m 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:32 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400), 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:32 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="4031d3000000d3012bde03eabd5bc046ed60326ebe7b855c44e30c2339fee8f92cb12fff655e1629fc004bc0de82c10c01c15d63f3f94fde31aed0f14687ca5c8aae2ea901537605d029abc0acfc879940ef2a3bf40ae26b363e19ca9a926e0c8af7041b961b5646c6831f6b4bc0bc4e77d056f4880e6ccb30d154b9522d54ec5d48bfc042273bc13aee6637d575ae5e7890a75731638eabee91a89c99000ca6ac53d312a7a3492c8cf5d11aa2fbfaac4364f156eb344bfa6a108efa95e422bac2d1a38e44506441b7da2a3562520d00"/217], &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x80c}}, &(0x7f00000004c0)={0x0, 0x22, 0x1e, {[@main=@item_4={0x3, 0x0, 0xb, "daf85bd1"}, @local=@item_012={0x1, 0x2, 0xa, "e6"}, @local=@item_4={0x3, 0x2, 0x1, "b37afc0b"}, @main=@item_4={0x3, 0x0, 0x8, "1012fdd1"}, @local=@item_012={0x2, 0x2, 0x9, "9c13"}, @local=@item_4={0x3, 0x2, 0x9, "16cba14a"}, @global=@item_4={0x3, 0x1, 0x7, "f015d084"}]}}, &(0x7f0000000080)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x3f, 0x1, {0x22, 0x2404}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000240)={0x0, 0x12, 0x35, "b3a1498a5caf1a15a605dc0a0b7badeadc299f1202fe84b3b3c6b50c"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x81}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000500)={0x20, 0x1, 0x99, "5ca81fa939b7f055cc74e36fcee577d253c647ed8eceabe442e0a0442f193de0e5a2c840d6d1ab2ffbbb5ef63c759e2b96831cee6eec0750b5a839bc66b205a9ec459c794c91b9717bd8f318bd734a51c074b51076a3d131439690fc348d4684fd2b2512645d4e1d5e7068c2c5db656f37083bd1c47c287f2c088ddb17f53f4e6579dcf24321123dc1ceaa1a49f0e2350d79c98b6016d91411"}, &(0x7f00000003c0)={0x20, 0x3, 0x1, 0x58}}) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f00000005c0)={0x0, 0x24, 0xd6, {0xd6, 0x4, "1424aae1871e8915f0b0918ab7e39a6a93d171422948b10024661fa338fd376b85ad57e378ce7287f3c10456f8211234e34ab71067e80038fff85e647d2f99c990cbaa9984109d6115ea4a4f62e133e246eae6558b980f574dd6a0973a8ac3e7c7af9202280ad36dbeb029741801e6fab84cef99e66b3fcab6a0c4bc44eb8f78716b1f769562d47f21c4189d722d702e85f612e66484009ecf0f0d1f036f0729daa819257b4ae12dfbb1e983ca9e7b328ed5bec8991abd7aadd1bad5b6e913a1d8ac8a1e1f6905d04a41f27b0c510b751b32b505"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x42a}}, &(0x7f0000000300)={0x0, 0xf, 0xb4, {0x5, 0xf, 0xb4, 0x2, [@generic={0xac, 0x10, 0x0, "0bf84ccbc949149cad2c403f2064ba134874f323c96d5d89da0621515a878a6aacb7d9ca6c2a0ad545734f2890d2fe9ed74b2a127a393006569767c1ee16187ead9be13b4ab084d81ae55845a2fec6e2898ad65ae763e56792f145247dbb548d836e00bcb4741b6ec644db4f825f107d5a784469527d01591a638d42c7d5aa87c0b700ba93cab64413153666204704b61d7f0a78bf7ca77a17db7ac2ed2b963299805357e717bdcf5d"}, @ptm_cap={0x3}]}}, &(0x7f00000006c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x6, 0xd7, "54975a6f", "700692d5"}}, &(0x7f0000000700)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0xe4aa6595fe156908, 0x0, 0x1, 0xbe, 0x9, 0xfffa}}}, &(0x7f0000000c00)={0x84, &(0x7f0000000780)={0x0, 0x17, 0x92, "fd3179045efabd45d5c442cf9663c1b80ec5443873a1bd06dc1f1fc02b77a42467c998d59a5166148f0b76e0b35e73595ea06b0abb82216c33092f19a3af84e49724ea90c6eeb5020f5a9bfa94b5330346c823cfe44f2128d0b2e081bb6e85102aeff15e6cfe1f275fe87a6cffb9a1f28cdb359b9942f5f9c926eb33afe9f9113fd0fbb69784bb5fe296cd7f432e93e4d247"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0xf8}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0x120, 0x8, [0x0]}}, &(0x7f0000000940)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000980)={0x40, 0x9, 0x1, 0x1f}, &(0x7f00000009c0)={0x40, 0xb, 0x2, 'Zm'}, &(0x7f0000000a00)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000a40)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000a80)={0x40, 0x17, 0x6}, &(0x7f0000000ac0)={0x40, 0x19, 0x2, "2910"}, &(0x7f0000000b00)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000b40)={0x40, 0x1c, 0x1, 0x98}, &(0x7f0000000b80)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000bc0)={0x40, 0x21, 0x1, 0x8}}) [ 2009.400298][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0198/input/input1534 [ 2009.489922][T23961] usbhid 2-1:0.0: can't add hid device: -71 [ 2009.496183][T23961] usbhid: probe of 2-1:0.0 failed with error -71 [ 2009.555973][ T3584] keytouch 0003:0926:3333.0198: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2009.585851][T23961] usb 2-1: USB disconnect, device number 68 [ 2009.772936][T14728] IPVS: ftp: loaded support on port[0] = 21 [ 2009.809398][ T9704] usb 5-1: new high-speed USB device number 115 using dummy_hcd 15:22:33 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2009.859579][T23272] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 2010.070347][T23961] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 2010.180789][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2010.227565][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2010.250022][T23272] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:22:33 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x0, 0x0, 0x40000000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xf3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2010.282394][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2010.310503][T23272] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2010.324315][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:22:33 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2010.356919][ T9704] usb 5-1: config 0 descriptor?? [ 2010.374744][T23272] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2010.383038][T24625] usb 3-1: USB disconnect, device number 115 [ 2010.462607][T23272] usb 1-1: config 0 descriptor?? [ 2010.490176][T23961] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:22:33 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2010.540709][T23961] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2010.603846][T23961] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2010.706724][T23961] usb 2-1: config 0 descriptor?? 15:22:34 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, 0x0, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2010.851367][ T9704] keytouch 0003:0926:3333.0199: fixing up Keytouch IEC report descriptor [ 2010.931213][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0199/input/input1535 15:22:34 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:34 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000980)={r2, 0x8}, &(0x7f00000009c0)=0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) setsockopt$sock_void(r5, 0x1, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x7f, 0x1, 0x9, 0x79d, r2}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r6 = dup3(r5, r4, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x70, &(0x7f0000000080)={r7}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r7, 0xa001}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2011.104716][ T9704] keytouch 0003:0926:3333.0199: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2011.170181][ T9704] usb 5-1: USB disconnect, device number 115 [ 2011.250909][T23961] keytouch 0003:0926:3333.019A: fixing up Keytouch IEC report descriptor 15:22:34 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2011.329768][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.019A/input/input1536 [ 2011.399076][T14855] sctp: [Deprecated]: syz-executor.5 (pid 14855) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2011.399076][T14855] Use struct sctp_sack_info instead [ 2011.530735][T23961] keytouch 0003:0926:3333.019A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2011.569784][ T3521] usb 3-1: new high-speed USB device number 116 using dummy_hcd [ 2011.643837][T14874] sctp: [Deprecated]: syz-executor.5 (pid 14874) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2011.643837][T14874] Use struct sctp_sack_info instead 15:22:34 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:35 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1, 0x40) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3f, 0x20, 0x2, 0x9, 0x0, 0x713d, 0x100c, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xb3a, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x401, 0xdc2d, 0x2, 0x6, 0x0, 0x2}, 0xffffffffffffffff, 0xb, r2, 0xb) [ 2011.950185][ T3521] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2011.979543][ T3521] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2012.044591][ T3521] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2012.105885][ T3521] usb 3-1: config 0 descriptor?? [ 2012.389554][ T9704] usb 5-1: new high-speed USB device number 116 using dummy_hcd 15:22:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400), 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2012.519501][T23272] usbhid 1-1:0.0: can't add hid device: -71 [ 2012.526469][T23272] usbhid: probe of 1-1:0.0 failed with error -71 [ 2012.566703][T23272] usb 1-1: USB disconnect, device number 55 [ 2012.601824][ T3521] keytouch 0003:0926:3333.019B: fixing up Keytouch IEC report descriptor [ 2012.637026][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.019B/input/input1537 [ 2012.759941][ T3521] keytouch 0003:0926:3333.019B: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2012.772878][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2012.809453][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2012.851521][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2012.880111][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2012.898611][ T9704] usb 5-1: config 0 descriptor?? 15:22:36 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:36 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:36 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xc, 0xffffffffffffffff, 0x13) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), 0x4) r4 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) bind(r4, &(0x7f0000000140)=@sco={0x1f, @fixed={[], 0x10}}, 0x80) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r3], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2013.039496][T23272] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 2013.072658][ T9564] usb 2-1: USB disconnect, device number 69 [ 2013.411577][ T9704] keytouch 0003:0926:3333.019C: fixing up Keytouch IEC report descriptor [ 2013.449866][T23272] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2013.509006][T23272] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2013.509955][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.019C/input/input1538 15:22:36 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2013.625015][T23272] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:22:36 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2013.699473][ T3521] usb 3-1: USB disconnect, device number 116 [ 2013.742531][T23272] usb 1-1: config 0 descriptor?? [ 2013.770010][ T9704] keytouch 0003:0926:3333.019C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2013.851808][ T9704] usb 5-1: USB disconnect, device number 116 [ 2013.908525][ T36] keytouch 0003:0926:3333.019C: usb_submit_urb(ctrl) failed: -19 15:22:37 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:37 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, 0x0, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:37 executing program 5: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:37 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:37 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2014.739404][ T3584] usb 3-1: new high-speed USB device number 117 using dummy_hcd [ 2014.869362][ T9704] usb 5-1: new high-speed USB device number 117 using dummy_hcd [ 2015.160933][ T3584] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2015.183466][ T3584] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2015.208326][ T3584] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2015.230425][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2015.240131][ T3584] usb 3-1: config 0 descriptor?? [ 2015.269401][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2015.278539][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2015.315468][ T9704] usb 5-1: config 0 descriptor?? 15:22:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400), 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:38 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:38 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:38 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2015.649410][T23272] usbhid 1-1:0.0: can't add hid device: -71 [ 2015.656949][T23272] usbhid: probe of 1-1:0.0 failed with error -71 [ 2015.720774][ T3584] keytouch 0003:0926:3333.019D: fixing up Keytouch IEC report descriptor [ 2015.754660][T23272] usb 1-1: USB disconnect, device number 56 [ 2015.815158][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.019D/input/input1539 [ 2016.018999][ T3584] keytouch 0003:0926:3333.019D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:22:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, 0x0, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2016.290582][T23272] usb 1-1: new high-speed USB device number 57 using dummy_hcd 15:22:39 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:39 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e21, @dev}]}, &(0x7f0000000600)=0xb) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2016.613087][ T3584] usb 3-1: USB disconnect, device number 117 [ 2016.669389][ T3521] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 2016.751692][T23272] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2016.804752][T23272] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2016.879590][T23272] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2016.996350][T23272] usb 1-1: config 0 descriptor?? [ 2017.029470][ T3521] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2017.096033][ T3521] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2017.160741][ T3521] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:22:40 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x0, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:40 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2017.262997][ T3521] usb 2-1: config 0 descriptor?? 