 2-1: new high-speed USB device number 110 using dummy_hcd [ 8295.124118][T13483] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8295.128794][T13483] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8295.131019][T13483] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8295.280091][T13483] usb 2-1: config 0 descriptor?? [ 8296.207506][T13483] keytouch 0003:0926:3333.018A: fixing up Keytouch IEC report descriptor [ 8296.586034][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.018A/input/input419 [ 8297.181073][T13483] keytouch 0003:0926:3333.018A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8307.173944][T20893] usb 1-1: USB disconnect, device number 113 02:18:26 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x57, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x3, {0x9, 0x21, 0x4, 0x20, 0x1, {0x22, 0xf2a}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xa8, 0x3, 0x3d}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2, 0x0, 0x8}}]}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x20, 0xc2, 0x7f, 0x50, 0x20}, 0x95, &(0x7f00000001c0)={0x5, 0xf, 0x95, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x8c, "420dc95ef7da9a04d0410717ab5ffb92"}, @generic={0x34, 0x10, 0x0, "daf8f9859f8becbcf5681b493894d6c0a8088e0bb769b394b1011d76003354bb15840b0b245d28bed769899c9c043279ef"}, @generic={0x48, 0x10, 0xb, "c86c0dc34eb2f7550b6134daee362a3b37642978ad6bfc0a42ef8c40efb4e19180fd8c1090ccb13421ffc38d11937763b27b5e6483fbcf4e2d92126aa7f219108ea9692526"}]}, 0x6, [{0x17, &(0x7f0000000280)=@string={0x17, 0x3, "fc11c3a2dd3dad967ac683a4f6f0c3f9af5991bc6a"}}, {0x36, &(0x7f0000000300)=@string={0x36, 0x3, "2afa43d60f7ca449956f81b183497c51d177982f74c984858000e0c17cb228b44d1c9256953f42ea5a4e2076fb1fb1573e105cd3"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x810}}, {0xff, &(0x7f0000000380)=@string={0xff, 0x3, "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"}}, {0x91, &(0x7f0000000480)=@string={0x91, 0x3, "d018fcfe144223e05f43c24e021ae028fb4d7db504e4ce3ce20c72fb1d2ca64a45b27b0df56024d05b9eb41ed2c88a836b80c786801520cd9d72d0795fd868850f309f3d5d20001196d83e6674cbfeea2701e5b6a5a444b89f06b26e58113d49c14f810b4f3d06ccf6f627d08ee00d4fe50e3ae31aa8da2c936260c6ce4a2222a5fda26fbc80dbfe31310f71ca5259"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x444}}]}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x57, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x3, {0x9, 0x21, 0x4, 0x20, 0x1, {0x22, 0xf2a}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xa8, 0x3, 0x3d}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2, 0x0, 0x8}}]}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x20, 0xc2, 0x7f, 0x50, 0x20}, 0x95, &(0x7f00000001c0)={0x5, 0xf, 0x95, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x8c, "420dc95ef7da9a04d0410717ab5ffb92"}, @generic={0x34, 0x10, 0x0, "daf8f9859f8becbcf5681b493894d6c0a8088e0bb769b394b1011d76003354bb15840b0b245d28bed769899c9c043279ef"}, @generic={0x48, 0x10, 0xb, "c86c0dc34eb2f7550b6134daee362a3b37642978ad6bfc0a42ef8c40efb4e19180fd8c1090ccb13421ffc38d11937763b27b5e6483fbcf4e2d92126aa7f219108ea9692526"}]}, 0x6, [{0x17, &(0x7f0000000280)=@string={0x17, 0x3, "fc11c3a2dd3dad967ac683a4f6f0c3f9af5991bc6a"}}, {0x36, &(0x7f0000000300)=@string={0x36, 0x3, "2afa43d60f7ca449956f81b183497c51d177982f74c984858000e0c17cb228b44d1c9256953f42ea5a4e2076fb1fb1573e105cd3"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x810}}, {0xff, &(0x7f0000000380)=@string={0xff, 0x3, "17d1c83006f4e3e7456f29259b6058f246090a370c0c4a10e95496bbdbef82f34e0f2aaa29186f7213a9c6becd8bdbebf885b4128ff72a7fd12ea2f058ec7ccced4f3ab8c929a64f0ba009b7d7a4a41e0c0322aeba33a517d57634e4c3c48216754b096aa212902fcd97cf15ca357712f0ca05a8e91df5ef423cc8f32891bd834af2dbf6d87289ff29d8e933507b42d44ada2fdae87cf474b54467387e72755364a5df58c1addff73c3834f6cd2b23be65c8098278febb0542e4e067bc9ddfdbbf0e275de432a1077da0e08a0487cff26852b4780dc5beb44bf1197288d8144cccfa1570344bd75784ff959395d4deed7645da7bd02acc2b868524bf97"}}, {0x91, &(0x7f0000000480)=@string={0x91, 0x3, "d018fcfe144223e05f43c24e021ae028fb4d7db504e4ce3ce20c72fb1d2ca64a45b27b0df56024d05b9eb41ed2c88a836b80c786801520cd9d72d0795fd868850f309f3d5d20001196d83e6674cbfeea2701e5b6a5a444b89f06b26e58113d49c14f810b4f3d06ccf6f627d08ee00d4fe50e3ae31aa8da2c936260c6ce4a2222a5fda26fbc80dbfe31310f71ca5259"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x444}}]}) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) [ 8308.695567][ T9695] usb 2-1: USB disconnect, device number 110 02:18:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, 0x0, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8310.848784][ T9695] usb 1-1: new high-speed USB device number 114 using dummy_hcd [ 8311.349385][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8311.356075][ T3684] usb 2-1: new high-speed USB device number 111 using dummy_hcd [ 8311.367703][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8311.370385][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8311.556630][ T9695] usb 1-1: config 0 descriptor?? [ 8311.856739][ T3684] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8311.859755][ T3684] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8311.882660][ T3684] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8312.059113][ T3684] usb 2-1: config 0 descriptor?? [ 8312.335398][ T9695] keytouch 0003:0926:3333.018B: fixing up Keytouch IEC report descriptor [ 8312.574487][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.018B/input/input420 [ 8312.847996][ T9695] keytouch 0003:0926:3333.018B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8313.160202][ T3684] keytouch 0003:0926:3333.018C: fixing up Keytouch IEC report descriptor [ 8313.394323][ T3684] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.018C/input/input421 [ 8313.583483][ T3684] keytouch 0003:0926:3333.018C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8315.024196][ C1] Mem-Info: [ 8315.026141][ C1] active_anon:16008 inactive_anon:87 isolated_anon:0 [ 8315.026141][ C1] active_file:0 inactive_file:41233 isolated_file:0 [ 8315.026141][ C1] unevictable:768 dirty:12 writeback:0 [ 8315.026141][ C1] slab_reclaimable:2694 slab_unreclaimable:26501 [ 8315.026141][ C1] mapped:9269 shmem:1026 pagetables:455 [ 8315.026141][ C1] sec_pagetables:0 bounce:0 [ 8315.026141][ C1] kernel_misc_reclaimable:0 [ 8315.026141][ C1] free:267271 free_pcp:431 free_cma:3968 [ 8315.037168][ C1] Node 0 active_anon:64032kB inactive_anon:348kB active_file:0kB inactive_file:164932kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:37076kB dirty:48kB writeback:0kB shmem:4104kB writeback_tmp:0kB kernel_stack:3008kB pagetables:1820kB sec_pagetables:0kB all_unreclaimable? no [ 8315.039788][ C1] Node 0 DMA32 free:1069084kB boost:0kB min:5068kB low:6672kB high:8276kB reserved_highatomic:0KB active_anon:64032kB inactive_anon:348kB active_file:0kB inactive_file:164932kB unevictable:3072kB writepending:48kB present:2097152kB managed:1607868kB mlocked:0kB bounce:0kB free_pcp:1724kB local_pcp:1228kB free_cma:15872kB [ 8315.044383][ C1] lowmem_reserve[]: 0 0 0 [ 8315.046362][ C1] Node 0 DMA32: 427*4kB (UM) 262*8kB (UME) 696*16kB (UM) 626*32kB (UME) 406*64kB (UME) 184*128kB (UM) 90*256kB (UME) 34*512kB (UMC) 18*1024kB (MEC) 10*2048kB (UMC) 221*4096kB (MC) = 1069084kB [ 8315.054604][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 8315.056253][ C1] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 8315.058260][ C1] 42259 total pagecache pages [ 8315.059670][ C1] 0 pages in swap cache [ 8315.060661][ C1] Free swap = 124996kB [ 8315.061576][ C1] Total swap = 124996kB [ 8315.062514][ C1] 524288 pages RAM [ 8315.063386][ C1] 0 pages HighMem/MovableOnly [ 8315.064393][ C1] 122321 pages reserved [ 8315.065606][ C1] 4096 pages cma reserved [ 8316.786495][T23478] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8316.947898][T23478] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8319.127936][T23386] usb 1-1: USB disconnect, device number 114 02:18:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x57, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x3, {0x9, 0x21, 0x4, 0x20, 0x1, {0x22, 0xf2a}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xa8, 0x3, 0x3d}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2, 0x0, 0x8}}]}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x20, 0xc2, 0x7f, 0x50, 0x20}, 0x95, &(0x7f00000001c0)={0x5, 0xf, 0x95, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x8c, "420dc95ef7da9a04d0410717ab5ffb92"}, @generic={0x34, 0x10, 0x0, "daf8f9859f8becbcf5681b493894d6c0a8088e0bb769b394b1011d76003354bb15840b0b245d28bed769899c9c043279ef"}, @generic={0x48, 0x10, 0xb, "c86c0dc34eb2f7550b6134daee362a3b37642978ad6bfc0a42ef8c40efb4e19180fd8c1090ccb13421ffc38d11937763b27b5e6483fbcf4e2d92126aa7f219108ea9692526"}]}, 0x6, [{0x17, &(0x7f0000000280)=@string={0x17, 0x3, "fc11c3a2dd3dad967ac683a4f6f0c3f9af5991bc6a"}}, {0x36, &(0x7f0000000300)=@string={0x36, 0x3, "2afa43d60f7ca449956f81b183497c51d177982f74c984858000e0c17cb228b44d1c9256953f42ea5a4e2076fb1fb1573e105cd3"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x810}}, {0xff, &(0x7f0000000380)=@string={0xff, 0x3, "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"}}, {0x91, &(0x7f0000000480)=@string={0x91, 0x3, "d018fcfe144223e05f43c24e021ae028fb4d7db504e4ce3ce20c72fb1d2ca64a45b27b0df56024d05b9eb41ed2c88a836b80c786801520cd9d72d0795fd868850f309f3d5d20001196d83e6674cbfeea2701e5b6a5a444b89f06b26e58113d49c14f810b4f3d06ccf6f627d08ee00d4fe50e3ae31aa8da2c936260c6ce4a2222a5fda26fbc80dbfe31310f71ca5259"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x444}}]}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x57, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x3, {0x9, 0x21, 0x4, 0x20, 0x1, {0x22, 0xf2a}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xa8, 0x3, 0x3d}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x2, 0x0, 0x8}}]}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x20, 0xc2, 0x7f, 0x50, 0x20}, 0x95, &(0x7f00000001c0)={0x5, 0xf, 0x95, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x8c, "420dc95ef7da9a04d0410717ab5ffb92"}, @generic={0x34, 0x10, 0x0, "daf8f9859f8becbcf5681b493894d6c0a8088e0bb769b394b1011d76003354bb15840b0b245d28bed769899c9c043279ef"}, @generic={0x48, 0x10, 0xb, "c86c0dc34eb2f7550b6134daee362a3b37642978ad6bfc0a42ef8c40efb4e19180fd8c1090ccb13421ffc38d11937763b27b5e6483fbcf4e2d92126aa7f219108ea9692526"}]}, 0x6, [{0x17, &(0x7f0000000280)=@string={0x17, 0x3, "fc11c3a2dd3dad967ac683a4f6f0c3f9af5991bc6a"}}, {0x36, &(0x7f0000000300)=@string={0x36, 0x3, "2afa43d60f7ca449956f81b183497c51d177982f74c984858000e0c17cb228b44d1c9256953f42ea5a4e2076fb1fb1573e105cd3"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x810}}, {0xff, &(0x7f0000000380)=@string={0xff, 0x3, "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"}}, {0x91, &(0x7f0000000480)=@string={0x91, 0x3, "d018fcfe144223e05f43c24e021ae028fb4d7db504e4ce3ce20c72fb1d2ca64a45b27b0df56024d05b9eb41ed2c88a836b80c786801520cd9d72d0795fd868850f309f3d5d20001196d83e6674cbfeea2701e5b6a5a444b89f06b26e58113d49c14f810b4f3d06ccf6f627d08ee00d4fe50e3ae31aa8da2c936260c6ce4a2222a5fda26fbc80dbfe31310f71ca5259"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x444}}]}) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) [ 8322.666016][T13483] usb 1-1: new high-speed USB device number 115 using dummy_hcd [ 8323.246752][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8323.273147][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8323.275217][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8323.489751][T13483] usb 1-1: config 0 descriptor?? [ 8324.304765][T13483] keytouch 0003:0926:3333.018D: fixing up Keytouch IEC report descriptor [ 8324.510631][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.018D/input/input422 [ 8324.749595][T13483] keytouch 0003:0926:3333.018D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8325.156772][T13483] usb 2-1: USB disconnect, device number 111 02:18:44 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, 0x0, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8328.583571][T23523] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8328.628998][T23523] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8329.315459][T13483] usb 2-1: new high-speed USB device number 112 using dummy_hcd [ 8329.800868][T13483] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8329.816683][T13483] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8329.820631][T13483] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8330.055873][T13483] usb 2-1: config 0 descriptor?? [ 8330.520024][ T3684] usb 1-1: USB disconnect, device number 115 02:18:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x6}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8331.295334][T13483] keytouch 0003:0926:3333.018E: fixing up Keytouch IEC report descriptor [ 8331.534470][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.018E/input/input423 [ 8331.766127][T13483] keytouch 0003:0926:3333.018E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8334.618243][T20893] usb 1-1: new high-speed USB device number 116 using dummy_hcd [ 8335.170741][T20893] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8335.187821][T20893] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8335.190970][T20893] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8335.461010][T20893] usb 1-1: config 0 descriptor?? [ 8336.576498][T20893] keytouch 0003:0926:3333.018F: fixing up Keytouch IEC report descriptor [ 8336.786859][T20893] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.018F/input/input424 [ 8337.129330][T20893] keytouch 0003:0926:3333.018F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8343.365172][ T3684] usb 2-1: USB disconnect, device number 112 02:19:02 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, 0x0, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8346.998453][T23386] usb 2-1: new high-speed USB device number 113 using dummy_hcd [ 8347.475553][T23386] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8347.478510][T23386] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8347.480501][T23386] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8347.666568][T23386] usb 2-1: config 0 descriptor?? [ 8348.973558][T23386] keytouch 0003:0926:3333.0190: fixing up Keytouch IEC report descriptor [ 8349.124298][T23386] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0190/input/input425 [ 8349.366699][T23386] keytouch 0003:0926:3333.0190: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8349.487970][ T8293] usb 1-1: USB disconnect, device number 116 02:19:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x6}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8354.897211][T16553] usb 1-1: new high-speed USB device number 117 using dummy_hcd [ 8355.427827][T16553] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8355.430584][T16553] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8355.446385][T16553] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8355.636751][T16553] usb 1-1: config 0 descriptor?? [ 8356.559749][T16553] keytouch 0003:0926:3333.0191: fixing up Keytouch IEC report descriptor [ 8356.755941][T16553] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0191/input/input426 [ 8357.085283][T16553] keytouch 0003:0926:3333.0191: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8361.294517][ T8293] usb 2-1: USB disconnect, device number 113 02:19:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8365.458871][ T8293] usb 2-1: new high-speed USB device number 114 using dummy_hcd [ 8365.915294][ T8293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8365.919254][ T8293] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8365.927283][ T8293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8366.144498][ T8293] usb 2-1: config 0 descriptor?? [ 8367.256461][ T8293] keytouch 0003:0926:3333.0192: fixing up Keytouch IEC report descriptor [ 8367.534049][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0192/input/input427 [ 8367.829389][ T8293] keytouch 0003:0926:3333.0192: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8368.743652][T20893] usb 1-1: USB disconnect, device number 117 02:19:28 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x6}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8371.866199][T20510] usb 1-1: new high-speed USB device number 118 using dummy_hcd [ 8372.339180][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8372.365802][T20510] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8372.368464][T20510] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8372.630784][T20510] usb 1-1: config 0 descriptor?? [ 8373.800540][T20510] keytouch 0003:0926:3333.0193: fixing up Keytouch IEC report descriptor [ 8374.110838][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0193/input/input428 [ 8374.407479][T20510] keytouch 0003:0926:3333.0193: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8375.658020][T20510] usb 1-1: USB disconnect, device number 118 02:19:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="88d10bf172391ac3b90797"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000140)={0x0, 0x5, 0xb3, {0xb3, 0xc, "78d152d047c254cceee63d98479b48430246b57f4a9d10233dfefa05e4b3fbf85fb026deee2962616d2e82fc118e6dc1dbf5ad6dd3df4a522e02030345da6cd15cfa594e7a3ebe9490bc786efe1de3742745927be025b11d1a66478715a615c11506c96b6f6eed136df02ab61678e1e22d7091fbdb484a066a481c8b9dc61a2df5c89eea136dde3a660b619e1b4880ce5ccb1b39919d87d2e5a9c4dcf038fa0f26a9552d52a1eb60ed3bb1c6d0d63434f5"}}, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x425}}, &(0x7f0000000240)={0x0, 0x22, 0xf, {[@local=@item_012={0x1, 0x2, 0x8, '2'}, @main=@item_012={0x2, 0x0, 0xb, 'yJ'}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x1, "bb718bd5"}, @local=@item_012={0x1, 0x2, 0x0, "de"}, @global=@item_012={0x1, 0x1, 0x0, "04"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x20, 0x6, 0x1, {0x22, 0x11c}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000340)=ANY=[@ANYBLOB="401164000000fbd23e6339a13e27f30af0e23ef2b77f94de4e60bc60cded3674f61bb668c2cf901fff4d0a410b38eb51f37cfd2b0db46a4fd9fdf56b56fa537a961baea53f93b04665a5084469148e17c0ff9d167b75b846f1f953bdccf021e5ebe23150f0942e851ba3"], &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000440)={0x20, 0x1, 0x65, "fdb4981498e2faac6c27f67a5036843707e860fafcdb512c4009ed3b3bf1b8724e5f5bb8c196a6bf76faef14bcd94d141a4bdf06d47152edee9f45562ef092573ca1c995a91ab2cf77ee32c328cfe70722d23a9a36b536c91042bfc67fb023243fd3ab9d83"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0xe0}}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8378.434414][T13483] usb 1-1: new high-speed USB device number 119 using dummy_hcd [ 8378.605534][T20510] usb 2-1: USB disconnect, device number 114 02:19:38 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8379.056595][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8379.059852][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8379.082748][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8379.306023][T13483] usb 1-1: config 0 descriptor?? [ 8380.560990][T13483] keytouch 0003:0926:3333.0194: fixing up Keytouch IEC report descriptor [ 8380.787307][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0194/input/input429 [ 8381.106997][T13483] keytouch 0003:0926:3333.0194: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8382.707075][ T3684] usb 2-1: new high-speed USB device number 115 using dummy_hcd [ 8383.288134][ T3684] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8383.303984][ T3684] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8383.319717][ T3684] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8383.527966][ T3684] usb 2-1: config 0 descriptor?? [ 8384.677061][ T3684] keytouch 0003:0926:3333.0195: fixing up Keytouch IEC report descriptor [ 8384.885347][ T3684] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0195/input/input430 [ 8385.148313][ T3684] keytouch 0003:0926:3333.0195: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8392.216970][ T3684] usb 1-1: USB disconnect, device number 119 [ 8392.223937][ C0] keytouch 0003:0926:3333.0194: usb_submit_urb(ctrl) failed: -19 02:19:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="88d10bf172391ac3b90797"], 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000140)={0x0, 0x5, 0xb3, {0xb3, 0xc, "78d152d047c254cceee63d98479b48430246b57f4a9d10233dfefa05e4b3fbf85fb026deee2962616d2e82fc118e6dc1dbf5ad6dd3df4a522e02030345da6cd15cfa594e7a3ebe9490bc786efe1de3742745927be025b11d1a66478715a615c11506c96b6f6eed136df02ab61678e1e22d7091fbdb484a066a481c8b9dc61a2df5c89eea136dde3a660b619e1b4880ce5ccb1b39919d87d2e5a9c4dcf038fa0f26a9552d52a1eb60ed3bb1c6d0d63434f5"}}, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x425}}, &(0x7f0000000240)={0x0, 0x22, 0xf, {[@local=@item_012={0x1, 0x2, 0x8, '2'}, @main=@item_012={0x2, 0x0, 0xb, 'yJ'}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x1, "bb718bd5"}, @local=@item_012={0x1, 0x2, 0x0, "de"}, @global=@item_012={0x1, 0x1, 0x0, "04"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x20, 0x6, 0x1, {0x22, 0x11c}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000340)=ANY=[@ANYBLOB="401164000000fbd23e6339a13e27f30af0e23ef2b77f94de4e60bc60cded3674f61bb668c2cf901fff4d0a410b38eb51f37cfd2b0db46a4fd9fdf56b56fa537a961baea53f93b04665a5084469148e17c0ff9d167b75b846f1f953bdccf021e5ebe23150f0942e851ba3"], &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000440)={0x20, 0x1, 0x65, "fdb4981498e2faac6c27f67a5036843707e860fafcdb512c4009ed3b3bf1b8724e5f5bb8c196a6bf76faef14bcd94d141a4bdf06d47152edee9f45562ef092573ca1c995a91ab2cf77ee32c328cfe70722d23a9a36b536c91042bfc67fb023243fd3ab9d83"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0xe0}}) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8395.566258][ T3684] usb 1-1: new high-speed USB device number 120 using dummy_hcd [ 8396.018055][ T3684] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8396.045716][ T3684] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8396.048298][ T3684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8396.298649][ T3684] usb 1-1: config 0 descriptor?? [ 8397.109116][ T3684] keytouch 0003:0926:3333.0196: fixing up Keytouch IEC report descriptor [ 8397.334612][T23386] usb 2-1: USB disconnect, device number 115 [ 8397.457942][ T3684] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0196/input/input431 02:19:56 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8397.768153][ T3684] keytouch 0003:0926:3333.0196: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8399.206586][ T9695] usb 1-1: USB disconnect, device number 120 02:19:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="88d10bf172391ac3b90797"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000140)={0x0, 0x5, 0xb3, {0xb3, 0xc, "78d152d047c254cceee63d98479b48430246b57f4a9d10233dfefa05e4b3fbf85fb026deee2962616d2e82fc118e6dc1dbf5ad6dd3df4a522e02030345da6cd15cfa594e7a3ebe9490bc786efe1de3742745927be025b11d1a66478715a615c11506c96b6f6eed136df02ab61678e1e22d7091fbdb484a066a481c8b9dc61a2df5c89eea136dde3a660b619e1b4880ce5ccb1b39919d87d2e5a9c4dcf038fa0f26a9552d52a1eb60ed3bb1c6d0d63434f5"}}, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x425}}, &(0x7f0000000240)={0x0, 0x22, 0xf, {[@local=@item_012={0x1, 0x2, 0x8, '2'}, @main=@item_012={0x2, 0x0, 0xb, 'yJ'}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x1, "bb718bd5"}, @local=@item_012={0x1, 0x2, 0x0, "de"}, @global=@item_012={0x1, 0x1, 0x0, "04"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x20, 0x6, 0x1, {0x22, 0x11c}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000340)=ANY=[@ANYBLOB="401164000000fbd23e6339a13e27f30af0e23ef2b77f94de4e60bc60cded3674f61bb668c2cf901fff4d0a410b38eb51f37cfd2b0db46a4fd9fdf56b56fa537a961baea53f93b04665a5084469148e17c0ff9d167b75b846f1f953bdccf021e5ebe23150f0942e851ba3"], &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000440)={0x20, 0x1, 0x65, "fdb4981498e2faac6c27f67a5036843707e860fafcdb512c4009ed3b3bf1b8724e5f5bb8c196a6bf76faef14bcd94d141a4bdf06d47152edee9f45562ef092573ca1c995a91ab2cf77ee32c328cfe70722d23a9a36b536c91042bfc67fb023243fd3ab9d83"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0xe0}}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="88d10bf172391ac3b90797"], 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000140)={0x0, 0x5, 0xb3, {0xb3, 0xc, "78d152d047c254cceee63d98479b48430246b57f4a9d10233dfefa05e4b3fbf85fb026deee2962616d2e82fc118e6dc1dbf5ad6dd3df4a522e02030345da6cd15cfa594e7a3ebe9490bc786efe1de3742745927be025b11d1a66478715a615c11506c96b6f6eed136df02ab61678e1e22d7091fbdb484a066a481c8b9dc61a2df5c89eea136dde3a660b619e1b4880ce5ccb1b39919d87d2e5a9c4dcf038fa0f26a9552d52a1eb60ed3bb1c6d0d63434f5"}}, &(0x7f0000000200)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x425}}, &(0x7f0000000240)={0x0, 0x22, 0xf, {[@local=@item_012={0x1, 0x2, 0x8, '2'}, @main=@item_012={0x2, 0x0, 0xb, 'yJ'}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x1, "bb718bd5"}, @local=@item_012={0x1, 0x2, 0x0, "de"}, @global=@item_012={0x1, 0x1, 0x0, "04"}]}}, &(0x7f0000000280)={0x0, 0x21, 0x9, {0x9, 0x21, 0x20, 0x6, 0x1, {0x22, 0x11c}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000340)=ANY=[@ANYBLOB="401164000000fbd23e6339a13e27f30af0e23ef2b77f94de4e60bc60cded3674f61bb668c2cf901fff4d0a410b38eb51f37cfd2b0db46a4fd9fdf56b56fa537a961baea53f93b04665a5084469148e17c0ff9d167b75b846f1f953bdccf021e5ebe23150f0942e851ba3"], &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000440)={0x20, 0x1, 0x65, "fdb4981498e2faac6c27f67a5036843707e860fafcdb512c4009ed3b3bf1b8724e5f5bb8c196a6bf76faef14bcd94d141a4bdf06d47152edee9f45562ef092573ca1c995a91ab2cf77ee32c328cfe70722d23a9a36b536c91042bfc67fb023243fd3ab9d83"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0xe0}}) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) [ 8401.354683][ T9695] usb 2-1: new high-speed USB device number 116 using dummy_hcd [ 8401.816264][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8401.818890][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8401.820965][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8402.014341][ T9695] usb 2-1: config 0 descriptor?? [ 8402.983911][ T9695] keytouch 0003:0926:3333.0197: fixing up Keytouch IEC report descriptor [ 8403.016347][ T3684] usb 1-1: new high-speed USB device number 121 using dummy_hcd [ 8403.145960][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0197/input/input432 [ 8403.389926][ T9695] keytouch 0003:0926:3333.0197: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8403.525443][ T3684] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8403.528796][ T3684] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8403.531132][ T3684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8404.025353][ T3684] usb 1-1: config 0 descriptor?? [ 8405.156941][ T3684] keytouch 0003:0926:3333.0198: fixing up Keytouch IEC report descriptor [ 8405.473339][ T3684] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0198/input/input433 [ 8405.839070][ T3684] keytouch 0003:0926:3333.0198: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8408.296404][T23836] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8408.537342][T23836] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8410.633649][T13483] usb 1-1: USB disconnect, device number 121 02:20:10 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000f40)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0xe0, 0x7, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x1f, 0x0, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x9, 0x3, 0x9}}]}}}]}}]}}, &(0x7f00000012c0)={0xa, &(0x7f0000000f80)={0xa, 0x6, 0x310, 0x4, 0x4, 0x0, 0xff, 0x9}, 0xe1, &(0x7f0000000fc0)={0x5, 0xf, 0xe1, 0x4, [@generic={0xb5, 0x10, 0x3, "10ea752509b448a2b9c9c13647492b9bdc201023c5fac7d04f783447208267eab768bd3b42cc3fde49c35aca1ead53631d1956b6daf1c2c59d3087f5caba16ad1b94038af2acb8fbfc5ef51395a9a6d373c2b074abca3f2b09207a352d5bb5cca709d885abcba037bb798d5364a9d3c674269e548474d760deaef67daf4e36db0b951022ad7772ef593bf1256d840532ae743cbb6b1711ea969f70a311e65935f344a44ecde0dae07c081d26f4736f83b450"}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x8, 0xf, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0xf9, "093057f137b3fdb2bebc2f5a1cbcad15"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x0, 0x4, 0x2673}]}, 0x4, [{0x4, &(0x7f00000010c0)=@lang_id={0x4, 0x3, 0x809}}, {0x4, &(0x7f0000001100)=@lang_id={0x4, 0x3, 0x42d}}, {0xdf, &(0x7f0000001140)=@string={0xdf, 0x3, "9033ee617fd31dc74867f0180aee613d6e563b75e9afe3a007e9c6350d4195b7d43bb49ca8376d5dcb5da74c7510ff31487d70ed254a92308ff3b71e024a4de73bad51e5fc97398f0a2b25cd6163a4e482863e0b433fcade7ac556d17dcdf78e6f7fe647aa964ecc5edbdf425012e506f264a8ff4ed791153915a3f412fb141c5f9fa04480cd7b8b9db9911ed731b387f720d9d4d73bfced46a7aa07029e3965b6f3ebc60668de509c49b54f2134d40f3eb253ce6937d27a5111909ba33cfab8bcacf3db3b8d7635b8054821b9a03cf9531cd3d5d2c0abf776078ac6d2"}}, {0x7f, &(0x7f0000001240)=@string={0x7f, 0x3, "f735bdf50259e3085a4161b9549cef97a355e84efa30b2e1b3a72da5972d810f335ee05b8f65c3b43c205edbc5970adae8b7f915f36fa367fca0db98d8c50f5a15c04c02a7ce9abd00019a8d00c8124c88c0a35c246fba9f2051ec00e3101cbda379a26dec4bfa512aff672ee529074cd117e0c46889083e72454fc84e"}}]}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x56a, 0xf0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x30, 0x1, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x1, 0x2, {0x9, 0x21, 0x1, 0x20, 0x1, {0x22, 0x229}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x40, 0x1, 0x6}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x3, 0x6, 0x6}}]}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x9, 0x8, 0x81, 0x20, 0x3f}, 0x51, &(0x7f00000001c0)={0x5, 0xf, 0x51, 0x5, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xf, 0x5, 0x8000}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x0, 0x9, 0x6}, @ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x0, 0xf00f, 0x101, [0xff0000, 0xc000, 0xc0c0, 0xf, 0xffc00f, 0xcf]}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "00a462669f01664b7c77d4bc48739b68"}]}, 0xa, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x81d}}, {0x23, &(0x7f0000000280)=@string={0x23, 0x3, "a73cdf9c4c7b83ef0971f5e9bedeabc88ded9ce9d2babd3afe7567b804c4c7a22b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x436}}, {0x96, &(0x7f0000000340)=@string={0x96, 0x3, "f7b015f35c4ab3e39520df8447831d01fc4ff5f60b77165a09b0f9af01c3126e1e252a173113230ca476f7b82904c3f6a02dd90ad28d1754d9851e26c4d95f1da2ae6b376f836550e5482e117a48e90683649bc46070308f516aece7fe5b1baac549fbc014d6ed0a87bc62551c4d4d3893e75434cc47ecd899c7317e2a8da4f92107e051b3f472d38ac1317eac487953c139255f"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x42c}}, {0xb2, &(0x7f0000000440)=@string={0xb2, 0x3, "c5d61e3fb1f7b61cf0186a6b224b3706c32ca8e404c031e0747de4e885d7555d67effe0a49ffd03cc24655b118f9746d31241f54eddf27cb4f48a82241b6b69052e33f2224292e09b827c15daf623e5165d665770ac410dbcf6bc6af03f68c44fd4ff255d915b94aa673f7e6ea7835481a1bf959a2ee65d30fa244400b9fc739d31c1246e84e2d68d36098f01b70192854b9af22bbc6babaccbc90e033267d4c50927e06f99e81e2f2f788e715cd45d1"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x81a}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x411}}, {0x102, &(0x7f0000000580)=@string={0x102, 