15:22:40 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:40 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast1}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:40 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2017.620002][ T9704] usbhid 5-1:0.0: can't add hid device: -71 [ 2017.628664][ T9704] usbhid: probe of 5-1:0.0 failed with error -71 [ 2017.639866][T24625] usb 3-1: new high-speed USB device number 118 using dummy_hcd [ 2017.727106][ T9704] usb 5-1: USB disconnect, device number 117 [ 2017.772436][ T3521] keytouch 0003:0926:3333.019E: fixing up Keytouch IEC report descriptor [ 2017.811034][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.019E/input/input1540 [ 2017.929649][ T3521] keytouch 0003:0926:3333.019E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2018.025800][T24625] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2018.058856][T24625] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2018.083311][T24625] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2018.135063][T24625] usb 3-1: config 0 descriptor?? [ 2018.179534][ T9704] usb 5-1: new high-speed USB device number 118 using dummy_hcd [ 2018.559652][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2018.571683][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2018.581795][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2018.597891][ T9704] usb 5-1: config 0 descriptor?? [ 2018.650752][T24625] keytouch 0003:0926:3333.019F: fixing up Keytouch IEC report descriptor [ 2018.651638][ T9141] usb 2-1: USB disconnect, device number 70 [ 2018.701613][T24625] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.019F/input/input1541 15:22:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:41 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:41 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x501000, 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x70, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={r5, 0x8f, "f29443a02058d3696d26e874da8d64b9ef4ff0f9bd1b6aa9e7b7c149abf700123dd98d14a790cabfd834c404e2f3c523f34b96fa2a3ccde8777c83487ff12e02453cf16b43273397c49682892a285c188d824a137c951dcbdfd3194e86dd9128ec3ccb6b600f8b1ced0386dc0cb708d53d27e559cc8c67f4fb3967e3630447776377a2ad1283640964f0ad18ea2a8c"}, &(0x7f0000000200)=0x97) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r6], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2018.861449][T24625] keytouch 0003:0926:3333.019F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2018.879582][T23272] usbhid 1-1:0.0: can't add hid device: -71 [ 2018.885707][T23272] usbhid: probe of 1-1:0.0 failed with error -71 [ 2018.977684][T23272] usb 1-1: USB disconnect, device number 57 15:22:42 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:42 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:42 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2019.439440][T23272] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 2019.475530][T24625] usb 3-1: USB disconnect, device number 118 15:22:42 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2019.879636][T23272] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2019.892014][T23272] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2019.904099][T23272] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2019.917749][T23272] usb 1-1: config 0 descriptor?? 15:22:43 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x0, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:43 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2020.399367][ T3584] usb 3-1: new high-speed USB device number 119 using dummy_hcd [ 2020.420835][T23272] keytouch 0003:0926:3333.01A0: fixing up Keytouch IEC report descriptor [ 2020.440554][T23272] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01A0/input/input1542 [ 2020.532498][T23272] keytouch 0003:0926:3333.01A0: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2020.623318][ T36] usb 1-1: USB disconnect, device number 58 15:22:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:43 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:43 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2020.779665][ T9704] usbhid 5-1:0.0: can't add hid device: -71 [ 2020.800098][ T3584] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2020.805187][ T9704] usbhid: probe of 5-1:0.0 failed with error -71 [ 2020.880236][ T9704] usb 5-1: USB disconnect, device number 118 [ 2020.894161][ T3584] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2020.979737][ T3584] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2021.057664][ T3584] usb 3-1: config 0 descriptor?? 15:22:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:44 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:44 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x6f, "10bf1cc6b651edec63ef8ed5bf9ba9ab0fcec48ae81ce210163778d56b28b09e3c730bd90e6baedae7831508c6921f55242a57197de49064fc3f9f510ffed32b631f447fe09eacf4c21d867ff6cb4105c624460b3902d03f529b6a698aace9019a9a36226c069db0821c5d57f95ee2"}, &(0x7f00000000c0)=0x77) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x4005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2021.376906][ T9704] usb 5-1: new high-speed USB device number 119 using dummy_hcd 15:22:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, @perf_config_ext={0x9, 0x1}, 0x0, 0x0, 0x0, 0x7, 0x10, 0x4}, 0xffffffffffffffff, 0xfffffffffdffffff, 0xffffffffffffffff, 0xa) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:44 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:44 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e21, @dev}]}, &(0x7f0000000600)=0xb) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2021.550974][ T3584] keytouch 0003:0926:3333.01A1: fixing up Keytouch IEC report descriptor [ 2021.581055][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01A1/input/input1543 [ 2021.692493][T23272] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 2021.711660][ T3584] keytouch 0003:0926:3333.01A1: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2021.770084][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2021.854609][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2021.963945][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2022.012050][ T9704] usb 5-1: config 0 descriptor?? [ 2022.110460][T23272] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2022.144479][T23272] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2022.168475][T23272] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2022.198048][T23272] usb 1-1: config 0 descriptor?? [ 2022.409177][T24625] usb 3-1: USB disconnect, device number 119 [ 2022.690427][T23272] keytouch 0003:0926:3333.01A2: fixing up Keytouch IEC report descriptor [ 2022.706398][T23272] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01A2/input/input1544 [ 2022.806244][T23272] keytouch 0003:0926:3333.01A2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2022.909054][T24625] usb 1-1: USB disconnect, device number 59 15:22:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x0, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:46 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10004, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x301041, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r1, 0x1}, 0xc) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2023.482449][ T9141] usb 3-1: new high-speed USB device number 120 using dummy_hcd 15:22:47 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:47 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:47 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f00000000c0)=0x106) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000002c0)={r1, 0x2c, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x1, @empty, 0x7fffffff}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000300)=0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2023.879719][ T9141] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2023.906952][ T9141] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2023.918286][ T9141] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2023.975013][ T9141] usb 3-1: config 0 descriptor?? [ 2023.989559][ T9704] usbhid 5-1:0.0: can't add hid device: -71 [ 2023.995662][ T9704] usbhid: probe of 5-1:0.0 failed with error -71 [ 2024.091556][ T9704] usb 5-1: USB disconnect, device number 119 15:22:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:47 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2024.390110][T23272] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 2024.471623][ T9141] keytouch 0003:0926:3333.01A3: fixing up Keytouch IEC report descriptor [ 2024.535448][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01A3/input/input1545 [ 2024.579421][ T9704] usb 5-1: new high-speed USB device number 120 using dummy_hcd [ 2024.630875][ T9141] keytouch 0003:0926:3333.01A3: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:22:47 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000008, 0x110, r0, 0x806ef000) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) [ 2024.781806][T23272] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2024.781869][T23272] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:22:48 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2024.781904][T23272] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2024.784177][T23272] usb 1-1: config 0 descriptor?? [ 2024.829500][ T20] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 2024.941205][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:22:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f0000000040)=[@in={0x2, 0xfffe, @multicast1}, @in6={0xa, 0x4e24, 0x7, @empty, 0x5}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2024.941270][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2024.941308][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2024.944792][ T9704] usb 5-1: config 0 descriptor?? [ 2025.190075][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2025.190150][ T20] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2025.190196][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2025.192395][ T20] usb 2-1: config 0 descriptor?? [ 2025.261467][T23272] keytouch 0003:0926:3333.01A4: fixing up Keytouch IEC report descriptor [ 2025.263712][T23272] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01A4/input/input1546 [ 2025.340398][T23272] keytouch 0003:0926:3333.01A4: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2025.658470][T23272] usb 3-1: USB disconnect, device number 120 [ 2025.675371][ T3584] usb 1-1: USB disconnect, device number 60 [ 2025.710934][ T20] keytouch 0003:0926:3333.01A5: fixing up Keytouch IEC report descriptor [ 2025.716058][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01A5/input/input1547 [ 2025.888506][ T20] keytouch 0003:0926:3333.01A5: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 15:22:49 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:49 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x2e, 0x800, 0x3) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xfffffffffffffea9, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:49 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:49 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2026.053189][ T9564] usb 2-1: USB disconnect, device number 71 15:22:49 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x1, 0x3ff}, &(0x7f0000000140)=0x8) [ 2026.509630][ T3584] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 2026.589632][T23961] usb 3-1: new high-speed USB device number 121 using dummy_hcd [ 2026.910373][ T3584] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2026.927978][ T3584] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2026.941827][ T3584] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2026.965168][ T3584] usb 1-1: config 0 descriptor?? [ 2027.030502][T23961] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2027.045300][T23961] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2027.058461][T23961] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:22:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:50 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0xa1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x80000000, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80000001) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x8, 0x5, 0xff, 0x6, 0x0, 0x5, 0x41084, 0x15, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x2540, 0x9, 0x3e, 0x5, 0x2, 0x800, 0x7}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r2, 0xffffffff, 0x20}, 0xc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e23, @remote}}, 0xfffa, 0x5}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000003c0)={r4, 0x8, 0x400}, &(0x7f0000000400)=0x8) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x8, 0x1f, 0x3, 0x1, 0x0, 0x7bd1, 0x1008, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x20}, 0x400, 0x5, 0x3, 0x8, 0xff, 0xfd, 0x40}, 0x0, 0x9, 0xffffffffffffffff, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:50 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x2e, 0x800, 0x3) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xfffffffffffffea9, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2027.105039][T23961] usb 3-1: config 0 descriptor?? 