0x3, "3b7635533fa8bca422b9d58eff58b17c1ccbe75e9d57ca4d27534199224e8b0a2b8d06990eaea0054938883e774952641363f7facf2d518e03bc06fd68d55c318c2c76da267d373a3bd77409b1789665ca5ebfb1d205e57aee9d520781dfd19f532e116681a5dc2f3e890ff39146efc033372fb90fd73929b9a8d998d0bc1e82822642423a2075bf8276935ad4ed130fef7e039d9311c94038d2cbad5cb31c9b0d358990674ae5801e8689e3e9d5e1066beb5fbf40b0992dad5dc3f4983178dc79daab81bafbc0ee6bdda8cceab8dc74d52d813c046947341b53100f3f353d96f30932c6ae98e199718348b95879b3ede4b74bc6f9360abe66240d8df91527f6"}}, {0x64, &(0x7f00000006c0)=@string={0x64, 0x3, "5b1b4044ffec0f1eeea772d85cbf93364f8f9eb3b09acf2f97af51617edfde557cc382e17e3a774d3d994543342f50fd3a3b88abd7d750dd17fc687828ecc2149d7d9988fd862156e3b1046dabd5157c5e8b18fb9aac08045b1c657e63267969771c"}}]}) syz_usb_control_io(r1, &(0x7f00000009c0)={0x2c, &(0x7f0000000800)={0x0, 0x10, 0x2e, {0x2e, 0x22, "fb8675e78c59776eebc1db29db17b78adcae1aad2292ee9d2fcba095047446d565d164df7f354c6ae0b55422"}}, &(0x7f0000000840)={0x0, 0x3, 0x94, @string={0x94, 0x3, "29ea35187fff54a1d16232746b0a176193036ecc6ead3764d3db5ec989af6a6970a419a5b12bec4aabffcbd5a7dae7b9ba2650ef2b6e93042711c15f2992763dd47ad16dee977be859e0973db95df17541ee0e685b6f3f31e1073d1bd34cc4080c980573e38d5d3f701c252ffe0aa5180e8e545efa4639112fdca67d38decb1b83fb6720b3206b8ad3988d7738893c9c4af6"}}, &(0x7f0000000900)={0x0, 0xf, 0x27, {0x5, 0xf, 0x27, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x20, 0x1f, 0xffff}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x7, 0x3dff}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x9, 0x8, 0x64}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xb, 0x68, 0x2, 0x1f}]}}, &(0x7f0000000940)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x4, 0x24, 0x9, "708695b5", "6e938ceb"}}, &(0x7f0000000980)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x2, 0xf0, 0x20, 0x8, 0x4, 0x1}}}, &(0x7f0000000e80)={0x84, &(0x7f0000000a00)={0x0, 0x5, 0x85, "e123397b78fe25d8e44961db2a91a047edb500fa22cc003137ebc00638ebf1d621f0ec7583c0db790d3b6e1c67936ce010c56cfa1e2b933a9d5d4a1475bc99472658d2fbc0e4044f80e15ea47bdb4bbb060ef2402e9b57c8eeeb2320af76a9ac497f321f28f556ce505b0e22ff781777e4c2cedfd6839ed2b7ae6d1761289f02db4223e864"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000b00)={0x0, 0x8, 0x1, 0x53}, &(0x7f0000000b40)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f0000000b80)={0x20, 0x0, 0x4, {0x6e2f7e2e4fd40cdb, 0x8}}, &(0x7f0000000bc0)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000c00)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000000c40)={0x40, 0xb, 0x2, "5611"}, &(0x7f0000000c80)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000cc0)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000d00)={0x40, 0x17, 0x6, @random="ee2c2a1aa24a"}, &(0x7f0000000d40)={0x40, 0x19, 0x2, "8d90"}, &(0x7f0000000d80)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000dc0)={0x40, 0x1c, 0x1, 0x71}, &(0x7f0000000e00)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000e40)={0x40, 0x21, 0x1, 0xff}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8414.488422][T20510] usb 1-1: new high-speed USB device number 122 using dummy_hcd [ 8414.871127][ T9695] usb 2-1: USB disconnect, device number 116 02:20:14 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8415.083883][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8415.086848][T20510] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8415.088963][T20510] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8415.270118][T20510] usb 1-1: config 0 descriptor?? [ 8416.333939][T23854] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8416.338900][T23854] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8416.628648][T20510] keytouch 0003:0926:3333.0199: fixing up Keytouch IEC report descriptor [ 8416.785628][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0199/input/input434 [ 8417.109395][T20510] keytouch 0003:0926:3333.0199: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8418.324965][T20893] usb 2-1: new high-speed USB device number 117 using dummy_hcd [ 8418.822810][T20893] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8418.826071][T20893] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8418.828623][T20893] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8418.988844][T20893] usb 2-1: config 0 descriptor?? [ 8419.902660][T20893] keytouch 0003:0926:3333.019A: fixing up Keytouch IEC report descriptor [ 8420.058823][T20893] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.019A/input/input435 [ 8420.305020][T20893] keytouch 0003:0926:3333.019A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8428.360443][T23386] usb 1-1: USB disconnect, device number 122 02:20:27 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000f40)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0xe0, 0x7, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x1f, 0x0, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x9, 0x3, 0x9}}]}}}]}}]}}, &(0x7f00000012c0)={0xa, &(0x7f0000000f80)={0xa, 0x6, 0x310, 0x4, 0x4, 0x0, 0xff, 0x9}, 0xe1, &(0x7f0000000fc0)={0x5, 0xf, 0xe1, 0x4, [@generic={0xb5, 0x10, 0x3, "10ea752509b448a2b9c9c13647492b9bdc201023c5fac7d04f783447208267eab768bd3b42cc3fde49c35aca1ead53631d1956b6daf1c2c59d3087f5caba16ad1b94038af2acb8fbfc5ef51395a9a6d373c2b074abca3f2b09207a352d5bb5cca709d885abcba037bb798d5364a9d3c674269e548474d760deaef67daf4e36db0b951022ad7772ef593bf1256d840532ae743cbb6b1711ea969f70a311e65935f344a44ecde0dae07c081d26f4736f83b450"}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x8, 0xf, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0xf9, "093057f137b3fdb2bebc2f5a1cbcad15"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x0, 0x4, 0x2673}]}, 0x4, [{0x4, &(0x7f00000010c0)=@lang_id={0x4, 0x3, 0x809}}, {0x4, &(0x7f0000001100)=@lang_id={0x4, 0x3, 0x42d}}, {0xdf, &(0x7f0000001140)=@string={0xdf, 0x3, "9033ee617fd31dc74867f0180aee613d6e563b75e9afe3a007e9c6350d4195b7d43bb49ca8376d5dcb5da74c7510ff31487d70ed254a92308ff3b71e024a4de73bad51e5fc97398f0a2b25cd6163a4e482863e0b433fcade7ac556d17dcdf78e6f7fe647aa964ecc5edbdf425012e506f264a8ff4ed791153915a3f412fb141c5f9fa04480cd7b8b9db9911ed731b387f720d9d4d73bfced46a7aa07029e3965b6f3ebc60668de509c49b54f2134d40f3eb253ce6937d27a5111909ba33cfab8bcacf3db3b8d7635b8054821b9a03cf9531cd3d5d2c0abf776078ac6d2"}}, {0x7f, &(0x7f0000001240)=@string={0x7f, 0x3, "f735bdf50259e3085a4161b9549cef97a355e84efa30b2e1b3a72da5972d810f335ee05b8f65c3b43c205edbc5970adae8b7f915f36fa367fca0db98d8c50f5a15c04c02a7ce9abd00019a8d00c8124c88c0a35c246fba9f2051ec00e3101cbda379a26dec4bfa512aff672ee529074cd117e0c46889083e72454fc84e"}}]}) (async) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000f40)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0xe0, 0x7, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x1f, 0x0, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x9, 0x3, 0x9}}]}}}]}}]}}, &(0x7f00000012c0)={0xa, &(0x7f0000000f80)={0xa, 0x6, 0x310, 0x4, 0x4, 0x0, 0xff, 0x9}, 0xe1, &(0x7f0000000fc0)={0x5, 0xf, 0xe1, 0x4, [@generic={0xb5, 0x10, 0x3, "10ea752509b448a2b9c9c13647492b9bdc201023c5fac7d04f783447208267eab768bd3b42cc3fde49c35aca1ead53631d1956b6daf1c2c59d3087f5caba16ad1b94038af2acb8fbfc5ef51395a9a6d373c2b074abca3f2b09207a352d5bb5cca709d885abcba037bb798d5364a9d3c674269e548474d760deaef67daf4e36db0b951022ad7772ef593bf1256d840532ae743cbb6b1711ea969f70a311e65935f344a44ecde0dae07c081d26f4736f83b450"}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x8, 0xf, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0xf9, "093057f137b3fdb2bebc2f5a1cbcad15"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x0, 0x4, 0x2673}]}, 0x4, [{0x4, &(0x7f00000010c0)=@lang_id={0x4, 0x3, 0x809}}, {0x4, &(0x7f0000001100)=@lang_id={0x4, 0x3, 0x42d}}, {0xdf, &(0x7f0000001140)=@string={0xdf, 0x3, "9033ee617fd31dc74867f0180aee613d6e563b75e9afe3a007e9c6350d4195b7d43bb49ca8376d5dcb5da74c7510ff31487d70ed254a92308ff3b71e024a4de73bad51e5fc97398f0a2b25cd6163a4e482863e0b433fcade7ac556d17dcdf78e6f7fe647aa964ecc5edbdf425012e506f264a8ff4ed791153915a3f412fb141c5f9fa04480cd7b8b9db9911ed731b387f720d9d4d73bfced46a7aa07029e3965b6f3ebc60668de509c49b54f2134d40f3eb253ce6937d27a5111909ba33cfab8bcacf3db3b8d7635b8054821b9a03cf9531cd3d5d2c0abf776078ac6d2"}}, {0x7f, &(0x7f0000001240)=@string={0x7f, 0x3, "f735bdf50259e3085a4161b9549cef97a355e84efa30b2e1b3a72da5972d810f335ee05b8f65c3b43c205edbc5970adae8b7f915f36fa367fca0db98d8c50f5a15c04c02a7ce9abd00019a8d00c8124c88c0a35c246fba9f2051ec00e3101cbda379a26dec4bfa512aff672ee529074cd117e0c46889083e72454fc84e"}}]}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x56a, 0xf0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x30, 0x1, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x1, 0x2, {0x9, 0x21, 0x1, 0x20, 0x1, {0x22, 0x229}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x40, 0x1, 0x6}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x3, 0x6, 0x6}}]}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x9, 0x8, 0x81, 0x20, 0x3f}, 0x51, &(0x7f00000001c0)={0x5, 0xf, 0x51, 0x5, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xf, 0x5, 0x8000}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x0, 0x9, 0x6}, @ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x0, 0xf00f, 0x101, [0xff0000, 0xc000, 0xc0c0, 0xf, 0xffc00f, 0xcf]}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "00a462669f01664b7c77d4bc48739b68"}]}, 0xa, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x81d}}, {0x23, &(0x7f0000000280)=@string={0x23, 0x3, "a73cdf9c4c7b83ef0971f5e9bedeabc88ded9ce9d2babd3afe7567b804c4c7a22b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x436}}, {0x96, &(0x7f0000000340)=@string={0x96, 0x3, "f7b015f35c4ab3e39520df8447831d01fc4ff5f60b77165a09b0f9af01c3126e1e252a173113230ca476f7b82904c3f6a02dd90ad28d1754d9851e26c4d95f1da2ae6b376f836550e5482e117a48e90683649bc46070308f516aece7fe5b1baac549fbc014d6ed0a87bc62551c4d4d3893e75434cc47ecd899c7317e2a8da4f92107e051b3f472d38ac1317eac487953c139255f"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x42c}}, {0xb2, &(0x7f0000000440)=@string={0xb2, 0x3, "c5d61e3fb1f7b61cf0186a6b224b3706c32ca8e404c031e0747de4e885d7555d67effe0a49ffd03cc24655b118f9746d31241f54eddf27cb4f48a82241b6b69052e33f2224292e09b827c15daf623e5165d665770ac410dbcf6bc6af03f68c44fd4ff255d915b94aa673f7e6ea7835481a1bf959a2ee65d30fa244400b9fc739d31c1246e84e2d68d36098f01b70192854b9af22bbc6babaccbc90e033267d4c50927e06f99e81e2f2f788e715cd45d1"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x81a}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x411}}, {0x102, &(0x7f0000000580)=@string={0x102, 0x3, "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"}}, {0x64, &(0x7f00000006c0)=@string={0x64, 0x3, "5b1b4044ffec0f1eeea772d85cbf93364f8f9eb3b09acf2f97af51617edfde557cc382e17e3a774d3d994543342f50fd3a3b88abd7d750dd17fc687828ecc2149d7d9988fd862156e3b1046dabd5157c5e8b18fb9aac08045b1c657e63267969771c"}}]}) syz_usb_control_io(r1, &(0x7f00000009c0)={0x2c, &(0x7f0000000800)={0x0, 0x10, 0x2e, {0x2e, 0x22, "fb8675e78c59776eebc1db29db17b78adcae1aad2292ee9d2fcba095047446d565d164df7f354c6ae0b55422"}}, &(0x7f0000000840)={0x0, 0x3, 0x94, @string={0x94, 0x3, "29ea35187fff54a1d16232746b0a176193036ecc6ead3764d3db5ec989af6a6970a419a5b12bec4aabffcbd5a7dae7b9ba2650ef2b6e93042711c15f2992763dd47ad16dee977be859e0973db95df17541ee0e685b6f3f31e1073d1bd34cc4080c980573e38d5d3f701c252ffe0aa5180e8e545efa4639112fdca67d38decb1b83fb6720b3206b8ad3988d7738893c9c4af6"}}, &(0x7f0000000900)={0x0, 0xf, 0x27, {0x5, 0xf, 0x27, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x20, 0x1f, 0xffff}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x7, 0x3dff}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x9, 0x8, 0x64}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xb, 0x68, 0x2, 0x1f}]}}, &(0x7f0000000940)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x4, 0x24, 0x9, "708695b5", "6e938ceb"}}, &(0x7f0000000980)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x2, 0xf0, 0x20, 0x8, 0x4, 0x1}}}, &(0x7f0000000e80)={0x84, &(0x7f0000000a00)={0x0, 0x5, 0x85, "e123397b78fe25d8e44961db2a91a047edb500fa22cc003137ebc00638ebf1d621f0ec7583c0db790d3b6e1c67936ce010c56cfa1e2b933a9d5d4a1475bc99472658d2fbc0e4044f80e15ea47bdb4bbb060ef2402e9b57c8eeeb2320af76a9ac497f321f28f556ce505b0e22ff781777e4c2cedfd6839ed2b7ae6d1761289f02db4223e864"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000b00)={0x0, 0x8, 0x1, 0x53}, &(0x7f0000000b40)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f0000000b80)={0x20, 0x0, 0x4, {0x6e2f7e2e4fd40cdb, 0x8}}, &(0x7f0000000bc0)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000c00)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000000c40)={0x40, 0xb, 0x2, "5611"}, &(0x7f0000000c80)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000cc0)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000d00)={0x40, 0x17, 0x6, @random="ee2c2a1aa24a"}, &(0x7f0000000d40)={0x40, 0x19, 0x2, "8d90"}, &(0x7f0000000d80)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000dc0)={0x40, 0x1c, 0x1, 0x71}, &(0x7f0000000e00)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000e40)={0x40, 0x21, 0x1, 0xff}}) (async) syz_usb_control_io(r1, &(0x7f00000009c0)={0x2c, &(0x7f0000000800)={0x0, 0x10, 0x2e, {0x2e, 0x22, "fb8675e78c59776eebc1db29db17b78adcae1aad2292ee9d2fcba095047446d565d164df7f354c6ae0b55422"}}, &(0x7f0000000840)={0x0, 0x3, 0x94, @string={0x94, 0x3, "29ea35187fff54a1d16232746b0a176193036ecc6ead3764d3db5ec989af6a6970a419a5b12bec4aabffcbd5a7dae7b9ba2650ef2b6e93042711c15f2992763dd47ad16dee977be859e0973db95df17541ee0e685b6f3f31e1073d1bd34cc4080c980573e38d5d3f701c252ffe0aa5180e8e545efa4639112fdca67d38decb1b83fb6720b3206b8ad3988d7738893c9c4af6"}}, &(0x7f0000000900)={0x0, 0xf, 0x27, {0x5, 0xf, 0x27, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x20, 0x1f, 0xffff}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x7, 0x3dff}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x9, 0x8, 0x64}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xb, 0x68, 0x2, 0x1f}]}}, &(0x7f0000000940)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x4, 0x24, 0x9, "708695b5", "6e938ceb"}}, &(0x7f0000000980)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x2, 0xf0, 0x20, 0x8, 0x4, 0x1}}}, &(0x7f0000000e80)={0x84, &(0x7f0000000a00)={0x0, 0x5, 0x85, "e123397b78fe25d8e44961db2a91a047edb500fa22cc003137ebc00638ebf1d621f0ec7583c0db790d3b6e1c67936ce010c56cfa1e2b933a9d5d4a1475bc99472658d2fbc0e4044f80e15ea47bdb4bbb060ef2402e9b57c8eeeb2320af76a9ac497f321f28f556ce505b0e22ff781777e4c2cedfd6839ed2b7ae6d1761289f02db4223e864"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000b00)={0x0, 0x8, 0x1, 0x53}, &(0x7f0000000b40)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f0000000b80)={0x20, 0x0, 0x4, {0x6e2f7e2e4fd40cdb, 0x8}}, &(0x7f0000000bc0)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000c00)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000000c40)={0x40, 0xb, 0x2, "5611"}, &(0x7f0000000c80)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000cc0)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000d00)={0x40, 0x17, 0x6, @random="ee2c2a1aa24a"}, &(0x7f0000000d40)={0x40, 0x19, 0x2, "8d90"}, &(0x7f0000000d80)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000dc0)={0x40, 0x1c, 0x1, 0x71}, &(0x7f0000000e00)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000e40)={0x40, 0x21, 0x1, 0xff}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8431.363763][T23908] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8431.396695][T23908] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8431.543517][ T3684] usb 1-1: new high-speed USB device number 123 using dummy_hcd [ 8432.101026][ T3684] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8432.116727][ T3684] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8432.119237][ T3684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8432.314288][T13483] usb 2-1: USB disconnect, device number 117 [ 8432.347911][ T3684] usb 1-1: config 0 descriptor?? 02:20:31 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8433.824802][T23908] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8433.854765][T23909] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8433.924887][T23908] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8433.957985][T23909] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8434.188124][ T3684] keytouch 0003:0926:3333.019B: fixing up Keytouch IEC report descriptor [ 8434.429142][ T3684] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.019B/input/input436 [ 8434.728791][ T3684] keytouch 0003:0926:3333.019B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8435.856585][T13483] usb 2-1: new high-speed USB device number 118 using dummy_hcd [ 8436.398702][T13483] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8436.415542][T13483] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8436.418026][T13483] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8436.719519][T13483] usb 2-1: config 0 descriptor?? [ 8437.810486][T13483] keytouch 0003:0926:3333.019C: fixing up Keytouch IEC report descriptor [ 8438.098773][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.019C/input/input437 [ 8438.587853][T13483] keytouch 0003:0926:3333.019C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8445.647738][T23386] usb 1-1: USB disconnect, device number 123 [ 8445.653218][ C1] keytouch 0003:0926:3333.019B: usb_submit_urb(ctrl) failed: -19 02:20:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000f40)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0xe0, 0x7, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x1f, 0x0, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x9, 0x3, 0x9}}]}}}]}}]}}, &(0x7f00000012c0)={0xa, &(0x7f0000000f80)={0xa, 0x6, 0x310, 0x4, 0x4, 0x0, 0xff, 0x9}, 0xe1, &(0x7f0000000fc0)={0x5, 0xf, 0xe1, 0x4, [@generic={0xb5, 0x10, 0x3, "10ea752509b448a2b9c9c13647492b9bdc201023c5fac7d04f783447208267eab768bd3b42cc3fde49c35aca1ead53631d1956b6daf1c2c59d3087f5caba16ad1b94038af2acb8fbfc5ef51395a9a6d373c2b074abca3f2b09207a352d5bb5cca709d885abcba037bb798d5364a9d3c674269e548474d760deaef67daf4e36db0b951022ad7772ef593bf1256d840532ae743cbb6b1711ea969f70a311e65935f344a44ecde0dae07c081d26f4736f83b450"}, @ssp_cap={0xc, 0x10, 0xa, 0x5, 0x0, 0x8, 0xf, 0x6}, @ss_container_id={0x14, 0x10, 0x4, 0xf9, "093057f137b3fdb2bebc2f5a1cbcad15"}, @ext_cap={0x7, 0x10, 0x2, 0x12, 0x0, 0x4, 0x2673}]}, 0x4, [{0x4, &(0x7f00000010c0)=@lang_id={0x4, 0x3, 0x809}}, {0x4, &(0x7f0000001100)=@lang_id={0x4, 0x3, 0x42d}}, {0xdf, &(0x7f0000001140)=@string={0xdf, 0x3, "9033ee617fd31dc74867f0180aee613d6e563b75e9afe3a007e9c6350d4195b7d43bb49ca8376d5dcb5da74c7510ff31487d70ed254a92308ff3b71e024a4de73bad51e5fc97398f0a2b25cd6163a4e482863e0b433fcade7ac556d17dcdf78e6f7fe647aa964ecc5edbdf425012e506f264a8ff4ed791153915a3f412fb141c5f9fa04480cd7b8b9db9911ed731b387f720d9d4d73bfced46a7aa07029e3965b6f3ebc60668de509c49b54f2134d40f3eb253ce6937d27a5111909ba33cfab8bcacf3db3b8d7635b8054821b9a03cf9531cd3d5d2c0abf776078ac6d2"}}, {0x7f, &(0x7f0000001240)=@string={0x7f, 0x3, "f735bdf50259e3085a4161b9549cef97a355e84efa30b2e1b3a72da5972d810f335ee05b8f65c3b43c205edbc5970adae8b7f915f36fa367fca0db98d8c50f5a15c04c02a7ce9abd00019a8d00c8124c88c0a35c246fba9f2051ec00e3101cbda379a26dec4bfa512aff672ee529074cd117e0c46889083e72454fc84e"}}]}) (async, rerun: 32) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async, rerun: 32) r1 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x56a, 0xf0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x30, 0x1, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x3, 0x1, 0x1, 0x2, {0x9, 0x21, 0x1, 0x20, 0x1, {0x22, 0x229}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x40, 0x1, 0x6}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x3, 0x6, 0x6}}]}}}]}}]}}, &(0x7f0000000740)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x9, 0x8, 0x81, 0x20, 0x3f}, 0x51, &(0x7f00000001c0)={0x5, 0xf, 0x51, 0x5, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xf, 0x5, 0x8000}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x0, 0x9, 0x6}, @ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x0, 0xf00f, 0x101, [0xff0000, 0xc000, 0xc0c0, 0xf, 0xffc00f, 0xcf]}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "00a462669f01664b7c77d4bc48739b68"}]}, 0xa, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x81d}}, {0x23, &(0x7f0000000280)=@string={0x23, 0x3, "a73cdf9c4c7b83ef0971f5e9bedeabc88ded9ce9d2babd3afe7567b804c4c7a22b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x436}}, {0x96, &(0x7f0000000340)=@string={0x96, 0x3, "f7b015f35c4ab3e39520df8447831d01fc4ff5f60b77165a09b0f9af01c3126e1e252a173113230ca476f7b82904c3f6a02dd90ad28d1754d9851e26c4d95f1da2ae6b376f836550e5482e117a48e90683649bc46070308f516aece7fe5b1baac549fbc014d6ed0a87bc62551c4d4d3893e75434cc47ecd899c7317e2a8da4f92107e051b3f472d38ac1317eac487953c139255f"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x42c}}, {0xb2, &(0x7f0000000440)=@string={0xb2, 0x3, "c5d61e3fb1f7b61cf0186a6b224b3706c32ca8e404c031e0747de4e885d7555d67effe0a49ffd03cc24655b118f9746d31241f54eddf27cb4f48a82241b6b69052e33f2224292e09b827c15daf623e5165d665770ac410dbcf6bc6af03f68c44fd4ff255d915b94aa673f7e6ea7835481a1bf959a2ee65d30fa244400b9fc739d31c1246e84e2d68d36098f01b70192854b9af22bbc6babaccbc90e033267d4c50927e06f99e81e2f2f788e715cd45d1"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x81a}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x411}}, {0x102, &(0x7f0000000580)=@string={0x102, 0x3, "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"}}, {0x64, &(0x7f00000006c0)=@string={0x64, 0x3, "5b1b4044ffec0f1eeea772d85cbf93364f8f9eb3b09acf2f97af51617edfde557cc382e17e3a774d3d994543342f50fd3a3b88abd7d750dd17fc687828ecc2149d7d9988fd862156e3b1046dabd5157c5e8b18fb9aac08045b1c657e63267969771c"}}]}) syz_usb_control_io(r1, &(0x7f00000009c0)={0x2c, &(0x7f0000000800)={0x0, 0x10, 0x2e, {0x2e, 0x22, "fb8675e78c59776eebc1db29db17b78adcae1aad2292ee9d2fcba095047446d565d164df7f354c6ae0b55422"}}, &(0x7f0000000840)={0x0, 0x3, 0x94, @string={0x94, 0x3, "29ea35187fff54a1d16232746b0a176193036ecc6ead3764d3db5ec989af6a6970a419a5b12bec4aabffcbd5a7dae7b9ba2650ef2b6e93042711c15f2992763dd47ad16dee977be859e0973db95df17541ee0e685b6f3f31e1073d1bd34cc4080c980573e38d5d3f701c252ffe0aa5180e8e545efa4639112fdca67d38decb1b83fb6720b3206b8ad3988d7738893c9c4af6"}}, &(0x7f0000000900)={0x0, 0xf, 0x27, {0x5, 0xf, 0x27, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x20, 0x1f, 0xffff}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x7, 0x3dff}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x9, 0x8, 0x64}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xb, 0x68, 0x2, 0x1f}]}}, &(0x7f0000000940)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x4, 0x24, 0x9, "708695b5", "6e938ceb"}}, &(0x7f0000000980)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x2, 0xf0, 0x20, 0x8, 0x4, 0x1}}}, &(0x7f0000000e80)={0x84, &(0x7f0000000a00)={0x0, 0x5, 0x85, "e123397b78fe25d8e44961db2a91a047edb500fa22cc003137ebc00638ebf1d621f0ec7583c0db790d3b6e1c67936ce010c56cfa1e2b933a9d5d4a1475bc99472658d2fbc0e4044f80e15ea47bdb4bbb060ef2402e9b57c8eeeb2320af76a9ac497f321f28f556ce505b0e22ff781777e4c2cedfd6839ed2b7ae6d1761289f02db4223e864"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000b00)={0x0, 0x8, 0x1, 0x53}, &(0x7f0000000b40)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f0000000b80)={0x20, 0x0, 0x4, {0x6e2f7e2e4fd40cdb, 0x8}}, &(0x7f0000000bc0)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000c00)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000000c40)={0x40, 0xb, 0x2, "5611"}, &(0x7f0000000c80)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000cc0)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000d00)={0x40, 0x17, 0x6, @random="ee2c2a1aa24a"}, &(0x7f0000000d40)={0x40, 0x19, 0x2, "8d90"}, &(0x7f0000000d80)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000dc0)={0x40, 0x1c, 0x1, 0x71}, &(0x7f0000000e00)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000e40)={0x40, 0x21, 0x1, 0xff}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8449.126753][T13483] usb 1-1: new high-speed USB device number 124 using dummy_hcd [ 8449.408987][T23386] usb 2-1: USB disconnect, device number 118 [ 8449.626844][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8449.630262][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8449.636695][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 02:20:49 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, 0x0, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8449.820725][T13483] usb 1-1: config 0 descriptor?? [ 8450.953743][T23967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8451.000297][T13483] keytouch 0003:0926:3333.019D: fixing up Keytouch IEC report descriptor [ 8451.037034][T23967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8451.165932][T23967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8451.209463][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.019D/input/input438 [ 8451.276171][T23967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8451.437384][T13483] keytouch 0003:0926:3333.019D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8451.724365][T23967] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8451.830864][T23967] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8452.957487][T20893] usb 1-1: USB disconnect, device number 124 02:20:52 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="000000120164133b960000"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="73226bc28e0e5feb"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8453.644615][ T3684] usb 2-1: new high-speed USB device number 119 using dummy_hcd [ 8454.215016][ T3684] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8454.218048][ T3684] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8454.233200][ T3684] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8454.443358][ T3684] usb 2-1: config 0 descriptor?? [ 8455.290729][ T3684] keytouch 0003:0926:3333.019E: fixing up Keytouch IEC report descriptor [ 8455.496309][ T3684] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.019E/input/input439 [ 8455.717977][ T3684] keytouch 0003:0926:3333.019E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8456.768982][T23386] usb 1-1: new high-speed USB device number 125 using dummy_hcd [ 8457.383209][T23386] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8457.386437][T23386] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8457.388660][T23386] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8457.623210][T23386] usb 1-1: config 0 descriptor?? [ 8463.516837][T23386] usbhid 1-1:0.0: can't add hid device: -110 [ 8463.520821][T23386] usbhid: probe of 1-1:0.0 failed with error -110 [ 8467.315985][T18102] usb 2-1: USB disconnect, device number 119 02:21:07 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8470.189134][T20893] usb 1-1: USB disconnect, device number 125 02:21:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async, rerun: 64) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="000000120164133b960000"], 0x0}, 0x0) (async, rerun: 64) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="73226bc28e0e5feb"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async, rerun: 64) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async, rerun: 64) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8471.657655][ T3684] usb 2-1: new high-speed USB device number 120 using dummy_hcd [ 8472.144931][ T3684] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8472.147515][ T3684] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8472.149552][ T3684] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8472.267344][ T3684] usb 2-1: config 0 descriptor?? [ 8473.136732][ T3684] keytouch 0003:0926:3333.019F: fixing up Keytouch IEC report descriptor [ 8473.266089][ T3684] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.019F/input/input440 [ 8473.605853][ T3684] keytouch 0003:0926:3333.019F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8473.744134][ T9695] usb 1-1: new high-speed USB device number 126 using dummy_hcd [ 8474.469587][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8474.475417][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8474.478031][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8474.720937][ T9695] usb 1-1: config 0 descriptor?? [ 8475.858390][ T9695] usbhid 1-1:0.0: can't add hid device: -32 [ 8475.862925][ T9695] usbhid: probe of 1-1:0.0 failed with error -32 [ 8477.226440][ T3684] usb 1-1: USB disconnect, device number 126 02:21:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="000000120164133b960000"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="73226bc28e0e5feb"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)=ANY=[@ANYBLOB="000000120164133b960000"], 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="73226bc28e0e5feb"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) [ 8481.595525][ T3684] usb 1-1: new high-speed USB device number 127 using dummy_hcd [ 8482.188419][ T3684] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8482.194237][ T3684] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8482.226291][ T3684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8482.479338][ T3684] usb 1-1: config 0 descriptor?? [ 8484.745805][T20510] usb 2-1: USB disconnect, device number 120 02:21:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8485.463650][T24095] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8485.585408][T24095] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8485.835967][ T3684] usbhid 1-1:0.0: can't add hid device: -32 [ 8485.840037][ T3684] usbhid: probe of 1-1:0.0 failed with error -32 [ 8487.135612][ T9695] usb 1-1: USB disconnect, device number 127 02:21:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_connect(0x5, 0x2b2, &(0x7f0000000300)={{0x12, 0x1, 0x250, 0x8c, 0xa2, 0xb1, 0x40, 0x2040, 0xb753, 0x4d95, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2a0, 0x1, 0x80, 0xff, 0x20, 0x91, [{{0x9, 0x4, 0xd8, 0xcb, 0x6, 0x78, 0xef, 0xb3, 0x1f, [@uac_control={{0xa, 0x24, 0x1, 0x143, 0x3}, [@extension_unit={0xa, 0x24, 0x8, 0x6, 0x9, 0x81, "a578dc"}, @mixer_unit={0x6, 0x24, 0x4, 0x4, 0x3f, "02"}, @input_terminal={0xc, 0x24, 0x2, 0x8, 0x1ff, 0x1, 0x30, 0x8, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x1ff, 0x2, 0x1, 0x7fff, 0x6, 0xff}]}], [{{0x9, 0x5, 0x7, 0x10, 0x0, 0x81, 0x4}}, {{0x9, 0x5, 0xc, 0x2, 0x3ff, 0x5, 0x1f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x7}, @generic={0x4, 0x23, "7615"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x10, 0x6, 0xd9, 0x2, [@generic={0xa8, 0x30, "32b5ac2ab5596914a8560748d5d44bd25742231634187179bec1a350b36be27df8c10d3324490dbc0d996433d55f6375a80c6987d07d3784f8f833e8fa2bab66648f6a92d402c7bca5df5b174ca724f2852eb526c20e8b172c9ef69b6bb94f6a02bccbb84c0682223223b637b879b384e7adb7cb6eb69930140a22518ab3b961e52d64e537347bd95e5072cd4870f04e6ebf8c8a90407c245fcf5715c6b13cc2a41ddc3660ab"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x40, 0x5}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x4, 0x7, 0x1, [@generic={0xe4, 0x4, "998eb04456cb5cf93231faf8d93b3f34dc987d6c779ef75bdc58968e4853c70ad258415ce5ec00ef8484e7d52bfee8d737a3118da486dbdf709f045834d25ffdc3509a9f49e51e2e2b46774d816e8e087a60cbaaea38d1120d6afb422c7c2a8abe4d3faf41cd163f0204db47cd38630fe890dd9516bfa3d2f2d7d46bfa95f728a256130549e07f0cf8fc79df5fd6103be8c0614394f46b564fa5bfa93e4124da1dc481cf43f2149b746159462a61a41aa33e63adde6bfb49202b8e5af9b6490615d5070c164bdb4a75769b99f1784c24924eb90d54d451d46ec8c331210020bf2aaa"}, @generic={0x5d, 0x3, "77828fac11896ebbd2414be15389f0e30a6d0c3aff83f5f31859963e0417fe7cd785ba36f7023351b41a30daf0eafae6829b1e6ccdb4988ab57995d935b497806cc4936dd106d941d2e8f46ce63c512fb2e9e661db12912234cd48"}]}}, {{0x9, 0x5, 0x3, 0x1, 0x20, 0x3, 0xf6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x3, 0x5}, @generic={0x2c, 0x9, "238962c99fc296c495ba93ef7fd34c29fa1faa4046684f6ac66c481dba593ecd9b4c2c4b425308fdf6f4"}]}}]}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x300, 0xa5, 0x2a, 0xea, 0x20, 0x1}, 0x24e, &(0x7f00000005c0)={0x5, 0xf, 0x24e, 0x6, [@generic={0x54, 0x10, 0x3, "11065240e34ee15d060613d6f684f825007babd585076de27534b72519e16b6d380235480ef6b6d3a00975c7bab2da62b053ddfc896d43817ea899126363e655919e36f7f89b1f0f8815c535daf130901d"}, @generic={0xe4, 0x10, 0xa, "4ed53bd7cae7417de2a631afa6c18f80830a26515af19bc5ab4fd3749fa2bd127eb088f5f62eb1d6e8ff3798d81cc8f54099114f8d653fea68b43a8dd4e368e3400eccfdf2c5fa74d153455465089385294bf7ce5d4fedf8b560b176fa39d6225f19ca5f44eb2e52547d9f442ba00465b62d3ce8858544e9ce9bd94ace68c8a0dfbe5eb4bfe3eaf60512332c741a27368e1f63ba78116fef178cd5e5b09887a3e7f753781b77fde83e70f9474c2448cf45aa9bae5b03624c71dd627ccc0f43a09bfb7f2c4629b8ce3fbdcfb0a2cceeb1b926ccc08e43c4b36264d962b23519817f"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x0, 0x9, 0x40}, @generic={0x96, 0x10, 0x4, "170a48baf4c23ebcf384d0ba713a1838a29c21b15fc40d8fb8bb1e6193d0cc645eb0413dfc08d1e64f576a92bb16a8bcb4a0f3730636901ef639cb2ad0e2261a89fc4973e7da09d481ef265f99e2781a4480957231bf073e254b2ea6da7c799631331f8d01d6df163cc3071c6ea36b4307318ffa37d91167bc2d5bdc8ad21b0b88702d7714bee5279324354531387581d3ca18"}, @generic={0x71, 0x10, 0xb, "2c6cf92ebf9b9ad2b8b74f6ba946531a9267ca9fa21597a82885d848b1129190edff03d97cf7508f97b3316b79c204c92d3eadf81cfa024dd7e0739c98291941fe339dd954368d1825392ce20cbf075132259e113a572243bfc9b2f637693f15a937577c4545eb8841c4fbd1fde7"}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1801}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000005710e0a44fd50045db272cb64237fe1fa96ea82cf9675ff24d780dd529a95a0713d6303ef76aa1b5ada128ff942e7f3a41197bdcb79582e8977ea7b0803d547b607c9afe766e5a63b4991c567ce7d0367a9a5e7a79e7e9ca63dddde6667205b72784d1a03b31daeeac12a62d5f9756bd9846edbc1be3319038915b52db9a6f0efacda4ffbd"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x3, 0x6fc, &(0x7f0000000880)={{0x12, 0x1, 0x201, 0xb0, 0xd8, 0xea, 0x8, 0x403, 0xdafb, 0x1acd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6ea, 0x3, 0x5, 0x9, 0x10, 0x7, [{{0x9, 0x4, 0x6d, 0x6, 0x1, 0x56, 0x95, 0x86, 0x6, [@uac_control={{0xa, 0x24, 0x1, 0x4, 0x2f}, [@input_terminal={0xc, 0x24, 0x2, 0x5, 0x100, 0x5, 0x6, 0x0, 0x20, 0x80}, @processing_unit={0xd, 0x24, 0x7, 0x5, 0x4, 0xf8, "3fbaa40aeb11"}, @selector_unit={0x6, 0x24, 0x5, 0x3, 0x7, "a4"}, @mixer_unit={0xb, 0x24, 0x4, 0x6, 0x6, "03e8b67847bd"}, @extension_unit={0xa, 0x24, 0x8, 0x4, 0x8, 0x7f, '\a_\n'}, @mixer_unit={0x7, 0x24, 0x4, 0x3, 0xbc, "9463"}]}], [{{0x9, 0x5, 0x8, 0x2, 0x40, 0xc1, 0x1, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x57}]}}]}}, {{0x9, 0x4, 0x4, 0xd0, 0xd, 0xce, 0x8b, 0xac, 0xcc, [@uac_control={{0xa, 0x24, 0x1, 0x3, 0x8}, [@input_terminal={0xc, 0x24, 0x2, 0x6, 0x100, 0x6, 0x20, 0x9, 0x9, 0x7f}, @feature_unit={0xf, 0x24, 0x6, 0x1, 0x2, 0x4, [0x4, 0x2, 0x8, 0x7], 0x8}]}, @hid_hid={0x9, 0x21, 0x692, 0x6, 0x1, {0x22, 0xcc1}}], [{{0x9, 0x5, 0xf, 0x3, 0x200, 0x8, 0x8, 0x8, [@generic={0x4b, 0x2, "24e07389935246991600737fc646bd963344057bd8645b560b1147f2655704ed8b8515478c145a91adb18496de5cf465c823cfaff556132540cf21e068e58b01c210ac0f2683c21e61"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x10, 0x1, 0x8, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x23, 0x80}]}}, {{0x9, 0x5, 0x80, 0x10, 0x400, 0x1, 0x7f, 0x44, [@generic={0xde, 0x23, "3dd587e2f5dcceb970a9f30332a4e27f868b92c8201c74760ae5e95462daa67200ae54da71567f1b60f53acc86aa3bb48938557d9b2aec28d6385b6a2f1290d724133b058f7b15372daa26f24a94fa95fe76c8303bed96d9e183c152794048b23df4c0ad5c6f8363f0f1e5fc259fd16c77c219e421e61e2b84311ffb0fd99ca89c19af4fb10f5946d4c9498a3d0a488c83e3521d22af10370d0731ae8fea7988f3cd506c4c7d228cef619a0e96e3fcedc89142bdf4840412cf681ee789911e6c8882c60b7f80163df98961a3cf325a73da262b446a52169272ebd973"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0x1, 0x7, 0x9a, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x57, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x8}]}}, {{0x9, 0x5, 0x8a, 0x0, 0x400, 0x7f, 0x5, 0x17, [@generic={0xf2, 0xc, "b6d66ca77e5d5cac540e3b2053431d395b4eaa22eaea52e62ccbcf42e5f5d7ed40510d034fdcf959a8f04d009625cebf9f2a43ba1c06a9968fdcba3b3877bfa41d6b607a20e0732b71bab060eb27d36f5d021c4613ea824cf0a152351f3141dae877c52dec98c806ccf678266d0b720fa665f89cdc57b83105ac1c567dc76cf2020a68313950853974f7fb5777db361bcb98d7477c882310f13df84c8f2b470988ebc8c575801ff9e92dfac45f2108914644c786e7df956bfa094b7be21fd3a19ecf185700560a2ff70750b5d4bbce8872848202915009fef0b8234a7e972f7f4c1fc64480c923c2960826d06034cf17"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x2, 0x1, 0x40, [@generic={0xb6, 0x6, "9f79d1235ef32575b51dc3ac5bfcfefd5b41d2018cc10a0f6c9f13a1ca896381ea06e5817f28a96ac5385e97c43e7fc0ac82bfcdbc86e12d830bba391ce129ab5bce0a05533d72b264681b229bf7ddf4705906b0e093383145d01247603adf110d7fe632512898217ce50eb7427ea8eb8e661277da7665e0bbd1b47e85eebb4e5c00957081ff2c0606c6afa3bf6628b4c805469ce09f925b260f43f7517c0a826905230cb89618ace9b226fdcfc68e916660aca8"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x1, 0x3f, 0x9, [@generic={0x93, 0x2, "e49af27abbe5aa3f71172417fc0c86874ed5a8e73c40817fa6d3382d65d53915d5855f275d1e11a930b19e7d2226c9b36b952b61ae2b6ab91402b8eeed4b5896274155e95b751c0a1246f96da7f97ef9e122eb7e63ac360cef061f98297da611153cc291a5c3608607082218417490b5cf9ec36acdbee1c8475685d27f22782e09331064556489bc0b6728d77f51bebeef"}]}}, {{0x9, 0x5, 0xf, 0xc, 0x3be, 0x81, 0x5f, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6}]}}, {{0x9, 0x5, 0x7, 0x2, 0x400, 0xa9, 0x1, 0x39, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x81, 0xfff}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xff, 0x4}]}}, {{0x9, 0x5, 0x0, 0x10, 0x40, 0xf7, 0x3f, 0x2, [@generic={0x101, 0x30, "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"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x20, 0x6, 0x2, 0xac, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xdb, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9}]}}, {{0x9, 0x5, 0x9, 0x0, 0x7ff, 0xdd, 0x5, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x9}]}}, {{0x9, 0x5, 0xf, 0x0, 0x10, 0x0, 0xff, 0x9, [@generic={0x7b, 0x31, "0f45f9f3555038a5149dbc80589cdd4b09217400dbf1bd8e66ab99a54dee56424b41577d06cc2b366002da35d5b91406063681023fa2e7f0c15d6bcf4b689971169257ac1c7267721ebc93e106da5bf7c4e26c11e110079a346a1da1b61dcb51d94a4fd18624454cc383969dd651519fc556f59dada482742b"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x3}]}}]}}, {{0x9, 0x4, 0xf4, 0x3, 0x4, 0x23, 0xdf, 0x78, 0x2, [@cdc_ncm={{0xb, 0x24, 0x6, 0x0, 0x1, "3d7f5eccbff2"}, {0x5, 0x24, 0x0, 0x80}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x9, 0x5, 0xc2}, {0x6, 0x24, 0x1a, 0xffc3}, [@dmm={0x7, 0x24, 0x14, 0xfffa, 0x5}]}], [{{0x9, 0x5, 0x8, 0x0, 0x3ff, 0xec, 0x20, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0x200}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x5}]}}, {{0x9, 0x5, 0x4, 0x4, 0x3ff, 0x2, 0x2, 0x1, [@generic={0x32, 0x31, "91b99eb2b122afcb15582458290cfd1a07ff6e92ea3eb7363f0875d40279da92a8747b9dcd646725ebbc8f296b08663e"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xab, 0x673}]}}, {{0x9, 0x5, 0x5, 0x1, 0x10, 0x1, 0xd, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0xff}]}}, {{0x9, 0x5, 0x1, 0x4, 0x200, 0x6, 0x1, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x92, 0x8000}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x407}]}}]}}]}}]}}, &(0x7f00000010c0)={0xa, &(0x7f0000000f80)={0xa, 0x6, 0x200, 0x5c, 0x8, 0x40, 0x20}, 0xaa, &(0x7f0000000fc0)={0x5, 0xf, 0xaa, 0x1, [@generic={0xa5, 0x10, 0x4, "b1c03675151e8e07da5f4f79a463cfe556632a44c51be9267b47c803c56aff2091483e710f9cbfe08060f66a757d45512b47fbfa53e3cfa93890153ae56607493e9f1e015196edb8c363c3ec97e4d72f82806cbac7b10bf0577ff8fa517d6fdc57005bed30e1edbfee84b78ad9b4532a5763236fd3506c4425639b32de8e1d77c9285119224e53b4b0f39fa96f4e9af1c38ec9f25a591609b15d5085fe6fbf3801e1"}]}, 0x1, [{0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x43f}}]}) syz_usb_control_io$hid(r1, &(0x7f0000001240)={0x24, &(0x7f0000001100)={0x40, 0x31, 0x3e, {0x3e, 0xe, "b7fe620a1de19e1ab2e1b181e26a07771ebb27c3c6b5a4e8d6b9abd407eca740c181724cb53a5da8a0a44a37f995f6832d0245f3e6122529c5aedc5c"}}, &(0x7f0000001180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x813}}, &(0x7f00000011c0)={0x0, 0x22, 0x10, {[@local=@item_4={0x3, 0x2, 0x9, 'm_2\\'}, @local=@item_012={0x0, 0x2, 0x7}, @local=@item_012={0x1, 0x2, 0x7, "82"}, @global=@item_012={0x1, 0x1, 0x0, "88"}, @main=@item_4={0x3, 0x0, 0x8, "85c0d1ce"}, @local=@item_012={0x0, 0x2, 0x8}]}}, &(0x7f0000001200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x5, 0x1, {0x22, 0x55e}}}}, &(0x7f0000001480)={0x2c, &(0x7f0000001280)={0x0, 0x17, 0xbb, "4bada17b22d7ed4c0384fa474c7026878e24e460203c39fe06c308c12c0d23aace6838d7655b95328bdfa074e6d06b8af3ed2a45a546c6e33ad4b5059aca30a67002561963fc1afe932c7b31ae792a71bd60eb4a5e3df06f434f4c0786b890635fb7450bb5c73d3d0f85f6858a1fb2a5f3d23c71e602ee64ddc4a2dcd4ba201c03a75670c5a908e79de0e5700ca1ce6048406cf3c24d81d7c32951568dc9921e1e8cd46fb80fd817783956a8999324faa256465ea80559d274c7ff"}, &(0x7f0000001380)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000013c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000001400)={0x20, 0x1, 0x2d, "fea5d68cb960aca9200d362b0fa3d7d85d67e779f603839056eb10bdd19f39534554764f70f9f25e4ad6d95306"}, &(0x7f0000001440)={0x20, 0x3, 0x1, 0x7}}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect$uac1(0x3, 0xf8, &(0x7f0000001c80)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe6, 0x3, 0x1, 0x7b, 0xc0, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x1}, [@processing_unit={0xc, 0x24, 0x7, 0x6, 0x1, 0x7, "c404760ee8"}, @selector_unit={0xa, 0x24, 0x5, 0x2, 0x4, "828d32981f"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x5, 0x4, 0x6d, 0xfc}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x3, 0xff, 0x6, "5bbc1ba557f254"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0xfb, 0x3, 0x5, 0x8, "083f499a981b"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x8a, 0x3, 0xff, 0x0, "6cbb7910e91e63f2"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x80, 0x1, 0x4, 0x20, "1393", "0f"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x7a, 0x7e8b, 0x2, "47e5eb8f34ec09a5"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x3, 0x2, 0x46, {0x7, 0x25, 0x1, 0x1, 0x6, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xad, 0x4, 0x2, 0xca, "", "60e4"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x1f, 0x2, 0x3, 0x3f, "95"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x5, 0x1, "92", "d19bcd"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x7, 0xe1, 0x7, {0x7, 0x25, 0x1, 0x1, 0x0, 0x7}}}}}}}]}}, &(0x7f0000002500)={0xa, &(0x7f0000001d80)={0xa, 0x6, 0x200, 0xf1, 0x6, 0x1, 0x40, 0xfe}, 0xef, &(0x7f0000001dc0)={0x5, 0xf, 0xef, 0x4, [@wireless={0xb, 0x10, 0x1, 0xc, 0x99, 0x9, 0x1, 0x5, 0x3f}, @ptm_cap={0x3}, @generic={0x31, 0x10, 0x4, "376a0b11e0ed7e6d1b1e1570e8de190ce8d861fd9e855a24a2c380332a13a9344491926468b995d83f60a80bf6ea"}, @generic={0xab, 0x10, 0x4, "2613011c41d9dec7c4bd7f77ca45323935edfa5705748df5967aa81d3c9283e553ca3c7137ed03694383352aed2a45ce4b631a94c513e0c66b75a8287be2a6265b9f71dc3e72a6d24ae72f11fb9ac89e8aaf607d47fd8d2cbe2fc5b3d341bacaa0a4d2443254a12a5d2be506082f6b1ce033265293ab43e0851f08573bdf4d578300940f667a6e10018a3044ad5735be56434b1b37dcde85ffd8c3c18e2ef4bddfacdf272e96defe"}]}, 0xa, [{0xcd, &(0x7f0000001ec0)=@string={0xcd, 0x3, "90622623d4759082fb6ee447a63e734253e4a8a7a9ff52ff7272f471a95d71bb37f852ca7597a943d6929dc2792617b777cd5afd678c7f10c7e112536e872f5fe7eedad61ae59a94f1459072236e618f425b7b4df4c5bc6fdf690f55becb2eed33472f974fcfd03ca4a372e38a8ac75db6d467253f927fe606b73312f06018f2193f8baa623a9e3158712de1905f2385fdf2b52729e8dce7042ed690dc96e6025a0ebd8470c5ac1c9ed5bb13f6b0add55a1c6d8ce978e90d6d9735beb60d25971c443349fcf4c6357657bf"}}, {0x4, &(0x7f0000001fc0)=@lang_id={0x4, 0x3, 0xf0ff}}, {0xe4, &(0x7f0000002000)=@string={0xe4, 0x3, "7f0778a32db6cddedc449e1a1808d7b29b3990a84f33ba48374206c9fe377e89bbfde3e5d1187f17198c1e922afc8145e544d378cbce79518dba7f2c3abcf387ce68680373747d992614949da516d3d54ea2551c6e0fc52913331c0839b64a3fc934fafc6c194fbb2c1501cccd0335d55d89f213afc5f4a6fa91b3f1b857f607495cea626ff8a2344d4a561c61c807a9a4185b60f6510eb8f78b77b3138c6e7c6ddeb8af46d44c151af595d83da352d4415da8efcee4d03ffbc8c115919e9ab04c25bad15c6c1a622621f187edb7878d668990e8ddefd93b38d78a04027c34d1858c"}}, {0x4, &(0x7f0000002100)=@lang_id={0x4, 0x3, 0x44d}}, {0xb3, &(0x7f0000002140)=@string={0xb3, 0x3, "f30794525b86417d5d9a622db067d449b81b0298fd856d2cb338df9b42f3bea7be22a90007f413cc8c83f321428704c081c03f6376247877024f227da278493ea0919cc22eea3945e072fed6afddcc605f4cf49c26172a762819f52ca53794c2af97579d27ad20fc134653fa9ca27e5074ebfd99d46a5e08d08a7e10505a58e0743ef80d8d8ae56cd6daf218287feda42fc08be2e2b485b789f1ae9d309ceb934454de7bca7cd9dfe5d0533f4873c18ca9"}}, {0x2a, &(0x7f0000002200)=@string={0x2a, 0x3, "a8f617cdd3ebc3b7156946aeab6557e41316218f42e496c63c31ac0da597a0ba61c06e70d0e1383e"}}, {0x4c, &(0x7f0000002240)=@string={0x4c, 0x3, "046b75b495e6baac16ecde3dd087b133e268047c5322f97051ed44980767c5bd4c311384a056c9ab296d4925035acb30c76eb991ed06278414cd751e107fc763f7a6acfa38239f842466"}}, {0x58, &(0x7f00000022c0)=@string={0x58, 0x3, "43a4b0d7d129efd1fbd1ba5984fed96d071a8f7dc3d33cd09416d80b357352251e98bdff28aca6d347b278a7bc8dbc03647da47f3e991add5fed80d8b3c05ecb709d633b301d2e26c429c91332d7e14098687dc2af35"}}, {0xf1, &(0x7f0000002340)=@string={0xf1, 0x3, "0345c747926021deabbc81c98b6eca3eee5a0a31b59d7fcf2c42d0c82688fd82576bff2aeb1b18cd0147654933e4dc525a4eed665d085f31c0d4dfbe53fe1385dd9815d6eb31718065f6a521180d128ea8919fc2db3dfe7a11da6dfe4353d31e35c58833d07b1de000fa72bf1180492aa4b9212c8726a412fcea12a994ae83efc260a53c237e1ad849bbae806259060f7f7683631b983209d31943fbef96f6f668e50d70e6d19558029256f920f2f5fbf13ec8e74c939e315b386537b27fbad8c09395bdd663720996c44e496043568f7c7384c8e1cc19262d0f5aafed2430e214a557236106bb7f7f3d7dc3074791"}}, {0x92, &(0x7f0000002440)=@string={0x92, 0x3, "a77e0589924763422531fbb2471deb56b9dca1c159a7e039d4ad85fe567b80e73f90d101b37b6dea6b02d04e3d3dc409e7fe15fdccc3c968e8f39db01778831036bfaecab0259e6f136930f823a554ea8fe5ad7d4a2e59a84a1d5ccf9d04ede8702ecba5b0787284300685e4ec81c1b91eb07f6dbe05f4bc2183fbddc5ccd2f6241e63bf71bf7bc5ef99f0661a7ee402"}}]}) syz_usb_control_io(r3, &(0x7f0000002840)={0x2c, &(0x7f00000025c0)={0x49faf5a5e49cf27e, 0xdfd4fa9b863f29ac, 0xed, {0xed, 0x1, "baa5692dc63da19fc19684e848f3153cbf94c7a6d7a074d4a4bb5d06c7d7a124d49b0f7a9ac37746ece0da9e0ce8cf7c986ffec7819960b4b85aabf00cc5052c9c249b21be3baa48efa029ee80fcc6998822acfde094e7a148b615a844af8ac467a32869b3262b37b5e7a6ccb6fe8e46bdbec1a9396a198c31f62ccd6da1a2ea3026e3bc51d66bb476a4429cd761b0f43965af6abfb3a41a913e4a83c6e5f952c5ea6292a24c026283c6528a30f02c436f02304c2eeb56bc9e392e59c236d82cccd07e16fa0dde8fb64524b5d2e2cc347bd050aa516cf93b109ed0c4d2468bf36ebc304e9901d6bce3a980"}}, &(0x7f00000026c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000002700)={0x0, 0xf, 0x86, {0x5, 0xf, 0x86, 0x2, [@generic={0x76, 0x10, 0x1, "9c4d45907afc2beeb9b33159eef05b03ec17e992bde3c2b8cfa91391d993d817fd9242b7b20e7217f88f7b3c8d5fd5f44fb8ef7b953636576d290443c509fc04be1411c46cac094967dd9bb26c6b414f1b3f736b79e92baa48a6396df67f29b42155b5d1fad8e290dfac0b112abdfaab393981"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0x5, 0x3, 0x69, 0x2}]}}, &(0x7f00000027c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x8, 0xff, 0x2, "07b56f2c", "1db4cba6"}}, &(0x7f0000002800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x0, 0x81, 0x0, 0x3f, 0x7fff, 0x32}}}, &(0x7f0000002d80)={0x84, &(0x7f0000002880)={0xa1d2717aad176bb7, 0x6, 0xce, "25bf57653ee0ec0e01974f72f184bafc126269beaf805998f6b84102bd900ae6565f28372f29cc99e81553fb310d1a9874ea2346484b88503647d7608ace92c761044113c83db495945293b288976a5148ab6f2ff513d554470f8384f3580e29aef75b25cf47d3438228c89eea188eba2e300766a9f5e33376378425e7b94806b10c18abc12f31ef2d83333fbe7cc72d5645ce7c9eeee574e3b34e9196bab4d344e38c69053246e98a8c725ee69119de8c652788aaeaa1bdcb922dd4845db55628fd5e15563ea77ccddfe46e9b82"}, &(0x7f0000002980)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000029c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000002a40)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000002a80)={0x20, 0x0, 0x8, {0x20, 0x10, [0xf]}}, &(0x7f0000002ac0)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000002b00)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000002b40)={0x40, 0xb, 0x2, "e9a3"}, &(0x7f0000002b80)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000002bc0)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000002c00)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000002c40)={0x40, 0x19, 0x2, "8a88"}, &(0x7f0000002c80)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000002cc0)={0x40, 0x1c, 0x1, 0x81}, &(0x7f0000002d00)={0x40, 0x1e, 0x1, 0x40}, &(0x7f0000002d40)={0x40, 0x21, 0x1, 0x80}}) syz_usb_control_io(r2, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, &(0x7f0000001700)={0x2c, &(0x7f00000014c0)={0x40, 0x23, 0x89, {0x89, 0x22, "3f2aa5fa816a896ccae4445d35093f7a9d4d1dba1cc98d260b78240a73a2e6b2d33e87bff6e66b44daf88635c7ec18af0d04527131c06c8bad505f7b9b989ae36160ecb2e6218509bf34e6910e319c86400b9a3a94b0af6ddce2de6bfdf25e0ac4eb611f64bc0a8ac22c1471c077fc3b87306f8558c7688a48cec8fd1d3f9f74327c3c8bebb031"}}, &(0x7f0000001580)={0x0, 0x3, 0x8e, @string={0x8e, 0x3, "88a6a6d8a9ce90ac684a10e36f9dd50ca4b334009d8ed7b0e3129e8e07630be768111b8026fd69dc34986277d5e619b38d85f8180fb325fbc7b856fabeb3d5feaafe5d1b70bc8b024b46b5371734a6f5c4bc2499364576f9584f2e734fc2a3aac6ef75c4a72df27e0efae534dd4185d1987d157c08086471a912a4191b6240fc6c552f51b9f97f06e9918496"}}, &(0x7f0000001640)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000001680)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x80, 0x1, 0x20, "19e9c8c5", "7896c457"}}, &(0x7f00000016c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x80, 0x10, 0x93, 0x6, 0x3f, 0x4, 0x40}}}, &(0x7f0000001bc0)={0x84, &(0x7f0000001740)={0x20, 0x12, 0x8b, "192d88e71bbc61a0b361f3779934e5ff76502d4b2a1e90508939a9b3a9a4cc0610fd1b8449df09d8eb318ca89a52ba0d4b1542490f9e66665728942f7c94a898d17fd9e12d46aa8a8dc939ae21c116365d98b579a8794ee1b35290888f0850f3dc5628f259c8f193f7c6ab56af8369ac9f24bb924758c65685fd85ce93bf84c7a2850ac78ff3dec08d7116"}, &(0x7f0000001800)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000001840)={0x0, 0x8, 0x1, 0xe}, &(0x7f0000001880)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f00000018c0)={0x20, 0x0, 0x4, {0x20, 0x1}}, &(0x7f0000001900)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000001940)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000001980)={0x40, 0xb, 0x2, "3319"}, &(0x7f00000019c0)={0x40, 0xf, 0x2, 0xf47a}, &(0x7f0000001a00)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, &(0x7f0000001a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001a80)={0x40, 0x19, 0x2, "66ca"}, &(0x7f0000001ac0)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000001b00)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000001b40)={0x40, 0x1e, 0x1}, &(0x7f0000001b80)={0x40, 0x21, 0x1, 0x7f}}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8489.094929][ T3684] usb 2-1: new high-speed USB device number 121 using dummy_hcd [ 8489.715101][ T3684] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8489.718377][ T3684] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8489.736187][ T3684] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8489.880632][ T3684] usb 2-1: config 0 descriptor?? [ 8490.865323][ T3684] keytouch 0003:0926:3333.01A0: fixing up Keytouch IEC report descriptor [ 8490.973405][ T3684] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01A0/input/input441 [ 8491.115055][ T3684] keytouch 0003:0926:3333.01A0: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8491.540901][ T3684] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 8492.097275][ T3684] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8492.100102][ T3684] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8492.124072][ T3684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8492.284939][ T3684] usb 1-1: config 0 descriptor?? [ 8492.948294][T24121] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8493.040434][T24121] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8494.014245][T24121] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8494.053889][T24121] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8494.300967][ T3684] keytouch 0003:0926:3333.01A1: fixing up Keytouch IEC report descriptor [ 8494.556412][T24121] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8494.636630][T24121] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8494.736620][ T3684] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01A1/input/input442 [ 8494.989367][ T3684] keytouch 0003:0926:3333.01A1: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8495.184897][T24121] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8495.234897][T24121] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8502.717120][ T3684] usb 2-1: USB disconnect, device number 121 02:21:42 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x6}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8505.036782][ T9695] usb 1-1: USB disconnect, device number 2 02:21:44 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_connect(0x5, 0x2b2, &(0x7f0000000300)={{0x12, 0x1, 0x250, 0x8c, 0xa2, 0xb1, 0x40, 0x2040, 0xb753, 0x4d95, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2a0, 0x1, 0x80, 0xff, 0x20, 0x91, [{{0x9, 0x4, 0xd8, 0xcb, 0x6, 0x78, 0xef, 0xb3, 0x1f, [@uac_control={{0xa, 0x24, 0x1, 0x143, 0x3}, [@extension_unit={0xa, 0x24, 0x8, 0x6, 0x9, 0x81, "a578dc"}, @mixer_unit={0x6, 0x24, 0x4, 0x4, 0x3f, "02"}, @input_terminal={0xc, 0x24, 0x2, 0x8, 0x1ff, 0x1, 0x30, 0x8, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x1ff, 0x2, 0x1, 0x7fff, 0x6, 0xff}]}], [{{0x9, 0x5, 0x7, 0x10, 0x0, 0x81, 0x4}}, {{0x9, 0x5, 0xc, 0x2, 0x3ff, 0x5, 0x1f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x7}, @generic={0x4, 0x23, "7615"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x10, 0x6, 0xd9, 0x2, [@generic={0xa8, 0x30, "32b5ac2ab5596914a8560748d5d44bd25742231634187179bec1a350b36be27df8c10d3324490dbc0d996433d55f6375a80c6987d07d3784f8f833e8fa2bab66648f6a92d402c7bca5df5b174ca724f2852eb526c20e8b172c9ef69b6bb94f6a02bccbb84c0682223223b637b879b384e7adb7cb6eb69930140a22518ab3b961e52d64e537347bd95e5072cd4870f04e6ebf8c8a90407c245fcf5715c6b13cc2a41ddc3660ab"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x40, 0x5}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x4, 0x7, 0x1, [@generic={0xe4, 0x4, "998eb04456cb5cf93231faf8d93b3f34dc987d6c779ef75bdc58968e4853c70ad258415ce5ec00ef8484e7d52bfee8d737a3118da486dbdf709f045834d25ffdc3509a9f49e51e2e2b46774d816e8e087a60cbaaea38d1120d6afb422c7c2a8abe4d3faf41cd163f0204db47cd38630fe890dd9516bfa3d2f2d7d46bfa95f728a256130549e07f0cf8fc79df5fd6103be8c0614394f46b564fa5bfa93e4124da1dc481cf43f2149b746159462a61a41aa33e63adde6bfb49202b8e5af9b6490615d5070c164bdb4a75769b99f1784c24924eb90d54d451d46ec8c331210020bf2aaa"}, @generic={0x5d, 0x3, "77828fac11896ebbd2414be15389f0e30a6d0c3aff83f5f31859963e0417fe7cd785ba36f7023351b41a30daf0eafae6829b1e6ccdb4988ab57995d935b497806cc4936dd106d941d2e8f46ce63c512fb2e9e661db12912234cd48"}]}}, {{0x9, 0x5, 0x3, 0x1, 0x20, 0x3, 0xf6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x3, 0x5}, @generic={0x2c, 0x9, "238962c99fc296c495ba93ef7fd34c29fa1faa4046684f6ac66c481dba593ecd9b4c2c4b425308fdf6f4"}]}}]}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x300, 0xa5, 0x2a, 0xea, 0x20, 0x1}, 0x24e, &(0x7f00000005c0)={0x5, 0xf, 0x24e, 0x6, [@generic={0x54, 0x10, 0x3, "11065240e34ee15d060613d6f684f825007babd585076de27534b72519e16b6d380235480ef6b6d3a00975c7bab2da62b053ddfc896d43817ea899126363e655919e36f7f89b1f0f8815c535daf130901d"}, @generic={0xe4, 0x10, 0xa, "4ed53bd7cae7417de2a631afa6c18f80830a26515af19bc5ab4fd3749fa2bd127eb088f5f62eb1d6e8ff3798d81cc8f54099114f8d653fea68b43a8dd4e368e3400eccfdf2c5fa74d153455465089385294bf7ce5d4fedf8b560b176fa39d6225f19ca5f44eb2e52547d9f442ba00465b62d3ce8858544e9ce9bd94ace68c8a0dfbe5eb4bfe3eaf60512332c741a27368e1f63ba78116fef178cd5e5b09887a3e7f753781b77fde83e70f9474c2448cf45aa9bae5b03624c71dd627ccc0f43a09bfb7f2c4629b8ce3fbdcfb0a2cceeb1b926ccc08e43c4b36264d962b23519817f"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x0, 0x9, 0x40}, @generic={0x96, 0x10, 0x4, "170a48baf4c23ebcf384d0ba713a1838a29c21b15fc40d8fb8bb1e6193d0cc645eb0413dfc08d1e64f576a92bb16a8bcb4a0f3730636901ef639cb2ad0e2261a89fc4973e7da09d481ef265f99e2781a4480957231bf073e254b2ea6da7c799631331f8d01d6df163cc3071c6ea36b4307318ffa37d91167bc2d5bdc8ad21b0b88702d7714bee5279324354531387581d3ca18"}, @generic={0x71, 0x10, 0xb, "2c6cf92ebf9b9ad2b8b74f6ba946531a9267ca9fa21597a82885d848b1129190edff03d97cf7508f97b3316b79c204c92d3eadf81cfa024dd7e0739c98291941fe339dd954368d1825392ce20cbf075132259e113a572243bfc9b2f637693f15a937577c4545eb8841c4fbd1fde7"}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1801}}]}) (async) syz_usb_connect(0x5, 0x2b2, &(0x7f0000000300)={{0x12, 0x1, 0x250, 0x8c, 0xa2, 0xb1, 0x40, 0x2040, 0xb753, 0x4d95, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2a0, 0x1, 0x80, 0xff, 0x20, 0x91, [{{0x9, 0x4, 0xd8, 0xcb, 0x6, 0x78, 0xef, 0xb3, 0x1f, [@uac_control={{0xa, 0x24, 0x1, 0x143, 0x3}, [@extension_unit={0xa, 0x24, 0x8, 0x6, 0x9, 0x81, "a578dc"}, @mixer_unit={0x6, 0x24, 0x4, 0x4, 0x3f, "02"}, @input_terminal={0xc, 0x24, 0x2, 0x8, 0x1ff, 0x1, 0x30, 0x8, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x1ff, 0x2, 0x1, 0x7fff, 0x6, 0xff}]}], [{{0x9, 0x5, 0x7, 0x10, 0x0, 0x81, 0x4}}, {{0x9, 0x5, 0xc, 0x2, 0x3ff, 0x5, 0x1f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x7}, @generic={0x4, 0x23, "7615"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x10, 0x6, 0xd9, 0x2, [@generic={0xa8, 0x30, "32b5ac2ab5596914a8560748d5d44bd25742231634187179bec1a350b36be27df8c10d3324490dbc0d996433d55f6375a80c6987d07d3784f8f833e8fa2bab66648f6a92d402c7bca5df5b174ca724f2852eb526c20e8b172c9ef69b6bb94f6a02bccbb84c0682223223b637b879b384e7adb7cb6eb69930140a22518ab3b961e52d64e537347bd95e5072cd4870f04e6ebf8c8a90407c245fcf5715c6b13cc2a41ddc3660ab"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x40, 0x5}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x4, 0x7, 0x1, [@generic={0xe4, 0x4, "998eb04456cb5cf93231faf8d93b3f34dc987d6c779ef75bdc58968e4853c70ad258415ce5ec00ef8484e7d52bfee8d737a3118da486dbdf709f045834d25ffdc3509a9f49e51e2e2b46774d816e8e087a60cbaaea38d1120d6afb422c7c2a8abe4d3faf41cd163f0204db47cd38630fe890dd9516bfa3d2f2d7d46bfa95f728a256130549e07f0cf8fc79df5fd6103be8c0614394f46b564fa5bfa93e4124da1dc481cf43f2149b746159462a61a41aa33e63adde6bfb49202b8e5af9b6490615d5070c164bdb4a75769b99f1784c24924eb90d54d451d46ec8c331210020bf2aaa"}, @generic={0x5d, 0x3, "77828fac11896ebbd2414be15389f0e30a6d0c3aff83f5f31859963e0417fe7cd785ba36f7023351b41a30daf0eafae6829b1e6ccdb4988ab57995d935b497806cc4936dd106d941d2e8f46ce63c512fb2e9e661db12912234cd48"}]}}, {{0x9, 0x5, 0x3, 0x1, 0x20, 0x3, 0xf6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x3, 0x5}, @generic={0x2c, 0x9, "238962c99fc296c495ba93ef7fd34c29fa1faa4046684f6ac66c481dba593ecd9b4c2c4b425308fdf6f4"}]}}]}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x300, 0xa5, 0x2a, 0xea, 0x20, 0x1}, 0x24e, &(0x7f00000005c0)={0x5, 0xf, 0x24e, 0x6, [@generic={0x54, 0x10, 0x3, "11065240e34ee15d060613d6f684f825007babd585076de27534b72519e16b6d380235480ef6b6d3a00975c7bab2da62b053ddfc896d43817ea899126363e655919e36f7f89b1f0f8815c535daf130901d"}, @generic={0xe4, 0x10, 0xa, "4ed53bd7cae7417de2a631afa6c18f80830a26515af19bc5ab4fd3749fa2bd127eb088f5f62eb1d6e8ff3798d81cc8f54099114f8d653fea68b43a8dd4e368e3400eccfdf2c5fa74d153455465089385294bf7ce5d4fedf8b560b176fa39d6225f19ca5f44eb2e52547d9f442ba00465b62d3ce8858544e9ce9bd94ace68c8a0dfbe5eb4bfe3eaf60512332c741a27368e1f63ba78116fef178cd5e5b09887a3e7f753781b77fde83e70f9474c2448cf45aa9bae5b03624c71dd627ccc0f43a09bfb7f2c4629b8ce3fbdcfb0a2cceeb1b926ccc08e43c4b36264d962b23519817f"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x0, 0x9, 0x40}, @generic={0x96, 0x10, 0x4, "170a48baf4c23ebcf384d0ba713a1838a29c21b15fc40d8fb8bb1e6193d0cc645eb0413dfc08d1e64f576a92bb16a8bcb4a0f3730636901ef639cb2ad0e2261a89fc4973e7da09d481ef265f99e2781a4480957231bf073e254b2ea6da7c799631331f8d01d6df163cc3071c6ea36b4307318ffa37d91167bc2d5bdc8ad21b0b88702d7714bee5279324354531387581d3ca18"}, @generic={0x71, 0x10, 0xb, "2c6cf92ebf9b9ad2b8b74f6ba946531a9267ca9fa21597a82885d848b1129190edff03d97cf7508f97b3316b79c204c92d3eadf81cfa024dd7e0739c98291941fe339dd954368d1825392ce20cbf075132259e113a572243bfc9b2f637693f15a937577c4545eb8841c4fbd1fde7"}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1801}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000005710e0a44fd50045db272cb64237fe1fa96ea82cf9675ff24d780dd529a95a0713d6303ef76aa1b5ada128ff942e7f3a41197bdcb79582e8977ea7b0803d547b607c9afe766e5a63b4991c567ce7d0367a9a5e7a79e7e9ca63dddde6667205b72784d1a03b31daeeac12a62d5f9756bd9846edbc1be3319038915b52db9a6f0efacda4ffbd"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x3, 0x6fc, &(0x7f0000000880)={{0x12, 0x1, 0x201, 0xb0, 0xd8, 0xea, 0x8, 0x403, 0xdafb, 0x1acd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6ea, 0x3, 0x5, 0x9, 0x10, 0x7, [{{0x9, 0x4, 0x6d, 0x6, 0x1, 0x56, 0x95, 0x86, 0x6, [@uac_control={{0xa, 0x24, 0x1, 0x4, 0x2f}, [@input_terminal={0xc, 0x24, 0x2, 0x5, 0x100, 0x5, 0x6, 0x0, 0x20, 0x80}, @processing_unit={0xd, 0x24, 0x7, 0x5, 0x4, 0xf8, "3fbaa40aeb11"}, @selector_unit={0x6, 0x24, 0x5, 0x3, 0x7, "a4"}, @mixer_unit={0xb, 0x24, 0x4, 0x6, 0x6, "03e8b67847bd"}, @extension_unit={0xa, 0x24, 0x8, 0x4, 0x8, 0x7f, '\a_\n'}, @mixer_unit={0x7, 0x24, 0x4, 0x3, 0xbc, "9463"}]}], [{{0x9, 0x5, 0x8, 0x2, 0x40, 0xc1, 0x1, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x57}]}}]}}, {{0x9, 0x4, 0x4, 0xd0, 0xd, 0xce, 0x8b, 0xac, 0xcc, [@uac_control={{0xa, 0x24, 0x1, 0x3, 0x8}, [@input_terminal={0xc, 0x24, 0x2, 0x6, 0x100, 0x6, 0x20, 0x9, 0x9, 0x7f}, @feature_unit={0xf, 0x24, 0x6, 0x1, 0x2, 0x4, [0x4, 0x2, 0x8, 0x7], 0x8}]}, @hid_hid={0x9, 0x21, 0x692, 0x6, 0x1, {0x22, 0xcc1}}], [{{0x9, 0x5, 0xf, 0x3, 0x200, 0x8, 0x8, 0x8, [@generic={0x4b, 0x2, "24e07389935246991600737fc646bd963344057bd8645b560b1147f2655704ed8b8515478c145a91adb18496de5cf465c823cfaff556132540cf21e068e58b01c210ac0f2683c21e61"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x10, 0x1, 0x8, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x23, 0x80}]}}, {{0x9, 0x5, 0x80, 0x10, 0x400, 0x1, 0x7f, 0x44, [@generic={0xde, 0x23, "3dd587e2f5dcceb970a9f30332a4e27f868b92c8201c74760ae5e95462daa67200ae54da71567f1b60f53acc86aa3bb48938557d9b2aec28d6385b6a2f1290d724133b058f7b15372daa26f24a94fa95fe76c8303bed96d9e183c152794048b23df4c0ad5c6f8363f0f1e5fc259fd16c77c219e421e61e2b84311ffb0fd99ca89c19af4fb10f5946d4c9498a3d0a488c83e3521d22af10370d0731ae8fea7988f3cd506c4c7d228cef619a0e96e3fcedc89142bdf4840412cf681ee789911e6c8882c60b7f80163df98961a3cf325a73da262b446a52169272ebd973"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0x1, 