15:22:50 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2027.179453][ T9704] usbhid 5-1:0.0: can't add hid device: -71 [ 2027.186641][ T9704] usbhid: probe of 5-1:0.0 failed with error -71 15:22:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2027.260099][ T9704] usb 5-1: USB disconnect, device number 120 15:22:50 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x5, 0x0, @fd_index=0x8, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r2}}, 0x1) [ 2027.481082][ T3584] keytouch 0003:0926:3333.01A6: fixing up Keytouch IEC report descriptor [ 2027.530806][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01A6/input/input1548 [ 2027.613988][T23961] keytouch 0003:0926:3333.01A7: fixing up Keytouch IEC report descriptor [ 2027.647915][ T3584] keytouch 0003:0926:3333.01A6: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2027.674112][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01A7/input/input1549 [ 2027.679911][ T9704] usb 5-1: new high-speed USB device number 121 using dummy_hcd [ 2027.730076][ T9564] usb 2-1: new high-speed USB device number 72 using dummy_hcd 15:22:50 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpid() getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES64=r2], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e23, 0x4, @empty, 0x3}}, 0x400, 0xd5}, &(0x7f0000000400)=0x90) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000440)={r3, 0x4, 0x10, 0x40, 0x7}, &(0x7f0000000480)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e24, 0x7c96c342, @dev={0xfe, 0x80, [], 0xe}, 0x7}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x9, 0x7, 0x5, 0x1, 0xa7427f9, 0x9, 0x1ff, 0x8, r1}, 0x20) [ 2027.838283][T23961] keytouch 0003:0926:3333.01A7: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2028.090187][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2028.112399][ T9564] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2028.151455][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2028.170828][ T9564] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2028.223356][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2028.246915][ T9564] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2028.308553][ T9564] usb 2-1: config 0 descriptor?? [ 2028.327893][ T9704] usb 5-1: config 0 descriptor?? [ 2028.360040][ T3584] usb 1-1: USB disconnect, device number 61 [ 2028.515530][T23961] usb 3-1: USB disconnect, device number 121 [ 2028.885781][ T9564] keytouch 0003:0926:3333.01A8: fixing up Keytouch IEC report descriptor [ 2028.931636][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01A8/input/input1550 15:22:52 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:52 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:52 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000140)=0xe) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0xe9, 0x2, 0x0, 0x7, 0x0, 0xfffffffffffffff7, 0x10000, 0x7, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0x1}, 0x803d, 0x1, 0x7, 0x9, 0x7, 0x401, 0x4}, 0x0, 0xa, r0, 0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x5) tkill(r3, 0x34) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={r3, r4, 0xee00}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r5], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:52 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2029.069756][ T9564] keytouch 0003:0926:3333.01A8: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2029.244810][ T3584] usb 2-1: USB disconnect, device number 72 [ 2029.391083][ T20] usb 1-1: new high-speed USB device number 62 using dummy_hcd 15:22:52 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2029.589339][T24625] usb 3-1: new high-speed USB device number 122 using dummy_hcd [ 2029.750138][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2029.800549][ T20] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2029.888746][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2029.960245][T24625] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2030.028804][T24625] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2030.041673][ T20] usb 1-1: config 0 descriptor?? [ 2030.050869][T24625] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2030.089093][T24625] usb 3-1: config 0 descriptor?? 15:22:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:53 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:53 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2030.319498][ T9704] usbhid 5-1:0.0: can't add hid device: -71 [ 2030.325613][ T9704] usbhid: probe of 5-1:0.0 failed with error -71 [ 2030.392454][ T9704] usb 5-1: USB disconnect, device number 121 [ 2030.541363][ T20] keytouch 0003:0926:3333.01A9: fixing up Keytouch IEC report descriptor [ 2030.594927][T24625] keytouch 0003:0926:3333.01AA: fixing up Keytouch IEC report descriptor [ 2030.635246][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01A9/input/input1551 [ 2030.664548][T24625] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01AA/input/input1552 15:22:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:53 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x3, 0x844f, 0x1000, 0x4, 0x800}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={r3, 0xc3, "bac2f017f273694f0bd98c8f89e49e24ebb32c2c29aac064f55cb167bb8ee4ca9d02172cd5525a56e96938ab3ca22c2880737ad0df4cd210ef9cb56b5dea15de30c51660e0e4f87aa1f120eea5a63a696c309cc1a2882148d4174af0dbee033fbf2c1debf76b84464f76aa3d57d83764a8466d6b07ea1f873c1fbdee7174e6d6a2eb029c771ba64475c2de83a276e6d7e899e19bd4d9d9c6379419118861055f853a8723bc757d537f91d3b48658a13d7f70abfd83c54b6f3d3549e2b5cfe5d44c07b9"}, &(0x7f0000000280)=0xcb) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2030.775216][ T20] keytouch 0003:0926:3333.01A9: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2030.846293][T24625] keytouch 0003:0926:3333.01AA: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2030.858633][ T9704] usb 5-1: new high-speed USB device number 122 using dummy_hcd [ 2030.867174][ T3521] usb 2-1: new high-speed USB device number 73 using dummy_hcd 15:22:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2031.240175][ T3521] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2031.252304][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2031.306296][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2031.325332][ T3521] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2031.365821][ T3584] usb 1-1: USB disconnect, device number 62 [ 2031.388081][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2031.415112][ T3521] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2031.445562][T23961] usb 3-1: USB disconnect, device number 122 [ 2031.512369][ T3521] usb 2-1: config 0 descriptor?? [ 2031.519052][ T9704] usb 5-1: config 0 descriptor?? 15:22:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:55 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) socketpair(0x25, 0x3, 0x6, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e24, @rand_addr=0x64010101}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x9, @remote, 0x3}, @in6={0xa, 0x4e22, 0x7, @private2, 0x6}, @in6={0xa, 0x4e21, 0x7fff, @remote, 0x2}], 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r1, 0x9, 0x1ff, 0x13}, &(0x7f0000000280)=0x10) r5 = socket$bt_rfcomm(0x1f, 0x3, 0x3) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10010, r5, 0xb1ce000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000002440)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f00000002c0)=0x1008) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='wg0\x00', 0x10) 15:22:55 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:55 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2032.150908][ T3521] keytouch 0003:0926:3333.01AB: fixing up Keytouch IEC report descriptor [ 2032.203827][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01AB/input/input1553 [ 2032.309949][ T3584] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 2032.337293][ T3521] keytouch 0003:0926:3333.01AB: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2032.339891][T23961] usb 3-1: new high-speed USB device number 123 using dummy_hcd [ 2032.699582][ T3584] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2032.735119][ T3584] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2032.749073][ T3584] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2032.766094][ T3584] usb 1-1: config 0 descriptor?? [ 2032.815011][T23961] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2032.832894][T23961] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2032.850672][T23961] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2032.870670][T23961] usb 3-1: config 0 descriptor?? [ 2032.991145][ T3521] usb 2-1: USB disconnect, device number 73 [ 2033.280913][ T3584] keytouch 0003:0926:3333.01AC: fixing up Keytouch IEC report descriptor [ 2033.302384][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01AC/input/input1554 [ 2033.380697][T23961] keytouch 0003:0926:3333.01AD: fixing up Keytouch IEC report descriptor [ 2033.416453][ T3584] keytouch 0003:0926:3333.01AC: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 15:22:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2033.452696][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01AD/input/input1555 [ 2033.529638][ T9704] usbhid 5-1:0.0: can't add hid device: -71 [ 2033.536204][ T9704] usbhid: probe of 5-1:0.0 failed with error -71 [ 2033.582849][ T9704] usb 5-1: USB disconnect, device number 122 [ 2033.585216][T23961] keytouch 0003:0926:3333.01AD: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:22:56 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:56 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e22, 0x1000, @rand_addr=' \x01\x00', 0x1ff}}, 0x6, 0x5, 0x7fff, 0x7fff, 0x60, 0xf813, 0x90}, &(0x7f00000000c0)=0x9c) 15:22:56 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:22:57 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2034.039423][ T9704] usb 5-1: new high-speed USB device number 123 using dummy_hcd 15:22:57 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000002c0)={r1, r3, 0x7, 0x96, &(0x7f0000000200)="b1e5f9a7b141c02338d4d067b73d554f37bf1ea01e45b968867011eb417bf10fd51a0de8266ec0d76ed5de834b49147cf417356a5ea35b018f05c34c46942c31ece9fe01ad5fe3ec70060e8ff93ca914b3739952f3fa296e5680a5bbfc7b9cf51e31bcd66e895a16e03c15e231552263b9d860a5fd5ae67e9ab5bfd00581d5a805d19018456075f17118266bdccb82eef3d7a26ddd4f", 0x0, 0x67, 0x0, 0x1c00, 0x875a, 0x3, 0x1, 'syz1\x00'}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)=ANY=[@ANYRES64], &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r2, 0x74, "9936bd05cf25f3a9e8eb084d342455ccc5268c4245f8f9d0d7f12896d89394585579a57c75512e4bc41f539b3b84b5f0783b09b4366bf72eef9fcef9699f74a65dd353019ffcdd016daf12864a898ec21f6545fa093276360be84debff136ead9f06a83190da8f7e53cbe28ce3d003b921a4dfa8"}, &(0x7f00000000c0)=0x7c) write(r0, &(0x7f0000000380)="71bf16b4683824695c33a387abbbd8ce8aa2fc3ff72d7b55722b09e7945ed83579e2ba75dddc64b994bd9c60f73fa0450b25164871ad2970d7aa00c0be542c79ce564ca458d1f8ada6961f9bd5d007131a50a95eb72adc4119218b167f4a2eb82268f4593e2ac1c9d025acf651b397f4304ef8acd094a7d5a1e583e7da1ead9516f71cdbeba34a748b9cd1f1ab5d62cf7722f7cd5e4d4bfec81fe2f10890aebfff80f0e8b8e4603d13aaf73483dd3e6f8870d72b0d13a0c618ba86c446aedfa43c8607e700466273c7ad740363b155a5b55a", 0xd2) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2034.171408][ T3521] usb 1-1: USB disconnect, device number 63 [ 2034.195577][ T3584] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 2034.258196][T24625] usb 3-1: USB disconnect, device number 123 15:22:57 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2034.410147][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2034.464481][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2034.526599][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2034.574810][ T9704] usb 5-1: config 0 descriptor?? 15:22:57 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xa1, 0x3, 0x9, 0x1, 0x0, 0x4, 0x80, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x92c, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x40040, 0xff80000000000000, 0x8, 0x7, 0x400, 0x1, 0x4}, r2, 0x3, r0, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000300)) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x40, 0x0, 0x0, 0x40, 0x0, 0x7cf7, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x628, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x4a, 0x4, 0x7, 0x7, 0x2, 0x800, 0x8}, r2, 0x6, r3, 0x2) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) read(r4, &(0x7f0000000240)=""/3, 0x3) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r5], &(0x7f0000000080)=0x1008) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x442000, 0x10) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r7 = open_tree(r6, &(0x7f0000000280)='./file1\x00', 0x900) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2034.610302][ T3584] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2034.658160][ T3584] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:22:57 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, 0x0) 15:22:57 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2034.713528][ T3584] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2034.768042][ T3584] usb 2-1: config 0 descriptor?? 15:22:58 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:22:58 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x5234344bc1d4f2e3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/54, 0x36}], 0x1, &(0x7f0000000180)=""/167, 0xa7}, 0x2000) r2 = socket$pppoe(0x18, 0x1, 0x0) shutdown(r2, 0x2) sendto$unix(0xffffffffffffffff, &(0x7f0000000080)="cb028578b5a098bf3bae08543140533c39a8c919b499f56338a9a87f23c0448604465c1e7edd7887826d4451312ad4491aba8196e71b5ba71bbbc929e5bc203abcfa19ced66940", 0x47, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002140)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x1}}}, 0x28) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4) syz_usb_connect$hid(0x2, 0x3f, &(0x7f00000034c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x30d4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0xfffa}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0xf8, 0x1f}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x9, 0x1}}]}}}]}}]}}, &(0x7f00000036c0)={0xa, &(0x7f0000003500)={0xa, 0x6, 0x0, 0x4, 0xf7, 0x0, 0x0, 0x8}, 0x2c, &(0x7f0000003540)={0x5, 0xf, 0x2c, 0x4, [@wireless={0xb, 0x10, 0x1, 0x8, 0x1, 0x0, 0x0, 0x4, 0x40}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x40, 0x9}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x80}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0xff}]}}) r4 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003740)={0x2020}, 0x2020) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000005800)) write$FUSE_ATTR(r4, &(0x7f0000005840)={0x78, 0x0, 0x0, {0x68a, 0x5, 0x0, {0x0, 0x0, 0x4, 0x800, 0x6, 0x1ff, 0x2666, 0x1, 0x8f1, 0xc000, 0x0, 0x0, r3}}}, 0x78) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000005900)=@security={'security\x00', 0xe, 0x4, 0x4f8, 0xffffffff, 0x158, 0x0, 0x158, 0xffffffff, 0xffffffff, 0x498, 0x498, 0x498, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, [0xffffff00], [0x0, 0xffffffff, 0x0, 0xffffff00], 'veth0_vlan\x00', 'team_slave_0\x00', {}, {0xff}, 0x6, 0x9, 0x7}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x0, {0x6}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [0x0, 0x0, 0xff000000], [0xffff00], 'veth1\x00', 'veth1_to_bridge\x00', {0xff}, {}, 0x32, 0x9, 0x3}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x0, 0x1, 0x0, [0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0xd700, 0xffff, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffff], 0xb}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@remote, [0x0, 0x0, 0x0, 0xff000000], @ipv4=@local, [0x0, 0x0, 0x0, 0xff000000], 0x0, 0x0, 0x2c, 0x0, 0xa, 0x19}, {@ipv6=@mcast1, [0xffffff00], @ipv4=@dev={0xac, 0x14, 0x14, 0x16}, [0x0, 0x0, 0x0, 0xff], 0x4d6, 0x3505, 0x3a, 0x1, 0x0, 0xa}, {@ipv4=@empty, [0xffffffff, 0xffffff00], @ipv6=@loopback, [0x0, 0x0, 0xff000000, 0xffffffff], 0x0, 0x3502, 0x0, 0x0, 0x0, 0x1}, {@ipv6=@private0, [0x0, 0x0, 0xff, 0xff], @ipv6=@dev={0xfe, 0x80, [], 0x41}, [0xffffff00, 0x0, 0xffffff00, 0xffffff00], 0x4d5, 0x3506, 0x0, 0x0, 0x2}]}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x81}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000006200)={0xa, &(0x7f0000005fc0)={0xa, 0x6, 0x0, 0x5, 0x6, 0x0, 0x20, 0x50}, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000006140)=@string={0x2}}]}) [ 2035.169558][T23272] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 2035.300825][ T3584] keytouch 0003:0926:3333.01AE: fixing up Keytouch IEC report descriptor [ 2035.320280][T24625] usb 3-1: new high-speed USB device number 124 using dummy_hcd [ 2035.367241][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01AE/input/input1556 [ 2035.456151][ T3584] keytouch 0003:0926:3333.01AE: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2035.579963][T23272] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2035.582358][ T3521] usb 6-1: new full-speed USB device number 95 using dummy_hcd [ 2035.624961][T23272] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2035.693057][T24625] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2035.704767][T23272] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2035.722742][T24625] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2035.746217][T23272] usb 1-1: config 0 descriptor?? [ 2035.756366][T24625] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2035.791336][T24625] usb 3-1: config 0 descriptor?? [ 2036.003237][ T3521] usb 6-1: not running at top speed; connect to a high speed hub [ 2036.090374][ T3521] usb 6-1: config 1 interface 0 altsetting 6 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 2036.102806][ T3521] usb 6-1: config 1 interface 0 has no altsetting 0 [ 2036.230918][T23272] keytouch 0003:0926:3333.01AF: fixing up Keytouch IEC report descriptor [ 2036.270334][T23272] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01AF/input/input1557 [ 2036.283530][ T3521] usb 6-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 2036.294489][T24625] keytouch 0003:0926:3333.01B0: fixing up Keytouch IEC report descriptor [ 2036.312492][ T3521] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2036.331432][T24625] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01B0/input/input1558 [ 2036.363319][T23272] keytouch 0003:0926:3333.01AF: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2036.372916][ T3521] usb 6-1: Product: syz [ 2036.403839][ T3521] usb 6-1: Manufacturer: syz [ 2036.426771][ T3521] usb 6-1: SerialNumber: syz [ 2036.477400][T24625] keytouch 0003:0926:3333.01B0: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2036.484326][T23272] usb 2-1: USB disconnect, device number 74 [ 2036.508616][T16243] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 2036.648527][T24625] usb 1-1: USB disconnect, device number 64 15:22:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2036.750019][ T9704] usbhid 5-1:0.0: can't add hid device: -71 [ 2036.756179][ T9704] usbhid: probe of 5-1:0.0 failed with error -71 [ 2036.836779][ T9704] usb 5-1: USB disconnect, device number 123 [ 2036.870874][ T3521] usbhid 6-1:1.0: can't add hid device: -22 [ 2036.877315][ T3521] usbhid: probe of 6-1:1.0 failed with error -22 [ 2036.929948][ T3521] usb 6-1: USB disconnect, device number 95 15:23:00 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xa1, 0x3, 0x9, 0x1, 0x0, 0x4, 0x80, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x92c, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x40040, 0xff80000000000000, 0x8, 0x7, 0x400, 0x1, 0x4}, r2, 0x3, r0, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000300)) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x40, 0x0, 0x0, 0x40, 0x0, 0x7cf7, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x628, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x4a, 0x4, 0x7, 0x7, 0x2, 0x800, 0x8}, r2, 0x6, r3, 0x2) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) read(r4, &(0x7f0000000240)=""/3, 0x3) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r5], &(0x7f0000000080)=0x1008) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x442000, 0x10) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r7 = open_tree(r6, &(0x7f0000000280)='./file1\x00', 0x900) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:00 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2037.144514][T24625] usb 3-1: USB disconnect, device number 124 15:23:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, 0x0) [ 2037.341874][ T3231] ieee802154 phy0 wpan0: encryption failed: -22 [ 2037.348525][ T3231] ieee802154 phy1 wpan1: encryption failed: -22 [ 2037.371784][ T9704] usb 5-1: new high-speed USB device number 124 using dummy_hcd 15:23:00 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2037.661467][T23272] usb 6-1: new full-speed USB device number 96 using dummy_hcd 15:23:00 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:00 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xa1, 0x3, 0x9, 0x1, 0x0, 0x4, 0x80, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x92c, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x40040, 0xff80000000000000, 0x8, 0x7, 0x400, 0x1, 0x4}, r2, 0x3, r0, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000300)) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x40, 0x0, 0x0, 0x40, 0x0, 0x7cf7, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x628, 0x4, @perf_bp={&(0x7f0000000340), 0x5}, 0x4a, 0x4, 0x7, 0x7, 0x2, 0x800, 0x8}, r2, 0x6, r3, 0x2) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) read(r4, &(0x7f0000000240)=""/3, 0x3) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r5], &(0x7f0000000080)=0x1008) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x442000, 0x10) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r7 = open_tree(r6, &(0x7f0000000280)='./file1\x00', 0x900) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2037.779499][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2037.819304][ T9564] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 2037.854055][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2037.899819][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2037.975192][ T9704] usb 5-1: config 0 descriptor?? 15:23:01 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:01 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2038.151011][T23272] usb 6-1: not running at top speed; connect to a high speed hub 15:23:01 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2038.220487][ T9564] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2038.241821][ T9564] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2038.252169][T23272] usb 6-1: config 1 interface 0 altsetting 6 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 2038.279360][ T3584] usb 3-1: new high-speed USB device number 125 using dummy_hcd [ 2038.289777][T23272] usb 6-1: config 1 interface 0 has no altsetting 0 [ 2038.302552][ T9564] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2038.327033][ T9564] usb 1-1: config 0 descriptor?? 15:23:01 executing program 5: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10182}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2038.551602][T23272] usb 6-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 2038.562352][T23272] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2038.609873][T23272] usb 6-1: can't set config #1, error -71 [ 2038.618142][T23272] usb 6-1: USB disconnect, device number 96 [ 2038.639894][T23961] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 2038.709997][ T3584] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2038.721469][ T3584] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2038.731405][ T3584] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2038.746381][ T3584] usb 3-1: config 0 descriptor?? [ 2038.815444][ T9564] keytouch 0003:0926:3333.01B1: fixing up Keytouch IEC report descriptor [ 2038.838368][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01B1/input/input1559 [ 2038.957219][ T9564] keytouch 0003:0926:3333.01B1: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2039.046607][T23961] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2039.095111][T23961] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2039.138586][T23961] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2039.172353][T23961] usb 2-1: config 0 descriptor?? [ 2039.229487][T24625] usb 1-1: USB disconnect, device number 65 [ 2039.241114][ T3584] keytouch 0003:0926:3333.01B2: fixing up Keytouch IEC report descriptor [ 2039.304198][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01B2/input/input1560 [ 2039.470383][ T3584] keytouch 0003:0926:3333.01B2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2039.754481][T23961] keytouch 0003:0926:3333.01B3: fixing up Keytouch IEC report descriptor [ 2039.786752][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01B3/input/input1561 15:23:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:03 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:03 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = syz_usbip_server_init(0x3) dup3(r0, r2, 0x80000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, 0x0) [ 2039.921679][T23961] keytouch 0003:0926:3333.01B3: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2039.949681][ T9704] usbhid 5-1:0.0: can't add hid device: -71 [ 2039.955797][ T9704] usbhid: probe of 5-1:0.0 failed with error -71 [ 2040.030299][ T9704] usb 5-1: USB disconnect, device number 124 15:23:03 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2040.107877][T16566] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(5) [ 2040.114463][T16566] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 2040.140453][ T3521] usb 3-1: USB disconnect, device number 125 [ 2040.213480][T16571] vhci_hcd: connection closed [ 2040.214019][T14104] vhci_hcd: stop threads [ 2040.277557][T14104] vhci_hcd: release socket [ 2040.303167][T14104] vhci_hcd: disconnect device [ 2040.319535][T24625] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 2040.469650][ T9704] usb 5-1: new high-speed USB device number 125 using dummy_hcd 15:23:03 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2040.684505][T24625] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2040.712853][T24625] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:03 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2040.770460][T24625] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2040.787971][ T3584] usb 2-1: USB disconnect, device number 75 [ 2040.799935][T24625] usb 1-1: config 0 descriptor?? [ 2040.830201][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2040.882845][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2040.967974][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:23:04 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2041.039926][ T9704] usb 5-1: config 0 descriptor?? 