0x7, 0x9a, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x57, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x8}]}}, {{0x9, 0x5, 0x8a, 0x0, 0x400, 0x7f, 0x5, 0x17, [@generic={0xf2, 0xc, "b6d66ca77e5d5cac540e3b2053431d395b4eaa22eaea52e62ccbcf42e5f5d7ed40510d034fdcf959a8f04d009625cebf9f2a43ba1c06a9968fdcba3b3877bfa41d6b607a20e0732b71bab060eb27d36f5d021c4613ea824cf0a152351f3141dae877c52dec98c806ccf678266d0b720fa665f89cdc57b83105ac1c567dc76cf2020a68313950853974f7fb5777db361bcb98d7477c882310f13df84c8f2b470988ebc8c575801ff9e92dfac45f2108914644c786e7df956bfa094b7be21fd3a19ecf185700560a2ff70750b5d4bbce8872848202915009fef0b8234a7e972f7f4c1fc64480c923c2960826d06034cf17"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x2, 0x1, 0x40, [@generic={0xb6, 0x6, "9f79d1235ef32575b51dc3ac5bfcfefd5b41d2018cc10a0f6c9f13a1ca896381ea06e5817f28a96ac5385e97c43e7fc0ac82bfcdbc86e12d830bba391ce129ab5bce0a05533d72b264681b229bf7ddf4705906b0e093383145d01247603adf110d7fe632512898217ce50eb7427ea8eb8e661277da7665e0bbd1b47e85eebb4e5c00957081ff2c0606c6afa3bf6628b4c805469ce09f925b260f43f7517c0a826905230cb89618ace9b226fdcfc68e916660aca8"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x1, 0x3f, 0x9, [@generic={0x93, 0x2, "e49af27abbe5aa3f71172417fc0c86874ed5a8e73c40817fa6d3382d65d53915d5855f275d1e11a930b19e7d2226c9b36b952b61ae2b6ab91402b8eeed4b5896274155e95b751c0a1246f96da7f97ef9e122eb7e63ac360cef061f98297da611153cc291a5c3608607082218417490b5cf9ec36acdbee1c8475685d27f22782e09331064556489bc0b6728d77f51bebeef"}]}}, {{0x9, 0x5, 0xf, 0xc, 0x3be, 0x81, 0x5f, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6}]}}, {{0x9, 0x5, 0x7, 0x2, 0x400, 0xa9, 0x1, 0x39, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x81, 0xfff}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xff, 0x4}]}}, {{0x9, 0x5, 0x0, 0x10, 0x40, 0xf7, 0x3f, 0x2, [@generic={0x101, 0x30, "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"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x20, 0x6, 0x2, 0xac, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xdb, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9}]}}, {{0x9, 0x5, 0x9, 0x0, 0x7ff, 0xdd, 0x5, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x9}]}}, {{0x9, 0x5, 0xf, 0x0, 0x10, 0x0, 0xff, 0x9, [@generic={0x7b, 0x31, "0f45f9f3555038a5149dbc80589cdd4b09217400dbf1bd8e66ab99a54dee56424b41577d06cc2b366002da35d5b91406063681023fa2e7f0c15d6bcf4b689971169257ac1c7267721ebc93e106da5bf7c4e26c11e110079a346a1da1b61dcb51d94a4fd18624454cc383969dd651519fc556f59dada482742b"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x3}]}}]}}, {{0x9, 0x4, 0xf4, 0x3, 0x4, 0x23, 0xdf, 0x78, 0x2, [@cdc_ncm={{0xb, 0x24, 0x6, 0x0, 0x1, "3d7f5eccbff2"}, {0x5, 0x24, 0x0, 0x80}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x9, 0x5, 0xc2}, {0x6, 0x24, 0x1a, 0xffc3}, [@dmm={0x7, 0x24, 0x14, 0xfffa, 0x5}]}], [{{0x9, 0x5, 0x8, 0x0, 0x3ff, 0xec, 0x20, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0x200}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x5}]}}, {{0x9, 0x5, 0x4, 0x4, 0x3ff, 0x2, 0x2, 0x1, [@generic={0x32, 0x31, "91b99eb2b122afcb15582458290cfd1a07ff6e92ea3eb7363f0875d40279da92a8747b9dcd646725ebbc8f296b08663e"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xab, 0x673}]}}, {{0x9, 0x5, 0x5, 0x1, 0x10, 0x1, 0xd, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0xff}]}}, {{0x9, 0x5, 0x1, 0x4, 0x200, 0x6, 0x1, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x92, 0x8000}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x407}]}}]}}]}}]}}, &(0x7f00000010c0)={0xa, &(0x7f0000000f80)={0xa, 0x6, 0x200, 0x5c, 0x8, 0x40, 0x20}, 0xaa, &(0x7f0000000fc0)={0x5, 0xf, 0xaa, 0x1, [@generic={0xa5, 0x10, 0x4, "b1c03675151e8e07da5f4f79a463cfe556632a44c51be9267b47c803c56aff2091483e710f9cbfe08060f66a757d45512b47fbfa53e3cfa93890153ae56607493e9f1e015196edb8c363c3ec97e4d72f82806cbac7b10bf0577ff8fa517d6fdc57005bed30e1edbfee84b78ad9b4532a5763236fd3506c4425639b32de8e1d77c9285119224e53b4b0f39fa96f4e9af1c38ec9f25a591609b15d5085fe6fbf3801e1"}]}, 0x1, [{0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x43f}}]}) (async) r1 = syz_usb_connect(0x3, 0x6fc, &(0x7f0000000880)={{0x12, 0x1, 0x201, 0xb0, 0xd8, 0xea, 0x8, 0x403, 0xdafb, 0x1acd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6ea, 0x3, 0x5, 0x9, 0x10, 0x7, [{{0x9, 0x4, 0x6d, 0x6, 0x1, 0x56, 0x95, 0x86, 0x6, [@uac_control={{0xa, 0x24, 0x1, 0x4, 0x2f}, [@input_terminal={0xc, 0x24, 0x2, 0x5, 0x100, 0x5, 0x6, 0x0, 0x20, 0x80}, @processing_unit={0xd, 0x24, 0x7, 0x5, 0x4, 0xf8, "3fbaa40aeb11"}, @selector_unit={0x6, 0x24, 0x5, 0x3, 0x7, "a4"}, @mixer_unit={0xb, 0x24, 0x4, 0x6, 0x6, "03e8b67847bd"}, @extension_unit={0xa, 0x24, 0x8, 0x4, 0x8, 0x7f, '\a_\n'}, @mixer_unit={0x7, 0x24, 0x4, 0x3, 0xbc, "9463"}]}], [{{0x9, 0x5, 0x8, 0x2, 0x40, 0xc1, 0x1, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x57}]}}]}}, {{0x9, 0x4, 0x4, 0xd0, 0xd, 0xce, 0x8b, 0xac, 0xcc, [@uac_control={{0xa, 0x24, 0x1, 0x3, 0x8}, [@input_terminal={0xc, 0x24, 0x2, 0x6, 0x100, 0x6, 0x20, 0x9, 0x9, 0x7f}, @feature_unit={0xf, 0x24, 0x6, 0x1, 0x2, 0x4, [0x4, 0x2, 0x8, 0x7], 0x8}]}, @hid_hid={0x9, 0x21, 0x692, 0x6, 0x1, {0x22, 0xcc1}}], [{{0x9, 0x5, 0xf, 0x3, 0x200, 0x8, 0x8, 0x8, [@generic={0x4b, 0x2, "24e07389935246991600737fc646bd963344057bd8645b560b1147f2655704ed8b8515478c145a91adb18496de5cf465c823cfaff556132540cf21e068e58b01c210ac0f2683c21e61"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x10, 0x1, 0x8, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x23, 0x80}]}}, {{0x9, 0x5, 0x80, 0x10, 0x400, 0x1, 0x7f, 0x44, [@generic={0xde, 0x23, "3dd587e2f5dcceb970a9f30332a4e27f868b92c8201c74760ae5e95462daa67200ae54da71567f1b60f53acc86aa3bb48938557d9b2aec28d6385b6a2f1290d724133b058f7b15372daa26f24a94fa95fe76c8303bed96d9e183c152794048b23df4c0ad5c6f8363f0f1e5fc259fd16c77c219e421e61e2b84311ffb0fd99ca89c19af4fb10f5946d4c9498a3d0a488c83e3521d22af10370d0731ae8fea7988f3cd506c4c7d228cef619a0e96e3fcedc89142bdf4840412cf681ee789911e6c8882c60b7f80163df98961a3cf325a73da262b446a52169272ebd973"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0x1, 0x7, 0x9a, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x57, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x8}]}}, {{0x9, 0x5, 0x8a, 0x0, 0x400, 0x7f, 0x5, 0x17, [@generic={0xf2, 0xc, "b6d66ca77e5d5cac540e3b2053431d395b4eaa22eaea52e62ccbcf42e5f5d7ed40510d034fdcf959a8f04d009625cebf9f2a43ba1c06a9968fdcba3b3877bfa41d6b607a20e0732b71bab060eb27d36f5d021c4613ea824cf0a152351f3141dae877c52dec98c806ccf678266d0b720fa665f89cdc57b83105ac1c567dc76cf2020a68313950853974f7fb5777db361bcb98d7477c882310f13df84c8f2b470988ebc8c575801ff9e92dfac45f2108914644c786e7df956bfa094b7be21fd3a19ecf185700560a2ff70750b5d4bbce8872848202915009fef0b8234a7e972f7f4c1fc64480c923c2960826d06034cf17"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x2, 0x1, 0x40, [@generic={0xb6, 0x6, "9f79d1235ef32575b51dc3ac5bfcfefd5b41d2018cc10a0f6c9f13a1ca896381ea06e5817f28a96ac5385e97c43e7fc0ac82bfcdbc86e12d830bba391ce129ab5bce0a05533d72b264681b229bf7ddf4705906b0e093383145d01247603adf110d7fe632512898217ce50eb7427ea8eb8e661277da7665e0bbd1b47e85eebb4e5c00957081ff2c0606c6afa3bf6628b4c805469ce09f925b260f43f7517c0a826905230cb89618ace9b226fdcfc68e916660aca8"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x1, 0x3f, 0x9, [@generic={0x93, 0x2, "e49af27abbe5aa3f71172417fc0c86874ed5a8e73c40817fa6d3382d65d53915d5855f275d1e11a930b19e7d2226c9b36b952b61ae2b6ab91402b8eeed4b5896274155e95b751c0a1246f96da7f97ef9e122eb7e63ac360cef061f98297da611153cc291a5c3608607082218417490b5cf9ec36acdbee1c8475685d27f22782e09331064556489bc0b6728d77f51bebeef"}]}}, {{0x9, 0x5, 0xf, 0xc, 0x3be, 0x81, 0x5f, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6}]}}, {{0x9, 0x5, 0x7, 0x2, 0x400, 0xa9, 0x1, 0x39, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x81, 0xfff}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xff, 0x4}]}}, {{0x9, 0x5, 0x0, 0x10, 0x40, 0xf7, 0x3f, 0x2, [@generic={0x101, 0x30, "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"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x20, 0x6, 0x2, 0xac, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xdb, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9}]}}, {{0x9, 0x5, 0x9, 0x0, 0x7ff, 0xdd, 0x5, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x9}]}}, {{0x9, 0x5, 0xf, 0x0, 0x10, 0x0, 0xff, 0x9, [@generic={0x7b, 0x31, "0f45f9f3555038a5149dbc80589cdd4b09217400dbf1bd8e66ab99a54dee56424b41577d06cc2b366002da35d5b91406063681023fa2e7f0c15d6bcf4b689971169257ac1c7267721ebc93e106da5bf7c4e26c11e110079a346a1da1b61dcb51d94a4fd18624454cc383969dd651519fc556f59dada482742b"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x3}]}}]}}, {{0x9, 0x4, 0xf4, 0x3, 0x4, 0x23, 0xdf, 0x78, 0x2, [@cdc_ncm={{0xb, 0x24, 0x6, 0x0, 0x1, "3d7f5eccbff2"}, {0x5, 0x24, 0x0, 0x80}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x9, 0x5, 0xc2}, {0x6, 0x24, 0x1a, 0xffc3}, [@dmm={0x7, 0x24, 0x14, 0xfffa, 0x5}]}], [{{0x9, 0x5, 0x8, 0x0, 0x3ff, 0xec, 0x20, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0x200}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x5}]}}, {{0x9, 0x5, 0x4, 0x4, 0x3ff, 0x2, 0x2, 0x1, [@generic={0x32, 0x31, "91b99eb2b122afcb15582458290cfd1a07ff6e92ea3eb7363f0875d40279da92a8747b9dcd646725ebbc8f296b08663e"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xab, 0x673}]}}, {{0x9, 0x5, 0x5, 0x1, 0x10, 0x1, 0xd, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0xff}]}}, {{0x9, 0x5, 0x1, 0x4, 0x200, 0x6, 0x1, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x92, 0x8000}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x407}]}}]}}]}}]}}, &(0x7f00000010c0)={0xa, &(0x7f0000000f80)={0xa, 0x6, 0x200, 0x5c, 0x8, 0x40, 0x20}, 0xaa, &(0x7f0000000fc0)={0x5, 0xf, 0xaa, 0x1, [@generic={0xa5, 0x10, 0x4, "b1c03675151e8e07da5f4f79a463cfe556632a44c51be9267b47c803c56aff2091483e710f9cbfe08060f66a757d45512b47fbfa53e3cfa93890153ae56607493e9f1e015196edb8c363c3ec97e4d72f82806cbac7b10bf0577ff8fa517d6fdc57005bed30e1edbfee84b78ad9b4532a5763236fd3506c4425639b32de8e1d77c9285119224e53b4b0f39fa96f4e9af1c38ec9f25a591609b15d5085fe6fbf3801e1"}]}, 0x1, [{0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x43f}}]}) syz_usb_control_io$hid(r1, &(0x7f0000001240)={0x24, &(0x7f0000001100)={0x40, 0x31, 0x3e, {0x3e, 0xe, "b7fe620a1de19e1ab2e1b181e26a07771ebb27c3c6b5a4e8d6b9abd407eca740c181724cb53a5da8a0a44a37f995f6832d0245f3e6122529c5aedc5c"}}, &(0x7f0000001180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x813}}, &(0x7f00000011c0)={0x0, 0x22, 0x10, {[@local=@item_4={0x3, 0x2, 0x9, 'm_2\\'}, @local=@item_012={0x0, 0x2, 0x7}, @local=@item_012={0x1, 0x2, 0x7, "82"}, @global=@item_012={0x1, 0x1, 0x0, "88"}, @main=@item_4={0x3, 0x0, 0x8, "85c0d1ce"}, @local=@item_012={0x0, 0x2, 0x8}]}}, &(0x7f0000001200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x5, 0x1, {0x22, 0x55e}}}}, &(0x7f0000001480)={0x2c, &(0x7f0000001280)={0x0, 0x17, 0xbb, "4bada17b22d7ed4c0384fa474c7026878e24e460203c39fe06c308c12c0d23aace6838d7655b95328bdfa074e6d06b8af3ed2a45a546c6e33ad4b5059aca30a67002561963fc1afe932c7b31ae792a71bd60eb4a5e3df06f434f4c0786b890635fb7450bb5c73d3d0f85f6858a1fb2a5f3d23c71e602ee64ddc4a2dcd4ba201c03a75670c5a908e79de0e5700ca1ce6048406cf3c24d81d7c32951568dc9921e1e8cd46fb80fd817783956a8999324faa256465ea80559d274c7ff"}, &(0x7f0000001380)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000013c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000001400)={0x20, 0x1, 0x2d, "fea5d68cb960aca9200d362b0fa3d7d85d67e779f603839056eb10bdd19f39534554764f70f9f25e4ad6d95306"}, &(0x7f0000001440)={0x20, 0x3, 0x1, 0x7}}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r2, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$uac1(0x3, 0xf8, &(0x7f0000001c80)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe6, 0x3, 0x1, 0x7b, 0xc0, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x1}, [@processing_unit={0xc, 0x24, 0x7, 0x6, 0x1, 0x7, "c404760ee8"}, @selector_unit={0xa, 0x24, 0x5, 0x2, 0x4, "828d32981f"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x5, 0x4, 0x6d, 0xfc}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x3, 0xff, 0x6, "5bbc1ba557f254"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0xfb, 0x3, 0x5, 0x8, "083f499a981b"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x8a, 0x3, 0xff, 0x0, "6cbb7910e91e63f2"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x80, 0x1, 0x4, 0x20, "1393", "0f"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x7a, 0x7e8b, 0x2, "47e5eb8f34ec09a5"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x3, 0x2, 0x46, {0x7, 0x25, 0x1, 0x1, 0x6, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xad, 0x4, 0x2, 0xca, "", "60e4"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x1f, 0x2, 0x3, 0x3f, "95"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x5, 0x1, "92", "d19bcd"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x7, 0xe1, 0x7, {0x7, 0x25, 0x1, 0x1, 0x0, 0x7}}}}}}}]}}, &(0x7f0000002500)={0xa, &(0x7f0000001d80)={0xa, 0x6, 0x200, 0xf1, 0x6, 0x1, 0x40, 0xfe}, 0xef, &(0x7f0000001dc0)={0x5, 0xf, 0xef, 0x4, [@wireless={0xb, 0x10, 0x1, 0xc, 0x99, 0x9, 0x1, 0x5, 0x3f}, @ptm_cap={0x3}, @generic={0x31, 0x10, 0x4, "376a0b11e0ed7e6d1b1e1570e8de190ce8d861fd9e855a24a2c380332a13a9344491926468b995d83f60a80bf6ea"}, @generic={0xab, 0x10, 0x4, "2613011c41d9dec7c4bd7f77ca45323935edfa5705748df5967aa81d3c9283e553ca3c7137ed03694383352aed2a45ce4b631a94c513e0c66b75a8287be2a6265b9f71dc3e72a6d24ae72f11fb9ac89e8aaf607d47fd8d2cbe2fc5b3d341bacaa0a4d2443254a12a5d2be506082f6b1ce033265293ab43e0851f08573bdf4d578300940f667a6e10018a3044ad5735be56434b1b37dcde85ffd8c3c18e2ef4bddfacdf272e96defe"}]}, 0xa, [{0xcd, &(0x7f0000001ec0)=@string={0xcd, 0x3, "90622623d4759082fb6ee447a63e734253e4a8a7a9ff52ff7272f471a95d71bb37f852ca7597a943d6929dc2792617b777cd5afd678c7f10c7e112536e872f5fe7eedad61ae59a94f1459072236e618f425b7b4df4c5bc6fdf690f55becb2eed33472f974fcfd03ca4a372e38a8ac75db6d467253f927fe606b73312f06018f2193f8baa623a9e3158712de1905f2385fdf2b52729e8dce7042ed690dc96e6025a0ebd8470c5ac1c9ed5bb13f6b0add55a1c6d8ce978e90d6d9735beb60d25971c443349fcf4c6357657bf"}}, {0x4, &(0x7f0000001fc0)=@lang_id={0x4, 0x3, 0xf0ff}}, {0xe4, &(0x7f0000002000)=@string={0xe4, 0x3, "7f0778a32db6cddedc449e1a1808d7b29b3990a84f33ba48374206c9fe377e89bbfde3e5d1187f17198c1e922afc8145e544d378cbce79518dba7f2c3abcf387ce68680373747d992614949da516d3d54ea2551c6e0fc52913331c0839b64a3fc934fafc6c194fbb2c1501cccd0335d55d89f213afc5f4a6fa91b3f1b857f607495cea626ff8a2344d4a561c61c807a9a4185b60f6510eb8f78b77b3138c6e7c6ddeb8af46d44c151af595d83da352d4415da8efcee4d03ffbc8c115919e9ab04c25bad15c6c1a622621f187edb7878d668990e8ddefd93b38d78a04027c34d1858c"}}, {0x4, &(0x7f0000002100)=@lang_id={0x4, 0x3, 0x44d}}, {0xb3, &(0x7f0000002140)=@string={0xb3, 0x3, "f30794525b86417d5d9a622db067d449b81b0298fd856d2cb338df9b42f3bea7be22a90007f413cc8c83f321428704c081c03f6376247877024f227da278493ea0919cc22eea3945e072fed6afddcc605f4cf49c26172a762819f52ca53794c2af97579d27ad20fc134653fa9ca27e5074ebfd99d46a5e08d08a7e10505a58e0743ef80d8d8ae56cd6daf218287feda42fc08be2e2b485b789f1ae9d309ceb934454de7bca7cd9dfe5d0533f4873c18ca9"}}, {0x2a, &(0x7f0000002200)=@string={0x2a, 0x3, "a8f617cdd3ebc3b7156946aeab6557e41316218f42e496c63c31ac0da597a0ba61c06e70d0e1383e"}}, {0x4c, &(0x7f0000002240)=@string={0x4c, 0x3, "046b75b495e6baac16ecde3dd087b133e268047c5322f97051ed44980767c5bd4c311384a056c9ab296d4925035acb30c76eb991ed06278414cd751e107fc763f7a6acfa38239f842466"}}, {0x58, &(0x7f00000022c0)=@string={0x58, 0x3, "43a4b0d7d129efd1fbd1ba5984fed96d071a8f7dc3d33cd09416d80b357352251e98bdff28aca6d347b278a7bc8dbc03647da47f3e991add5fed80d8b3c05ecb709d633b301d2e26c429c91332d7e14098687dc2af35"}}, {0xf1, &(0x7f0000002340)=@string={0xf1, 0x3, "0345c747926021deabbc81c98b6eca3eee5a0a31b59d7fcf2c42d0c82688fd82576bff2aeb1b18cd0147654933e4dc525a4eed665d085f31c0d4dfbe53fe1385dd9815d6eb31718065f6a521180d128ea8919fc2db3dfe7a11da6dfe4353d31e35c58833d07b1de000fa72bf1180492aa4b9212c8726a412fcea12a994ae83efc260a53c237e1ad849bbae806259060f7f7683631b983209d31943fbef96f6f668e50d70e6d19558029256f920f2f5fbf13ec8e74c939e315b386537b27fbad8c09395bdd663720996c44e496043568f7c7384c8e1cc19262d0f5aafed2430e214a557236106bb7f7f3d7dc3074791"}}, {0x92, &(0x7f0000002440)=@string={0x92, 0x3, "a77e0589924763422531fbb2471deb56b9dca1c159a7e039d4ad85fe567b80e73f90d101b37b6dea6b02d04e3d3dc409e7fe15fdccc3c968e8f39db01778831036bfaecab0259e6f136930f823a554ea8fe5ad7d4a2e59a84a1d5ccf9d04ede8702ecba5b0787284300685e4ec81c1b91eb07f6dbe05f4bc2183fbddc5ccd2f6241e63bf71bf7bc5ef99f0661a7ee402"}}]}) (async) r3 = syz_usb_connect$uac1(0x3, 0xf8, &(0x7f0000001c80)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe6, 0x3, 0x1, 0x7b, 0xc0, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x1}, [@processing_unit={0xc, 0x24, 0x7, 0x6, 0x1, 0x7, "c404760ee8"}, @selector_unit={0xa, 0x24, 0x5, 0x2, 0x4, "828d32981f"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x5, 0x4, 0x6d, 0xfc}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x3, 0xff, 0x6, "5bbc1ba557f254"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0xfb, 0x3, 0x5, 0x8, "083f499a981b"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x8a, 0x3, 0xff, 0x0, "6cbb7910e91e63f2"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x80, 0x1, 0x4, 0x20, "1393", "0f"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x7a, 0x7e8b, 0x2, "47e5eb8f34ec09a5"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x3, 0x2, 0x46, {0x7, 0x25, 0x1, 0x1, 0x6, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xad, 0x4, 0x2, 0xca, "", "60e4"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x1f, 0x2, 0x3, 0x3f, "95"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x5, 0x1, "92", "d19bcd"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x7, 0xe1, 0x7, {0x7, 0x25, 0x1, 0x1, 0x0, 0x7}}}}}}}]}}, &(0x7f0000002500)={0xa, &(0x7f0000001d80)={0xa, 0x6, 0x200, 0xf1, 0x6, 0x1, 0x40, 0xfe}, 0xef, &(0x7f0000001dc0)={0x5, 0xf, 0xef, 0x4, [@wireless={0xb, 0x10, 0x1, 0xc, 0x99, 0x9, 0x1, 0x5, 0x3f}, @ptm_cap={0x3}, @generic={0x31, 0x10, 0x4, "376a0b11e0ed7e6d1b1e1570e8de190ce8d861fd9e855a24a2c380332a13a9344491926468b995d83f60a80bf6ea"}, @generic={0xab, 0x10, 0x4, "2613011c41d9dec7c4bd7f77ca45323935edfa5705748df5967aa81d3c9283e553ca3c7137ed03694383352aed2a45ce4b631a94c513e0c66b75a8287be2a6265b9f71dc3e72a6d24ae72f11fb9ac89e8aaf607d47fd8d2cbe2fc5b3d341bacaa0a4d2443254a12a5d2be506082f6b1ce033265293ab43e0851f08573bdf4d578300940f667a6e10018a3044ad5735be56434b1b37dcde85ffd8c3c18e2ef4bddfacdf272e96defe"}]}, 0xa, [{0xcd, &(0x7f0000001ec0)=@string={0xcd, 0x3, "90622623d4759082fb6ee447a63e734253e4a8a7a9ff52ff7272f471a95d71bb37f852ca7597a943d6929dc2792617b777cd5afd678c7f10c7e112536e872f5fe7eedad61ae59a94f1459072236e618f425b7b4df4c5bc6fdf690f55becb2eed33472f974fcfd03ca4a372e38a8ac75db6d467253f927fe606b73312f06018f2193f8baa623a9e3158712de1905f2385fdf2b52729e8dce7042ed690dc96e6025a0ebd8470c5ac1c9ed5bb13f6b0add55a1c6d8ce978e90d6d9735beb60d25971c443349fcf4c6357657bf"}}, {0x4, &(0x7f0000001fc0)=@lang_id={0x4, 0x3, 0xf0ff}}, {0xe4, &(0x7f0000002000)=@string={0xe4, 0x3, "7f0778a32db6cddedc449e1a1808d7b29b3990a84f33ba48374206c9fe377e89bbfde3e5d1187f17198c1e922afc8145e544d378cbce79518dba7f2c3abcf387ce68680373747d992614949da516d3d54ea2551c6e0fc52913331c0839b64a3fc934fafc6c194fbb2c1501cccd0335d55d89f213afc5f4a6fa91b3f1b857f607495cea626ff8a2344d4a561c61c807a9a4185b60f6510eb8f78b77b3138c6e7c6ddeb8af46d44c151af595d83da352d4415da8efcee4d03ffbc8c115919e9ab04c25bad15c6c1a622621f187edb7878d668990e8ddefd93b38d78a04027c34d1858c"}}, {0x4, &(0x7f0000002100)=@lang_id={0x4, 0x3, 0x44d}}, {0xb3, &(0x7f0000002140)=@string={0xb3, 0x3, "f30794525b86417d5d9a622db067d449b81b0298fd856d2cb338df9b42f3bea7be22a90007f413cc8c83f321428704c081c03f6376247877024f227da278493ea0919cc22eea3945e072fed6afddcc605f4cf49c26172a762819f52ca53794c2af97579d27ad20fc134653fa9ca27e5074ebfd99d46a5e08d08a7e10505a58e0743ef80d8d8ae56cd6daf218287feda42fc08be2e2b485b789f1ae9d309ceb934454de7bca7cd9dfe5d0533f4873c18ca9"}}, {0x2a, &(0x7f0000002200)=@string={0x2a, 0x3, "a8f617cdd3ebc3b7156946aeab6557e41316218f42e496c63c31ac0da597a0ba61c06e70d0e1383e"}}, {0x4c, &(0x7f0000002240)=@string={0x4c, 0x3, "046b75b495e6baac16ecde3dd087b133e268047c5322f97051ed44980767c5bd4c311384a056c9ab296d4925035acb30c76eb991ed06278414cd751e107fc763f7a6acfa38239f842466"}}, {0x58, &(0x7f00000022c0)=@string={0x58, 0x3, "43a4b0d7d129efd1fbd1ba5984fed96d071a8f7dc3d33cd09416d80b357352251e98bdff28aca6d347b278a7bc8dbc03647da47f3e991add5fed80d8b3c05ecb709d633b301d2e26c429c91332d7e14098687dc2af35"}}, {0xf1, &(0x7f0000002340)=@string={0xf1, 0x3, "0345c747926021deabbc81c98b6eca3eee5a0a31b59d7fcf2c42d0c82688fd82576bff2aeb1b18cd0147654933e4dc525a4eed665d085f31c0d4dfbe53fe1385dd9815d6eb31718065f6a521180d128ea8919fc2db3dfe7a11da6dfe4353d31e35c58833d07b1de000fa72bf1180492aa4b9212c8726a412fcea12a994ae83efc260a53c237e1ad849bbae806259060f7f7683631b983209d31943fbef96f6f668e50d70e6d19558029256f920f2f5fbf13ec8e74c939e315b386537b27fbad8c09395bdd663720996c44e496043568f7c7384c8e1cc19262d0f5aafed2430e214a557236106bb7f7f3d7dc3074791"}}, {0x92, &(0x7f0000002440)=@string={0x92, 0x3, "a77e0589924763422531fbb2471deb56b9dca1c159a7e039d4ad85fe567b80e73f90d101b37b6dea6b02d04e3d3dc409e7fe15fdccc3c968e8f39db01778831036bfaecab0259e6f136930f823a554ea8fe5ad7d4a2e59a84a1d5ccf9d04ede8702ecba5b0787284300685e4ec81c1b91eb07f6dbe05f4bc2183fbddc5ccd2f6241e63bf71bf7bc5ef99f0661a7ee402"}}]}) syz_usb_control_io(r3, &(0x7f0000002840)={0x2c, &(0x7f00000025c0)={0x49faf5a5e49cf27e, 0xdfd4fa9b863f29ac, 0xed, {0xed, 0x1, "baa5692dc63da19fc19684e848f3153cbf94c7a6d7a074d4a4bb5d06c7d7a124d49b0f7a9ac37746ece0da9e0ce8cf7c986ffec7819960b4b85aabf00cc5052c9c249b21be3baa48efa029ee80fcc6998822acfde094e7a148b615a844af8ac467a32869b3262b37b5e7a6ccb6fe8e46bdbec1a9396a198c31f62ccd6da1a2ea3026e3bc51d66bb476a4429cd761b0f43965af6abfb3a41a913e4a83c6e5f952c5ea6292a24c026283c6528a30f02c436f02304c2eeb56bc9e392e59c236d82cccd07e16fa0dde8fb64524b5d2e2cc347bd050aa516cf93b109ed0c4d2468bf36ebc304e9901d6bce3a980"}}, &(0x7f00000026c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000002700)={0x0, 0xf, 0x86, {0x5, 0xf, 0x86, 0x2, [@generic={0x76, 0x10, 0x1, "9c4d45907afc2beeb9b33159eef05b03ec17e992bde3c2b8cfa91391d993d817fd9242b7b20e7217f88f7b3c8d5fd5f44fb8ef7b953636576d290443c509fc04be1411c46cac094967dd9bb26c6b414f1b3f736b79e92baa48a6396df67f29b42155b5d1fad8e290dfac0b112abdfaab393981"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0x5, 0x3, 0x69, 0x2}]}}, &(0x7f00000027c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x8, 0xff, 0x2, "07b56f2c", "1db4cba6"}}, &(0x7f0000002800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x0, 0x81, 0x0, 0x3f, 0x7fff, 0x32}}}, &(0x7f0000002d80)={0x84, &(0x7f0000002880)={0xa1d2717aad176bb7, 0x6, 0xce, "25bf57653ee0ec0e01974f72f184bafc126269beaf805998f6b84102bd900ae6565f28372f29cc99e81553fb310d1a9874ea2346484b88503647d7608ace92c761044113c83db495945293b288976a5148ab6f2ff513d554470f8384f3580e29aef75b25cf47d3438228c89eea188eba2e300766a9f5e33376378425e7b94806b10c18abc12f31ef2d83333fbe7cc72d5645ce7c9eeee574e3b34e9196bab4d344e38c69053246e98a8c725ee69119de8c652788aaeaa1bdcb922dd4845db55628fd5e15563ea77ccddfe46e9b82"}, &(0x7f0000002980)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000029c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000002a40)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000002a80)={0x20, 0x0, 0x8, {0x20, 0x10, [0xf]}}, &(0x7f0000002ac0)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000002b00)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000002b40)={0x40, 0xb, 0x2, "e9a3"}, &(0x7f0000002b80)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000002bc0)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000002c00)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000002c40)={0x40, 0x19, 0x2, "8a88"}, &(0x7f0000002c80)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000002cc0)={0x40, 0x1c, 0x1, 0x81}, &(0x7f0000002d00)={0x40, 0x1e, 0x1, 0x40}, &(0x7f0000002d40)={0x40, 0x21, 0x1, 0x80}}) syz_usb_control_io(r2, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, &(0x7f0000001700)={0x2c, &(0x7f00000014c0)={0x40, 0x23, 0x89, {0x89, 0x22, "3f2aa5fa816a896ccae4445d35093f7a9d4d1dba1cc98d260b78240a73a2e6b2d33e87bff6e66b44daf88635c7ec18af0d04527131c06c8bad505f7b9b989ae36160ecb2e6218509bf34e6910e319c86400b9a3a94b0af6ddce2de6bfdf25e0ac4eb611f64bc0a8ac22c1471c077fc3b87306f8558c7688a48cec8fd1d3f9f74327c3c8bebb031"}}, &(0x7f0000001580)={0x0, 0x3, 0x8e, @string={0x8e, 0x3, "88a6a6d8a9ce90ac684a10e36f9dd50ca4b334009d8ed7b0e3129e8e07630be768111b8026fd69dc34986277d5e619b38d85f8180fb325fbc7b856fabeb3d5feaafe5d1b70bc8b024b46b5371734a6f5c4bc2499364576f9584f2e734fc2a3aac6ef75c4a72df27e0efae534dd4185d1987d157c08086471a912a4191b6240fc6c552f51b9f97f06e9918496"}}, &(0x7f0000001640)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000001680)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x80, 0x1, 0x20, "19e9c8c5", "7896c457"}}, &(0x7f00000016c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x80, 0x10, 0x93, 0x6, 0x3f, 0x4, 0x40}}}, &(0x7f0000001bc0)={0x84, &(0x7f0000001740)={0x20, 0x12, 0x8b, "192d88e71bbc61a0b361f3779934e5ff76502d4b2a1e90508939a9b3a9a4cc0610fd1b8449df09d8eb318ca89a52ba0d4b1542490f9e66665728942f7c94a898d17fd9e12d46aa8a8dc939ae21c116365d98b579a8794ee1b35290888f0850f3dc5628f259c8f193f7c6ab56af8369ac9f24bb924758c65685fd85ce93bf84c7a2850ac78ff3dec08d7116"}, &(0x7f0000001800)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000001840)={0x0, 0x8, 0x1, 0xe}, &(0x7f0000001880)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f00000018c0)={0x20, 0x0, 0x4, {0x20, 0x1}}, &(0x7f0000001900)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000001940)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000001980)={0x40, 0xb, 0x2, "3319"}, &(0x7f00000019c0)={0x40, 0xf, 0x2, 0xf47a}, &(0x7f0000001a00)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, &(0x7f0000001a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001a80)={0x40, 0x19, 0x2, "66ca"}, &(0x7f0000001ac0)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000001b00)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000001b40)={0x40, 0x1e, 0x1}, &(0x7f0000001b80)={0x40, 0x21, 0x1, 0x7f}}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8506.594647][T20893] usb 2-1: new high-speed USB device number 122 using dummy_hcd [ 8507.189045][T20893] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8507.200720][T20893] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8507.223966][T20893] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8507.370633][T20893] usb 2-1: config 0 descriptor?? [ 8508.006841][T24184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8508.084311][ T3684] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 8508.163906][T24184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8508.369749][T20893] keytouch 0003:0926:3333.01A2: fixing up Keytouch IEC report descriptor [ 8508.474137][T24184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8508.514268][T24184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8508.670638][T20893] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01A2/input/input443 [ 8508.679349][ T3684] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8508.707358][ T3684] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8508.710545][ T3684] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8508.716041][T24191] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8508.790418][T24191] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8509.089864][ T3684] usb 1-1: config 0 descriptor?? [ 8509.165140][T20893] keytouch 0003:0926:3333.01A2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8509.258807][T24184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8509.378185][T24191] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8509.506831][T24184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8509.603814][T24191] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8510.646171][ T3684] usbhid 1-1:0.0: can't add hid device: -71 [ 8510.650223][ T3684] usbhid: probe of 1-1:0.0 failed with error -71 [ 8510.883336][ T3684] usb 1-1: USB disconnect, device number 3 02:21:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_connect(0x5, 0x2b2, &(0x7f0000000300)={{0x12, 0x1, 0x250, 0x8c, 0xa2, 0xb1, 0x40, 0x2040, 0xb753, 0x4d95, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2a0, 0x1, 0x80, 0xff, 0x20, 0x91, [{{0x9, 0x4, 0xd8, 0xcb, 0x6, 0x78, 0xef, 0xb3, 0x1f, [@uac_control={{0xa, 0x24, 0x1, 0x143, 0x3}, [@extension_unit={0xa, 0x24, 0x8, 0x6, 0x9, 0x81, "a578dc"}, @mixer_unit={0x6, 0x24, 0x4, 0x4, 0x3f, "02"}, @input_terminal={0xc, 0x24, 0x2, 0x8, 0x1ff, 0x1, 0x30, 0x8, 0x2}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x1ff, 0x2, 0x1, 0x7fff, 0x6, 0xff}]}], [{{0x9, 0x5, 0x7, 0x10, 0x0, 0x81, 0x4}}, {{0x9, 0x5, 0xc, 0x2, 0x3ff, 0x5, 0x1f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x7}, @generic={0x4, 0x23, "7615"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x10, 0x6, 0xd9, 0x2, [@generic={0xa8, 0x30, "32b5ac2ab5596914a8560748d5d44bd25742231634187179bec1a350b36be27df8c10d3324490dbc0d996433d55f6375a80c6987d07d3784f8f833e8fa2bab66648f6a92d402c7bca5df5b174ca724f2852eb526c20e8b172c9ef69b6bb94f6a02bccbb84c0682223223b637b879b384e7adb7cb6eb69930140a22518ab3b961e52d64e537347bd95e5072cd4870f04e6ebf8c8a90407c245fcf5715c6b13cc2a41ddc3660ab"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x40, 0x5}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x4, 0x7, 0x1, [@generic={0xe4, 0x4, "998eb04456cb5cf93231faf8d93b3f34dc987d6c779ef75bdc58968e4853c70ad258415ce5ec00ef8484e7d52bfee8d737a3118da486dbdf709f045834d25ffdc3509a9f49e51e2e2b46774d816e8e087a60cbaaea38d1120d6afb422c7c2a8abe4d3faf41cd163f0204db47cd38630fe890dd9516bfa3d2f2d7d46bfa95f728a256130549e07f0cf8fc79df5fd6103be8c0614394f46b564fa5bfa93e4124da1dc481cf43f2149b746159462a61a41aa33e63adde6bfb49202b8e5af9b6490615d5070c164bdb4a75769b99f1784c24924eb90d54d451d46ec8c331210020bf2aaa"}, @generic={0x5d, 0x3, "77828fac11896ebbd2414be15389f0e30a6d0c3aff83f5f31859963e0417fe7cd785ba36f7023351b41a30daf0eafae6829b1e6ccdb4988ab57995d935b497806cc4936dd106d941d2e8f46ce63c512fb2e9e661db12912234cd48"}]}}, {{0x9, 0x5, 0x3, 0x1, 0x20, 0x3, 0xf6, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x3, 0x5}, @generic={0x2c, 0x9, "238962c99fc296c495ba93ef7fd34c29fa1faa4046684f6ac66c481dba593ecd9b4c2c4b425308fdf6f4"}]}}]}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x300, 0xa5, 0x2a, 0xea, 0x20, 0x1}, 0x24e, &(0x7f00000005c0)={0x5, 0xf, 0x24e, 0x6, [@generic={0x54, 0x10, 0x3, "11065240e34ee15d060613d6f684f825007babd585076de27534b72519e16b6d380235480ef6b6d3a00975c7bab2da62b053ddfc896d43817ea899126363e655919e36f7f89b1f0f8815c535daf130901d"}, @generic={0xe4, 0x10, 0xa, "4ed53bd7cae7417de2a631afa6c18f80830a26515af19bc5ab4fd3749fa2bd127eb088f5f62eb1d6e8ff3798d81cc8f54099114f8d653fea68b43a8dd4e368e3400eccfdf2c5fa74d153455465089385294bf7ce5d4fedf8b560b176fa39d6225f19ca5f44eb2e52547d9f442ba00465b62d3ce8858544e9ce9bd94ace68c8a0dfbe5eb4bfe3eaf60512332c741a27368e1f63ba78116fef178cd5e5b09887a3e7f753781b77fde83e70f9474c2448cf45aa9bae5b03624c71dd627ccc0f43a09bfb7f2c4629b8ce3fbdcfb0a2cceeb1b926ccc08e43c4b36264d962b23519817f"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x0, 0x9, 0x40}, @generic={0x96, 0x10, 