15:23:04 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) r2 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000007, 0x810, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000184000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000000)='./file0\x00'}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000240)=@IORING_OP_REMOVE_BUFFERS, 0x6) r5 = syz_io_uring_setup(0x89, &(0x7f0000000200), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x3, 0x10000000, 0x45c6}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={r8, 0x7}, &(0x7f0000000340)=0x8) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, 0x0, &(0x7f0000000100)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index=0x9, 0x3, 0x0, 0x0, 0x0, 0x1, {0x0, r9}}, 0x7) syz_io_uring_submit(r2, r4, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x4, 0x0, 0x2d73, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3, r9}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:04 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:04 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2041.340959][T24625] keytouch 0003:0926:3333.01B4: fixing up Keytouch IEC report descriptor [ 2041.369606][ T3521] usb 3-1: new high-speed USB device number 126 using dummy_hcd [ 2041.421493][T24625] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01B4/input/input1562 [ 2041.585434][T24625] keytouch 0003:0926:3333.01B4: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 15:23:04 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40800}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x2}]}, 0x70}}, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @vsock={0x28, 0x0, 0x2710, @local}, @llc={0x1a, 0xffff, 0x3, 0x6, 0x8, 0x8}, @can={0x1d, r3}, 0x1, 0x0, 0x0, 0x0, 0x7d, &(0x7f0000000140)='veth1_to_hsr\x00', 0x3, 0x21, 0x2e09}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r7], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2041.740514][ T3521] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2041.805454][ T3521] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2041.876821][ T3521] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2041.942102][ T3521] usb 3-1: config 0 descriptor?? [ 2041.974952][T24625] usb 1-1: USB disconnect, device number 66 [ 2042.451161][ T3521] keytouch 0003:0926:3333.01B5: fixing up Keytouch IEC report descriptor [ 2042.466775][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01B5/input/input1563 [ 2042.568699][ T3521] keytouch 0003:0926:3333.01B5: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:23:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, 0x0, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:06 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:06 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:06 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xd8, &(0x7f0000000180)=[@in={0x2, 0x4e24, @rand_addr=0x64010101}, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e23, 0x6, @local, 0xfffffbff}, @in6={0xa, 0x4e21, 0x100, @empty, 0x9}, @in6={0xa, 0x4e24, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x559}, @in6={0xa, 0x4e22, 0x9, @loopback, 0xfffffff7}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x480000, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000140)={r3, 0x386}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r3], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, &(0x7f0000001540)) [ 2043.059979][ T9704] usbhid 5-1:0.0: can't add hid device: -71 [ 2043.066109][ T9704] usbhid: probe of 5-1:0.0 failed with error -71 [ 2043.121360][ T9704] usb 5-1: USB disconnect, device number 125 [ 2043.263891][ T3584] usb 3-1: USB disconnect, device number 126 [ 2043.379536][ T9564] usb 1-1: new high-speed USB device number 67 using dummy_hcd 15:23:06 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xd8, &(0x7f0000000180)=[@in={0x2, 0x4e24, @rand_addr=0x64010101}, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in6={0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e23, 0x6, @local, 0xfffffbff}, @in6={0xa, 0x4e21, 0x100, @empty, 0x9}, @in6={0xa, 0x4e24, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x559}, @in6={0xa, 0x4e22, 0x9, @loopback, 0xfffffff7}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x480000, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000140)={r3, 0x386}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r3], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2043.599495][ T9704] usb 5-1: new high-speed USB device number 126 using dummy_hcd 15:23:06 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:06 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r1, 0x9, 0x7, 0x1ff, 0x44, 0x8}, &(0x7f0000000300)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x70, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={r2, 0x5, 0x100, 0xfffb, 0x3a, 0xfbff, 0xde4, 0x7fffffff, {r6, @in6={{0xa, 0x4e22, 0x4, @empty, 0x7}}, 0x4, 0x2, 0x16, 0x2, 0x8}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x7, @ipv4={[], [], @rand_addr=0x64010102}, 0x1}}, 0xfffffffa, 0x1, 0x6, 0x9, 0xe4, 0x1, 0x40}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x4e24, 0x8, @private0}}, 0x1ff, 0x3}, 0x90) 15:23:06 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2043.821885][ T9564] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2043.864968][ T9564] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:07 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40800}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x2}]}, 0x70}}, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @vsock={0x28, 0x0, 0x2710, @local}, @llc={0x1a, 0xffff, 0x3, 0x6, 0x8, 0x8}, @can={0x1d, r3}, 0x1, 0x0, 0x0, 0x0, 0x7d, &(0x7f0000000140)='veth1_to_hsr\x00', 0x3, 0x21, 0x2e09}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r7], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2043.905544][ T9564] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2043.922627][ T9564] usb 1-1: config 0 descriptor?? [ 2043.993018][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2043.993087][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2043.993129][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:23:07 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2043.995274][ T9704] usb 5-1: config 0 descriptor?? 15:23:07 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40800}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_MTU={0x8, 0x4, 0x2}]}, 0x70}}, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={0x0, @vsock={0x28, 0x0, 0x2710, @local}, @llc={0x1a, 0xffff, 0x3, 0x6, 0x8, 0x8}, @can={0x1d, r3}, 0x1, 0x0, 0x0, 0x0, 0x7d, &(0x7f0000000140)='veth1_to_hsr\x00', 0x3, 0x21, 0x2e09}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r7], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2044.289682][T23961] usb 3-1: new high-speed USB device number 127 using dummy_hcd [ 2044.400787][ T9564] keytouch 0003:0926:3333.01B6: fixing up Keytouch IEC report descriptor [ 2044.424312][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01B6/input/input1564 [ 2044.470904][ T9704] keytouch 0003:0926:3333.01B7: fixing up Keytouch IEC report descriptor [ 2044.544032][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01B7/input/input1565 [ 2044.616241][ T9564] keytouch 0003:0926:3333.01B6: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2044.720253][T23961] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2044.736597][ T9704] keytouch 0003:0926:3333.01B7: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2044.760133][T23961] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2044.796693][T23961] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2044.849798][ T9564] usb 1-1: USB disconnect, device number 67 [ 2044.878250][T23961] usb 3-1: config 0 descriptor?? [ 2045.301082][ T9564] usb 5-1: USB disconnect, device number 126 [ 2045.431521][T23961] keytouch 0003:0926:3333.01B8: fixing up Keytouch IEC report descriptor [ 2045.454899][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01B8/input/input1566 [ 2045.561458][T23961] keytouch 0003:0926:3333.01B8: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:23:09 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:09 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)=@caif, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/15, 0xf}, {&(0x7f00000001c0)=""/23, 0x17}, {&(0x7f0000000200)=""/105, 0x69}], 0x3, &(0x7f00000002c0)=""/212, 0xd4}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:09 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r1, 0x9, 0x7, 0x1ff, 0x44, 0x8}, &(0x7f0000000300)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x70, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={r2, 0x5, 0x100, 0xfffb, 0x3a, 0xfbff, 0xde4, 0x7fffffff, {r6, @in6={{0xa, 0x4e22, 0x4, @empty, 0x7}}, 0x4, 0x2, 0x16, 0x2, 0x8}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x7, @ipv4={[], [], @rand_addr=0x64010102}, 0x1}}, 0xfffffffa, 0x1, 0x6, 0x9, 0xe4, 0x1, 0x40}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x4e24, 0x8, @private0}}, 0x1ff, 0x3}, 0x90) 15:23:09 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, &(0x7f0000001540)) 15:23:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, 0x0, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:09 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1000000, 0x282001) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x10000, 0x40201) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r4 = mq_open(&(0x7f0000000180)='\'\x00', 0x40, 0x21, &(0x7f00000001c0)={0x80000001, 0x0, 0x250599f4, 0xc2}) r5 = signalfd4(r0, &(0x7f0000000200)={[0xffffffffffffff01]}, 0x8, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r2, r1, r3, r1, r4, r1, r1, r5], 0x8) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r7, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_nlink(r7, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'U-', 0x1}, 0x16, 0x3) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r6], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2046.269601][ T9564] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 2046.304412][ T3584] usb 3-1: USB disconnect, device number 127 [ 2046.419592][T23272] usb 5-1: new high-speed USB device number 127 using dummy_hcd 15:23:09 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r1, 0x9, 0x7, 0x1ff, 0x44, 0x8}, &(0x7f0000000300)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x70, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={r2, 0x5, 0x100, 0xfffb, 0x3a, 0xfbff, 0xde4, 0x7fffffff, {r6, @in6={{0xa, 0x4e22, 0x4, @empty, 0x7}}, 0x4, 0x2, 0x16, 0x2, 0x8}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x7, @ipv4={[], [], @rand_addr=0x64010102}, 0x1}}, 0xfffffffa, 0x1, 0x6, 0x9, 0xe4, 0x1, 0x40}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x4e24, 0x8, @private0}}, 0x1ff, 0x3}, 0x90) [ 2046.707422][ T9564] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:23:09 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r1, 0x9, 0x7, 0x1ff, 0x44, 0x8}, &(0x7f0000000300)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x70, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={r2, 0x5, 0x100, 0xfffb, 0x3a, 0xfbff, 0xde4, 0x7fffffff, {r6, @in6={{0xa, 0x4e22, 0x4, @empty, 0x7}}, 0x4, 0x2, 0x16, 0x2, 0x8}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x7, @ipv4={[], [], @rand_addr=0x64010102}, 0x1}}, 0xfffffffa, 0x1, 0x6, 0x9, 0xe4, 0x1, 0x40}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x4e24, 0x8, @private0}}, 0x1ff, 0x3}, 0x90) [ 2046.757805][ T9564] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:09 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2046.826551][ T9564] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2046.850382][T23272] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:23:10 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2046.882270][T23272] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2046.900488][ T9564] usb 1-1: config 0 descriptor?? 15:23:10 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) r3 = signalfd(r0, &(0x7f00000000c0)={[0x10000]}, 0x8) perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x5, 0xf5, 0x1, 0x7, 0x0, 0x80, 0x40000, 0xe, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x10001, 0xffffffffffffffff}, 0x10, 0x800, 0x8, 0x1, 0x2, 0x1, 0x100}, 0xffffffffffffffff, 0xd, r3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2046.934442][T23272] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2046.994799][T23272] usb 5-1: config 0 descriptor?? 15:23:10 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={r1, 0x9, 0x7, 0x1ff, 0x44, 0x8}, &(0x7f0000000300)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x70, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000340)={r2, 0x5, 0x100, 0xfffb, 0x3a, 0xfbff, 0xde4, 0x7fffffff, {r6, @in6={{0xa, 0x4e22, 0x4, @empty, 0x7}}, 0x4, 0x2, 0x16, 0x2, 0x8}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x7, @ipv4={[], [], @rand_addr=0x64010102}, 0x1}}, 0xfffffffa, 0x1, 0x6, 0x9, 0xe4, 0x1, 0x40}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r7, @in6={{0xa, 0x4e24, 0x8, @private0}}, 0x1ff, 0x3}, 0x90) 15:23:10 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040)={0x4, 0xfffe, 0xfffc}, 0x8) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)="fa539b9b640db0971dd8cddf212b7e00467c1186e1e27c6c5c47a67c9dfe3c8e1430c8f453b1e8783b5ca4f89a4ca25580d606cec851b4738427dde8f22d9996b1f34ddcebbe02b928ee917aa7d7151f43e80fa7071215e406", 0x59}], 0x1) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r5, 0x800, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "cc5837f4b087a6e8439464add8cc9eed"}]}, 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x800) [ 2047.283532][ T9704] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 2047.394281][ T9564] keytouch 0003:0926:3333.01B9: fixing up Keytouch IEC report descriptor [ 2047.451960][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01B9/input/input1567 [ 2047.541064][T23272] keytouch 0003:0926:3333.01BA: fixing up Keytouch IEC report descriptor [ 2047.600771][ T9564] keytouch 0003:0926:3333.01B9: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2047.622102][T23272] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01BA/input/input1568 15:23:10 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1000000, 0x282001) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x10000, 0x40201) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r4 = mq_open(&(0x7f0000000180)='\'\x00', 0x40, 0x21, &(0x7f00000001c0)={0x80000001, 0x0, 0x250599f4, 0xc2}) r5 = signalfd4(r0, &(0x7f0000000200)={[0xffffffffffffff01]}, 0x8, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r2, r1, r3, r1, r4, r1, r1, r5], 0x8) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r7, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_nlink(r7, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'U-', 0x1}, 0x16, 0x3) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r6], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2047.660607][ T9704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2047.717649][ T9704] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2047.777512][ T9704] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2047.783377][T23272] keytouch 0003:0926:3333.01BA: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2047.872601][ T9704] usb 3-1: config 0 descriptor?? [ 2047.937533][T23961] usb 1-1: USB disconnect, device number 68 15:23:11 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2048.385711][ T3584] usb 5-1: USB disconnect, device number 127 [ 2048.410960][ T9704] keytouch 0003:0926:3333.01BB: fixing up Keytouch IEC report descriptor 15:23:11 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, &(0x7f0000001540)) [ 2048.447498][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01BB/input/input1569 [ 2048.674810][ T9704] keytouch 0003:0926:3333.01BB: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:23:12 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:12 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) shutdown(r0, 0x0) 15:23:12 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, 0x0, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2048.969658][ T9704] usb 1-1: new high-speed USB device number 69 using dummy_hcd 15:23:12 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2049.241977][ T3521] usb 3-1: USB disconnect, device number 2 [ 2049.360099][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2049.398169][ T9704] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2049.439665][ T3584] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 2049.453782][ T9704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2049.513115][ T9704] usb 1-1: config 0 descriptor?? 15:23:12 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:12 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000000)={0x3, 0x6a74eeb1}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xfffffffffffffee4, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x1, @loopback, 0xa}]}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:12 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2049.860224][ T3584] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2049.892249][ T3584] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:13 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:13 executing program 5: perf_event_open(&(0x7f0000001340)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0xe23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0)=0x3, 0x4) [ 2049.951578][ T3584] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2050.022842][ T3584] usb 5-1: config 0 descriptor?? [ 2050.040864][ T9704] keytouch 0003:0926:3333.01BC: fixing up Keytouch IEC report descriptor [ 2050.064953][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01BC/input/input1570 15:23:13 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2050.239584][ T9704] keytouch 0003:0926:3333.01BC: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2050.379411][ T8] usb 3-1: new high-speed USB device number 3 using dummy_hcd 15:23:13 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2050.472336][ T9704] usb 1-1: USB disconnect, device number 69 [ 2050.551960][ T3584] keytouch 0003:0926:3333.01BD: fixing up Keytouch IEC report descriptor [ 2050.641624][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01BD/input/input1571 [ 2050.791074][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2050.816602][ T8] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2050.841180][ T3584] keytouch 0003:0926:3333.01BD: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2050.869925][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2050.920109][ T8] usb 3-1: config 0 descriptor?? 15:23:14 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:14 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:14 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r4, r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x70, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2051.301289][T17282] sctp: [Deprecated]: syz-executor.5 (pid 17282) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2051.301289][T17282] Use struct sctp_sack_info instead [ 2051.407041][ T8] keytouch 0003:0926:3333.01BE: fixing up Keytouch IEC report descriptor [ 2051.450161][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01BE/input/input1572 [ 2051.499840][ T3584] usb 5-1: USB disconnect, device number 2 [ 2051.533223][T17290] sctp: [Deprecated]: syz-executor.5 (pid 17290) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2051.533223][T17290] Use struct sctp_sack_info instead [ 2051.582507][ T8] keytouch 0003:0926:3333.01BE: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:23:15 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x0, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x54, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48") [ 2052.314740][ T8] usb 3-1: USB disconnect, device number 3 [ 2052.339543][T23961] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 2052.389585][ T3521] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 2052.749629][ T3521] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2052.760887][ T3521] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2052.770706][ T3521] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2052.780029][T23961] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2052.791647][T23961] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2052.793298][ T3521] usb 5-1: config 0 descriptor?? [ 2052.820846][T23961] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:23:16 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:16 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f0000000000)={0x3, 0x6a74eeb1}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0xfffffffffffffee4, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x1, @loopback, 0xa}]}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2052.858267][T23961] usb 1-1: config 0 descriptor?? 15:23:16 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@mpls_delroute={0x3c, 0x19, 0x20, 0x70bd2c, 0x25dfdbfd, {0x1c, 0x80, 0x0, 0xe, 0xfd, 0x4, 0xff, 0x9, 0x2000}, [@RTA_MULTIPATH={0xc, 0x9, {0x1, 0x4}}, @RTA_VIA={0x14, 0x12, {0x1a, "edf01263e0458118d64df05c734d"}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc00c5}, 0x44010) 15:23:16 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:16 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:16 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:16 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}, 0x41000, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2053.301132][ T3521] keytouch 0003:0926:3333.01BF: fixing up Keytouch IEC report descriptor [ 2053.365732][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01BF/input/input1573 [ 2053.371042][T23961] keytouch 0003:0926:3333.01C0: fixing up Keytouch IEC report descriptor [ 2053.389404][T28592] usb 3-1: new high-speed USB device number 4 using dummy_hcd 15:23:16 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRESHEX=r0], &(0x7f0000000080)=0x1008) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r0}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000001c0)={r1, 0x42, "1601c83eefd8f8e55e88e0365cf0f0ceb6ba4c372cbecaa8b727449b2eaa5d0264ac583f79903c21ca2ebcd4eaa1f1b075908767756af78ac7abcefb10288fed02d9"}, &(0x7f0000000240)=0x4a) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x81, 0xa6, 0x1}, &(0x7f0000000140)=0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2053.494370][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01C0/input/input1574 [ 2053.533562][ T3521] keytouch 0003:0926:3333.01BF: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 15:23:16 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2053.618079][T23961] keytouch 0003:0926:3333.01C0: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2053.760637][T28592] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2053.818952][T28592] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2053.918133][T28592] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:23:17 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f00000000c0)={0x7, 'veth0\x00', {0x1}, 0xf5d}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2054.020861][ T3521] usb 1-1: USB disconnect, device number 70 [ 2054.040990][T28592] usb 3-1: config 0 descriptor?? [ 2054.135409][ T9704] usb 5-1: USB disconnect, device number 3 [ 2054.580709][T28592] keytouch 0003:0926:3333.01C1: fixing up Keytouch IEC report descriptor [ 2054.631977][T28592] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01C1/input/input1575 15:23:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x0, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:17 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRESHEX=r0], &(0x7f0000000080)=0x1008) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={r0}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000001c0)={r1, 0x42, "1601c83eefd8f8e55e88e0365cf0f0ceb6ba4c372cbecaa8b727449b2eaa5d0264ac583f79903c21ca2ebcd4eaa1f1b075908767756af78ac7abcefb10288fed02d9"}, &(0x7f0000000240)=0x4a) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x81, 0xa6, 0x1}, &(0x7f0000000140)=0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:17 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0x20, "6bc4b023b4c647c04ca4fda7a11eba938b35fbc79d374c68766e5d40fe19505b"}, &(0x7f00000001c0)=0x28) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x37}}, @in6={0xa, 0x4e21, 0x23f25fbd, @empty, 0xffffff81}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}], 0x4c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:17 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x54, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48") [ 2054.760472][T28592] keytouch 0003:0926:3333.01C1: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2055.122348][ T8] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 2055.199958][T28592] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 2055.409641][ T3584] usb 3-1: USB disconnect, device number 4 [ 2055.559468][T28592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2055.562528][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2055.587583][T28592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2055.605615][T28592] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2055.610308][ T8] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2055.623948][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2055.637094][T28592] usb 5-1: config 0 descriptor?? [ 2055.638603][ T8] usb 1-1: config 0 descriptor?? 