0x4, "170a48baf4c23ebcf384d0ba713a1838a29c21b15fc40d8fb8bb1e6193d0cc645eb0413dfc08d1e64f576a92bb16a8bcb4a0f3730636901ef639cb2ad0e2261a89fc4973e7da09d481ef265f99e2781a4480957231bf073e254b2ea6da7c799631331f8d01d6df163cc3071c6ea36b4307318ffa37d91167bc2d5bdc8ad21b0b88702d7714bee5279324354531387581d3ca18"}, @generic={0x71, 0x10, 0xb, "2c6cf92ebf9b9ad2b8b74f6ba946531a9267ca9fa21597a82885d848b1129190edff03d97cf7508f97b3316b79c204c92d3eadf81cfa024dd7e0739c98291941fe339dd954368d1825392ce20cbf075132259e113a572243bfc9b2f637693f15a937577c4545eb8841c4fbd1fde7"}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x4001}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x1801}}]}) (async, rerun: 64) syz_usb_control_io$hid(r0, 0x0, 0x0) (rerun: 64) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000000005710e0a44fd50045db272cb64237fe1fa96ea82cf9675ff24d780dd529a95a0713d6303ef76aa1b5ada128ff942e7f3a41197bdcb79582e8977ea7b0803d547b607c9afe766e5a63b4991c567ce7d0367a9a5e7a79e7e9ca63dddde6667205b72784d1a03b31daeeac12a62d5f9756bd9846edbc1be3319038915b52db9a6f0efacda4ffbd"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async, rerun: 32) r1 = syz_usb_connect(0x3, 0x6fc, &(0x7f0000000880)={{0x12, 0x1, 0x201, 0xb0, 0xd8, 0xea, 0x8, 0x403, 0xdafb, 0x1acd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6ea, 0x3, 0x5, 0x9, 0x10, 0x7, [{{0x9, 0x4, 0x6d, 0x6, 0x1, 0x56, 0x95, 0x86, 0x6, [@uac_control={{0xa, 0x24, 0x1, 0x4, 0x2f}, [@input_terminal={0xc, 0x24, 0x2, 0x5, 0x100, 0x5, 0x6, 0x0, 0x20, 0x80}, @processing_unit={0xd, 0x24, 0x7, 0x5, 0x4, 0xf8, "3fbaa40aeb11"}, @selector_unit={0x6, 0x24, 0x5, 0x3, 0x7, "a4"}, @mixer_unit={0xb, 0x24, 0x4, 0x6, 0x6, "03e8b67847bd"}, @extension_unit={0xa, 0x24, 0x8, 0x4, 0x8, 0x7f, '\a_\n'}, @mixer_unit={0x7, 0x24, 0x4, 0x3, 0xbc, "9463"}]}], [{{0x9, 0x5, 0x8, 0x2, 0x40, 0xc1, 0x1, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x57}]}}]}}, {{0x9, 0x4, 0x4, 0xd0, 0xd, 0xce, 0x8b, 0xac, 0xcc, [@uac_control={{0xa, 0x24, 0x1, 0x3, 0x8}, [@input_terminal={0xc, 0x24, 0x2, 0x6, 0x100, 0x6, 0x20, 0x9, 0x9, 0x7f}, @feature_unit={0xf, 0x24, 0x6, 0x1, 0x2, 0x4, [0x4, 0x2, 0x8, 0x7], 0x8}]}, @hid_hid={0x9, 0x21, 0x692, 0x6, 0x1, {0x22, 0xcc1}}], [{{0x9, 0x5, 0xf, 0x3, 0x200, 0x8, 0x8, 0x8, [@generic={0x4b, 0x2, "24e07389935246991600737fc646bd963344057bd8645b560b1147f2655704ed8b8515478c145a91adb18496de5cf465c823cfaff556132540cf21e068e58b01c210ac0f2683c21e61"}]}}, {{0x9, 0x5, 0x80, 0x8, 0x10, 0x1, 0x8, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x23, 0x80}]}}, {{0x9, 0x5, 0x80, 0x10, 0x400, 0x1, 0x7f, 0x44, [@generic={0xde, 0x23, "3dd587e2f5dcceb970a9f30332a4e27f868b92c8201c74760ae5e95462daa67200ae54da71567f1b60f53acc86aa3bb48938557d9b2aec28d6385b6a2f1290d724133b058f7b15372daa26f24a94fa95fe76c8303bed96d9e183c152794048b23df4c0ad5c6f8363f0f1e5fc259fd16c77c219e421e61e2b84311ffb0fd99ca89c19af4fb10f5946d4c9498a3d0a488c83e3521d22af10370d0731ae8fea7988f3cd506c4c7d228cef619a0e96e3fcedc89142bdf4840412cf681ee789911e6c8882c60b7f80163df98961a3cf325a73da262b446a52169272ebd973"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x40, 0x1, 0x7, 0x9a, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x57, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x8}]}}, {{0x9, 0x5, 0x8a, 0x0, 0x400, 0x7f, 0x5, 0x17, [@generic={0xf2, 0xc, "b6d66ca77e5d5cac540e3b2053431d395b4eaa22eaea52e62ccbcf42e5f5d7ed40510d034fdcf959a8f04d009625cebf9f2a43ba1c06a9968fdcba3b3877bfa41d6b607a20e0732b71bab060eb27d36f5d021c4613ea824cf0a152351f3141dae877c52dec98c806ccf678266d0b720fa665f89cdc57b83105ac1c567dc76cf2020a68313950853974f7fb5777db361bcb98d7477c882310f13df84c8f2b470988ebc8c575801ff9e92dfac45f2108914644c786e7df956bfa094b7be21fd3a19ecf185700560a2ff70750b5d4bbce8872848202915009fef0b8234a7e972f7f4c1fc64480c923c2960826d06034cf17"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x2, 0x1, 0x40, [@generic={0xb6, 0x6, "9f79d1235ef32575b51dc3ac5bfcfefd5b41d2018cc10a0f6c9f13a1ca896381ea06e5817f28a96ac5385e97c43e7fc0ac82bfcdbc86e12d830bba391ce129ab5bce0a05533d72b264681b229bf7ddf4705906b0e093383145d01247603adf110d7fe632512898217ce50eb7427ea8eb8e661277da7665e0bbd1b47e85eebb4e5c00957081ff2c0606c6afa3bf6628b4c805469ce09f925b260f43f7517c0a826905230cb89618ace9b226fdcfc68e916660aca8"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x40, 0x1, 0x3f, 0x9, [@generic={0x93, 0x2, "e49af27abbe5aa3f71172417fc0c86874ed5a8e73c40817fa6d3382d65d53915d5855f275d1e11a930b19e7d2226c9b36b952b61ae2b6ab91402b8eeed4b5896274155e95b751c0a1246f96da7f97ef9e122eb7e63ac360cef061f98297da611153cc291a5c3608607082218417490b5cf9ec36acdbee1c8475685d27f22782e09331064556489bc0b6728d77f51bebeef"}]}}, {{0x9, 0x5, 0xf, 0xc, 0x3be, 0x81, 0x5f, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6}]}}, {{0x9, 0x5, 0x7, 0x2, 0x400, 0xa9, 0x1, 0x39, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x81, 0xfff}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xff, 0x4}]}}, {{0x9, 0x5, 0x0, 0x10, 0x40, 0xf7, 0x3f, 0x2, [@generic={0x101, 0x30, "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"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x20, 0x6, 0x2, 0xac, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xdb, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9}]}}, {{0x9, 0x5, 0x9, 0x0, 0x7ff, 0xdd, 0x5, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x9}]}}, {{0x9, 0x5, 0xf, 0x0, 0x10, 0x0, 0xff, 0x9, [@generic={0x7b, 0x31, "0f45f9f3555038a5149dbc80589cdd4b09217400dbf1bd8e66ab99a54dee56424b41577d06cc2b366002da35d5b91406063681023fa2e7f0c15d6bcf4b689971169257ac1c7267721ebc93e106da5bf7c4e26c11e110079a346a1da1b61dcb51d94a4fd18624454cc383969dd651519fc556f59dada482742b"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x3}]}}]}}, {{0x9, 0x4, 0xf4, 0x3, 0x4, 0x23, 0xdf, 0x78, 0x2, [@cdc_ncm={{0xb, 0x24, 0x6, 0x0, 0x1, "3d7f5eccbff2"}, {0x5, 0x24, 0x0, 0x80}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x9, 0x5, 0xc2}, {0x6, 0x24, 0x1a, 0xffc3}, [@dmm={0x7, 0x24, 0x14, 0xfffa, 0x5}]}], [{{0x9, 0x5, 0x8, 0x0, 0x3ff, 0xec, 0x20, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0x200}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x5}]}}, {{0x9, 0x5, 0x4, 0x4, 0x3ff, 0x2, 0x2, 0x1, [@generic={0x32, 0x31, "91b99eb2b122afcb15582458290cfd1a07ff6e92ea3eb7363f0875d40279da92a8747b9dcd646725ebbc8f296b08663e"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xab, 0x673}]}}, {{0x9, 0x5, 0x5, 0x1, 0x10, 0x1, 0xd, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0xff}]}}, {{0x9, 0x5, 0x1, 0x4, 0x200, 0x6, 0x1, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x92, 0x8000}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x407}]}}]}}]}}]}}, &(0x7f00000010c0)={0xa, &(0x7f0000000f80)={0xa, 0x6, 0x200, 0x5c, 0x8, 0x40, 0x20}, 0xaa, &(0x7f0000000fc0)={0x5, 0xf, 0xaa, 0x1, [@generic={0xa5, 0x10, 0x4, "b1c03675151e8e07da5f4f79a463cfe556632a44c51be9267b47c803c56aff2091483e710f9cbfe08060f66a757d45512b47fbfa53e3cfa93890153ae56607493e9f1e015196edb8c363c3ec97e4d72f82806cbac7b10bf0577ff8fa517d6fdc57005bed30e1edbfee84b78ad9b4532a5763236fd3506c4425639b32de8e1d77c9285119224e53b4b0f39fa96f4e9af1c38ec9f25a591609b15d5085fe6fbf3801e1"}]}, 0x1, [{0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x43f}}]}) (rerun: 32) syz_usb_control_io$hid(r1, &(0x7f0000001240)={0x24, &(0x7f0000001100)={0x40, 0x31, 0x3e, {0x3e, 0xe, "b7fe620a1de19e1ab2e1b181e26a07771ebb27c3c6b5a4e8d6b9abd407eca740c181724cb53a5da8a0a44a37f995f6832d0245f3e6122529c5aedc5c"}}, &(0x7f0000001180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x813}}, &(0x7f00000011c0)={0x0, 0x22, 0x10, {[@local=@item_4={0x3, 0x2, 0x9, 'm_2\\'}, @local=@item_012={0x0, 0x2, 0x7}, @local=@item_012={0x1, 0x2, 0x7, "82"}, @global=@item_012={0x1, 0x1, 0x0, "88"}, @main=@item_4={0x3, 0x0, 0x8, "85c0d1ce"}, @local=@item_012={0x0, 0x2, 0x8}]}}, &(0x7f0000001200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x5, 0x1, {0x22, 0x55e}}}}, &(0x7f0000001480)={0x2c, &(0x7f0000001280)={0x0, 0x17, 0xbb, "4bada17b22d7ed4c0384fa474c7026878e24e460203c39fe06c308c12c0d23aace6838d7655b95328bdfa074e6d06b8af3ed2a45a546c6e33ad4b5059aca30a67002561963fc1afe932c7b31ae792a71bd60eb4a5e3df06f434f4c0786b890635fb7450bb5c73d3d0f85f6858a1fb2a5f3d23c71e602ee64ddc4a2dcd4ba201c03a75670c5a908e79de0e5700ca1ce6048406cf3c24d81d7c32951568dc9921e1e8cd46fb80fd817783956a8999324faa256465ea80559d274c7ff"}, &(0x7f0000001380)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000013c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000001400)={0x20, 0x1, 0x2d, "fea5d68cb960aca9200d362b0fa3d7d85d67e779f603839056eb10bdd19f39534554764f70f9f25e4ad6d95306"}, &(0x7f0000001440)={0x20, 0x3, 0x1, 0x7}}) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) (async) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r3 = syz_usb_connect$uac1(0x3, 0xf8, &(0x7f0000001c80)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe6, 0x3, 0x1, 0x7b, 0xc0, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x1}, [@processing_unit={0xc, 0x24, 0x7, 0x6, 0x1, 0x7, "c404760ee8"}, @selector_unit={0xa, 0x24, 0x5, 0x2, 0x4, "828d32981f"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x5, 0x4, 0x6d, 0xfc}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x3, 0xff, 0x6, "5bbc1ba557f254"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0xfb, 0x3, 0x5, 0x8, "083f499a981b"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x8a, 0x3, 0xff, 0x0, "6cbb7910e91e63f2"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x80, 0x1, 0x4, 0x20, "1393", "0f"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x7a, 0x7e8b, 0x2, "47e5eb8f34ec09a5"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x3, 0x2, 0x46, {0x7, 0x25, 0x1, 0x1, 0x6, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xad, 0x4, 0x2, 0xca, "", "60e4"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x1f, 0x2, 0x3, 0x3f, "95"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x4, 0x5, 0x1, "92", "d19bcd"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x7, 0xe1, 0x7, {0x7, 0x25, 0x1, 0x1, 0x0, 0x7}}}}}}}]}}, &(0x7f0000002500)={0xa, &(0x7f0000001d80)={0xa, 0x6, 0x200, 0xf1, 0x6, 0x1, 0x40, 0xfe}, 0xef, &(0x7f0000001dc0)={0x5, 0xf, 0xef, 0x4, [@wireless={0xb, 0x10, 0x1, 0xc, 0x99, 0x9, 0x1, 0x5, 0x3f}, @ptm_cap={0x3}, @generic={0x31, 0x10, 0x4, "376a0b11e0ed7e6d1b1e1570e8de190ce8d861fd9e855a24a2c380332a13a9344491926468b995d83f60a80bf6ea"}, @generic={0xab, 0x10, 0x4, "2613011c41d9dec7c4bd7f77ca45323935edfa5705748df5967aa81d3c9283e553ca3c7137ed03694383352aed2a45ce4b631a94c513e0c66b75a8287be2a6265b9f71dc3e72a6d24ae72f11fb9ac89e8aaf607d47fd8d2cbe2fc5b3d341bacaa0a4d2443254a12a5d2be506082f6b1ce033265293ab43e0851f08573bdf4d578300940f667a6e10018a3044ad5735be56434b1b37dcde85ffd8c3c18e2ef4bddfacdf272e96defe"}]}, 0xa, [{0xcd, &(0x7f0000001ec0)=@string={0xcd, 0x3, "90622623d4759082fb6ee447a63e734253e4a8a7a9ff52ff7272f471a95d71bb37f852ca7597a943d6929dc2792617b777cd5afd678c7f10c7e112536e872f5fe7eedad61ae59a94f1459072236e618f425b7b4df4c5bc6fdf690f55becb2eed33472f974fcfd03ca4a372e38a8ac75db6d467253f927fe606b73312f06018f2193f8baa623a9e3158712de1905f2385fdf2b52729e8dce7042ed690dc96e6025a0ebd8470c5ac1c9ed5bb13f6b0add55a1c6d8ce978e90d6d9735beb60d25971c443349fcf4c6357657bf"}}, {0x4, &(0x7f0000001fc0)=@lang_id={0x4, 0x3, 0xf0ff}}, {0xe4, &(0x7f0000002000)=@string={0xe4, 0x3, "7f0778a32db6cddedc449e1a1808d7b29b3990a84f33ba48374206c9fe377e89bbfde3e5d1187f17198c1e922afc8145e544d378cbce79518dba7f2c3abcf387ce68680373747d992614949da516d3d54ea2551c6e0fc52913331c0839b64a3fc934fafc6c194fbb2c1501cccd0335d55d89f213afc5f4a6fa91b3f1b857f607495cea626ff8a2344d4a561c61c807a9a4185b60f6510eb8f78b77b3138c6e7c6ddeb8af46d44c151af595d83da352d4415da8efcee4d03ffbc8c115919e9ab04c25bad15c6c1a622621f187edb7878d668990e8ddefd93b38d78a04027c34d1858c"}}, {0x4, &(0x7f0000002100)=@lang_id={0x4, 0x3, 0x44d}}, {0xb3, &(0x7f0000002140)=@string={0xb3, 0x3, "f30794525b86417d5d9a622db067d449b81b0298fd856d2cb338df9b42f3bea7be22a90007f413cc8c83f321428704c081c03f6376247877024f227da278493ea0919cc22eea3945e072fed6afddcc605f4cf49c26172a762819f52ca53794c2af97579d27ad20fc134653fa9ca27e5074ebfd99d46a5e08d08a7e10505a58e0743ef80d8d8ae56cd6daf218287feda42fc08be2e2b485b789f1ae9d309ceb934454de7bca7cd9dfe5d0533f4873c18ca9"}}, {0x2a, &(0x7f0000002200)=@string={0x2a, 0x3, "a8f617cdd3ebc3b7156946aeab6557e41316218f42e496c63c31ac0da597a0ba61c06e70d0e1383e"}}, {0x4c, &(0x7f0000002240)=@string={0x4c, 0x3, "046b75b495e6baac16ecde3dd087b133e268047c5322f97051ed44980767c5bd4c311384a056c9ab296d4925035acb30c76eb991ed06278414cd751e107fc763f7a6acfa38239f842466"}}, {0x58, &(0x7f00000022c0)=@string={0x58, 0x3, "43a4b0d7d129efd1fbd1ba5984fed96d071a8f7dc3d33cd09416d80b357352251e98bdff28aca6d347b278a7bc8dbc03647da47f3e991add5fed80d8b3c05ecb709d633b301d2e26c429c91332d7e14098687dc2af35"}}, {0xf1, &(0x7f0000002340)=@string={0xf1, 0x3, "0345c747926021deabbc81c98b6eca3eee5a0a31b59d7fcf2c42d0c82688fd82576bff2aeb1b18cd0147654933e4dc525a4eed665d085f31c0d4dfbe53fe1385dd9815d6eb31718065f6a521180d128ea8919fc2db3dfe7a11da6dfe4353d31e35c58833d07b1de000fa72bf1180492aa4b9212c8726a412fcea12a994ae83efc260a53c237e1ad849bbae806259060f7f7683631b983209d31943fbef96f6f668e50d70e6d19558029256f920f2f5fbf13ec8e74c939e315b386537b27fbad8c09395bdd663720996c44e496043568f7c7384c8e1cc19262d0f5aafed2430e214a557236106bb7f7f3d7dc3074791"}}, {0x92, &(0x7f0000002440)=@string={0x92, 0x3, "a77e0589924763422531fbb2471deb56b9dca1c159a7e039d4ad85fe567b80e73f90d101b37b6dea6b02d04e3d3dc409e7fe15fdccc3c968e8f39db01778831036bfaecab0259e6f136930f823a554ea8fe5ad7d4a2e59a84a1d5ccf9d04ede8702ecba5b0787284300685e4ec81c1b91eb07f6dbe05f4bc2183fbddc5ccd2f6241e63bf71bf7bc5ef99f0661a7ee402"}}]}) syz_usb_control_io(r3, &(0x7f0000002840)={0x2c, &(0x7f00000025c0)={0x49faf5a5e49cf27e, 0xdfd4fa9b863f29ac, 0xed, {0xed, 0x1, "baa5692dc63da19fc19684e848f3153cbf94c7a6d7a074d4a4bb5d06c7d7a124d49b0f7a9ac37746ece0da9e0ce8cf7c986ffec7819960b4b85aabf00cc5052c9c249b21be3baa48efa029ee80fcc6998822acfde094e7a148b615a844af8ac467a32869b3262b37b5e7a6ccb6fe8e46bdbec1a9396a198c31f62ccd6da1a2ea3026e3bc51d66bb476a4429cd761b0f43965af6abfb3a41a913e4a83c6e5f952c5ea6292a24c026283c6528a30f02c436f02304c2eeb56bc9e392e59c236d82cccd07e16fa0dde8fb64524b5d2e2cc347bd050aa516cf93b109ed0c4d2468bf36ebc304e9901d6bce3a980"}}, &(0x7f00000026c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000002700)={0x0, 0xf, 0x86, {0x5, 0xf, 0x86, 0x2, [@generic={0x76, 0x10, 0x1, "9c4d45907afc2beeb9b33159eef05b03ec17e992bde3c2b8cfa91391d993d817fd9242b7b20e7217f88f7b3c8d5fd5f44fb8ef7b953636576d290443c509fc04be1411c46cac094967dd9bb26c6b414f1b3f736b79e92baa48a6396df67f29b42155b5d1fad8e290dfac0b112abdfaab393981"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0x5, 0x3, 0x69, 0x2}]}}, &(0x7f00000027c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x8, 0xff, 0x2, "07b56f2c", "1db4cba6"}}, &(0x7f0000002800)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x0, 0x81, 0x0, 0x3f, 0x7fff, 0x32}}}, &(0x7f0000002d80)={0x84, &(0x7f0000002880)={0xa1d2717aad176bb7, 0x6, 0xce, "25bf57653ee0ec0e01974f72f184bafc126269beaf805998f6b84102bd900ae6565f28372f29cc99e81553fb310d1a9874ea2346484b88503647d7608ace92c761044113c83db495945293b288976a5148ab6f2ff513d554470f8384f3580e29aef75b25cf47d3438228c89eea188eba2e300766a9f5e33376378425e7b94806b10c18abc12f31ef2d83333fbe7cc72d5645ce7c9eeee574e3b34e9196bab4d344e38c69053246e98a8c725ee69119de8c652788aaeaa1bdcb922dd4845db55628fd5e15563ea77ccddfe46e9b82"}, &(0x7f0000002980)={0x0, 0xa, 0x1, 0x9}, &(0x7f00000029c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000002a40)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000002a80)={0x20, 0x0, 0x8, {0x20, 0x10, [0xf]}}, &(0x7f0000002ac0)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000002b00)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000002b40)={0x40, 0xb, 0x2, "e9a3"}, &(0x7f0000002b80)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000002bc0)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000002c00)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000002c40)={0x40, 0x19, 0x2, "8a88"}, &(0x7f0000002c80)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000002cc0)={0x40, 0x1c, 0x1, 0x81}, &(0x7f0000002d00)={0x40, 0x1e, 0x1, 0x40}, &(0x7f0000002d40)={0x40, 0x21, 0x1, 0x80}}) (async, rerun: 32) syz_usb_control_io(r2, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) syz_usb_control_io(r2, &(0x7f0000001700)={0x2c, &(0x7f00000014c0)={0x40, 0x23, 0x89, {0x89, 0x22, "3f2aa5fa816a896ccae4445d35093f7a9d4d1dba1cc98d260b78240a73a2e6b2d33e87bff6e66b44daf88635c7ec18af0d04527131c06c8bad505f7b9b989ae36160ecb2e6218509bf34e6910e319c86400b9a3a94b0af6ddce2de6bfdf25e0ac4eb611f64bc0a8ac22c1471c077fc3b87306f8558c7688a48cec8fd1d3f9f74327c3c8bebb031"}}, &(0x7f0000001580)={0x0, 0x3, 0x8e, @string={0x8e, 0x3, "88a6a6d8a9ce90ac684a10e36f9dd50ca4b334009d8ed7b0e3129e8e07630be768111b8026fd69dc34986277d5e619b38d85f8180fb325fbc7b856fabeb3d5feaafe5d1b70bc8b024b46b5371734a6f5c4bc2499364576f9584f2e734fc2a3aac6ef75c4a72df27e0efae534dd4185d1987d157c08086471a912a4191b6240fc6c552f51b9f97f06e9918496"}}, &(0x7f0000001640)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000001680)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x80, 0x1, 0x20, "19e9c8c5", "7896c457"}}, &(0x7f00000016c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x80, 0x10, 0x93, 0x6, 0x3f, 0x4, 0x40}}}, &(0x7f0000001bc0)={0x84, &(0x7f0000001740)={0x20, 0x12, 0x8b, "192d88e71bbc61a0b361f3779934e5ff76502d4b2a1e90508939a9b3a9a4cc0610fd1b8449df09d8eb318ca89a52ba0d4b1542490f9e66665728942f7c94a898d17fd9e12d46aa8a8dc939ae21c116365d98b579a8794ee1b35290888f0850f3dc5628f259c8f193f7c6ab56af8369ac9f24bb924758c65685fd85ce93bf84c7a2850ac78ff3dec08d7116"}, &(0x7f0000001800)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000001840)={0x0, 0x8, 0x1, 0xe}, &(0x7f0000001880)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f00000018c0)={0x20, 0x0, 0x4, {0x20, 0x1}}, &(0x7f0000001900)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000001940)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000001980)={0x40, 0xb, 0x2, "3319"}, &(0x7f00000019c0)={0x40, 0xf, 0x2, 0xf47a}, &(0x7f0000001a00)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}}, &(0x7f0000001a40)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001a80)={0x40, 0x19, 0x2, "66ca"}, &(0x7f0000001ac0)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000001b00)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000001b40)={0x40, 0x1e, 0x1}, &(0x7f0000001b80)={0x40, 0x21, 0x1, 0x7f}}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8516.645665][ T9695] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 8517.196028][ T9695] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8517.201045][ T9695] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8517.219084][ T9695] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8517.386553][ T9695] usb 1-1: config 0 descriptor?? [ 8518.064464][T24216] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8518.140573][T24216] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8518.236858][T24216] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8518.305131][T24216] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8518.514533][T24216] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8518.559416][T24216] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8518.580070][ T9695] usbhid 1-1:0.0: can't add hid device: -32 [ 8518.596725][ T9695] usbhid: probe of 1-1:0.0 failed with error -32 [ 8518.830114][T24216] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8518.863954][T24216] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8518.964769][T24216] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8519.038043][T24216] misc raw-gadget: fail, usb_gadget_register_driver returned -16 02:21:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, 0x0}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8520.260421][ T9695] usb 2-1: USB disconnect, device number 122 [ 8522.648112][T24238] usb 1-1: USB disconnect, device number 4 02:22:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0xa, "8842e14f"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8523.194181][T20893] usb 2-1: new high-speed USB device number 123 using dummy_hcd [ 8523.738230][T20893] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8523.741017][T20893] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8523.769615][T20893] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8524.024461][T20893] usb 2-1: config 0 descriptor?? [ 8524.920250][T20893] keytouch 0003:0926:3333.01A3: fixing up Keytouch IEC report descriptor [ 8525.229733][T20893] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01A3/input/input444 [ 8525.536189][T20893] keytouch 0003:0926:3333.01A3: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8526.205370][ T8293] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 8526.828324][ T8293] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8526.844058][ T8293] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8526.846566][ T8293] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8527.054436][ T8293] usb 1-1: config 0 descriptor?? [ 8528.190172][ T8293] keytouch 0003:0926:3333.01A4: fixing up Keytouch IEC report descriptor [ 8528.443805][ T8293] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01A4/input/input445 [ 8528.654854][ T8293] keytouch 0003:0926:3333.01A4: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8537.899413][ T8293] usb 2-1: USB disconnect, device number 123 02:22:17 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, 0x0}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8540.567877][ T8293] usb 1-1: USB disconnect, device number 5 02:22:20 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0xa, "8842e14f"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8542.498130][ T9695] usb 2-1: new high-speed USB device number 124 using dummy_hcd [ 8543.076265][ T9695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8543.079421][ T9695] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8543.097998][ T9695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8543.267597][ T9695] usb 2-1: config 0 descriptor?? [ 8543.479155][T13483] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 8544.005180][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8544.009345][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8544.030949][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8544.165566][T13483] usb 1-1: config 0 descriptor?? [ 8544.237179][ T9695] keytouch 0003:0926:3333.01A5: fixing up Keytouch IEC report descriptor [ 8544.426978][ T9695] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01A5/input/input446 [ 8544.737726][ T9695] keytouch 0003:0926:3333.01A5: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8545.070896][T13483] keytouch 0003:0926:3333.01A6: fixing up Keytouch IEC report descriptor [ 8545.383247][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01A6/input/input447 [ 8545.674099][T13483] keytouch 0003:0926:3333.01A6: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8546.403078][ C0] raw-gadget.1 gadget.0: ignoring, device is not running [ 8546.458664][T20510] usb 1-1: USB disconnect, device number 6 02:22:26 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0xa, "8842e14f"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8549.360425][T23386] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 8549.879426][T23386] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8549.900068][T23386] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8549.913346][T23386] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8550.094802][T23386] usb 1-1: config 0 descriptor?? [ 8551.009453][T23386] keytouch 0003:0926:3333.01A7: fixing up Keytouch IEC report descriptor [ 8551.294738][T23386] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01A7/input/input448 [ 8551.576475][T23386] keytouch 0003:0926:3333.01A7: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8556.236898][T20510] usb 2-1: USB disconnect, device number 124 02:22:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, 0x0}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8559.748690][T23386] usb 2-1: new high-speed USB device number 125 using dummy_hcd [ 8560.347912][T23386] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8560.350929][T23386] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8560.385161][T23386] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8560.559815][T23386] usb 2-1: config 0 descriptor?? [ 8561.587159][T23386] keytouch 0003:0926:3333.01A8: fixing up Keytouch IEC report descriptor [ 8561.979981][T23386] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01A8/input/input449 [ 8562.556585][T23386] keytouch 0003:0926:3333.01A8: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8564.664758][ T9695] usb 1-1: USB disconnect, device number 7 02:22:44 executing program 0: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00220500180007aea31ab38c1329b0ed8fee202aabb40cf368345d58b7"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000140)={0x40, 0x0, 0xf1, {0xf1, 0x9, "5efd7714734c09998ff138d55941600135b6286fde991ddcdefa5ea19e85626e268ab25403ae5e251aef772437fcfe5d10231ff45b4f7a5a5150d87df9d4dfa3765350f166c2591e0af0494e61c51de19f13b4fb2030189de10336283b12da2eb8dcec63d594f6be2490b070c9002809605ed3fb3d5c514a8d5e87e1efed06b616d0e730affd0e41a004df9da38cc07e329ea7021d2c92378628b5f866bddd17d2320f87c3c616caf5ce11e02f0a0beb7ec6df72a9fee9a53555d0d2095971a442a9ad5d84fac71d55a5c605df05a8970e2f00d6155c73e4e2a6a3072a9af0795827c4a100"/239}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(r3, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_control_io$hid(r2, &(0x7f0000000440)={0x24, &(0x7f0000000240)={0x20, 0x11, 0xb, {0xb, 0xb, "4f5a62e57757c3fd4e"}}, &(0x7f0000000300)={0x0, 0x3, 0xb1, @string={0xb1, 0x3, "0fe0a5c5092c111748f2458e1846486f12bca6e009579f58d47d124b43008ab2d30b1e5345c3bb53b2dd507537560d2d8154d80b73194f6967c22e06de6c78dbd6a546d0d68f41f5be67864cdbdba038ae7475edb7ab004d55cf4d1a1c4fdbcc26b368baad8ac3c771e84893d0edcd8ec3e5b4877c548a32700e41d737faa8165091eb75c964ea78517e1393fb2b9bdd3223a4d7b9b64e0f369b0c59ae463f9403d9eb91a647d9fc451943888c6262"}}, &(0x7f0000000280)={0x0, 0x22, 0x10, {[@main=@item_012={0x1, 0x0, 0xa, 'V'}, @local=@item_4={0x3, 0x2, 0x3, "72e2e447"}, @local=@item_012={0x2, 0x2, 0x2, "9c25"}, @main=@item_012={0x0, 0x0, 0xb}, @main=@item_4={0x3, 0x0, 0xb, '2uE '}]}}, &(0x7f00000003c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x5, 0x1, {0x22, 0x66b}}}}, &(0x7f00000006c0)={0x2c, &(0x7f0000000480)={0x20, 0x16, 0x79, "e808c4a6ee33b83330029f0d80d58074b2a8d183b13b03c2c8b22c516fce7162ae65a87318ddad075195a9ea6cf4fcbb5d02903fd0d1e7eb1603ae74218f5d2fcaa8e189992eb6ce4346b53ad608cf8bd2d773a87b0876d2664ad69858b03120889f526ae6df0a36af0ea07752722217f304b596ada0c6f6de"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000600)={0x20, 0x1, 0xaf, "340a45eb57eabcac35d07fc8eefba283c5debeb1d2c14f67f0a6f4119a9f8d91f821f7d5bcc67e3c284ba8f715bdadff599efaf353988f52d0b7ea100c0ea7173f139e7e9416bc2b48ed55566fc6157860f13756be1cbe368ff4d9feee7cbac0433abe9e93b11652f09d84267aef1673e7376e2333e86ccb5613a396839578329b62ba55d4c690095aa9f71c95fcf90c220c5a0a35e273dce705293bfb900248269c6f04f3d9d44a4e69cce4ebbf51"}, &(0x7f0000000580)={0x20, 0x3, 0x1, 0x81}}) [ 8568.924003][T20510] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 8569.484552][T20510] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8569.486644][T20510] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8569.489019][T20510] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8569.633270][T20510] usb 1-1: config 0 descriptor?? [ 8570.845445][T20510] keytouch 0003:0926:3333.01A9: fixing up Keytouch IEC report descriptor [ 8571.042935][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01A9/input/input450 [ 8571.106903][T24409] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8571.150576][T24409] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8571.338757][T20510] keytouch 0003:0926:3333.01A9: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8571.735139][T24409] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8571.765836][T24409] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8572.108194][T24409] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8572.244517][T24409] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8574.330569][T24238] usb 2-1: USB disconnect, device number 125 02:22:54 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea23391528"]) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8577.225303][T20510] usb 2-1: new high-speed USB device number 126 using dummy_hcd [ 8577.797891][T20510] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8577.800371][T20510] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8577.815295][T20510] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8577.967314][T20510] usb 2-1: config 0 descriptor?? [ 8578.916039][T20510] keytouch 0003:0926:3333.01AA: fixing up Keytouch IEC report descriptor [ 8579.197689][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01AA/input/input451 [ 8579.435236][T20510] keytouch 0003:0926:3333.01AA: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8582.974542][ T8293] usb 1-1: USB disconnect, device number 8 02:23:02 executing program 0: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) (async) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00220500180007aea31ab38c1329b0ed8fee202aabb40cf368345d58b7"], 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000140)={0x40, 0x0, 0xf1, {0xf1, 0x9, "5efd7714734c09998ff138d55941600135b6286fde991ddcdefa5ea19e85626e268ab25403ae5e251aef772437fcfe5d10231ff45b4f7a5a5150d87df9d4dfa3765350f166c2591e0af0494e61c51de19f13b4fb2030189de10336283b12da2eb8dcec63d594f6be2490b070c9002809605ed3fb3d5c514a8d5e87e1efed06b616d0e730affd0e41a004df9da38cc07e329ea7021d2c92378628b5f866bddd17d2320f87c3c616caf5ce11e02f0a0beb7ec6df72a9fee9a53555d0d2095971a442a9ad5d84fac71d55a5c605df05a8970e2f00d6155c73e4e2a6a3072a9af0795827c4a100"/239}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r1, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) (async) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r2, 0x0, 0x0) (async) syz_usb_control_io(r2, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r3 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) (async) syz_usb_control_io$hid(r3, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, 0x0) (async) syz_usb_control_io(r3, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r3, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_ep_write$ath9k_ep1(r3, 0x82, 0x88, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") syz_usb_control_io$hid(r2, &(0x7f0000000440)={0x24, &(0x7f0000000240)={0x20, 0x11, 0xb, {0xb, 0xb, "4f5a62e57757c3fd4e"}}, &(0x7f0000000300)={0x0, 0x3, 0xb1, @string={0xb1, 0x3, "0fe0a5c5092c111748f2458e1846486f12bca6e009579f58d47d124b43008ab2d30b1e5345c3bb53b2dd507537560d2d8154d80b73194f6967c22e06de6c78dbd6a546d0d68f41f5be67864cdbdba038ae7475edb7ab004d55cf4d1a1c4fdbcc26b368baad8ac3c771e84893d0edcd8ec3e5b4877c548a32700e41d737faa8165091eb75c964ea78517e1393fb2b9bdd3223a4d7b9b64e0f369b0c59ae463f9403d9eb91a647d9fc451943888c6262"}}, &(0x7f0000000280)={0x0, 0x22, 0x10, {[@main=@item_012={0x1, 0x0, 0xa, 'V'}, @local=@item_4={0x3, 0x2, 0x3, "72e2e447"}, @local=@item_012={0x2, 0x2, 0x2, "9c25"}, @main=@item_012={0x0, 0x0, 0xb}, @main=@item_4={0x3, 0x0, 0xb, '2uE '}]}}, &(0x7f00000003c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x5, 