15:23:19 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x10, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:19 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x54, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48") 15:23:19 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) accept4$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @private}, &(0x7f0000000140)=0x10, 0x800) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x5, 0xffffffff, 0x6d, 0xea, 0x101, 0x9, 0xff, 0x1f, 0x5], 0x9, 0x800, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000200)={r2, 0x8e, "d202d7f3511e26f42d477ed4ac5399d06b264ddd10149120bb7e5fe1c7507b7ff340ddf11dd4a79c7334f23559ab4cc58b2b89d173971f05f5ea43d641df8cd33e4287e6bcadeddefbce96a357ac31707a3366c10903af4f64df2438f314a29d56402012e77aa85023a29a904b0ba8d117b3ece368137088a9afbcc40af96bed68a7287d6b6c15d40da0f8d7e7ca"}, &(0x7f00000002c0)=0x96) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:19 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2056.128650][ T8] keytouch 0003:0926:3333.01C2: fixing up Keytouch IEC report descriptor [ 2056.141129][T28592] keytouch 0003:0926:3333.01C3: fixing up Keytouch IEC report descriptor [ 2056.192700][T28592] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01C3/input/input1576 [ 2056.212629][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01C2/input/input1577 15:23:19 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) dup(r1) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x18, 0xff, 0x8, 0x4, 0x0, 0x8, 0xd00c1, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x23, 0x7, 0xb9, 0x2, 0x0, 0x5, 0x3}, r2, 0x4, r0, 0xb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r3], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2056.303144][ T3584] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 2056.319830][ T8] keytouch 0003:0926:3333.01C2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 15:23:19 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2056.349951][T23272] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 2056.390153][T28592] keytouch 0003:0926:3333.01C3: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2056.740294][T23272] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2056.752590][ T3584] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2056.764421][T28592] usb 1-1: USB disconnect, device number 71 [ 2056.821966][T23272] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2056.833337][ T3584] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2056.912005][T23272] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2056.923005][ T3584] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:23:20 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2056.955270][ T20] usb 5-1: USB disconnect, device number 4 [ 2057.012425][T23272] usb 3-1: config 0 descriptor?? [ 2057.028313][ T3584] usb 2-1: config 0 descriptor?? 15:23:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x0, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:20 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x70, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840)={r1, 0x9, 0x10}, &(0x7f0000000880)=0xc) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r7 = dup3(r6, r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x70, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x14) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000b40)=[{&(0x7f00000000c0)=@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000140)="3c481b53bd814567bac17374d576fd45ae36090cf54cfe4ff692cd8c9ff972b9065e2859ae76221348486d0166a8c7c4307176c8e238a000a11652ca813eea6f9441d2c69346ec2ffd79e6ae454a1e67142147a0c4ada1f7ffabe1eba36f600aede4d024f21541d53f1d91b5a64cf79507696d317312443a1dd107141114e920270c50c91a686604a8f6ce3629643e4f1ed99191e147177e469b1e7753bacfcddd14dc4ee418694d32b7f731fb0988cde78fe2d4402186cc3cb8aa220ab172ea59807d892bc6bbacb1b7f93234216749efc8a02ba1c35dea996eb24d4eb8eb3d95961f208a99613612e5b6f934a9e8", 0xef}, {&(0x7f0000000240)="310712f8a445fbb7c82adacc526f8b14f0b0c4f2ac483f68757bbfe629c87aea7b84", 0x22}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000280)="9e2b885a0fa01053b7cde834eafb0bb6d0b7e95884ca9530fa60770a45ed0477618033635fb2c013f862e80d80ab4ef56bcec461efb219fc856cceceecab3faf7dad653b4ab6b275c4f831cd33d86195d94f17c7f836f99340ff8948644cb99b0d9ba24349d9ec967db2141113", 0x6d}, {&(0x7f0000000300)="c3eeb45e633f1db5e884d51b5363cec8af4348c857eed40a8b407884d8d543904cd72d715062c1513540950d6b2431c26ecc933be165dd87169017f38c034fbefcf2f472537c777fd1e95b0ff559010b6320d1857ce9ef574685b9748d9279c101cac377ac15080053dbd0659c", 0x6d}, {&(0x7f0000000380)="2bc6faa0f1ace1e0b0860cbbaa13aa370987397fac98f087c56cd3505cb0674a008c37716dd7781d599def5bdefaf55e6dde0e876513e50664b00d87a1618863d96c961aee64376f7223272a824536b0807624b7a42bdf1e1acdd3d100ca5e642c42145ae697dbc0fcaf0ea8970fad1742c4ab0b60d3f2a059fe5a02ce0ba25314ff49e3a56cb214ecf7b51aa6df1a8ddf1628cef647d48cc99a57af3fbae87bbd529da5e58111e54075f6d8100d2434b11386a3c628e2fffcfc8d30ababf92fb561b9ee29ea40830518a4f745208aee6272275347c8c9e0811f68d0afd4ba65921b3eeb1de68f1de2312393cb537821e536ea54653958ba9efc3463bc", 0xfd}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f0000000480)="63bbc0754d12aea926bbf505d3efc332a408c656a70709f4ed932cbfc1e85647f3e82659fddb258bb0c838dd9c9fbd563011de34ab8aa5c5a16e67b970ef3e5c1734187716c60e6830e5a8d22cd7897f0a1e27015e3e4d3a673ca47e90bdd5f2dd5af8206f02e805adb9be71f011675accc161814d4052c04452e99e0aa34007be07d1e732b785a3866cc482dcf9798a357a04256bebd9049e79", 0x9a}, {&(0x7f0000000540)="90165a4bbe1f203d5c6e2b5b11976038a911e36d0119e3abf9f182977cb9fa5961dda67135a9abfe832829f07a0dc1403a4807640af9db87478669f68973b618b28b4485936854d561b1070ccd1ca93f66ccdb633133d2fd4d", 0x59}], 0x9, &(0x7f0000000740)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x80000000}}, @init={0x18, 0x84, 0x0, {0x2, 0x9, 0x0, 0x9}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}], 0x68, 0x8010}, {&(0x7f00000005c0)=@in6={0xa, 0x4e20, 0x3, @empty, 0x80000000}, 0x1c, &(0x7f0000000800)=[{&(0x7f00000007c0)="e5f2957891d3a7b70ab4642a06e0d0d5f817fc1fefeb74d7ce71", 0x1a}], 0x1, &(0x7f00000008c0)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x21}}, @authinfo={0x18, 0x84, 0x6, {0x40}}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @sndrcv={0x30, 0x84, 0x1, {0xfff, 0x9, 0x820c, 0x8, 0x2, 0x2, 0x7, 0x3, r3}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x90000000}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @init={0x18, 0x84, 0x0, {0x3f, 0xd7, 0x1000, 0x478}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x0, 0x101, 0xfffffc01, r4}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x3f}}, @authinfo={0x18, 0x84, 0x6, {0x5}}], 0x110, 0x40}, {&(0x7f0000000a00)=@in6={0xa, 0x4e23, 0x7c, @private2={0xfc, 0x2, [], 0x1}, 0x6}, 0x1c, &(0x7f0000000a80)=[{&(0x7f0000000a40)="11b6a24771f04717813a16440477b4c8f90e21bcd2", 0x15}], 0x1, &(0x7f0000000ac0)=[@sndinfo={0x20, 0x84, 0x2, {0x800, 0x8002, 0x7, 0x4, r8}}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x5}}], 0x50, 0x40010}], 0x3, 0x40) 15:23:20 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x54, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48") 15:23:20 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2057.575208][T23272] keytouch 0003:0926:3333.01C4: fixing up Keytouch IEC report descriptor [ 2057.622339][T23272] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01C4/input/input1578 [ 2057.650924][ T3584] keytouch 0003:0926:3333.01C5: fixing up Keytouch IEC report descriptor [ 2057.742997][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01C5/input/input1579 15:23:21 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2057.869632][T23272] keytouch 0003:0926:3333.01C4: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2057.960505][ T3584] keytouch 0003:0926:3333.01C5: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2058.060493][T23961] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 2058.190973][ T9564] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 2058.450339][T28592] usb 2-1: USB disconnect, device number 76 [ 2058.461795][ T8] usb 3-1: USB disconnect, device number 5 [ 2058.469725][T23961] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2058.509049][T23961] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2058.548255][T23961] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2058.598452][T23961] usb 1-1: config 0 descriptor?? [ 2058.620383][ T9564] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2058.645138][ T9564] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2058.721516][ T9564] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2058.779151][ T9564] usb 5-1: config 0 descriptor?? 15:23:22 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:22 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x0, 0x11, {0x11, 0x23, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:22 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) recvmsg(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@generic, 0x80, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x40000040) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) fsetxattr(r0, &(0x7f00000002c0)=@random={'security.', '\x00'}, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x11, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:22 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x10, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2059.133631][T23961] keytouch 0003:0926:3333.01C6: fixing up Keytouch IEC report descriptor [ 2059.198957][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01C6/input/input1580 [ 2059.290831][ T9564] keytouch 0003:0926:3333.01C7: fixing up Keytouch IEC report descriptor [ 2059.326109][T23961] keytouch 0003:0926:3333.01C6: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 15:23:22 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000007f80)={0x3, 0x70, 0x5, 0x7, 0x8, 0x7f, 0x0, 0x1, 0x30082, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000fc0), 0xe}, 0x8, 0x2000000, 0x9, 0x9, 0x0, 0x8000, 0x2}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0x396069c2}, &(0x7f0000000140)=0x8) sendmmsg(r0, &(0x7f0000007d80)=[{{&(0x7f00000001c0)=@isdn={0x22, 0x1, 0x1f, 0x8, 0x20}, 0x80, &(0x7f0000000240), 0x0, &(0x7f00000013c0)=[{0x48, 0xcb25487f2d1dce66, 0x2, "e0692e9a73e69be5a834023533608851d2c5c90996350e71127cf5a158ed2a681937105033e078965358300e023adc59e68fd4924fd3"}, {0x108, 0x10d, 0x1, "80d9d7dc08d9367648cded06f01e09c065a8adbb99268474659351ec8489aa946d2eb7be8550e42e378d89b5658db8fdb41a95d52de830f85faf90b13a9feff8babcec0a7af24020f20dc2fca22986c5e158f8c900c8d725869ca28c056b88f1fc71081e1de2fbb8caa25846072635e44c1b3f78b6125c4cdf3236fce96a1c579c063101eb7072804be1470c56e6df75b1aaee0d5caf163f37fa84af6295ec35de7c2efda7284e2b521c56943db378183606c4ab71309cfbe72aefaa80573116909da8e7995f0f59992b0b8a30627d18c9e5e243e4878fa934b70006e15b053ba161576e4b50077df651e2f012eaf1fbd9063c8cf77eb0"}, {0xc0, 0x11, 0x4, "e09a9b24978215ff980ec6f68764817f7397f549c2b9411743fe99fbf67e7e6c069bb5a4bde203ef2ab5778d29f18a79957439b1a6cefbfef9a54df35866fbb7f0e696b6cb4819eaa648285b16ab95241437324ab95bb96c536fd5d005ee0df4748997285bf99938070414028715fc42e8b07a282c14f9d58328bc779474b2c1af99f1a494f9dab79a7dd01e2dc287ac04d2008e17fc1bfc11517c346232597b009add179ffeb7910b99f02c451238c6"}, {0xa8, 0x117, 0x200, "f07ca0f3c7a320147707871bb8a160ebb106b6a81d38ba9586fa41de222d9c5c3ad5bfef5c2b3b71eec24ef1bce2f9492109f4d068b66aaf43750df438cf393df9146233bca875cffdf0b592d7e6bc4c8a9754186d115cd4c507012c25f5cda8d0be45ebad0d0bdbe5a76276197831f984485044350f31ebb32ff47fe5cb0e65b8920bc189e5a81a2a3c21542e07a787cf"}, {0x80, 0x10c, 0x2, "a5beb6a95b950e2c6ffbf03f0b812fa4875a5a5ff3dac553b5a12f23beacd05f2d89f4889dac1c822bfaa636ca0d5a4b875e398e4a2f9129cd5784c6d9d48c5889474cb76f0e257d43980f4df3ce38ef29bf0ef3a5ba2813b174ca9ba5efc4845434979f5bb4370faacf8c"}, {0x1010, 0x118, 0x8, "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"}], 0x1348}}, {{&(0x7f0000000280)=@in6={0xa, 0x4e23, 0x6, @local, 