0x1, {0x22, 0x66b}}}}, &(0x7f00000006c0)={0x2c, &(0x7f0000000480)={0x20, 0x16, 0x79, "e808c4a6ee33b83330029f0d80d58074b2a8d183b13b03c2c8b22c516fce7162ae65a87318ddad075195a9ea6cf4fcbb5d02903fd0d1e7eb1603ae74218f5d2fcaa8e189992eb6ce4346b53ad608cf8bd2d773a87b0876d2664ad69858b03120889f526ae6df0a36af0ea07752722217f304b596ada0c6f6de"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000600)={0x20, 0x1, 0xaf, "340a45eb57eabcac35d07fc8eefba283c5debeb1d2c14f67f0a6f4119a9f8d91f821f7d5bcc67e3c284ba8f715bdadff599efaf353988f52d0b7ea100c0ea7173f139e7e9416bc2b48ed55566fc6157860f13756be1cbe368ff4d9feee7cbac0433abe9e93b11652f09d84267aef1673e7376e2333e86ccb5613a396839578329b62ba55d4c690095aa9f71c95fcf90c220c5a0a35e273dce705293bfb900248269c6f04f3d9d44a4e69cce4ebbf51"}, &(0x7f0000000580)={0x20, 0x3, 0x1, 0x81}}) [ 8587.213440][T23386] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 8587.719369][T23386] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8587.727237][T23386] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8587.729711][T23386] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8588.005467][T23386] usb 1-1: config 0 descriptor?? [ 8589.626330][T23386] keytouch 0003:0926:3333.01AB: fixing up Keytouch IEC report descriptor [ 8589.786432][T24469] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8589.917155][T24469] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8589.983637][T23386] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01AB/input/input452 [ 8590.230048][T24476] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8590.315057][T24476] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8590.498473][T23386] keytouch 0003:0926:3333.01AB: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8590.845971][T24470] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8590.945287][T24470] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8591.856646][T13483] usb 2-1: USB disconnect, device number 126 02:23:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8597.830208][T20510] usb 2-1: new high-speed USB device number 127 using dummy_hcd [ 8598.596294][T20510] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8598.598619][T20510] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8598.600545][T20510] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8598.727435][T20510] usb 2-1: config 0 descriptor?? [ 8599.632551][T20510] keytouch 0003:0926:3333.01AC: fixing up Keytouch IEC report descriptor [ 8599.929326][T20510] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01AC/input/input453 [ 8600.184522][T20510] keytouch 0003:0926:3333.01AC: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8602.064109][ T9695] usb 1-1: USB disconnect, device number 9 [ 8602.083471][ C0] keytouch 0003:0926:3333.01AB: usb_submit_urb(ctrl) failed: -19 02:23:21 executing program 0: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00220500180007aea31ab38c1329b0ed8fee202aabb40cf368345d58b7"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000140)={0x40, 0x0, 0xf1, {0xf1, 0x9, "5efd7714734c09998ff138d55941600135b6286fde991ddcdefa5ea19e85626e268ab25403ae5e251aef772437fcfe5d10231ff45b4f7a5a5150d87df9d4dfa3765350f166c2591e0af0494e61c51de19f13b4fb2030189de10336283b12da2eb8dcec63d594f6be2490b070c9002809605ed3fb3d5c514a8d5e87e1efed06b616d0e730affd0e41a004df9da38cc07e329ea7021d2c92378628b5f866bddd17d2320f87c3c616caf5ce11e02f0a0beb7ec6df72a9fee9a53555d0d2095971a442a9ad5d84fac71d55a5c605df05a8970e2f00d6155c73e4e2a6a3072a9af0795827c4a100"/239}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) (async) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r2, 0x0, 0x0) (async) syz_usb_control_io(r2, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r2, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100003a7f9440240401998d6f0102030109022400010000000009040000020ceb070009050802100000000009058b0240"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) (async) syz_usb_control_io$hid(r3, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000740)={0x0, 0x0, 0x4, "bcea710c"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, 0x0) (async) syz_usb_control_io(r3, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x4, "76e01b22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r3, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f00000005c0)={0x0, 0x0, 0x4, "9925c9f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(r3, 0x82, 0x88, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (async) syz_usb_control_io$hid(r2, &(0x7f0000000440)={0x24, &(0x7f0000000240)={0x20, 0x11, 0xb, {0xb, 0xb, "4f5a62e57757c3fd4e"}}, &(0x7f0000000300)={0x0, 0x3, 0xb1, @string={0xb1, 0x3, "0fe0a5c5092c111748f2458e1846486f12bca6e009579f58d47d124b43008ab2d30b1e5345c3bb53b2dd507537560d2d8154d80b73194f6967c22e06de6c78dbd6a546d0d68f41f5be67864cdbdba038ae7475edb7ab004d55cf4d1a1c4fdbcc26b368baad8ac3c771e84893d0edcd8ec3e5b4877c548a32700e41d737faa8165091eb75c964ea78517e1393fb2b9bdd3223a4d7b9b64e0f369b0c59ae463f9403d9eb91a647d9fc451943888c6262"}}, &(0x7f0000000280)={0x0, 0x22, 0x10, {[@main=@item_012={0x1, 0x0, 0xa, 'V'}, @local=@item_4={0x3, 0x2, 0x3, "72e2e447"}, @local=@item_012={0x2, 0x2, 0x2, "9c25"}, @main=@item_012={0x0, 0x0, 0xb}, @main=@item_4={0x3, 0x0, 0xb, '2uE '}]}}, &(0x7f00000003c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x5, 0x1, {0x22, 0x66b}}}}, &(0x7f00000006c0)={0x2c, &(0x7f0000000480)={0x20, 0x16, 0x79, "e808c4a6ee33b83330029f0d80d58074b2a8d183b13b03c2c8b22c516fce7162ae65a87318ddad075195a9ea6cf4fcbb5d02903fd0d1e7eb1603ae74218f5d2fcaa8e189992eb6ce4346b53ad608cf8bd2d773a87b0876d2664ad69858b03120889f526ae6df0a36af0ea07752722217f304b596ada0c6f6de"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000600)={0x20, 0x1, 0xaf, "340a45eb57eabcac35d07fc8eefba283c5debeb1d2c14f67f0a6f4119a9f8d91f821f7d5bcc67e3c284ba8f715bdadff599efaf353988f52d0b7ea100c0ea7173f139e7e9416bc2b48ed55566fc6157860f13756be1cbe368ff4d9feee7cbac0433abe9e93b11652f09d84267aef1673e7376e2333e86ccb5613a396839578329b62ba55d4c690095aa9f71c95fcf90c220c5a0a35e273dce705293bfb900248269c6f04f3d9d44a4e69cce4ebbf51"}, &(0x7f0000000580)={0x20, 0x3, 0x1, 0x81}}) [ 8607.237748][T13483] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 8607.746988][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8607.757273][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8607.774045][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8607.971023][T13483] usb 1-1: config 0 descriptor?? [ 8609.316588][T24536] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8609.380902][T24536] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8609.548151][T24530] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8609.664649][T24530] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8610.014291][T24530] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 8610.059442][T24530] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 8611.598797][ T9695] usb 2-1: USB disconnect, device number 127 02:23:31 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8614.145020][T13483] usbhid 1-1:0.0: can't add hid device: -110 [ 8614.148892][T13483] usbhid: probe of 1-1:0.0 failed with error -110 [ 8615.623701][T24238] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 8616.047473][T24238] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8616.050685][T24238] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8616.063198][T24238] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8616.258605][T24238] usb 2-1: config 0 descriptor?? [ 8617.179156][T24238] keytouch 0003:0926:3333.01AD: fixing up Keytouch IEC report descriptor [ 8617.474384][T24238] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01AD/input/input454 [ 8617.698708][T24238] keytouch 0003:0926:3333.01AD: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 8620.665034][T18102] usb 1-1: USB disconnect, device number 10 02:23:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x2, {0x2, 0x9}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="200bd2000000d203b92e928e0bb08bbb2e7afda1f4380514cad743bc7453349f8a6d50b44676412cb6ef685e1ed460906a5042039933f18be6ab7b8e1d83af7ad0ed1a8540c62be84409502e8fa489f35d7ba7a49a6c68e96af2c74f867b6d99b0569215db2e78d30c46c690e5589dc2fa554713aa303af8f04f35b6c8ae075178a35de6da2526f8e132036bfa6016f159109f80b68747a97451acee1b9338f20a5325a97fbad1bcee623d1b36e1c2b0524a57da4697590c4a8f6ef829d6646abff8c0c1b54a98b241e4f85529dada4b6ac85a1290"], &(0x7f0000000240)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc01}}, &(0x7f0000000280)={0x0, 0x22, 0x1f, {[@main=@item_012={0x0, 0x0, 0x9}, @main=@item_4={0x3, 0x0, 0xc, "ee69558d"}, @main=@item_4={0x3, 0x0, 0xb, "926015e8"}, @main=@item_012={0x2, 0x0, 0xb, "8070"}, @local=@item_4={0x3, 0x2, 0x2, "7548c9e1"}, @main=@item_4={0x3, 0x0, 0xc, "7ce73022"}, @global=@item_012={0x2, 0x1, 0x8, "1f2c"}, @local=@item_012={0x0, 0x2, 0x1}, @global=@item_012={0x2, 0x1, 0x9, "81c5"}]}}, &(0x7f0000000300)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x1, 0x1, {0x22, 0xfa}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000380)={0x20, 0xd, 0x60, "8beeb78f1544e79d7edfc4b33ad72b85e52fba1c4c1dd070ae76203bf82dcb855c06ab169d503a73b479c8981d147809082d306cae1d14cc4472f261a6025de2a8b152fb8a7b689c78084be33b3c0ab2a082f48d09f66df8adacfce714957219"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000440)={0x0, 0x8, 0x1}, &(0x7f0000000480)={0x20, 0x1, 0x6d, "7c3414fc39cc1cb9e334f562e5ef0e89d5e59c40b60b4dd4edaba999a9cd31f314100bb62bbf3c84e5b6583539786c7cc8c0270cd6808e9163bb27b450b28acf830e336244ec15880a9b961bf61830cd4e9bcbdea97cca57e4ea71d63879613901067fad9305bdef81f381739c"}, &(0x7f0000000500)={0x20, 0x3, 0x1}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8624.301049][T13483] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 8624.890283][T13483] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8624.903872][T13483] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8624.906171][T13483] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8625.044420][T13483] usb 1-1: config 0 descriptor?? [ 8626.147228][T13483] keytouch 0003:0926:3333.01AE: fixing up Keytouch IEC report descriptor [ 8626.376526][T13483] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01AE/input/input455 [ 8626.669210][T13483] keytouch 0003:0926:3333.01AE: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 8629.280928][ T8293] usb 2-1: USB disconnect, device number 2 02:23:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x18, {0x18, 0x0, "8d89cc9ac634e85c2255928a80afc6a112c528d18a3e"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3409}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x8, 0x7f, 0xf8, "5d1ab989", "d0ce87cc"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x3, 0x5, 0x84, 0x2, 0x3, 0x7}}}, &(0x7f0000000740)={0x84, 0x0, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x1, 0x10, [0xf0]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x6}, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "ed68"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "f095"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000700)={0x40, 0x21, 0x1}}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 8633.049631][ C0] task:init state:S stack:0 pid:1 tgid:1 ppid:0 flags:0x00000000 [ 8633.057410][ C0] Call Trace: [ 8633.058946][ C0] [] __schedule+0x760/0x1824 [ 8633.062136][ C0] [] schedule+0x62/0x180 [ 8633.064163][ C0] [] schedule_hrtimeout_range_clock+0x318/0x320 [ 8633.066676][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8633.069444][ C0] [] do_sigtimedwait.isra.0+0x31c/0x3ae [ 8633.072169][ C0] [] __riscv_sys_rt_sigtimedwait+0x196/0x252 [ 8633.074697][ C0] [] syscall_handler+0x76/0xba [ 8633.076801][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8633.078833][ C0] [] ret_from_exception+0x0/0x64 [ 8633.081059][ C0] task:kthreadd state:S stack:0 pid:2 tgid:2 ppid:0 flags:0x00000000 [ 8633.083663][ C0] Call Trace: [ 8633.085037][ C0] [] __schedule+0x760/0x1824 [ 8633.087078][ C0] [] schedule+0x62/0x180 [ 8633.089018][ C0] [] kthreadd+0x3ea/0x482 [ 8633.091644][ C0] [] ret_from_fork+0xe/0x1c [ 8633.093591][ C0] task:pool_workqueue_ state:S stack:0 pid:3 tgid:3 ppid:2 flags:0x00000000 [ 8633.096031][ C0] Call Trace: [ 8633.097331][ C0] [] __schedule+0x760/0x1824 [ 8633.099624][ C0] [] schedule+0x62/0x180 [ 8633.102384][ C0] [] kthread_worker_fn+0x3e4/0x778 [ 8633.104447][ C0] [] kthread+0x1bc/0x22c [ 8633.106334][ C0] [] ret_from_fork+0xe/0x1c [ 8633.108317][ C0] task:kworker/R-rcu_g state:I stack:0 pid:4 tgid:4 ppid:2 flags:0x00000000 [ 8633.111243][ C0] Workqueue: 0x0 (rcu_gp) [ 8633.113914][ C0] Call Trace: [ 8633.115082][ C0] [] __schedule+0x760/0x1824 [ 8633.117063][ C0] [] schedule+0x62/0x180 [ 8633.118959][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.120928][ C0] [] kthread+0x1bc/0x22c [ 8633.122758][ C0] [] ret_from_fork+0xe/0x1c [ 8633.124555][ C0] task:kworker/R-rcu_p state:I stack:0 pid:5 tgid:5 ppid:2 flags:0x00000000 [ 8633.127116][ C0] Call Trace: [ 8633.128543][ C0] [] __schedule+0x760/0x1824 [ 8633.130998][ C0] [] schedule+0x62/0x180 [ 8633.132973][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.134884][ C0] [] kthread+0x1bc/0x22c [ 8633.136697][ C0] [] ret_from_fork+0xe/0x1c [ 8633.138561][ C0] task:kworker/R-slub_ state:I stack:0 pid:6 tgid:6 ppid:2 flags:0x00000000 [ 8633.141083][ C0] Call Trace: [ 8633.142308][ C0] [] __schedule+0x760/0x1824 [ 8633.144304][ C0] [] schedule+0x62/0x180 [ 8633.146338][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.148484][ C0] [] kthread+0x1bc/0x22c [ 8633.150312][ C0] [] ret_from_fork+0xe/0x1c [ 8633.152950][ C0] task:kworker/R-netns state:I stack:0 pid:7 tgid:7 ppid:2 flags:0x00000000 [ 8633.155808][ C0] Call Trace: [ 8633.157091][ C0] [] __schedule+0x760/0x1824 [ 8633.159240][ C0] [] schedule+0x62/0x180 [ 8633.161293][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.163185][ C0] [] kthread+0x1bc/0x22c [ 8633.165032][ C0] [] ret_from_fork+0xe/0x1c [ 8633.166818][ C0] task:kworker/0:0H state:I stack:0 pid:9 tgid:9 ppid:2 flags:0x00000000 [ 8633.169399][ C0] Workqueue: 0x0 (kblockd) [ 8633.171816][ C0] Call Trace: [ 8633.173275][ C0] [] __schedule+0x760/0x1824 [ 8633.175459][ C0] [] schedule+0x62/0x180 [ 8633.177751][ C0] [] worker_thread+0x1d8/0x980 [ 8633.179995][ C0] [] kthread+0x1bc/0x22c [ 8633.182475][ C0] [] ret_from_fork+0xe/0x1c [ 8633.184387][ C0] task:kworker/u4:0 state:I stack:0 pid:11 tgid:11 ppid:2 flags:0x00000000 [ 8633.186971][ C0] Workqueue: 0x0 (bond0) [ 8633.189811][ C0] Call Trace: [ 8633.191094][ C0] [] __schedule+0x760/0x1824 [ 8633.193159][ C0] [] schedule+0x62/0x180 [ 8633.195074][ C0] [] worker_thread+0x1d8/0x980 [ 8633.197059][ C0] [] kthread+0x1bc/0x22c [ 8633.198836][ C0] [] ret_from_fork+0xe/0x1c [ 8633.200617][ C0] task:kworker/u4:1 state:I stack:0 pid:12 tgid:12 ppid:2 flags:0x00000000 [ 8633.203081][ C0] Workqueue: 0x0 (gid-cache-wq) [ 8633.205317][ C0] Call Trace: [ 8633.206637][ C0] [] __schedule+0x760/0x1824 [ 8633.208844][ C0] [] schedule+0x62/0x180 [ 8633.210801][ C0] [] worker_thread+0x1d8/0x980 [ 8633.212734][ C0] [] kthread+0x1bc/0x22c [ 8633.214447][ C0] [] ret_from_fork+0xe/0x1c [ 8633.216299][ C0] task:kworker/R-mm_pe state:I stack:0 pid:13 tgid:13 ppid:2 flags:0x00000000 [ 8633.218763][ C0] Workqueue: 0x0 (mm_percpu_wq) [ 8633.220913][ C0] Call Trace: [ 8633.222094][ C0] [] __schedule+0x760/0x1824 [ 8633.223957][ C0] [] schedule+0x62/0x180 [ 8633.225859][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.227834][ C0] [] kthread+0x1bc/0x22c [ 8633.229632][ C0] [] ret_from_fork+0xe/0x1c [ 8633.231433][ C0] task:rcu_tasks_kthre state:I stack:0 pid:14 tgid:14 ppid:2 flags:0x00000000 [ 8633.233781][ C0] Call Trace: [ 8633.234952][ C0] [] __schedule+0x760/0x1824 [ 8633.236912][ C0] [] schedule+0x62/0x180 [ 8633.238744][ C0] [] rcu_tasks_one_gp+0x3a0/0x7d4 [ 8633.240875][ C0] [] rcu_tasks_kthread+0x100/0x18a [ 8633.242882][ C0] [] kthread+0x1bc/0x22c [ 8633.244672][ C0] [] ret_from_fork+0xe/0x1c [ 8633.246403][ C0] task:rcu_tasks_trace state:I stack:0 pid:15 tgid:15 ppid:2 flags:0x00000000 [ 8633.248830][ C0] Call Trace: [ 8633.250020][ C0] [] __schedule+0x760/0x1824 [ 8633.252446][ C0] [] schedule+0x62/0x180 [ 8633.254359][ C0] [] rcu_tasks_one_gp+0x3a0/0x7d4 [ 8633.256589][ C0] [] rcu_tasks_kthread+0x100/0x18a [ 8633.258732][ C0] [] kthread+0x1bc/0x22c [ 8633.260982][ C0] [] ret_from_fork+0xe/0x1c [ 8633.262881][ C0] task:ksoftirqd/0 state:S stack:0 pid:16 tgid:16 ppid:2 flags:0x00000000 [ 8633.266673][ C0] Call Trace: [ 8633.267898][ C0] [] __schedule+0x760/0x1824 [ 8633.270294][ C0] [] schedule+0x62/0x180 [ 8633.272291][ C0] [] smpboot_thread_fn+0x240/0x6cc [ 8633.274188][ C0] [] kthread+0x1bc/0x22c [ 8633.276099][ C0] [] ret_from_fork+0xe/0x1c [ 8633.277946][ C0] task:rcu_preempt state:I stack:0 pid:17 tgid:17 ppid:2 flags:0x00000000 [ 8633.280570][ C0] Call Trace: [ 8633.281813][ C0] [] __schedule+0x760/0x1824 [ 8633.283884][ C0] [] schedule+0x62/0x180 [ 8633.285904][ C0] [] rcu_gp_kthread+0x176/0x1d8 [ 8633.287983][ C0] [] kthread+0x1bc/0x22c [ 8633.289893][ C0] [] ret_from_fork+0xe/0x1c [ 8633.292176][ C0] task:migration/0 state:S stack:0 pid:18 tgid:18 ppid:2 flags:0x00000000 [ 8633.295032][ C0] Stopper: 0x0 <- 0x0 [ 8633.296870][ C0] Call Trace: [ 8633.297468][ T8293] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 8633.299350][ C0] [] __schedule+0x760/0x1824 [ 8633.301344][ C0] [] schedule+0x62/0x180 [ 8633.303102][ C0] [] smpboot_thread_fn+0x240/0x6cc [ 8633.304912][ C0] [] kthread+0x1bc/0x22c [ 8633.306647][ C0] [] ret_from_fork+0xe/0x1c [ 8633.308589][ C0] task:cpuhp/0 state:S stack:0 pid:19 tgid:19 ppid:2 flags:0x00000000 [ 8633.310964][ C0] Call Trace: [ 8633.312098][ C0] [] __schedule+0x760/0x1824 [ 8633.314039][ C0] [] schedule+0x62/0x180 [ 8633.315922][ C0] [] smpboot_thread_fn+0x240/0x6cc [ 8633.318314][ C0] [] kthread+0x1bc/0x22c [ 8633.320147][ C0] [] ret_from_fork+0xe/0x1c [ 8633.322384][ C0] task:cpuhp/1 state:S stack:0 pid:20 tgid:20 ppid:2 flags:0x00000000 [ 8633.324724][ C0] Call Trace: [ 8633.325893][ C0] [] __schedule+0x760/0x1824 [ 8633.327839][ C0] [] schedule+0x62/0x180 [ 8633.329948][ C0] [] smpboot_thread_fn+0x240/0x6cc [ 8633.332061][ C0] [] kthread+0x1bc/0x22c [ 8633.333860][ C0] [] ret_from_fork+0xe/0x1c [ 8633.335621][ C0] task:migration/1 state:S stack:0 pid:21 tgid:21 ppid:2 flags:0x00000000 [ 8633.338109][ C0] Stopper: 0x0 <- 0x0 [ 8633.339694][ C0] Call Trace: [ 8633.340890][ C0] [] __schedule+0x760/0x1824 [ 8633.342838][ C0] [] schedule+0x62/0x180 [ 8633.344687][ C0] [] smpboot_thread_fn+0x240/0x6cc [ 8633.346442][ C0] [] kthread+0x1bc/0x22c [ 8633.348343][ C0] [] ret_from_fork+0xe/0x1c [ 8633.350222][ C0] task:ksoftirqd/1 state:S stack:0 pid:22 tgid:22 ppid:2 flags:0x00000000 [ 8633.352652][ C0] Call Trace: [ 8633.353839][ C0] [] __schedule+0x760/0x1824 [ 8633.355781][ C0] [] schedule+0x62/0x180 [ 8633.357736][ C0] [] smpboot_thread_fn+0x240/0x6cc [ 8633.359733][ C0] [] kthread+0x1bc/0x22c [ 8633.361712][ C0] [] ret_from_fork+0xe/0x1c [ 8633.363679][ C0] task:kworker/1:0H state:I stack:0 pid:24 tgid:24 ppid:2 flags:0x00000000 [ 8633.366880][ C0] Workqueue: 0x0 (events_highpri) [ 8633.369197][ C0] Call Trace: [ 8633.370509][ C0] [] __schedule+0x760/0x1824 [ 8633.372712][ C0] [] schedule+0x62/0x180 [ 8633.374827][ C0] [] worker_thread+0x1d8/0x980 [ 8633.376948][ C0] [] kthread+0x1bc/0x22c [ 8633.378813][ C0] [] ret_from_fork+0xe/0x1c [ 8633.380740][ C0] task:kdevtmpfs state:S stack:0 pid:27 tgid:27 ppid:2 flags:0x00000000 [ 8633.383209][ C0] Call Trace: [ 8633.384714][ C0] [] __schedule+0x760/0x1824 [ 8633.387004][ C0] [] schedule+0x62/0x180 [ 8633.389202][ C0] [] devtmpfs_work_loop+0x5b2/0x5cc [ 8633.391551][ C0] [] devtmpfsd+0x58/0x6c [ 8633.393494][ C0] [] kthread+0x1bc/0x22c [ 8633.395247][ C0] [] ret_from_fork+0xe/0x1c [ 8633.397213][ C0] task:kworker/R-inet_ state:I stack:0 pid:31 tgid:31 ppid:2 flags:0x00000000 [ 8633.399879][ C0] Call Trace: [ 8633.401203][ C0] [] __schedule+0x760/0x1824 [ 8633.403309][ C0] [] schedule+0x62/0x180 [ 8633.405211][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.407227][ C0] [] kthread+0x1bc/0x22c [ 8633.409114][ C0] [] ret_from_fork+0xe/0x1c [ 8633.410915][ C0] task:kauditd state:S stack:0 pid:33 tgid:33 ppid:2 flags:0x00000000 [ 8633.413495][ C0] Call Trace: [ 8633.414798][ C0] [] __schedule+0x760/0x1824 [ 8633.416992][ C0] [] schedule+0x62/0x180 [ 8633.419043][ C0] [] kauditd_thread+0x440/0x904 [ 8633.421168][ C0] [] kthread+0x1bc/0x22c [ 8633.423188][ C0] [] ret_from_fork+0xe/0x1c [ 8633.425164][ C0] task:khungtaskd state:S stack:0 pid:34 tgid:34 ppid:2 flags:0x00000000 [ 8633.427735][ C0] Call Trace: [ 8633.428979][ C0] [] __schedule+0x760/0x1824 [ 8633.430905][ C0] [] schedule+0x62/0x180 [ 8633.432762][ C0] [] schedule_timeout+0x14c/0x230 [ 8633.434802][ C0] [] schedule_timeout_interruptible+0x4e/0x5c [ 8633.436994][ C0] [] watchdog+0x134/0xdd0 [ 8633.438825][ C0] [] kthread+0x1bc/0x22c [ 8633.440627][ C0] [] ret_from_fork+0xe/0x1c [ 8633.442322][ C0] task:oom_reaper state:S stack:0 pid:35 tgid:35 ppid:2 flags:0x00000000 [ 8633.444577][ C0] Call Trace: [ 8633.445767][ C0] [] __schedule+0x760/0x1824 [ 8633.447670][ C0] [] schedule+0x62/0x180 [ 8633.449484][ C0] [] oom_reaper+0xac6/0xda6 [ 8633.451368][ C0] [] kthread+0x1bc/0x22c [ 8633.453163][ C0] [] ret_from_fork+0xe/0x1c [ 8633.454856][ C0] task:kworker/R-write state:I stack:0 pid:36 tgid:36 ppid:2 flags:0x00000000 [ 8633.457266][ C0] Call Trace: [ 8633.458623][ C0] [] __schedule+0x760/0x1824 [ 8633.460650][ C0] [] schedule+0x62/0x180 [ 8633.462468][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.464385][ C0] [] kthread+0x1bc/0x22c [ 8633.466151][ C0] [] ret_from_fork+0xe/0x1c [ 8633.468013][ C0] task:kcompactd0 state:S stack:0 pid:37 tgid:37 ppid:2 flags:0x00000000 [ 8633.470441][ C0] Call Trace: [ 8633.471677][ C0] [] __schedule+0x760/0x1824 [ 8633.473646][ C0] [] schedule+0x62/0x180 [ 8633.475601][ C0] [] schedule_timeout+0x14c/0x230 [ 8633.477818][ C0] [] kcompactd+0x834/0x968 [ 8633.480151][ C0] [] kthread+0x1bc/0x22c [ 8633.482872][ C0] [] ret_from_fork+0xe/0x1c [ 8633.484834][ C0] task:ksmd state:S stack:0 pid:38 tgid:38 ppid:2 flags:0x00000000 [ 8633.487389][ C0] Call Trace: [ 8633.488762][ C0] [] __schedule+0x760/0x1824 [ 8633.490792][ C0] [] schedule+0x62/0x180 [ 8633.492985][ C0] [] ksm_scan_thread+0x18a0/0x3aac [ 8633.495152][ C0] [] kthread+0x1bc/0x22c [ 8633.497238][ C0] [] ret_from_fork+0xe/0x1c [ 8633.499419][ C0] task:kworker/R-pencr state:I stack:0 pid:39 tgid:39 ppid:2 flags:0x00000000 [ 8633.502695][ C0] Call Trace: [ 8633.504118][ C0] [] __schedule+0x760/0x1824 [ 8633.506373][ C0] [] schedule+0x62/0x180 [ 8633.508426][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.510859][ C0] [] kthread+0x1bc/0x22c [ 8633.512875][ C0] [] ret_from_fork+0xe/0x1c [ 8633.514766][ C0] task:kworker/R-pdecr state:I stack:0 pid:40 tgid:40 ppid:2 flags:0x00000000 [ 8633.517643][ C0] Call Trace: [ 8633.518872][ C0] [] __schedule+0x760/0x1824 [ 8633.520848][ C0] [] schedule+0x62/0x180 [ 8633.522700][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.524598][ C0] [] kthread+0x1bc/0x22c [ 8633.526292][ C0] [] ret_from_fork+0xe/0x1c [ 8633.528251][ C0] task:kworker/R-kinte state:I stack:0 pid:41 tgid:41 ppid:2 flags:0x00000000 [ 8633.530983][ C0] Call Trace: [ 8633.532278][ C0] [] __schedule+0x760/0x1824 [ 8633.534147][ C0] [] schedule+0x62/0x180 [ 8633.535999][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.538082][ C0] [] kthread+0x1bc/0x22c [ 8633.539887][ C0] [] ret_from_fork+0xe/0x1c [ 8633.541736][ C0] task:kworker/R-kbloc state:I stack:0 pid:42 tgid:42 ppid:2 flags:0x00000000 [ 8633.544244][ C0] Call Trace: [ 8633.545465][ C0] [] __schedule+0x760/0x1824 [ 8633.547356][ C0] [] schedule+0x62/0x180 [ 8633.549244][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.551298][ C0] [] kthread+0x1bc/0x22c [ 8633.553079][ C0] [] ret_from_fork+0xe/0x1c [ 8633.554722][ C0] task:kworker/R-tpm_d state:I stack:0 pid:44 tgid:44 ppid:2 flags:0x00000000 [ 8633.557132][ C0] Call Trace: [ 8633.558349][ C0] [] __schedule+0x760/0x1824 [ 8633.560273][ C0] [] schedule+0x62/0x180 [ 8633.562570][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.565170][ C0] [] kthread+0x1bc/0x22c [ 8633.567041][ C0] [] ret_from_fork+0xe/0x1c [ 8633.568920][ C0] task:kworker/R-ata_s state:I stack:0 pid:45 tgid:45 ppid:2 flags:0x00000000 [ 8633.571459][ C0] Call Trace: [ 8633.572669][ C0] [] __schedule+0x760/0x1824 [ 8633.574486][ C0] [] schedule+0x62/0x180 [ 8633.576308][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.578204][ C0] [] kthread+0x1bc/0x22c [ 8633.580046][ C0] [] ret_from_fork+0xe/0x1c [ 8633.582081][ C0] task:kworker/R-md state:I stack:0 pid:46 tgid:46 ppid:2 flags:0x00000000 [ 8633.584624][ C0] Call Trace: [ 8633.585828][ C0] [] __schedule+0x760/0x1824 [ 8633.587793][ C0] [] schedule+0x62/0x180 [ 8633.589734][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.591567][ C0] [] kthread+0x1bc/0x22c [ 8633.593399][ C0] [] ret_from_fork+0xe/0x1c [ 8633.595082][ C0] task:kworker/R-md_bi state:I stack:0 pid:47 tgid:47 ppid:2 flags:0x00000000 [ 8633.597571][ C0] Call Trace: [ 8633.598798][ C0] [] __schedule+0x760/0x1824 [ 8633.600702][ C0] [] schedule+0x62/0x180 [ 8633.602482][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.604348][ C0] [] kthread+0x1bc/0x22c [ 8633.606030][ C0] [] ret_from_fork+0xe/0x1c [ 8633.607721][ C0] task:kworker/R-edac- state:I stack:0 pid:48 tgid:48 ppid:2 flags:0x00000000 [ 8633.610242][ C0] Call Trace: [ 8633.611506][ C0] [] __schedule+0x760/0x1824 [ 8633.613432][ C0] [] schedule+0x62/0x180 [ 8633.615233][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.619089][ C0] [] kthread+0x1bc/0x22c [ 8633.620943][ C0] [] ret_from_fork+0xe/0x1c [ 8633.622664][ C0] task:watchdogd state:S stack:0 pid:49 tgid:49 ppid:2 flags:0x00000000 [ 8633.625054][ C0] Call Trace: [ 8633.626205][ C0] [] __schedule+0x760/0x1824 [ 8633.628157][ C0] [] schedule+0x62/0x180 [ 8633.630303][ C0] [] kthread_worker_fn+0x3e4/0x778 [ 8633.633715][ C0] [] kthread+0x1bc/0x22c [ 8633.635539][ C0] [] ret_from_fork+0xe/0x1c [ 8633.637352][ C0] task:kworker/R-ib-co state:I stack:0 pid:51 tgid:51 ppid:2 flags:0x00000000 [ 8633.639928][ C0] Call Trace: [ 8633.641188][ C0] [] __schedule+0x760/0x1824 [ 8633.643111][ C0] [] schedule+0x62/0x180 [ 8633.644928][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.646824][ C0] [] kthread+0x1bc/0x22c [ 8633.648569][ C0] [] ret_from_fork+0xe/0x1c [ 8633.650302][ C0] task:kworker/u7:0 state:I stack:0 pid:52 tgid:52 ppid:2 flags:0x00000000 [ 8633.652749][ C0] Call Trace: [ 8633.653904][ C0] [] __schedule+0x760/0x1824 [ 8633.655726][ C0] [] schedule+0x62/0x180 [ 8633.657629][ C0] [] worker_thread+0x1d8/0x980 [ 8633.660293][ C0] [] kthread+0x1bc/0x22c [ 8633.662255][ C0] [] ret_from_fork+0xe/0x1c [ 8633.664091][ C0] task:kworker/u8:0 state:I stack:0 pid:53 tgid:53 ppid:2 flags:0x00000000 [ 8633.666863][ C0] Call Trace: [ 8633.668261][ C0] [] __schedule+0x760/0x1824 [ 8633.670436][ C0] [] schedule+0x62/0x180 [ 8633.672367][ C0] [] worker_thread+0x1d8/0x980 [ 8633.674278][ C0] [] kthread+0x1bc/0x22c [ 8633.676008][ C0] [] ret_from_fork+0xe/0x1c [ 8633.677853][ C0] task:kworker/u9:0 state:I stack:0 pid:54 tgid:54 ppid:2 flags:0x00000000 [ 8633.680399][ C0] Call Trace: [ 8633.681702][ C0] [] __schedule+0x760/0x1824 [ 8633.683688][ C0] [] schedule+0x62/0x180 [ 8633.685593][ C0] [] worker_thread+0x1d8/0x980 [ 8633.687528][ C0] [] kthread+0x1bc/0x22c [ 8633.689354][ C0] [] ret_from_fork+0xe/0x1c [ 8633.691168][ C0] task:kworker/R-ib-co state:I stack:0 pid:55 tgid:55 ppid:2 flags:0x00000000 [ 8633.693699][ C0] Call Trace: [ 8633.694923][ C0] [] __schedule+0x760/0x1824 [ 8633.696922][ C0] [] schedule+0x62/0x180 [ 8633.698800][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.700911][ C0] [] kthread+0x1bc/0x22c [ 8633.702856][ C0] [] ret_from_fork+0xe/0x1c [ 8633.705248][ C0] task:kworker/R-ib_mc state:I stack:0 pid:56 tgid:56 ppid:2 flags:0x00000000 [ 8633.708069][ C0] Call Trace: [ 8633.709457][ C0] [] __schedule+0x760/0x1824 [ 8633.711512][ C0] [] schedule+0x62/0x180 [ 8633.713425][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.715434][ C0] [] kthread+0x1bc/0x22c [ 8633.717314][ C0] [] ret_from_fork+0xe/0x1c [ 8633.719131][ C0] task:kworker/R-ib_nl state:I stack:0 pid:57 tgid:57 ppid:2 flags:0x00000000 [ 8633.721672][ C0] Call Trace: [ 8633.722934][ C0] [] __schedule+0x760/0x1824 [ 8633.724831][ C0] [] schedule+0x62/0x180 [ 8633.726632][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.728569][ C0] [] kthread+0x1bc/0x22c [ 8633.730306][ C0] [] ret_from_fork+0xe/0x1c [ 8633.732533][ C0] task:kworker/1:1H state:I stack:0 pid:58 tgid:58 ppid:2 flags:0x00000000 [ 8633.734959][ C0] Workqueue: 0x0 (kblockd) [ 8633.737016][ C0] Call Trace: [ 8633.738257][ C0] [] __schedule+0x760/0x1824 [ 8633.740125][ C0] [] schedule+0x62/0x180 [ 8633.741861][ C0] [] worker_thread+0x1d8/0x980 [ 8633.743625][ C0] [] kthread+0x1bc/0x22c [ 8633.745299][ C0] [] ret_from_fork+0xe/0x1c [ 8633.746901][ C0] task:kswapd0 state:S stack:0 pid:73 tgid:73 ppid:2 flags:0x00000000 [ 8633.749108][ C0] Call Trace: [ 8633.750231][ C0] [] __schedule+0x760/0x1824 [ 8633.752483][ C0] [] schedule+0x62/0x180 [ 8633.754257][ C0] [] kswapd+0xa82/0xb1c [ 8633.756136][ C0] [] kthread+0x1bc/0x22c [ 8633.758337][ C0] [] ret_from_fork+0xe/0x1c [ 8633.760200][ C0] task:ecryptfs-kthrea state:S stack:0 pid:78 tgid:78 ppid:2 flags:0x00000000 [ 8633.762478][ C0] Call Trace: [ 8633.763608][ C0] [] __schedule+0x760/0x1824 [ 8633.765459][ C0] [] schedule+0x62/0x180 [ 8633.767254][ C0] [] ecryptfs_threadfn+0x2f6/0x3ac [ 8633.769232][ C0] [] kthread+0x1bc/0x22c [ 8633.771039][ C0] [] ret_from_fork+0xe/0x1c [ 8633.772874][ C0] task:kworker/R-kthro state:I stack:0 pid:87 tgid:87 ppid:2 flags:0x00000000 [ 8633.775356][ C0] Call Trace: [ 8633.776647][ C0] [] __schedule+0x760/0x1824 [ 8633.778606][ C0] [] schedule+0x62/0x180 [ 8633.780519][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.782537][ C0] [] kthread+0x1bc/0x22c [ 8633.784374][ C0] [] ret_from_fork+0xe/0x1c [ 8633.786209][ C0] task:hwrng state:S stack:0 pid:730 tgid:730 ppid:2 flags:0x00000000 [ 8633.788674][ C0] Call Trace: [ 8633.789888][ C0] [] __schedule+0x760/0x1824 [ 8633.792031][ C0] [] schedule+0x62/0x180 [ 8633.793852][ C0] [] schedule_timeout+0x14c/0x230 [ 8633.795967][ C0] [] schedule_timeout_interruptible+0x4e/0x5c [ 8633.798217][ C0] [] add_hwgenerator_randomness+0x128/0x1ca [ 8633.800327][ C0] [] hwrng_fillfn+0x1ce/0x2d4 [ 8633.802341][ C0] [] kthread+0x1bc/0x22c [ 8633.804003][ C0] [] ret_from_fork+0xe/0x1c [ 8633.805700][ C0] task:card1-crtc0 state:S stack:0 pid:742 tgid:742 ppid:2 flags:0x00000000 [ 8633.808198][ C0] Call Trace: [ 8633.809390][ C0] [] __schedule+0x760/0x1824 [ 8633.811316][ C0] [] schedule+0x62/0x180 [ 8633.813165][ C0] [] kthread_worker_fn+0x3e4/0x778 [ 8633.814942][ C0] [] kthread+0x1bc/0x22c [ 8633.816732][ C0] [] ret_from_fork+0xe/0x1c [ 8633.818495][ C0] task:kworker/R-nbd0- state:I stack:0 pid:834 tgid:834 ppid:2 flags:0x00000000 [ 8633.821163][ C0] Call Trace: [ 8633.822556][ C0] [] __schedule+0x760/0x1824 [ 8633.824528][ C0] [] schedule+0x62/0x180 [ 8633.826384][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.828375][ C0] [] kthread+0x1bc/0x22c [ 8633.830107][ C0] [] ret_from_fork+0xe/0x1c [ 8633.831977][ C0] task:kworker/R-nbd1- state:I stack:0 pid:837 tgid:837 ppid:2 flags:0x00000000 [ 8633.834480][ C0] Call Trace: [ 8633.835695][ C0] [] __schedule+0x760/0x1824 [ 8633.837614][ C0] [] schedule+0x62/0x180 [ 8633.839371][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.841292][ C0] [] kthread+0x1bc/0x22c [ 8633.842979][ C0] [] ret_from_fork+0xe/0x1c [ 8633.844677][ C0] task:kworker/R-nbd2- state:I stack:0 pid:840 tgid:840 ppid:2 flags:0x00000000 [ 8633.846986][ C0] Call Trace: [ 8633.848264][ C0] [] __schedule+0x760/0x1824 [ 8633.850162][ C0] [] schedule+0x62/0x180 [ 8633.852556][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.854459][ C0] [] kthread+0x1bc/0x22c [ 8633.856174][ C0] [] ret_from_fork+0xe/0x1c [ 8633.857928][ C0] task:kworker/R-nbd3- state:I stack:0 pid:843 tgid:843 ppid:2 flags:0x00000000 [ 8633.860283][ C0] Call Trace: [ 8633.861447][ C0] [] __schedule+0x760/0x1824 [ 8633.864183][ C0] [] schedule+0x62/0x180 [ 8633.866953][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.868974][ C0] [] kthread+0x1bc/0x22c [ 8633.870880][ C0] [] ret_from_fork+0xe/0x1c [ 8633.872719][ C0] task:kworker/R-nbd4- state:I stack:0 pid:846 tgid:846 ppid:2 flags:0x00000000 [ 8633.875234][ C0] Call Trace: [ 8633.876505][ C0] [] __schedule+0x760/0x1824 [ 8633.878485][ C0] [] schedule+0x62/0x180 [ 8633.880427][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.882432][ C0] [] kthread+0x1bc/0x22c [ 8633.884294][ C0] [] ret_from_fork+0xe/0x1c [ 8633.886138][ C0] task:kworker/R-nbd5- state:I stack:0 pid:849 tgid:849 ppid:2 flags:0x00000000 [ 8633.888643][ C0] Call Trace: [ 8633.889879][ C0] [] __schedule+0x760/0x1824 [ 8633.891940][ C0] [] schedule+0x62/0x180 [ 8633.893779][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.895580][ C0] [] kthread+0x1bc/0x22c [ 8633.897359][ C0] [] ret_from_fork+0xe/0x1c [ 8633.899131][ C0] task:kworker/R-nbd6- state:I stack:0 pid:852 tgid:852 ppid:2 flags:0x00000000 [ 8633.901614][ C0] Call Trace: [ 8633.902779][ C0] [] __schedule+0x760/0x1824 [ 8633.904672][ C0] [] schedule+0x62/0x180 [ 8633.906487][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.908456][ C0] [] kthread+0x1bc/0x22c [ 8633.910323][ C0] [] ret_from_fork+0xe/0x1c [ 8633.912605][ C0] task:kworker/R-nbd7- state:I stack:0 pid:855 tgid:855 ppid:2 flags:0x00000000 [ 8633.915042][ C0] Call Trace: [ 8633.916300][ C0] [] __schedule+0x760/0x1824 [ 8633.918227][ C0] [] schedule+0x62/0x180 [ 8633.920130][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.922513][ C0] [] kthread+0x1bc/0x22c [ 8633.924435][ C0] [] ret_from_fork+0xe/0x1c [ 8633.926196][ C0] task:kworker/R-nbd8- state:I stack:0 pid:858 tgid:858 ppid:2 flags:0x00000000 [ 8633.928710][ C0] Call Trace: [ 8633.930058][ C0] [] __schedule+0x760/0x1824 [ 8633.932707][ C0] [] schedule+0x62/0x180 [ 8633.934567][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.936459][ C0] [] kthread+0x1bc/0x22c [ 8633.938334][ C0] [] ret_from_fork+0xe/0x1c [ 8633.940166][ C0] task:kworker/R-nbd9- state:I stack:0 pid:861 tgid:861 ppid:2 flags:0x00000000 [ 8633.942536][ C0] Call Trace: [ 8633.943700][ C0] [] __schedule+0x760/0x1824 [ 8633.945521][ C0] [] schedule+0x62/0x180 [ 8633.947342][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.949238][ C0] [] kthread+0x1bc/0x22c [ 8633.950939][ C0] [] ret_from_fork+0xe/0x1c [ 8633.952643][ C0] task:kworker/R-nbd10 state:I stack:0 pid:864 tgid:864 ppid:2 flags:0x00000000 [ 8633.955114][ C0] Call Trace: [ 8633.956343][ C0] [] __schedule+0x760/0x1824 [ 8633.958362][ C0] [] schedule+0x62/0x180 [ 8633.960388][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.962732][ C0] [] kthread+0x1bc/0x22c [ 8633.964496][ C0] [] ret_from_fork+0xe/0x1c [ 8633.966218][ C0] task:kworker/R-nbd11 state:I stack:0 pid:867 tgid:867 ppid:2 flags:0x00000000 [ 8633.968660][ C0] Call Trace: [ 8633.969843][ C0] [] __schedule+0x760/0x1824 [ 8633.971832][ C0] [] schedule+0x62/0x180 [ 8633.973767][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.975811][ C0] [] kthread+0x1bc/0x22c [ 8633.977637][ C0] [] ret_from_fork+0xe/0x1c [ 8633.979441][ C0] task:kworker/R-nbd12 state:I stack:0 pid:870 tgid:870 ppid:2 flags:0x00000000 [ 8633.982138][ C0] Call Trace: [ 8633.983385][ C0] [] __schedule+0x760/0x1824 [ 8633.985405][ C0] [] schedule+0x62/0x180 [ 8633.987344][ C0] [] rescuer_thread+0x5d8/0x73a [ 8633.989820][ C0] [] kthread+0x1bc/0x22c [ 8633.991698][ C0] [] ret_from_fork+0xe/0x1c [ 8633.993590][ C0] task:kworker/R-nbd13 state:I stack:0 pid:873 tgid:873 ppid:2 flags:0x00000000 [ 8633.996135][ C0] Call Trace: [ 8633.997402][ C0] [] __schedule+0x760/0x1824 [ 8633.999300][ C0] [] schedule+0x62/0x180 [ 8634.001184][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.003050][ C0] [] kthread+0x1bc/0x22c [ 8634.004809][ C0] [] ret_from_fork+0xe/0x1c [ 8634.006511][ C0] task:kworker/R-nbd14 state:I stack:0 pid:876 tgid:876 ppid:2 flags:0x00000000 [ 8634.008979][ C0] Call Trace: [ 8634.010231][ C0] [] __schedule+0x760/0x1824 [ 8634.012648][ C0] [] schedule+0x62/0x180 [ 8634.014493][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.016551][ C0] [] kthread+0x1bc/0x22c [ 8634.018345][ C0] [] ret_from_fork+0xe/0x1c [ 8634.020874][ C0] task:kworker/R-nbd15 state:I stack:0 pid:879 tgid:879 ppid:2 flags:0x00000000 [ 8634.023642][ C0] Call Trace: [ 8634.024938][ C0] [] __schedule+0x760/0x1824 [ 8634.026813][ C0] [] schedule+0x62/0x180 [ 8634.028684][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.030634][ C0] [] kthread+0x1bc/0x22c [ 8634.032405][ C0] [] ret_from_fork+0xe/0x1c [ 8634.034101][ C0] task:kworker/0:1H state:I stack:0 pid:883 tgid:883 ppid:2 flags:0x00000000 [ 8634.036503][ C0] Call Trace: [ 8634.037713][ C0] [] __schedule+0x760/0x1824 [ 8634.039692][ C0] [] schedule+0x62/0x180 [ 8634.041576][ C0] [] worker_thread+0x1d8/0x980 [ 8634.043558][ C0] [] kthread+0x1bc/0x22c [ 8634.045345][ C0] [] ret_from_fork+0xe/0x1c [ 8634.047066][ C0] task:kworker/R-iscsi state:I stack:0 pid:928 tgid:928 ppid:2 flags:0x00000000 [ 8634.049557][ C0] Call Trace: [ 8634.050816][ C0] [] __schedule+0x760/0x1824 [ 8634.052703][ C0] [] schedule+0x62/0x180 [ 8634.054487][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.056359][ C0] [] kthread+0x1bc/0x22c [ 8634.058186][ C0] [] ret_from_fork+0xe/0x1c [ 8634.059834][ C0] task:kworker/R-nvme- state:I stack:0 pid:947 tgid:947 ppid:2 flags:0x00000000 [ 8634.062906][ C0] Call Trace: [ 8634.064055][ C0] [] __schedule+0x760/0x1824 [ 8634.065965][ C0] [] schedule+0x62/0x180 [ 8634.067741][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.069760][ C0] [] kthread+0x1bc/0x22c [ 8634.071596][ C0] [] ret_from_fork+0xe/0x1c [ 8634.073414][ C0] task:kworker/R-nvme- state:I stack:0 pid:949 tgid:949 ppid:2 flags:0x00000000 [ 8634.076113][ C0] Call Trace: [ 8634.077435][ C0] [] __schedule+0x760/0x1824 [ 8634.079366][ C0] [] schedule+0x62/0x180 [ 8634.081279][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.083253][ C0] [] kthread+0x1bc/0x22c [ 8634.085045][ C0] [] ret_from_fork+0xe/0x1c [ 8634.086776][ C0] task:kworker/R-nvme- state:I stack:0 pid:951 tgid:951 ppid:2 flags:0x00000000 [ 8634.089307][ C0] Call Trace: [ 8634.090538][ C0] [] __schedule+0x760/0x1824 [ 8634.092478][ C0] [] schedule+0x62/0x180 [ 8634.094322][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.096374][ C0] [] kthread+0x1bc/0x22c [ 8634.098353][ C0] [] ret_from_fork+0xe/0x1c [ 8634.100294][ C0] task:kworker/R-nvme_ state:I stack:0 pid:960 tgid:960 ppid:2 flags:0x00000000 [ 8634.102890][ C0] Call Trace: [ 8634.104253][ C0] [] __schedule+0x760/0x1824 [ 8634.106279][ C0] [] schedule+0x62/0x180 [ 8634.108169][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.110129][ C0] [] kthread+0x1bc/0x22c [ 8634.112198][ C0] [] ret_from_fork+0xe/0x1c [ 8634.113896][ C0] task:kworker/R-nvme_ state:I stack:0 pid:963 tgid:963 ppid:2 flags:0x00000000 [ 8634.116208][ C0] Call Trace: [ 8634.117494][ C0] [] __schedule+0x760/0x1824 [ 8634.119533][ C0] [] schedule+0x62/0x180 [ 8634.121335][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.123123][ C0] [] kthread+0x1bc/0x22c [ 8634.124778][ C0] [] ret_from_fork+0xe/0x1c [ 8634.126398][ C0] task:kworker/R-nvmet state:I stack:0 pid:964 tgid:964 ppid:2 flags:0x00000000 [ 8634.128727][ C0] Call Trace: [ 8634.129879][ C0] [] __schedule+0x760/0x1824 [ 8634.131732][ C0] [] schedule+0x62/0x180 [ 8634.133546][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.135349][ C0] [] kthread+0x1bc/0x22c [ 8634.137098][ C0] [] ret_from_fork+0xe/0x1c [ 8634.138930][ C0] task:kworker/R-nvmet state:I stack:0 pid:965 tgid:965 ppid:2 flags:0x00000000 [ 8634.141644][ C0] Call Trace: [ 8634.142902][ C0] [] __schedule+0x760/0x1824 [ 8634.144883][ C0] [] schedule+0x62/0x180 [ 8634.146850][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.148911][ C0] [] kthread+0x1bc/0x22c [ 8634.150747][ C0] [] ret_from_fork+0xe/0x1c [ 8634.152486][ C0] task:kworker/R-nvmet state:I stack:0 pid:966 tgid:966 ppid:2 flags:0x00000000 [ 8634.154934][ C0] Call Trace: [ 8634.156244][ C0] [] __schedule+0x760/0x1824 [ 8634.158251][ C0] [] schedule+0x62/0x180 [ 8634.160041][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.162423][ C0] [] kthread+0x1bc/0x22c [ 8634.164161][ C0] [] ret_from_fork+0xe/0x1c [ 8634.166005][ C0] task:kworker/R-nvmet state:I stack:0 pid:969 tgid:969 ppid:2 flags:0x00000000 [ 8634.168482][ C0] Call Trace: [ 8634.169824][ C0] [] __schedule+0x760/0x1824 [ 8634.172514][ C0] [] schedule+0x62/0x180 [ 8634.174480][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.176504][ C0] [] kthread+0x1bc/0x22c [ 8634.178424][ C0] [] ret_from_fork+0xe/0x1c [ 8634.180446][ C0] task:kworker/R-targe state:I stack:0 pid:977 tgid:977 ppid:2 flags:0x00000000 [ 8634.183174][ C0] Call Trace: [ 8634.184509][ C0] [] __schedule+0x760/0x1824 [ 8634.186627][ C0] [] schedule+0x62/0x180 [ 8634.188547][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.190489][ C0] [] kthread+0x1bc/0x22c [ 8634.192342][ C0] [] ret_from_fork+0xe/0x1c [ 8634.194121][ C0] task:kworker/R-targe state:I stack:0 pid:978 tgid:978 ppid:2 flags:0x00000000 [ 8634.196730][ C0] Call Trace: [ 8634.197957][ C0] [] __schedule+0x760/0x1824 [ 8634.199926][ C0] [] schedule+0x62/0x180 [ 8634.202111][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.204090][ C0] [] kthread+0x1bc/0x22c [ 8634.206403][ C0] [] ret_from_fork+0xe/0x1c [ 8634.208245][ C0] task:kworker/R-xcopy state:I stack:0 pid:979 tgid:979 ppid:2 flags:0x00000000 [ 8634.210631][ C0] Call Trace: [ 8634.212327][ C0] [] __schedule+0x760/0x1824 [ 8634.214252][ C0] [] schedule+0x62/0x180 [ 8634.216129][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.218006][ C0] [] kthread+0x1bc/0x22c [ 8634.219785][ C0] [] ret_from_fork+0xe/0x1c [ 8634.221484][ C0] task:kworker/R-bond0 state:I stack:0 pid:993 tgid:993 ppid:2 flags:0x00000000 [ 8634.223830][ C0] Call Trace: [ 8634.225003][ C0] [] __schedule+0x760/0x1824 [ 8634.226810][ C0] [] schedule+0x62/0x180 [ 8634.228608][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.230583][ C0] [] kthread+0x1bc/0x22c [ 8634.232519][ C0] [] ret_from_fork+0xe/0x1c [ 8634.234235][ C0] task:kworker/R-mlx4 state:I stack:0 pid:1104 tgid:1104 ppid:2 flags:0x00000000 [ 8634.236649][ C0] Call Trace: [ 8634.237909][ C0] [] __schedule+0x760/0x1824 [ 8634.239830][ C0] [] schedule+0x62/0x180 [ 8634.241694][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.243561][ C0] [] kthread+0x1bc/0x22c [ 8634.245258][ C0] [] ret_from_fork+0xe/0x1c [ 8634.246845][ C0] task:kworker/R-firew state:I stack:0 pid:1146 tgid:1146 ppid:2 flags:0x00000000 [ 8634.249229][ C0] Call Trace: [ 8634.250443][ C0] [] __schedule+0x760/0x1824 [ 8634.252397][ C0] [] schedule+0x62/0x180 [ 8634.254176][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.256706][ C0] [] kthread+0x1bc/0x22c [ 8634.258523][ C0] [] ret_from_fork+0xe/0x1c [ 8634.260452][ C0] task:kworker/R-firew state:I stack:0 pid:1148 tgid:1148 ppid:2 flags:0x00000000 [ 8634.263330][ C0] Call Trace: [ 8634.264743][ C0] [] __schedule+0x760/0x1824 [ 8634.266923][ C0] [] schedule+0x62/0x180 [ 8634.269005][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.271316][ C0] [] kthread+0x1bc/0x22c [ 8634.273593][ C0] [] ret_from_fork+0xe/0x1c [ 8634.275943][ C0] task:aoe_tx0 state:S stack:0 pid:1158 tgid:1158 ppid:2 flags:0x00000000 [ 8634.278569][ C0] Call Trace: [ 8634.279927][ C0] [] __schedule+0x760/0x1824 [ 8634.283115][ C0] [] schedule+0x62/0x180 [ 8634.285457][ C0] [] kthread+0x214/0x292 [ 8634.287503][ C0] [] kthread+0x1bc/0x22c [ 8634.289451][ C0] [] ret_from_fork+0xe/0x1c [ 8634.291454][ C0] task:aoe_ktio0 state:S stack:0 pid:1159 tgid:1159 ppid:2 flags:0x00000000 [ 8634.294003][ C0] Call Trace: [ 8634.295261][ C0] [] __schedule+0x760/0x1824 [ 8634.297374][ C0] [] schedule+0x62/0x180 [ 8634.299335][ C0] [] kthread+0x214/0x292 [ 8634.301209][ C0] [] kthread+0x1bc/0x22c [ 8634.303247][ C0] [] ret_from_fork+0xe/0x1c [ 8634.305255][ C0] task:kworker/R-uas state:I stack:0 pid:1192 tgid:1192 ppid:2 flags:0x00000000 [ 8634.307902][ C0] Call Trace: [ 8634.309277][ C0] [] __schedule+0x760/0x1824 [ 8634.311453][ C0] [] schedule+0x62/0x180 [ 8634.313591][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.315792][ C0] [] kthread+0x1bc/0x22c [ 8634.317701][ C0] [] ret_from_fork+0xe/0x1c [ 8634.319535][ C0] task:kworker/R-raid5 state:I stack:0 pid:1480 tgid:1480 ppid:2 flags:0x00000000 [ 8634.322305][ C0] Call Trace: [ 8634.323580][ C0] [] __schedule+0x760/0x1824 [ 8634.325561][ C0] [] schedule+0x62/0x180 [ 8634.327416][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.329351][ C0] [] kthread+0x1bc/0x22c [ 8634.331023][ C0] [] ret_from_fork+0xe/0x1c [ 8634.332743][ C0] task:kworker/R-bch_b state:I stack:0 pid:1483 tgid:1483 ppid:2 flags:0x00000000 [ 8634.335194][ C0] Call Trace: [ 8634.336415][ C0] [] __schedule+0x760/0x1824 [ 8634.338341][ C0] [] schedule+0x62/0x180 [ 8634.340151][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.342720][ C0] [] kthread+0x1bc/0x22c [ 8634.344521][ C0] [] ret_from_fork+0xe/0x1c [ 8634.346210][ C0] task:kworker/R-bcach state:I stack:0 pid:1484 tgid:1484 ppid:2 flags:0x00000000 [ 8634.348710][ C0] Call Trace: [ 8634.349999][ C0] [] __schedule+0x760/0x1824 [ 8634.352529][ C0] [] schedule+0x62/0x180 [ 8634.354366][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.356278][ C0] [] kthread+0x1bc/0x22c [ 8634.358042][ C0] [] ret_from_fork+0xe/0x1c [ 8634.359761][ C0] task:kworker/R-bch_j state:I stack:0 pid:1485 tgid:1485 ppid:2 flags:0x00000000 [ 8634.364985][ C0] Call Trace: [ 8634.366886][ C0] [] __schedule+0x760/0x1824 [ 8634.370350][ C0] [] schedule+0x62/0x180 [ 8634.373292][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.375600][ C0] [] kthread+0x1bc/0x22c [ 8634.377511][ C0] [] ret_from_fork+0xe/0x1c [ 8634.379469][ C0] task:kworker/R-dm_bu state:I stack:0 pid:1487 tgid:1487 ppid:2 flags:0x00000000 [ 8634.382766][ C0] Call Trace: [ 8634.384112][ C0] [] __schedule+0x760/0x1824 [ 8634.386511][ C0] [] schedule+0x62/0x180 [ 8634.388524][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.390541][ C0] [] kthread+0x1bc/0x22c [ 8634.392440][ C0] [] ret_from_fork+0xe/0x1c [ 8634.394342][ C0] task:kworker/R-kmpat state:I stack:0 pid:1488 tgid:1488 ppid:2 flags:0x00000000 [ 8634.397054][ C0] Call Trace: [ 8634.398394][ C0] [] __schedule+0x760/0x1824 [ 8634.400525][ C0] [] schedule+0x62/0x180 [ 8634.402396][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.404325][ C0] [] kthread+0x1bc/0x22c [ 8634.406142][ C0] [] ret_from_fork+0xe/0x1c [ 8634.407941][ C0] task:kworker/R-kmpat state:I stack:0 pid:1489 tgid:1489 ppid:2 flags:0x00000000 [ 8634.410547][ C0] Call Trace: [ 8634.411996][ C0] [] __schedule+0x760/0x1824 [ 8634.413991][ C0] [] schedule+0x62/0x180 [ 8634.415872][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.418142][ C0] [] kthread+0x1bc/0x22c [ 8634.419904][ C0] [] ret_from_fork+0xe/0x1c [ 8634.421756][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1497 tgid:1497 ppid:2 flags:0x00000000 [ 8634.424474][ C0] Call Trace: [ 8634.425718][ C0] [] __schedule+0x760/0x1824 [ 8634.427741][ C0] [] schedule+0x62/0x180 [ 8634.429605][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.431716][ C0] [] kthread+0x1bc/0x22c [ 8634.433581][ C0] [] ret_from_fork+0xe/0x1c [ 8634.435338][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1498 tgid:1498 ppid:2 flags:0x00000000 [ 8634.438020][ C0] Call Trace: [ 8634.439279][ C0] [] __schedule+0x760/0x1824 [ 8634.442200][ C0] [] schedule+0x62/0x180 [ 8634.444174][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.446122][ C0] [] kthread+0x1bc/0x22c [ 8634.448130][ C0] [] ret_from_fork+0xe/0x1c [ 8634.450595][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1499 tgid:1499 ppid:2 flags:0x00000000 [ 8634.453144][ C0] Call Trace: [ 8634.454472][ C0] [] __schedule+0x760/0x1824 [ 8634.456509][ C0] [] schedule+0x62/0x180 [ 8634.458470][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.461492][ C0] [] kthread+0x1bc/0x22c [ 8634.463359][ C0] [] ret_from_fork+0xe/0x1c [ 8634.465285][ C0] task:kworker/R-kmems state:I stack:0 pid:1505 tgid:1505 ppid:2 flags:0x00000000 [ 8634.467903][ C0] Call Trace: [ 8634.469358][ C0] [] __schedule+0x760/0x1824 [ 8634.471901][ C0] [] schedule+0x62/0x180 [ 8634.474156][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.476704][ C0] [] kthread+0x1bc/0x22c [ 8634.478698][ C0] [] ret_from_fork+0xe/0x1c [ 8634.480634][ C0] task:kworker/R-rdma_ state:I stack:0 pid:1509 tgid:1509 ppid:2 flags:0x00000000 [ 8634.483293][ C0] Call Trace: [ 8634.484666][ C0] [] __schedule+0x760/0x1824 [ 8634.486843][ C0] [] schedule+0x62/0x180 [ 8634.488819][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.490747][ C0] [] kthread+0x1bc/0x22c [ 8634.492517][ C0] [] ret_from_fork+0xe/0x1c [ 8634.494210][ C0] task:kworker/R-mlx4_ state:I stack:0 pid:1513 tgid:1513 ppid:2 flags:0x00000000 [ 8634.496801][ C0] Call Trace: [ 8634.498139][ C0] [] __schedule+0x760/0x1824 [ 8634.500139][ C0] [] schedule+0x62/0x180 [ 8634.502728][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.504693][ C0] [] kthread+0x1bc/0x22c [ 8634.506442][ C0] [] ret_from_fork+0xe/0x1c [ 8634.508253][ C0] task:kworker/R-mlx4_ state:I stack:0 pid:1514 tgid:1514 ppid:2 flags:0x00000000 [ 8634.512240][ C0] Call Trace: [ 8634.513556][ C0] [] __schedule+0x760/0x1824 [ 8634.515506][ C0] [] schedule+0x62/0x180 [ 8634.517393][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.519258][ C0] [] kthread+0x1bc/0x22c [ 8634.521055][ C0] [] ret_from_fork+0xe/0x1c [ 8634.522795][ C0] task:kworker/R-srp_r state:I stack:0 pid:1516 tgid:1516 ppid:2 flags:0x00000000 [ 8634.525223][ C0] Call Trace: [ 8634.526431][ C0] [] __schedule+0x760/0x1824 [ 8634.528437][ C0] [] schedule+0x62/0x180 [ 8634.530282][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.532788][ C0] [] kthread+0x1bc/0x22c [ 8634.534590][ C0] [] ret_from_fork+0xe/0x1c [ 8634.536461][ C0] task:kworker/R-siw_c state:I stack:0 pid:1520 tgid:1520 ppid:2 flags:0x00000000 [ 8634.539139][ C0] Call Trace: [ 8634.540415][ C0] [] __schedule+0x760/0x1824 [ 8634.542352][ C0] [] schedule+0x62/0x180 [ 8634.544183][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.546067][ C0] [] kthread+0x1bc/0x22c [ 8634.547839][ C0] [] ret_from_fork+0xe/0x1c [ 8634.549603][ C0] task:siw_tx/0 state:S stack:0 pid:1521 tgid:1521 ppid:2 flags:0x00000000 [ 8634.552449][ C0] Call Trace: [ 8634.553817][ C0] [] __schedule+0x760/0x1824 [ 8634.555848][ C0] [] schedule+0x62/0x180 [ 8634.556509][ T8293] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 8634.558858][ C0] [] siw_run_sq+0x1e4/0x2ee [ 8634.560849][ C0] [] kthread+0x1bc/0x22c [ 8634.563671][ C0] [] ret_from_fork+0xe/0x1c [ 8634.565564][ C0] task:siw_tx/1 state:S stack:0 pid:1522 tgid:1522 ppid:2 flags:0x00000000 [ 8634.567994][ C0] Call Trace: [ 8634.568891][ T8293] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 8634.569427][ C0] [] __schedule+0x760/0x1824 [ 8634.573033][ C0] [] schedule+0x62/0x180 [ 8634.573893][ C0] [] siw_run_sq+0x1e4/0x2ee [ 8634.575891][ C0] [] kthread+0x1bc/0x22c [ 8634.577474][ C0] [] ret_from_fork+0xe/0x1c [ 8634.579177][ C0] task:kworker/R-elous state:I stack:0 pid:1552 tgid:1552 ppid:2 flags:0x00000000 [ 8634.582371][ C0] Call Trace: [ 8634.582728][ C0] [] __schedule+0x760/0x1824 [ 8634.583674][ C0] [] schedule+0x62/0x180 [ 8634.586043][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.592018][ C0] [] kthread+0x1bc/0x22c [ 8634.594151][ C0] [] ret_from_fork+0xe/0x1c [ 8634.596143][ C0] task:kworker/R-tls-s state:I stack:0 pid:1760 tgid:1760 ppid:2 flags:0x00000000 [ 8634.598953][ C0] Call Trace: [ 8634.600299][ C0] [] __schedule+0x760/0x1824 [ 8634.602389][ C0] [] schedule+0x62/0x180 [ 8634.604326][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.606242][ C0] [] kthread+0x1bc/0x22c [ 8634.608107][ C0] [] ret_from_fork+0xe/0x1c [ 8634.609925][ C0] task:kworker/R-mld state:I stack:0 pid:1761 tgid:1761 ppid:2 flags:0x00000000 [ 8634.613671][ C0] Call Trace: [ 8634.614964][ C0] [] __schedule+0x760/0x1824 [ 8634.617063][ C0] [] schedule+0x62/0x180 [ 8634.618965][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.621044][ C0] [] kthread+0x1bc/0x22c [ 8634.622922][ C0] [] ret_from_fork+0xe/0x1c [ 8634.624719][ C0] task:kworker/R-ipv6_ state:I stack:0 pid:1762 tgid:1762 ppid:2 flags:0x00000000 [ 8634.627289][ C0] Call Trace: [ 8634.628592][ C0] [] __schedule+0x760/0x1824 [ 8634.630603][ C0] [] schedule+0x62/0x180 [ 8634.632499][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.634425][ C0] [] kthread+0x1bc/0x22c [ 8634.636292][ C0] [] ret_from_fork+0xe/0x1c [ 8634.638191][ C0] task:kworker/R-dsa_o state:I stack:0 pid:1781 tgid:1781 ppid:2 flags:0x00000000 [ 8634.640731][ C0] Call Trace: [ 8634.642335][ C0] [] __schedule+0x760/0x1824 [ 8634.644295][ C0] [] schedule+0x62/0x180 [ 8634.646094][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.648067][ C0] [] kthread+0x1bc/0x22c [ 8634.650119][ C0] [] ret_from_fork+0xe/0x1c [ 8634.652181][ C0] task:kworker/R-kkcmd state:I stack:0 pid:1782 tgid:1782 ppid:2 flags:0x00000000 [ 8634.654695][ C0] Call Trace: [ 8634.656348][ C0] [] __schedule+0x760/0x1824 [ 8634.658501][ C0] [] schedule+0x62/0x180 [ 8634.660449][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.662421][ C0] [] kthread+0x1bc/0x22c [ 8634.664285][ C0] [] ret_from_fork+0xe/0x1c [ 8634.666220][ C0] task:kworker/R-kstrp state:I stack:0 pid:1783 tgid:1783 ppid:2 flags:0x00000000 [ 8634.668874][ C0] Call Trace: [ 8634.670167][ C0] [] __schedule+0x760/0x1824 [ 8634.672834][ C0] [] schedule+0x62/0x180 [ 8634.674809][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.676853][ C0] [] kthread+0x1bc/0x22c [ 8634.678684][ C0] [] ret_from_fork+0xe/0x1c [ 8634.680572][ C0] task:kworker/R-krdsd state:I stack:0 pid:1784 tgid:1784 ppid:2 flags:0x00000000 [ 8634.683269][ C0] Call Trace: [ 8634.684599][ C0] [] __schedule+0x760/0x1824 [ 8634.684697][ T8293] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 8634.687804][ C0] [] schedule+0x62/0x180 [ 8634.689850][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.692156][ C0] [] kthread+0x1bc/0x22c [ 8634.694048][ C0] [] ret_from_fork+0xe/0x1c [ 8634.695977][ C0] task:kworker/R-rds_m state:I stack:0 pid:1785 tgid:1785 ppid:2 flags:0x00000000 [ 8634.698781][ C0] Call Trace: [ 8634.700183][ C0] [] __schedule+0x760/0x1824 [ 8634.702320][ C0] [] schedule+0x62/0x180 [ 8634.704302][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.706250][ C0] [] kthread+0x1bc/0x22c [ 8634.708196][ C0] [] ret_from_fork+0xe/0x1c [ 8634.710039][ C0] task:kworker/R-ceph- state:I stack:0 pid:1787 tgid:1787 ppid:2 flags:0x00000000 [ 8634.713729][ C0] Call Trace: [ 8634.714989][ C0] [] __schedule+0x760/0x1824 [ 8634.717011][ C0] [] schedule+0x62/0x180 [ 8634.718956][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.720946][ C0] [] kthread+0x1bc/0x22c [ 8634.722765][ C0] [] ret_from_fork+0xe/0x1c [ 8634.724774][ C0] task:kworker/R-zswap state:I stack:0 pid:2740 tgid:2740 ppid:2 flags:0x00000000 [ 8634.727382][ C0] Call Trace: [ 8634.728671][ C0] [] __schedule+0x760/0x1824 [ 8634.730620][ C0] [] schedule+0x62/0x180 [ 8634.732530][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.734432][ C0] [] kthread+0x1bc/0x22c [ 8634.736178][ C0] [] ret_from_fork+0xe/0x1c [ 8634.738031][ C0] task:jbd2/vda-8 state:S stack:0 pid:2756 tgid:2756 ppid:2 flags:0x00000000 [ 8634.740457][ C0] Call Trace: [ 8634.741658][ C0] [] __schedule+0x760/0x1824 [ 8634.743788][ C0] [] schedule+0x62/0x180 [ 8634.745626][ C0] [] kjournald2+0x5a6/0x5cc [ 8634.747708][ C0] [] kthread+0x1bc/0x22c [ 8634.749511][ C0] [] ret_from_fork+0xe/0x1c [ 8634.751259][ C0] task:kworker/R-ext4- state:I stack:0 pid:2757 tgid:2757 ppid:2 flags:0x00000000 [ 8634.753784][ C0] Call Trace: [ 8634.754979][ C0] [] __schedule+0x760/0x1824 [ 8634.756924][ C0] [] schedule+0x62/0x180 [ 8634.758750][ C0] [] rescuer_thread+0x5d8/0x73a [ 8634.760652][ C0] [] kthread+0x1bc/0x22c [ 8634.762427][ C0] [] ret_from_fork+0xe/0x1c [ 8634.764240][ C0] task:syslogd state:R running task stack:0 pid:2775 tgid:2775 ppid:1 flags:0x00000000 [ 8634.767103][ C0] Call Trace: [ 8634.768389][ C0] [] __schedule+0x760/0x1824 [ 8634.770642][ C0] task:klogd state:R running task stack:0 pid:2779 tgid:2779 ppid:1 flags:0x00000000 [ 8634.773733][ C0] Call Trace: [ 8634.775150][ C0] [] __schedule+0x760/0x1824 [ 8634.777454][ C0] [] schedule+0x62/0x180 [ 8634.779404][ C0] [] schedule_timeout+0x1d4/0x230 [ 8634.781657][ C0] [] unix_wait_for_peer+0x1d0/0x1dc [ 8634.783600][ C0] [] unix_dgram_sendmsg+0xf44/0xfdc [ 8634.785530][ C0] [] __sock_sendmsg+0xa0/0xf2 [ 8634.787672][ C0] [] __sys_sendto+0x22a/0x2fc [ 8634.789546][ C0] [] __riscv_sys_sendto+0x8e/0xa2 [ 8634.791382][ C0] [] syscall_handler+0x76/0xba [ 8634.793405][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8634.795221][ C0] [] ret_from_exception+0x0/0x64 [ 8634.797170][ C0] task:udhcpc state:S stack:0 pid:2817 tgid:2817 ppid:1 flags:0x00000000 [ 8634.799647][ C0] Call Trace: [ 8634.800903][ C0] [] __schedule+0x760/0x1824 [ 8634.802971][ C0] [] schedule+0x62/0x180 [ 8634.804879][ C0] [] schedule_hrtimeout_range_clock+0x1dc/0x320 [ 8634.807681][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8634.809979][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8634.813049][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8634.815078][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8634.816894][ C0] [] syscall_handler+0x76/0xba [ 8634.818697][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8634.820515][ C0] [] ret_from_exception+0x0/0x64 [ 8634.822325][ C0] task:dhcpcd state:S stack:0 pid:2822 tgid:2822 ppid:1 flags:0x00000010 [ 8634.824682][ C0] Call Trace: [ 8634.825838][ C0] [] __schedule+0x760/0x1824 [ 8634.827812][ C0] [] schedule+0x62/0x180 [ 8634.829882][ C0] [] schedule_hrtimeout_range_clock+0x1dc/0x320 [ 8634.833019][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8634.835154][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8634.837589][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8634.839689][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8634.841510][ C0] [] syscall_handler+0x76/0xba [ 8634.843436][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8634.845247][ C0] [] ret_from_exception+0x0/0x64 [ 8634.847237][ C0] task:dhcpcd state:S stack:0 pid:2823 tgid:2823 ppid:2822 flags:0x00000010 [ 8634.849671][ C0] Call Trace: [ 8634.850823][ C0] [] __schedule+0x760/0x1824 [ 8634.852793][ C0] [] schedule+0x62/0x180 [ 8634.854641][ C0] [] schedule_hrtimeout_range_clock+0x318/0x320 [ 8634.856912][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8634.858885][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8634.861215][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8634.863216][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8634.864972][ C0] [] syscall_handler+0x76/0xba [ 8634.866827][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8634.868750][ C0] [] ret_from_exception+0x0/0x64 [ 8634.870892][ C0] task:dhcpcd state:S stack:0 pid:2824 tgid:2824 ppid:2822 flags:0x00000010 [ 8634.874109][ C0] Call Trace: [ 8634.875446][ C0] [] __schedule+0x760/0x1824 [ 8634.877652][ C0] [] schedule+0x62/0x180 [ 8634.879619][ C0] [] schedule_hrtimeout_range_clock+0x318/0x320 [ 8634.882387][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8634.884628][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8634.887012][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8634.889242][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8634.891093][ C0] [] syscall_handler+0x76/0xba [ 8634.893030][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8634.894802][ C0] [] ret_from_exception+0x0/0x64 [ 8634.896774][ C0] task:dhcpcd state:S stack:0 pid:2825 tgid:2825 ppid:2822 flags:0x00000010 [ 8634.899342][ C0] Call Trace: [ 8634.900669][ C0] [] __schedule+0x760/0x1824 [ 8634.902653][ C0] [] schedule+0x62/0x180 [ 8634.904584][ C0] [] schedule_hrtimeout_range_clock+0x318/0x320 [ 8634.906867][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8634.909014][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8634.911435][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8634.913627][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8634.915483][ C0] [] syscall_handler+0x76/0xba [ 8634.917460][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8634.919487][ C0] [] ret_from_exception+0x0/0x64 [ 8634.921462][ C0] task:dhcpcd state:S stack:0 pid:2897 tgid:2897 ppid:2823 flags:0x00000010 [ 8634.923823][ C0] Call Trace: [ 8634.925021][ C0] [] __schedule+0x760/0x1824 [ 8634.926878][ C0] [] schedule+0x62/0x180 [ 8634.928791][ C0] [] schedule_hrtimeout_range_clock+0x318/0x320 [ 8634.931063][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8634.933330][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8634.935639][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8634.937876][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8634.939689][ C0] [] syscall_handler+0x76/0xba [ 8634.941598][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8634.943443][ C0] [] ret_from_exception+0x0/0x64 [ 8634.945464][ C0] task:dhcpcd state:S stack:0 pid:2899 tgid:2899 ppid:2823 flags:0x00000010 [ 8634.947878][ C0] Call Trace: [ 8634.949234][ C0] [] __schedule+0x760/0x1824 [ 8634.951237][ C0] [] schedule+0x62/0x180 [ 8634.953106][ C0] [] schedule_hrtimeout_range_clock+0x318/0x320 [ 8634.955233][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8634.957275][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8634.959581][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8634.961986][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8634.963945][ C0] [] syscall_handler+0x76/0xba [ 8634.965738][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8634.967596][ C0] [] ret_from_exception+0x0/0x64 [ 8634.969898][ C0] task:dhcpcd state:S stack:0 pid:2911 tgid:2911 ppid:2823 flags:0x00000010 [ 8634.973027][ C0] Call Trace: [ 8634.974412][ C0] [] __schedule+0x760/0x1824 [ 8634.976673][ C0] [] schedule+0x62/0x180 [ 8634.978653][ C0] [] schedule_hrtimeout_range_clock+0x318/0x320 [ 8634.980900][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8634.983138][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8634.985865][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8634.988310][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8634.990077][ C0] [] syscall_handler+0x76/0xba [ 8634.991876][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8634.994308][ C0] [] ret_from_exception+0x0/0x64 [ 8634.996307][ C0] task:dhcpcd state:S stack:0 pid:2916 tgid:2916 ppid:2823 flags:0x00000010 [ 8634.998883][ C0] Call Trace: [ 8635.000136][ C0] [] __schedule+0x760/0x1824 [ 8635.002207][ C0] [] schedule+0x62/0x180 [ 8635.004606][ C0] [] schedule_hrtimeout_range_clock+0x318/0x320 [ 8635.007787][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8635.011059][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8635.013493][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8635.017071][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8635.019245][ C0] [] syscall_handler+0x76/0xba [ 8635.022300][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.025716][ C0] [] ret_from_exception+0x0/0x64 [ 8635.029024][ C0] task:dhcpcd state:S stack:0 pid:2917 tgid:2917 ppid:2823 flags:0x00000010 [ 8635.033624][ C0] Call Trace: [ 8635.035438][ C0] [] __schedule+0x760/0x1824 [ 8635.038732][ C0] [] schedule+0x62/0x180 [ 8635.041800][ C0] [] schedule_hrtimeout_range_clock+0x318/0x320 [ 8635.045790][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8635.048391][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8635.051687][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8635.055297][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8635.058267][ C0] [] syscall_handler+0x76/0xba [ 8635.061600][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.063628][ C0] [] ret_from_exception+0x0/0x64 [ 8635.065741][ C0] task:sshd state:S stack:0 pid:2927 tgid:2927 ppid:1 flags:0x00000010 [ 8635.068271][ C0] Call Trace: [ 8635.069496][ C0] [] __schedule+0x760/0x1824 [ 8635.069926][ T8293] usb 2-1: config 0 descriptor?? [ 8635.072448][ C0] [] schedule+0x62/0x180 [ 8635.074307][ C0] [] schedule_hrtimeout_range_clock+0x318/0x320 [ 8635.076640][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8635.078744][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8635.082357][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8635.085394][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8635.087186][ C0] [] syscall_handler+0x76/0xba [ 8635.089064][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.090936][ C0] [] ret_from_exception+0x0/0x64 [ 8635.092888][ C0] task:getty state:S stack:0 pid:2931 tgid:2931 ppid:1 flags:0x00000000 [ 8635.095287][ C0] Call Trace: [ 8635.096604][ C0] [] __schedule+0x760/0x1824 [ 8635.098568][ C0] [] schedule+0x62/0x180 [ 8635.100495][ C0] [] schedule_timeout+0x1d4/0x230 [ 8635.102643][ C0] [] wait_woken+0xda/0xe2 [ 8635.104477][ C0] [] n_tty_read+0xc70/0xd38 [ 8635.106360][ C0] [] tty_read+0x218/0x402 [ 8635.108424][ C0] [] vfs_read+0x486/0x57c [ 8635.110192][ C0] [] ksys_read+0x104/0x226 [ 8635.112339][ C0] [] __riscv_sys_read+0x44/0x52 [ 8635.114170][ C0] [] syscall_handler+0x76/0xba [ 8635.116285][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.118115][ C0] [] ret_from_exception+0x0/0x64 [ 8635.120059][ C0] task:dhcpcd state:S stack:0 pid:2934 tgid:2934 ppid:2823 flags:0x00000010 [ 8635.122479][ C0] Call Trace: [ 8635.123653][ C0] [] __schedule+0x760/0x1824 [ 8635.125974][ C0] [] schedule+0x62/0x180 [ 8635.127830][ C0] [] schedule_hrtimeout_range_clock+0x318/0x320 [ 8635.130078][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8635.132874][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8635.135090][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8635.137243][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8635.139031][ C0] [] syscall_handler+0x76/0xba [ 8635.140936][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.142750][ C0] [] ret_from_exception+0x0/0x64 [ 8635.144572][ C0] task:dhcpcd state:S stack:0 pid:2935 tgid:2935 ppid:2823 flags:0x00000010 [ 8635.146823][ C0] Call Trace: [ 8635.148120][ C0] [] __schedule+0x760/0x1824 [ 8635.150205][ C0] [] schedule+0x62/0x180 [ 8635.152871][ C0] [] schedule_hrtimeout_range_clock+0x318/0x320 [ 8635.155100][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8635.157239][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8635.159436][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8635.161744][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8635.163516][ C0] [] syscall_handler+0x76/0xba [ 8635.165336][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.167109][ C0] [] ret_from_exception+0x0/0x64 [ 8635.169014][ C0] task:sshd state:S stack:0 pid:2962 tgid:2962 ppid:2927 flags:0x00000010 [ 8635.171424][ C0] Call Trace: [ 8635.172663][ C0] [] __schedule+0x760/0x1824 [ 8635.174603][ C0] [] schedule+0x62/0x180 [ 8635.176513][ C0] [] schedule_hrtimeout_range_clock+0x1dc/0x320 [ 8635.178829][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8635.181302][ C0] [] poll_schedule_timeout.constprop.0+0x84/0xde [ 8635.183842][ C0] [] do_sys_poll+0x81a/0x9b4 [ 8635.186076][ C0] [] __riscv_sys_ppoll+0x1c4/0x1e8 [ 8635.187973][ C0] [] syscall_handler+0x76/0xba [ 8635.189898][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.191627][ C0] [] ret_from_exception+0x0/0x64 [ 8635.193433][ C0] task:syz-fuzzer state:S stack:0 pid:2964 tgid:2964 ppid:2962 flags:0x00000000 [ 8635.197130][ C0] Call Trace: [ 8635.199358][ C0] [] __schedule+0x760/0x1824 [ 8635.201512][ C0] [] schedule+0x62/0x180 [ 8635.203349][ C0] [] futex_wait_queue+0xac/0x10a [ 8635.205247][ C0] [] __futex_wait+0x146/0x1f6 [ 8635.207087][ C0] [] futex_wait+0xf2/0x1f0 [ 8635.208933][ C0] [] do_futex+0x194/0x274 [ 8635.210698][ C0] [] __riscv_sys_futex+0x14e/0x324 [ 8635.212605][ C0] [] syscall_handler+0x76/0xba [ 8635.214415][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.216260][ C0] [] ret_from_exception+0x0/0x64 [ 8635.218154][ C0] task:syz-fuzzer state:S stack:0 pid:2965 tgid:2964 ppid:2962 flags:0x00000000 [ 8635.220581][ C0] Call Trace: [ 8635.221943][ C0] [] __schedule+0x760/0x1824 [ 8635.223820][ C0] [] schedule+0x62/0x180 [ 8635.225909][ C0] [] futex_wait_queue+0xac/0x10a [ 8635.227886][ C0] [] __futex_wait+0x146/0x1f6 [ 8635.229884][ C0] [] futex_wait+0xf2/0x1f0 [ 8635.231743][ C0] [] do_futex+0x194/0x274 [ 8635.234327][ C0] [] __riscv_sys_futex+0x14e/0x324 [ 8635.236262][ C0] [] syscall_handler+0x76/0xba [ 8635.238194][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.239988][ C0] [] ret_from_exception+0x0/0x64 [ 8635.241986][ C0] task:syz-fuzzer state:S stack:0 pid:2966 tgid:2964 ppid:2962 flags:0x00000000 [ 8635.244286][ C0] Call Trace: [ 8635.245445][ C0] [] __schedule+0x760/0x1824 [ 8635.247347][ C0] [] schedule+0x62/0x180 [ 8635.249249][ C0] [] futex_wait_queue+0xac/0x10a [ 8635.251152][ C0] [] __futex_wait+0x146/0x1f6 [ 8635.252976][ C0] [] futex_wait+0xf2/0x1f0 [ 8635.254740][ C0] [] do_futex+0x194/0x274 [ 8635.256503][ C0] [] __riscv_sys_futex+0x14e/0x324 [ 8635.258397][ C0] [] syscall_handler+0x76/0xba [ 8635.260264][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.262532][ C0] [] ret_from_exception+0x0/0x64 [ 8635.264366][ C0] task:syz-fuzzer state:S stack:0 pid:2967 tgid:2964 ppid:2962 flags:0x00000002 [ 8635.266599][ C0] Call Trace: [ 8635.267889][ C0] [] __schedule+0x760/0x1824 [ 8635.269965][ C0] [] schedule+0x62/0x180 [ 8635.272315][ C0] [] futex_wait_queue+0xac/0x10a [ 8635.274246][ C0] [] __futex_wait+0x146/0x1f6 [ 8635.276154][ C0] [] futex_wait+0xf2/0x1f0 [ 8635.278077][ C0] [] do_futex+0x194/0x274 [ 8635.279897][ C0] [] __riscv_sys_futex+0x14e/0x324 [ 8635.282034][ C0] [] syscall_handler+0x76/0xba [ 8635.283897][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.285668][ C0] [] ret_from_exception+0x0/0x64 [ 8635.288272][ C0] task:syz-fuzzer state:S stack:0 pid:2968 tgid:2964 ppid:2962 flags:0x00000000 [ 8635.290784][ C0] Call Trace: [ 8635.292330][ C0] [] __schedule+0x760/0x1824 [ 8635.294354][ C0] [] schedule+0x62/0x180 [ 8635.296278][ C0] [] futex_wait_queue+0xac/0x10a [ 8635.298262][ C0] [] __futex_wait+0x146/0x1f6 [ 8635.300331][ C0] [] futex_wait+0xf2/0x1f0 [ 8635.302777][ C0] [] do_futex+0x194/0x274 [ 8635.304654][ C0] [] __riscv_sys_futex+0x14e/0x324 [ 8635.306598][ C0] [] syscall_handler+0x76/0xba [ 8635.308552][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.310447][ C0] [] ret_from_exception+0x0/0x64 [ 8635.312934][ C0] task:syz-fuzzer state:S stack:0 pid:2969 tgid:2964 ppid:2962 flags:0x00000000 [ 8635.315244][ C0] Call Trace: [ 8635.316491][ C0] [] __schedule+0x760/0x1824 [ 8635.319066][ C0] [] schedule+0x62/0x180 [ 8635.321004][ C0] [] futex_wait_queue+0xac/0x10a [ 8635.322920][ C0] [] __futex_wait+0x146/0x1f6 [ 8635.324751][ C0] [] futex_wait+0xf2/0x1f0 [ 8635.326560][ C0] [] do_futex+0x194/0x274 [ 8635.328685][ C0] [] __riscv_sys_futex+0x14e/0x324 [ 8635.330572][ C0] [] syscall_handler+0x76/0xba [ 8635.332417][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.334221][ C0] [] ret_from_exception+0x0/0x64 [ 8635.336050][ C0] task:syz-fuzzer state:S stack:0 pid:2970 tgid:2964 ppid:2962 flags:0x00000000 [ 8635.338516][ C0] Call Trace: [ 8635.339693][ C0] [] __schedule+0x760/0x1824 [ 8635.341586][ C0] [] schedule+0x62/0x180 [ 8635.343345][ C0] [] do_wait+0x146/0x378 [ 8635.345151][ C0] [] kernel_waitid+0x138/0x19e [ 8635.347104][ C0] [] __do_sys_waitid+0x324/0x350 [ 8635.349126][ C0] [] __riscv_sys_waitid+0x7c/0x8e [ 8635.351112][ C0] [] syscall_handler+0x76/0xba [ 8635.353129][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.354943][ C0] [] ret_from_exception+0x0/0x64 [ 8635.356777][ C0] task:syz-fuzzer state:S stack:0 pid:2971 tgid:2964 ppid:2962 flags:0x00000000 [ 8635.359143][ C0] Call Trace: [ 8635.360320][ C0] [] __schedule+0x760/0x1824 [ 8635.362888][ C0] [] schedule+0x62/0x180 [ 8635.364670][ C0] [] do_wait+0x146/0x378 [ 8635.366447][ C0] [] kernel_waitid+0x138/0x19e [ 8635.368466][ C0] [] __do_sys_waitid+0x324/0x350 [ 8635.370445][ C0] [] __riscv_sys_waitid+0x7c/0x8e [ 8635.372463][ C0] [] syscall_handler+0x76/0xba [ 8635.374436][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.376324][ C0] [] ret_from_exception+0x0/0x64 [ 8635.378316][ C0] task:syz-fuzzer state:S stack:0 pid:3368 tgid:2964 ppid:2962 flags:0x00000000 [ 8635.380980][ C0] Call Trace: [ 8635.382389][ C0] [] __schedule+0x760/0x1824 [ 8635.384446][ C0] [] schedule+0x62/0x180 [ 8635.386468][ C0] [] schedule_hrtimeout_range_clock+0x1dc/0x320 [ 8635.388976][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 8635.391352][ C0] [] do_epoll_wait+0x1062/0x13d4 [ 8635.393387][ C0] [] do_compat_epoll_pwait.part.0+0x2c/0xf8 [ 8635.395646][ C0] [] __riscv_sys_epoll_pwait+0x172/0x21e [ 8635.397981][ C0] [] syscall_handler+0x76/0xba [ 8635.400298][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.402384][ C0] [] ret_from_exception+0x0/0x64 [ 8635.404582][ C0] task:syz-fuzzer state:S stack:0 pid:3726 tgid:2964 ppid:2962 flags:0x00000000 [ 8635.407828][ C0] Call Trace: [ 8635.409257][ C0] [] __schedule+0x760/0x1824 [ 8635.411198][ C0] [] schedule+0x62/0x180 [ 8635.413060][ C0] [] futex_wait_queue+0xac/0x10a [ 8635.414915][ C0] [] __futex_wait+0x146/0x1f6 [ 8635.416713][ C0] [] futex_wait+0xf2/0x1f0 [ 8635.418542][ C0] [] do_futex+0x194/0x274 [ 8635.420386][ C0] [] __riscv_sys_futex+0x14e/0x324 [ 8635.422226][ C0] [] syscall_handler+0x76/0xba [ 8635.423977][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.426154][ C0] [] ret_from_exception+0x0/0x64 [ 8635.428027][ C0] task:syz-fuzzer state:S stack:0 pid:7851 tgid:2964 ppid:2962 flags:0x00000000 [ 8635.430296][ C0] Call Trace: [ 8635.431987][ C0] [] __schedule+0x760/0x1824 [ 8635.433960][ C0] [] schedule+0x62/0x180 [ 8635.435799][ C0] [] futex_wait_queue+0xac/0x10a [ 8635.437740][ C0] [] __futex_wait+0x146/0x1f6 [ 8635.439610][ C0] [] futex_wait+0xf2/0x1f0 [ 8635.441474][ C0] [] do_futex+0x194/0x274 [ 8635.443213][ C0] [] __riscv_sys_futex+0x14e/0x324 [ 8635.445024][ C0] [] syscall_handler+0x76/0xba [ 8635.446855][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.448699][ C0] [] ret_from_exception+0x0/0x64 [ 8635.450657][ C0] task:syz-executor.0 state:S stack:0 pid:2989 tgid:2989 ppid:2968 flags:0x00000000 [ 8635.452918][ C0] Call Trace: [ 8635.454049][ C0] [] __schedule+0x760/0x1824 [ 8635.455856][ C0] [] schedule+0x62/0x180 [ 8635.457656][ C0] [] do_wait+0x146/0x378 [ 8635.459513][ C0] [] kernel_wait4+0x17e/0x32a [ 8635.461503][ C0] [] __do_sys_wait4+0x156/0x162 [ 8635.463322][ C0] [] __riscv_sys_wait4+0x66/0x76 [ 8635.465175][ C0] [] syscall_handler+0x76/0xba [ 8635.466996][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.468823][ C0] [] ret_from_exception+0x0/0x64 [ 8635.470693][ C0] task:syz-executor.0 state:R running task stack:0 pid:2992 tgid:2992 ppid:2989 flags:0x00000002 [ 8635.473436][ C0] Call Trace: [ 8635.474647][ C0] [] __schedule+0x760/0x1824 [ 8635.476660][ C0] [] preempt_schedule_irq+0x4c/0xfa [ 8635.478633][ C0] [] irqentry_exit+0x138/0x178 [ 8635.480497][ C0] [] do_irq+0x34/0x4a [ 8635.482212][ C0] [] ret_from_exception+0x0/0x64 [ 8635.483962][ C0] [] __asan_load8+0x4a/0xa8 [ 8635.485862][ C0] [] schedule+0x124/0x180 [ 8635.487765][ C0] [] do_nanosleep+0x18a/0x318 [ 8635.489947][ C0] [] hrtimer_nanosleep+0x170/0x2aa [ 8635.492543][ C0] [] common_nsleep+0x76/0x90 [ 8635.494390][ C0] [] __riscv_sys_clock_nanosleep+0x1fc/0x286 [ 8635.496605][ C0] [] syscall_handler+0x76/0xba [ 8635.498579][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.500578][ C0] [] ret_from_exception+0x0/0x64 [ 8635.502618][ C0] task:kworker/R-bond0 state:I stack:0 pid:3100 tgid:3100 ppid:2 flags:0x00000000 [ 8635.505133][ C0] Call Trace: [ 8635.506286][ C0] [] __schedule+0x760/0x1824 [ 8635.508270][ C0] [] schedule+0x62/0x180 [ 8635.510062][ C0] [] rescuer_thread+0x5d8/0x73a [ 8635.512268][ C0] [] kthread+0x1bc/0x22c [ 8635.513957][ C0] [] ret_from_fork+0xe/0x1c [ 8635.515602][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3202 tgid:3202 ppid:2 flags:0x00000000 [ 8635.518096][ C0] Call Trace: [ 8635.519340][ C0] [] __schedule+0x760/0x1824 [ 8635.521381][ C0] [] schedule+0x62/0x180 [ 8635.523223][ C0] [] rescuer_thread+0x5d8/0x73a [ 8635.525300][ C0] [] kthread+0x1bc/0x22c [ 8635.527268][ C0] [] ret_from_fork+0xe/0x1c [ 8635.529041][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3205 tgid:3205 ppid:2 flags:0x00000000 [ 8635.531482][ C0] Call Trace: [ 8635.532719][ C0] [] __schedule+0x760/0x1824 [ 8635.534666][ C0] [] schedule+0x62/0x180 [ 8635.536537][ C0] [] rescuer_thread+0x5d8/0x73a [ 8635.538445][ C0] [] kthread+0x1bc/0x22c [ 8635.540751][ C0] [] ret_from_fork+0xe/0x1c [ 8635.542551][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3221 tgid:3221 ppid:2 flags:0x00000000 [ 8635.544879][ C0] Call Trace: [ 8635.545999][ C0] [] __schedule+0x760/0x1824 [ 8635.547864][ C0] [] schedule+0x62/0x180 [ 8635.549765][ C0] [] rescuer_thread+0x5d8/0x73a [ 8635.551571][ C0] [] kthread+0x1bc/0x22c [ 8635.553270][ C0] [] ret_from_fork+0xe/0x1c [ 8635.554908][ C0] task:kworker/1:5 state:I stack:0 pid:3684 tgid:3684 ppid:2 flags:0x00000000 [ 8635.557329][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 8635.559466][ C0] Call Trace: [ 8635.560638][ C0] [] __schedule+0x760/0x1824 [ 8635.562441][ C0] [] schedule+0x62/0x180 [ 8635.564148][ C0] [] worker_thread+0x1d8/0x980 [ 8635.565958][ C0] [] kthread+0x1bc/0x22c [ 8635.567642][ C0] [] ret_from_fork+0xe/0x1c [ 8635.569675][ C0] task:kworker/1:0 state:R running task stack:0 pid:8293 tgid:8293 ppid:2 flags:0x00000000 [ 8635.572737][ C0] Workqueue: usb_hub_wq hub_event [ 8635.574932][ C0] Call Trace: [ 8635.576266][ C0] [] __schedule+0x760/0x1824 [ 8635.578237][ C0] [] trace_hardirqs_on+0x10c/0x13c [ 8635.580468][ C0] task:syz-executor.1 state:S stack:0 pid:8401 tgid:8401 ppid:3726 flags:0x00000000 [ 8635.582928][ C0] Call Trace: [ 8635.584165][ C0] [] __schedule+0x760/0x1824 [ 8635.586234][ C0] [] schedule+0x62/0x180 [ 8635.588178][ C0] [] do_wait+0x146/0x378 [ 8635.590139][ C0] [] kernel_wait4+0x17e/0x32a [ 8635.592530][ C0] [] __do_sys_wait4+0x156/0x162 [ 8635.594389][ C0] [] __riscv_sys_wait4+0x66/0x76 [ 8635.596366][ C0] [] syscall_handler+0x76/0xba [ 8635.598827][ C0] [] do_trap_ecall_u+0x9c/0x9e [ 8635.600693][ C0] [] ret_from_exception+0x0/0x64 [ 8635.602443][ C0] task:syz-executor.1 state:S stack:0 pid:8414 tgid:8414 ppid:8401 flags:0x0000000a [ 8635.604826][ C0] Call Trace: [ 8635.605966][ C0] [] dump_backtrace+0x2e/0x3c [ 8635.607902][ C0] [] show_stack+0x34/0x40 [ 8635.609838][ C0] [] sched_show_task+0x310/0x426 [ 8635.611569][ C0] [] show_state_filter+0xa0/0x1e0 [ 8635.613397][ C0] [] fn_show_state+0x1a/0x22 [ 8635.615760][ C0] [] k_spec+0xce/0x102 [ 8635.617553][ C0] [] kbd_event+0x5fa/0xa5e [ 8635.619379][ C0] [] input_to_handler+0x246/0x24c [ 8635.621488][ C0] [] input_pass_values+0x410/0x5fe [ 8635.623344][ C0] [] input_event_dispose+0x2b8/0x2c8 [ 8635.625172][ C0] [] input_handle_event+0xf0/0x972 [ 8635.626943][ C0] [] input_event+0x8a/0xb2 [ 8635.628745][ C0] [] hidinput_hid_event+0x54e/0x1438 [ 8635.630779][ C0] [] hid_process_event+0x348/0x38a [ 8635.632740][ C0] [] hid_input_array_field+0x348/0x404 [ 8635.634697][ C0] [] hid_report_raw_event+0x744/0xa5c [ 8635.636626][ C0] [] hid_input_report+0x24e/0x2f4 [ 8635.638554][ C0] [] hid_irq_in+0x244/0x412 [ 8635.640348][ C0] [] __usb_hcd_giveback_urb+0x222/0x364 [ 8635.642757][ C0] [] usb_hcd_giveback_urb+0x27a/0x290 [ 8635.644525][ C0] [] dummy_timer+0xfc2/0x204a [ 8635.646412][ C0] [] call_timer_fn+0x15a/0x4f2 [ 8635.648283][ C0] [] __run_timers+0x57e/0x73c [ 8635.650067][ C0] [] run_timer_softirq+0x46/0x80 [ 8635.652196][ C0] [] __do_softirq+0x2f4/0x89e [ 8635.653867][ C0] [] irq_exit_rcu+0x13c/0x1e4 [ 8635.655781][ C0] [] handle_riscv_irq+0x40/0x4c [ 8635.657456][ C0] [] call_on_irq_stack+0x32/0x40 [ 8635.659305][ C0] task:kworker/R-bond0 state:I stack:0 pid:8459 tgid:8459 ppid:2 flags:0x00000000 [ 8635.661693][ C0] Call Trace: [ 8635.662840][ C0] [] __schedule+0x760/0x1824 [ 8635.664848][ C0] [] schedule+0x62/0x180 [ 8635.666592][ C0] [] rescuer_thread+0x5d8/0x73a [ 8635.668414][ C0] [] kthread+0x1bc/0x22c [ 8635.670158][ C0] [] ret_from_fork+0xe/0x1c [ 8635.672336][ C0] task:kworker/R-wg-cr state:I stack:0 pid:8521 tgid:8521 ppid:2 flags:0x00000000 [ 8635.675512][ C0] Call Trace: [ 8635.676926][ C0] [] __schedule+0x760/0x1824 [ 8635.679006][ C0] [] schedule+0x62/0x180 [ 8635.681010][ C0] [] rescuer_thread+0x5d8/0x73a [ 8635.683115][ C0] [] kthread+0x1bc/0x22c [ 8635.685084][ C0] [] ret_from_fork+0xe/0x1c [ 8635.687011][ C0] task:kworker/R-wg-cr state:I stack:0 pid:8524 tgid:8524 ppid:2 flags:0x00000000 [ 8635.689789][ C0] Call Trace: [ 8635.691120][ C0] [] __schedule+0x760/0x1824 [ 8635.693339][ C0] [] schedule+0x62/0x180 [ 8635.695305][ C0] [] rescuer_thread+0x5d8/0x73a [ 8635.697347][ C0] [] kthread+0x1bc/0x22c [ 8635.699188][ C0] [] ret_from_fork+0xe/0x1c [ 8635.701109][ C0] task:kworker/R-wg-cr state:I stack:0 pid:8527 tgid:8527 ppid:2 flags:0x00000000 [ 8635.703821][ C0] Workqueue: 0x0 (wg-crypt-wg2) [ 8635.706295][ C0] Call Trace: [ 8635.707536][ C0] [] __schedule+0x760/0x1824 [ 8635.709614][ C0] [] schedule+0x62/0x180 [ 8635.711514][ C0] [] rescuer_thread+0x5d8/0x73a [ 8635.713612][ C0] [] kthread+0x1bc/0x22c [ 8635.715483][ C0] [] ret_from_fork+0xe/0x1c [ 8635.717473][ C0] task:kworker/1:6 state:R running task stack:0 pid:9695 tgid:9695 ppid:2 flags:0x00000000 [ 8635.720466][ C0] Workqueue: events_power_efficient wg_ratelimiter_gc_entries [ 8635.723041][ C0] Call Trace: [ 8635.724341][ C0] [] __schedule+0x760/0x1824 [ 8635.726644][ C0] ================================================================== [ 8635.728298][ C0] BUG: KASAN: out-of-bounds in walk_stackframe+0x130/0x2f2 [ 8635.730165][ C0] Read of size 8 at addr ff20000001fc3b78 by task syz-executor.1/8414 [ 8635.732105][ C0] [ 8635.733424][ C0] CPU: 0 PID: 8414 Comm: syz-executor.1 Not tainted 6.7.0-rc1-syzkaller-g3b5c14361d61 #0 [ 8635.736262][ C0] Hardware name: riscv-virtio,qemu (DT) [ 8635.737879][ C0] Call Trace: [ 8635.738950][ C0] [] dump_backtrace+0x2e/0x3c [ 8635.740807][ C0] [] show_stack+0x34/0x40 [ 8635.742453][ C0] [] dump_stack_lvl+0xe8/0x154 [ 8635.744082][ C0] [] print_report+0x1e4/0x4f4 [ 8635.745921][ C0] [] kasan_report+0xf0/0x1b8 [ 8635.747398][ C0] [] __asan_load8+0x80/0xa8 [ 8635.749022][ C0] [] walk_stackframe+0x130/0x2f2 [ 8635.750767][ C0] [] dump_backtrace+0x2e/0x3c [ 8635.752466][ C0] [] show_stack+0x34/0x40 [ 8635.754171][ C0] [] sched_show_task+0x310/0x426 [ 8635.755767][ C0] [] show_state_filter+0xa0/0x1e0 [ 8635.757670][ C0] [] fn_show_state+0x1a/0x22 [ 8635.759411][ C0] [] k_spec+0xce/0x102 [ 8635.761101][ C0] [] kbd_event+0x5fa/0xa5e [ 8635.762800][ C0] [] input_to_handler+0x246/0x24c [ 8635.764723][ C0] [] input_pass_values+0x410/0x5fe [ 8635.766385][ C0] [] input_event_dispose+0x2b8/0x2c8 [ 8635.768072][ C0] [] input_handle_event+0xf0/0x972 [ 8635.769797][ C0] [] input_event+0x8a/0xb2 [ 8635.771459][ C0] [] hidinput_hid_event+0x54e/0x1438 [ 8635.773506][ C0] [] hid_process_event+0x348/0x38a [ 8635.775324][ C0] [] hid_input_array_field+0x348/0x404 [ 8635.777244][ C0] [] hid_report_raw_event+0x744/0xa5c [ 8635.779122][ C0] [] hid_input_report+0x24e/0x2f4 [ 8635.780956][ C0] [] hid_irq_in+0x244/0x412 [ 8635.782631][ C0] [] __usb_hcd_giveback_urb+0x222/0x364 [ 8635.784352][ C0] [] usb_hcd_giveback_urb+0x27a/0x290 [ 8635.786069][ C0] [] dummy_timer+0xfc2/0x204a [ 8635.787954][ C0] [] call_timer_fn+0x15a/0x4f2 [ 8635.789640][ C0] [] __run_timers+0x57e/0x73c [ 8635.791352][ C0] [] run_timer_softirq+0x46/0x80 [ 8635.793179][ C0] [] __do_softirq+0x2f4/0x89e [ 8635.794725][ C0] [] irq_exit_rcu+0x13c/0x1e4 [ 8635.796828][ C0] [] handle_riscv_irq+0x40/0x4c [ 8635.798392][ C0] [] call_on_irq_stack+0x32/0x40 [ 8635.800200][ C0] [ 8635.801283][ C0] The buggy address belongs to the virtual mapping at [ 8635.801283][ C0] [ff20000001fc0000, ff20000001fc5000) created by: [ 8635.801283][ C0] kernel_clone+0x118/0x896 [ 8635.804183][ C0] [ 8635.805314][ C0] The buggy address belongs to the physical page: [ 8635.807194][ C0] page:ff1c0000029f1b40 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xa7c6d [ 8635.809647][ C0] flags: 0xffe000000000000(node=0|zone=0|lastcpupid=0x7ff) [ 8635.812520][ C0] page_type: 0xffffffff() [ 8635.814759][ C0] raw: 0ffe000000000000 0000000000000000 0000000000000122 0000000000000000 [ 8635.816979][ C0] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 8635.818638][ C0] page dumped because: kasan: bad access detected [ 8635.820374][ C0] page_owner tracks the page as allocated [ 8635.821689][ C0] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102dc2(GFP_HIGHUSER|__GFP_NOWARN|__GFP_ZERO), pid 3683, tgid 3683 (kworker/u6:3), ts 3549164547700, free_ts 3547565796900 [ 8635.824909][ C0] __set_page_owner+0x32/0x18a [ 8635.826958][ C0] post_alloc_hook+0x8c/0xe2 [ 8635.828524][ C0] get_page_from_freelist+0x5ae/0x13b8 [ 8635.830085][ C0] __alloc_pages+0x1aa/0x13a0 [ 8635.831595][ C0] alloc_pages_mpol+0xd4/0x2fc [ 8635.833288][ C0] alloc_pages+0xbc/0x148 [ 8635.834912][ C0] __vmalloc_node_range+0x834/0xec2 [ 8635.836676][ C0] copy_process+0x2272/0x3fba [ 8635.838381][ C0] kernel_clone+0x118/0x896 [ 8635.840109][ C0] user_mode_thread+0xea/0x11a [ 8635.842727][ C0] call_usermodehelper_exec_work+0xc8/0x122 [ 8635.844422][ C0] process_one_work+0x54a/0xd64 [ 8635.845926][ C0] worker_thread+0x506/0x980 [ 8635.847383][ C0] kthread+0x1bc/0x22c [ 8635.848738][ C0] ret_from_fork+0xe/0x1c [ 8635.850247][ C0] page last free stack trace: [ 8635.851361][ C0] __reset_page_owner+0x4c/0xf8 [ 8635.853210][ C0] free_unref_page_prepare+0x24c/0x5a6 [ 8635.854754][ C0] free_unref_page+0x5c/0x236 [ 8635.856243][ C0] __free_pages+0x104/0x126 [ 8635.857685][ C0] free_pgd_range+0xf18/0x1484 [ 8635.859216][ C0] free_pgtables+0x41e/0x4c4 [ 8635.860811][ C0] exit_mmap+0x2a4/0x7b6 [ 8635.862192][ C0] __mmput+0x98/0x28a [ 8635.863755][ C0] mmput+0x74/0x88 [ 8635.865276][ C0] do_exit+0x668/0x17a2 [ 8635.866809][ C0] do_group_exit+0x8e/0x15e [ 8635.868451][ C0] pid_child_should_wake+0x0/0x142 [ 8635.870157][ C0] syscall_handler+0x76/0xba [ 8635.872189][ C0] do_trap_ecall_u+0x9c/0x9e [ 8635.873751][ C0] ret_from_exception+0x0/0x64 [ 8635.875351][ C0] [ 8635.876339][ C0] Memory state around the buggy address: [ 8635.877971][ C0] ff20000001fc3a00: 00 00 00 00 00 00 00 00 f1 f1 f1 f1 f1 f1 04 f2 [ 8635.879429][ C0] ff20000001fc3a80: 00 00 f2 f2 00 00 00 f3 f3 f3 f3 f3 00 00 00 00 [ 8635.880987][ C0] >ff20000001fc3b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 8635.884005][ C0] ^ [ 8635.885753][ C0] ff20000001fc3b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 8635.887267][ C0] ff20000001fc3c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 8635.888893][ C0] ================================================================== [ 8635.890884][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 8635.892514][ C0] CPU: 0 PID: 8414 Comm: syz-executor.1 Not tainted 6.7.0-rc1-syzkaller-g3b5c14361d61 #0 [ 8635.894264][ C0] Hardware name: riscv-virtio,qemu (DT) [ 8635.895417][ C0] Call Trace: [ 8635.896452][ C0] [] dump_backtrace+0x2e/0x3c [ 8635.898187][ C0] [] show_stack+0x34/0x40 [ 8635.899868][ C0] [] dump_stack_lvl+0xe8/0x154 [ 8635.901524][ C0] [] dump_stack+0x1c/0x24 [ 8635.903258][ C0] [] panic+0x2ae/0x67a [ 8635.904925][ C0] [] check_panic_on_warn+0xc0/0xe4 [ 8635.906459][ C0] [] end_report.part.0+0x4a/0xaa [ 8635.908508][ C0] [] kasan_report+0x13a/0x1b8 [ 8635.910198][ C0] [] __asan_load8+0x80/0xa8 [ 8635.912021][ C0] [] walk_stackframe+0x130/0x2f2 [ 8635.914033][ C0] [] dump_backtrace+0x2e/0x3c [ 8635.915877][ C0] [] show_stack+0x34/0x40 [ 8635.917785][ C0] [] sched_show_task+0x310/0x426 [ 8635.919705][ C0] [] show_state_filter+0xa0/0x1e0 [ 8635.921639][ C0] [] fn_show_state+0x1a/0x22 [ 8635.923411][ C0] [] k_spec+0xce/0x102 [ 8635.925246][ C0] [] kbd_event+0x5fa/0xa5e [ 8635.927596][ C0] [] input_to_handler+0x246/0x24c [ 8635.929667][ C0] [] input_pass_values+0x410/0x5fe [ 8635.931409][ C0] [] input_event_dispose+0x2b8/0x2c8 [ 8635.933296][ C0] [] input_handle_event+0xf0/0x972 [ 8635.935106][ C0] [] input_event+0x8a/0xb2 [ 8635.936852][ C0] [] hidinput_hid_event+0x54e/0x1438 [ 8635.938773][ C0] [] hid_process_event+0x348/0x38a [ 8635.940616][ C0] [] hid_input_array_field+0x348/0x404 [ 8635.942535][ C0] [] hid_report_raw_event+0x744/0xa5c [ 8635.944389][ C0] [] hid_input_report+0x24e/0x2f4 [ 8635.946152][ C0] [] hid_irq_in+0x244/0x412 [ 8635.947765][ C0] [] __usb_hcd_giveback_urb+0x222/0x364 [ 8635.949422][ C0] [] usb_hcd_giveback_urb+0x27a/0x290 [ 8635.951079][ C0] [] dummy_timer+0xfc2/0x204a [ 8635.952951][ C0] [] call_timer_fn+0x15a/0x4f2 [ 8635.954674][ C0] [] __run_timers+0x57e/0x73c [ 8635.956400][ C0] [] run_timer_softirq+0x46/0x80 [ 8635.958905][ C0] [] __do_softirq+0x2f4/0x89e [ 8635.960515][ C0] [] irq_exit_rcu+0x13c/0x1e4 [ 8635.962267][ C0] [] handle_riscv_irq+0x40/0x4c [ 8635.963918][ C0] [] call_on_irq_stack+0x32/0x40 [ 8635.965976][ C0] SMP: stopping secondary CPUs [ 8635.968811][ C0] Rebooting in 86400 seconds.. VM DIAGNOSIS: 06:15:49 Registers: info registers vcpu 0 CPU#0 V = 0 pc ffffffff8010014c mhartid 0000000000000000 mstatus 0000000a000001a0 hstatus 0000000200000000 vsstatus 0000000a00000000 mip 0000000000000000 mie 000000000000022a mideleg 0000000000001666 hideleg 0000000000000000 medeleg 0000000000f0b509 hedeleg 0000000000000000 mtvec 0000000080000408 stvec ffffffff83745b2c vstvec 0000000000000000 mepc ffffffff80015164 sepc ffffffff804c98d8 vsepc 0000000000000000 mcause 0000000000000009 scause 8000000000000005 vscause 0000000000000000 mtval 0000000000000000 stval 0000000000000000 htval 0000000000000000 mtval2 0000000000000000 mscratch 0000000080036000 sscratch 0000000000000000 satp a095300000093b1e x0/zero 0000000000000000 x1/ra ffffffff8013f732 x2/sp ff2000000000ba00 x3/gp ffffffff861f60a0 x4/tp ff60000030554c80 x5/t0 ff20000000008000 x6/t1 ffebffff0f9b13b8 x7/t2 ffffffff83c05640 x8/s0 ff2000000000b8a0 x9/s1 ff60000030554c80 x10/a0 ff5ffffffffb1c08 x11/a1 0000000000000007 x12/a2 1ffffffff0c446c8 x13/a3 ffffffff801597f4 x14/a4 ff600000305557c0 x15/a5 ff600000305557c8 x16/a6 0000000000000000 x17/a7 ffffffff8014a602 x18/s2 ff600000305557b0 x19/s3 000000000000008b x20/s4 ffffffff86263b70 x21/s5 0000000000080000 x22/s6 0000000000000000 x23/s7 ffffffff86263b60 x24/s8 0000000000000002 x25/s9 0000000000000000 x26/s10 ffffffff86263b60 x27/s11 ff6000003055571c x28/t3 ff2000000000b7c0 x29/t4 ffffffff80159674 x30/t5 1fe40000000016f8 x31/t6 000000000000000a f0/ft0 0000000000000000 f1/ft1 0000000000000000 f2/ft2 0000000000000000 f3/ft3 0000000000000000 f4/ft4 0000000000000000 f5/ft5 0000000000000000 f6/ft6 0000000000000000 f7/ft7 0000000000000000 f8/fs0 0000000000000000 f9/fs1 0000000000000000 f10/fa0 0000000000000000 f11/fa1 0000000000000000 f12/fa2 0000000000000000 f13/fa3 0000000000000000 f14/fa4 0000000000000000 f15/fa5 0000000000000000 f16/fa6 0000000000000000 f17/fa7 0000000000000000 f18/fs2 0000000000000000 f19/fs3 0000000000000000 f20/fs4 0000000000000000 f21/fs5 0000000000000000 f22/fs6 0000000000000000 f23/fs7 0000000000000000 f24/fs8 0000000000000000 f25/fs9 0000000000000000 f26/fs10 0000000000000000 f27/fs11 0000000000000000 f28/ft8 0000000000000000 f29/ft9 0000000000000000 f30/ft10 0000000000000000 f31/ft11 0000000000000000 info registers vcpu 1 CPU#1 V = 0 pc ffffffff836d6fe8 mhartid 0000000000000001 mstatus 0000000a000000a0 hstatus 0000000200000000 vsstatus 0000000a00000000 mip 0000000000000020 mie 000000000000022a mideleg 0000000000001666 hideleg 0000000000000000 medeleg 0000000000f0b509 hedeleg 0000000000000000 mtvec 0000000080000408 stvec ffffffff83745b2c vstvec 0000000000000000 mepc ffffffff80277000 sepc ffffffff8041c2f6 vsepc 0000000000000000 mcause 8000000000000003 scause 000000000000000d vscause 0000000000000000 mtval 0000000000000000 stval 0000000000000160 htval 0000000000000000 mtval2 0000000000000000 mscratch 0000000080034000 sscratch 0000000000000000 satp a03f4000000ad0aa x0/zero 0000000000000000 x1/ra ffffffff8016ee2a x2/sp ff20000000002970 x3/gp ffffffff861f60a0 x4/tp ff60000008b31980 x5/t0 2000000000000000 x6/t1 0000000000000048 x7/t2 2065726177647261 x8/s0 ff20000000002ac0 x9/s1 ffffffff85713440 x10/a0 0000000000000007 x11/a1 0000000000000000 x12/a2 0000000000040000 x13/a3 ffffffff8016ee2a x14/a4 ff200000002fd000 x15/a5 0000000000040000 x16/a6 0000000000000003 x17/a7 0000000000000038 x18/s2 ff20000000002a40 x19/s3 0000000000000001 x20/s4 0000000200000020 x21/s5 ff20000000002b10 x22/s6 0000000000000000 x23/s7 ffffffff85713498 x24/s8 ff20000000002b20 x25/s9 ffffffff85713450 x26/s10 ffffffff857134a0 x27/s11 0000000000000000 x28/t3 ffffffff87ed8597 x29/t4 ffffffff87ed8597 x30/t5 ffffffff87ed8598 x31/t6 ffffffff87ed8597 f0/ft0 0000000000000000 f1/ft1 0000000000000000 f2/ft2 0000000000000000 f3/ft3 0000000000000000 f4/ft4 0000000000000000 f5/ft5 0000000000000000 f6/ft6 0000000000000000 f7/ft7 0000000000000000 f8/fs0 0000000000000000 f9/fs1 0000000000000000 f10/fa0 0000000000000000 f11/fa1 0000000000000000 f12/fa2 0000000000000000 f13/fa3 0000000000000000 f14/fa4 0000000000000000 f15/fa5 0000000000000000 f16/fa6 0000000000000000 f17/fa7 0000000000000000 f18/fs2 0000000000000000 f19/fs3 0000000000000000 f20/fs4 0000000000000000 f21/fs5 0000000000000000 f22/fs6 0000000000000000 f23/fs7 0000000000000000 f24/fs8 0000000000000000 f25/fs9 0000000000000000 f26/fs10 0000000000000000 f27/fs11 0000000000000000 f28/ft8 0000000000000000 f29/ft9 0000000000000000 f30/ft10 0000000000000000 f31/ft11 0000000000000000