0x4}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="396bf5d800361c97176bce74b6d44d0bf57ec8b8df0c377e330d717ab0e35cdad3c99012ce02ea5005c1f366c30f376e0f20f954e990d4082c2b5f93fea497a3b36584f9e871115d18f8929641b3a13b59343a3e9c35f153c12f42e178737df152a29be6d7f82dab43f0111e5795e22cd9107d8d02605ac9ced69cb6cd6ff25a2b78b7a6d6808b04e661e2ade85c9ddee8bd03cc51d8dd33e2b8f3b9a570ebc66327ea327500928163965de1da5e6479b8e87d1052a5c065172cf95e9e63d0a9635c1ec5a58d6d1aeace19787580", 0xce}], 0x1}}, {{&(0x7f0000000440)=@pppoe={0x18, 0x0, {0x3, @dev={[], 0x23}, 'wlan0\x00'}}, 0x80, &(0x7f0000000800)=[{&(0x7f00000004c0)="bc5f69f70f22ecf26298df211c2d5c2fdefd3551a0d1093040a6c2bc3c2ed3b8e392a45cec98e1e0ad08e4aea9894ac6647d20c0c9c015860c6a65fb3d14e8b69a09e7f981caae9f54362fcabed52b2a646071", 0x53}, {&(0x7f0000000540)="d6640e0260d7a6b35b25c8071e2e7a30ad9860da90d673ef09a7a34b2b467e1de7416e261996e03a9b23476916e29f1dd6867c4cd41a45bfc66353646e1f54f2817ee4f1598ba277f67681de64ba2e2b7d7bd90451c20d50e599502c8d6be858d9644402d1e268d21546c632", 0x6c}, {&(0x7f0000000680)="3081dd4dda4e6d16b9c9512452c33bb5565ccecec8e7458e7c964353184d95835a79358b2e7c9b9b078d1476aa4cf83e7382ed029b90c741eafecd2dbd169b5f031f32b723d9b45f29962cc35c7e99b01408af656db8a5817c29524a2f11a69d3f3fe9f0c5d0ddb56989071d466e5b155f0ef684a84b1f45712561d8d4502eec5fb23a36f0efb0501733d62857a2f5910e9e948283a6acca9ade531b38133f", 0x9f}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f00000005c0)="6e10b5f8bc774d3ccaa1bed33774ee45f016f70b69069b0ff2d54ac653c29c38cf56e3f1643fc00537d724ba619625a57dd341cfcf0a22", 0x37}, {&(0x7f0000000740)="1b5d8cf8678623c5d49546988f918421c3e944b8bfd9db6b65d5dcb93f0c6c182b7ca5865563ed4923a2fe6a796b8513c2a5d6fcdbd4cf1c3820af2f8cfd49befdf28f455a62d29cf236873325ebbd9b80c646b54f3d6f9ecbb36ee01fde6b7f5133cb6080b29298d8f200116e37c09d055360ca3a936e925090198bda6c87238df3f29be14abf0902de8f9404a7261fdf7e296c2c1720f3b82ae7cfe4bff17ba6d95a7024d26ba68fb46a70650ca649d0d1613296c228d701e30198a1be3e", 0xbf}], 0x6, &(0x7f0000003740)=[{0x98, 0x1, 0x3ff, "8b99352724daf413809f941316150e84d8700eb6fbafb846390a245c8ea358e68cb3fc1a26ea00743ed80ea990fb4cbc046f61ec076dcd2a9f90ba5e8d650db4f75a04677f7faa07d994a36db1b651c3233c1fbcc7bf54c1e394033376f3bc433cee3fb0e8064af9ea8c9316380340743489d4d1a0d32355014a973097614a97a9bb0f"}, {0x100, 0x115, 0x1ac6, "fbdcf45e89c5dce60beb9e196081c5e5823188453c03782d61fac89519fea20ca26d1d98df7141da3c3fa85a3668e94c7d6dba81a2fa41aea0fb845699f023a837a193d21601bff99129ae96f146db39c655d8e8ec85ce5b66a6adbde3bdd26aba62c4c0b32ae835a43fa3b70ff34e27c85812bf0d85a044566bcca0b7b0f03418d911b228314cf7b887012964f664c9ba2532bd57078e02c87931d3ee0af5157dace68f28a8c2249087f2df9eb4c890f10ed2ba34eed6fc5e3c573222aa232fb47364f368b618188f8d60e4fff31b64e1105730b60445d7db9f6d391203af1886b59273843e1a50ce7ef755f909774c"}, {0x1010, 0x107, 0x3f, "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"}, {0x100, 0x10a, 0x2, "d48069229b28cb067fcd3f18c4a3a2dbf7b422211b8f9035c89a0ab411de30b07764ff64fb9d5ab655cc2b572d6ecfa66c71e6d6442a923f5723163808475cfd7ea4b6f8b28078cb2d061f8daa9bb47827a80db0ae4f12304f48dcc0b8643701cf528922a498c7c2c7061c170238a2853ef0991bbf6c85cba8c82b15cd24871d002e4364f1920f72074d846884d7d230900308a33f78b22881a928c6f55f0d06a07cf02fc8ba3bbd7c9c83cdfc59790ec5f0cbcc5e703c9147757aa2bb6f7fb82e2b48299692a5989c368b1c889486729c0f1cd69d3a6585bc57f02f798b0bb26076e245b59f77525279fd"}, {0x1010, 0x113, 0x5, "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"}, {0x100, 0x84, 0x7, "1af81712140948118674e12865cdb6201f59fe0eddbd955f624d225c37462bf00403efa9ca1cf4188458fc2d04925df175c7ee20b138dcc03560341ca89b03f41877bef0ad3d96f2ab4d42c189552246e540307083bc8cbeee00e478bcbfb8ed5ecb63274e69450813a83d4931ec231cc36913e9deccb0beb7277e193ecc2b7100730a012620d401a6bae1a3e711552cece7c537eef5b91bd0bcf98423effd60c2233ef4a876383ed8f006d47e3cc9967bf848ae94e71d2d57744b76d7e3a9167dd5fa2e7b2cfe752c725a770ad5cd48236773aecdedb36954589de058414b9b7e557ce594a6f3b8e4"}], 0x23b8}}, {{&(0x7f0000000880)=@nfc_llcp={0x27, 0x0, 0x2, 0x2, 0x20, 0x3f, "259859b0e8902ae622452515dc1319107bf11b2f7a1537852b6ebe600b5fe88f5e2e6dfc35fa0e6a42664f5125eecf861cd7f6c914e76bb885677a3f9eddb0", 0x3a}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000900)="be109f49f2c8429d88bc7bb6eb536872993406dc343d4164ed609e8fb56652054f6adc91532a757201", 0x29}], 0x1, &(0x7f0000008080)=[{0x18, 0x113, 0x101, "1758417bd6"}, {0x30, 0x101, 0x7f, "b9591968df1637bb91d0c1a0bf3a881a7dca04d18086c2dfa228"}, {0xe8, 0x101, 0xd129, "37e424cb0d6cab433d958178d4d6f3da1e38850f1fe8cd1a720df10b3abe97ff6a5e3bbc2b9e92eb87fb324ead93203c117cba80f0d02be034a1fb1c7dff99c464366ddc3b42590dc4d205411847d562b38bc4000db3d17ec9553e09f65c9a0e6ec1df50a4c5a0c9851d7e5fa56b4e6582d6b30534e47d9e76c5a6b78fee9a51e10872f65bb0c329825f759839afdbf2cad9e1e36108888f9b29d151c92700b032f2c7afbf7f62bce1ba8993a8e9c8d5e75663137a683268f050475ad25b6a8aa8660a95e58867e8c901f92e5793bd6b88c4"}, {0xc0, 0x1d, 0x3, "5f8435feb1ff5be9ca9c256cd525bc75497d607827e7e5e0f1523bc58fd587df71ef6e82fe45fff75c35de0c4ce2f9b6fd629839deabb74897a898a8d79a9500db6d207414b9023745e001f3da67bb63e35eac28ff540fc6efdbc4e5d1f82d185039bdba66a7d97d508f049a2cf038b0ad44bfe559d6e2bf00806d16bd01d50e03cfd5dafcf4e63d030bf7a9c6ef670ca13791ef611f1f020213069924325bd5d78ee89f94c82249079e5f"}, {0x30, 0x10e, 0x6, "97129f6c60aed1ba8326c913b708fa6239772c53b8740e4c168c450bd72bb09a"}, {0xf0, 0x10a, 0x4, "463ff272a8d62e9eea5eb19c38aabbaf963691b2bd7e30fcb06db1b4be0dfd096675467fadf7e4ddcbd610173d554cd0b39d28c6d2876d7a11d41e059806092b98a986bfc5658785759658a54115f9b218329b65e184111d7c1512321335dc1d30534f419e5036ec321e99f11ec440398fdfb7d8398ece131ba024f738ae6b387c03a39834437c1e1398706187c57420eb9aaf1a3e504a19308fad1d306d63d55d7bbbb06b28966c6437d45761f1db3a5b1d23b7a3f56e02d8493eca8ea9304ea2c9cdd624dbe81a5151b0a626d635af1656c75e1480c8691e66849df9fb4537"}, {0xf0, 0x6, 0x9, "84a884336e0febc9216ad9792c8eb53549140e1cbad76b96af9dcc7a20afb656977a0d7c2afe944c73d7ef474df344a1eda0368a8cc4228d914275e601907148a6618fb0d7d6ea49d64f083d930daf1c9f3817ed883e97635da8288e692804a57c07cd6dee5f8eac24eff12d55d8cdcf68b410ccbd5fbcae1823ccc94d1316aa6da6ef7ebea174108ba315bcde4c1e5a32312d4f2eeb981315b68a38e9b7ddb8c591cc5e6be181fa641bc01c295d1066d335f05c4c5392da09321883504175656dba69136619d2c013f48f16e0df040cd07d2efb87dc15c93e97cc5cf7a647b8"}, {0x158, 0x1, 0x6, "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"}, {0xb8, 0x88, 0xffffffff, "cc57889781ef4630976c2202b244c50312fd9dfeef426e3416bccda277269a7013468e1d035662a26caf83e00f2ee197d49aaa395397fd46798e9d5bed40eee8af6951d210d589d567cb9b8c2dbf9270a09b13550ca920dc3ef0b08d41c0649a367142f1d5d038b3d08bbb9c0b4c2790467a4d7ae606eb7462708407d4f0ee569e814993342188fc7f80fb21c56f69811818fe3747771182817a7bac8b23c26a0b"}], 0x610}}, {{&(0x7f0000000f40)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000008040)=[{&(0x7f0000005b00)="10d9f5e38112580e13121410e2241fa32beb919ee12690d6bba38d3746282aeedc8bc2736eed0998762f0749c6c2668a5e0fb8b746e6690276a720b7a009038ccb853518afaff7ab57d6206f6e5c1d1ce10849cb139e500db4053db877c52f8600aee7a4a8f8c5176e2212216d30ce2c3e705acd2ad1842cb010524ecc0cfd7ce14bf0afdcfcef5ac662b0a8641aaf7ffaa740d2c9f1e281d522524bef432134aef347925284942a2a35ecad2dadbc1fab141dd62ed8ce3d9ee97b17f1fd022fb1019f7d29053c50c665950f188af8e9a30b22ef3d69204705ed7adc36679e4ae556bb54542a468e3af4ece1aad01cdf01b507367c090773f9ab48632c239e589d4e067e8a8e9a0a4721871b4514e32cb3e8d9cb06b526c3c67da90ef3e34aa0daef85629a7a84f2e3b545890a3ea04702b42cad15c0bebbd92bef68b1576febb8d9de0326d5f4acbd3c073aca049db2821abad49ace7bbdcb231657eedafd7de85d5dde197473f30a7a03bf81d6f0e37388d3fd5f3831611109cc3550dfa155a55e53e38f04b8c324640bde4a8a6a95516b4e7bb795256fa36801a4117030fa69080cc6ff0adc99ab77efaad487c4117bde8ab4b45536d9f02e48ea4b2c9cfe8de02bd9a4d050f4d80ffcc284a180e23fdfe33751c3af75a35e62db89a72853d6e4f90b9ea6bbf257da77504301022a77a4e82bf4ef3e9b9be315c8209a80aa20c21aa26dee4bf849cae4fb34b7df3b63e97596c504db14f04d0cfb7db698ea00a3d62f6988ffbaf8e806a68e74df6c664a58067bb378bc3a5bc6c70a84b94cd2257697b822eb0a9aaa96e5132ef6392bbebf43fe33307c1026b8beed5877ad8c77fd3be7f2dc8fd0df34f97c0e7d29687afb3e05a94a2f9797b24ae7acc5cd6f36fc42ea69d0a790195392f7b769ff655e1599caf9072e6a441babe74e17351b8683fe2baf407d46c3d76f002f8d1203b2d420645017909fe930676f030ec4c0628333ac796ca5fc0250b51a1a58da6fe8ae56aa28fc01052a5dc9cf811d622d308fbf33401e75d75406c7f6392622fb16b6c3fc80289115aa2666936536b11dbe363bb0891a68d188914275dcb92cbf3e98487a3b2ceae2c5e2d6f936e7903d03669e9c0155a27a865c2586769f3cf52393139889d004a772c43c0d2cbec4c2219ead31c142b2b1263d71982764bb02d95bf3a0bf96e5b5e30dc209b1869487323d4ad1983d779e9742fed3d0852b95654304f10db6a30d79ee28ddc6ae5818eedc95b98a9b2ee4dc20bc8888f3c7819ce31203a925aad2808104ea66a321d843623c6ebea6c46a727fe6b084019a4fd65b1dcca76c0ca05d1bc64afeac76706091ed95d843210aa3a9b23e60e6814d9460e26bdddb7eafc838a195bc70fe38c2cb3e5b62ec21651108a85439176fcd7bac475558b0c1ded8f817372633902b08ddb6cdd91ad4080454faee5777b18fa873ea90e7630a971a72dd6f11da470dea173c19cb3004f9de88667779182770213ab8624b76f900dd61e6ccaec97520ef2e31ba537c28de1ec2083d10573569ab4d939c6f5cde96c6ef5d0c19d2857d1c7bc9e1ecb8dfaf9ade417ae8edea7dfdc9024eadad2ec4ab93c0b46bbb85cf6c95ac8cf1c7ae8b131f7c9cbc3314a371f457493147d68aaba32b4142d5c5edf8339b34eeb4bf5468669533e0a0cfdf988760709f3bb6eb23306c3f28328d114d124210a9363debd55697d4c82815f06b9f9796df07dab8bced915e032d56b749d64b4b3b856b97025b2f58febbd55d4e5b96376391566681bcf0f66b6e32f6517ad7f796d6f685b648f947c4393743ff284206e469b9bd396cc4fdfc1b371413db1f64fd8c5f0de7d08df7c8ec4a30bc41c26515cc352e57a857e895db455800e06df880c14e4d06a4581ff2d0c58cd7b32bb2e2e491d20485556e74c175f49fe6fd1db7d72e662809653ac64591c31564f6040dd69aa59270d77761792aede49c6503a44f27b421d0193653a8b1a8627f2d365cf56f2150502da95b80f636421e26188be4f8fdc71c3c53a5fed79f49ebd35bcbd46aa2612b6f47b97428021ce359f8ae16da4e2e22033dc454c7f355510350c64c44b7dafd335e82214003cc015821320eecb7d979761952cbaff29a5bd9f570e658ec19074596fc209419bf8bca54de27fcc9e6676d75f705bd09516f467e64a27653a07c92f8f33aa998d5ecbd1a4a05745d67ecaa24e47d69cb74f547fd3f7b3c284588654968c6250cfbfa9d245137324636fffc90ff04a9c1044736c6a9429f27461edc7e5383fbcd698d8004cdb6ed9627ff73ade525511e678a77e480c16f49d8057876150e537cda527dc13512d0792df8e7518f89e94b279cffb17a9d4f0416079cc800c9c9a1d7943981b284d48de3598e3e0190e9a183d6bb9575697bbeec252955252a7cf31b12cdc013ab840481a2a55734a3f225cb1f3106a6dcdb85e1eed66ff84a23348801def41875d858d6569aef9197c4b2f8234a8a690998975b04bab9ef17b8a7253690c8a9303ac152ae3a2637cb002da01ffb699095131ff953a796a785170a1b947ff0b5a18e4baa37505b20092b14386c839d2225bd314af84aad523a35b2a2c0418382ab123e8475e163043e247468913200b6a89db30327f568fe32fafa3bdc3fcc9c9fc7566f3f65a0b88ac6fbf5ab93646d87742702ebfc70c91d3964fa87ee7471dfce561965fd41635f3e0fbe9cb7938e6a40272184e17d2dd5e1ea2c94958072c9ea56a86e278f99c555a05402461c664457d91339c702ff7785898881f3726da3cfa3c8515fef9ab7ee92581117db96ae501674591a07d05e90d7c23123d656cd91fc55fb252a18aaf285b3b6383aea879629a80400f57088ce06d11e3bd66e610660b4975760b7c6b70293f9915b9d13d39becc1f5f39b5fcd1d10f918a9806ae34141fd906bea6f786c5c1ee4463cfa586849dd96d37c610cf716908eb6ac0fdc96aac1129d79012cd00e7cb5b269db972b45c90cdd849957e3ff33e61027b271831b719ced6dbc3b4c69825aa36f13f368d2023759db61239be8b3c6de69e2e4db13ac10e1ed32e9ae5a41842ef0ad0814df7eae6608886c3a095bc108cac0b177261e14e181d697e532625b3ec212f0317484ed7a129592bf2dd40614d254db7ed886e6ad275195ed1300657434dceda8a940c875fded33c9e4d6d34ced66287d0f5caaaa90baa9b873c1e39e73a6d2a804f1c426f4e14bca19ed38ebbfbe157a8236420186592951dc8db4b13fe920f385ddec7d8b34bad21460b9a5062118553e921829978d85993c4200be865befc530186d89b50da3006e3a13fdbb15522fbee3cc286a4113051a611af7bf45a7379b647a01b532a951069f445fe3a39ce9da7ff043a984c6f803fb9c77a53bd26bd6c207437285c756e0e9721044fd5e9e9f225d576206765b086b51e90327132fd35e5a621b23e58b6f9cc407d903ec8c89c1e2b3a42cfdd4cc3b5b77b16873b59e1c8612137cd1d3c2712ff7de8a685f70da25a605d890886bc139749b477cdd69d5f6b0cb61b68f750274d7540333060da6822cd43bfcf1659b6a61b72d8e4a01f0dad88071a4d64d094156675efc7b172c805dec49829fcc60099e2f179728b34a3842780be2b2d3d00021550f8de844e5cc863479c612e42b3b505456388dae5999e887286547cb5f18578c185845c156438533a89257b7a775fd84523efb34bfd93cb03947e52456378959c6a55bcef3c432c76c343c4b98fae173b63f89aacf738ba276a1d7f21ba51de2887d1469672df2b3ebf22375c530af0a9c65a87b36f6d9b96ffe8cec9722fdf8dfbebdf0e5fcd46448f3f308244e2de3712f3156969e664dfc10fc07b34b832a22ec8e273b09f4cf4fc93b551c149e0ad2f23b61a83301072874783c319fa3567f22908a7ab6e4e2b41010d0f93065855c171384bc0d8ab54076064c27a4352268a5b46816d15baf1757d638a8470468588f710005a692f27f09b073d374dcf30b9570af9af860940ef9f6b2384434fe42b736290d5aca746742aae9b87729b77cd447e959032aa231e0d808aefe8cfd5ec05d36857c37677e72ac44ef9235bc99ccc13277c05f96d98a2472d807777279b92b39ba704f66823f499d043e01038b0b7d1bc3f80a192710de19f2da2b78d24eae2cd6f0e3ff56eb605d89c3ebc45dcc248c485e611bcc7419ee068fe142a01759216be7b1060d99fa924c8431d07f5b09b046d947eb13f413f8a42af0befc8ec3512f7f7c7996a6a925c82d589b6970925ebf0096087d847de48d1ba3ca69aef6eee5dcd208c7407fad94010a6871e8a1d46770b1b6b2154241a89f569d951e43d1ef29e5d880eb1947689f268ed1b7004c26abac6b82077471ac480f236fe9ff45a64ac3c24a9d6ef9271098383148c5ddab392f067159a846531a2e5645c6d638c332849c46082de24a0465eafadad889b7e36881e91d3f0d4e8ec24c54c2800c6bb9396b798c5df572f95c86ff61fe110641a4c82c952375d95592583b18bad7b5ab80327e6fdb3e32496643d1170f04705c238b92ada307d387473d035800e365850e9a62b1996f258fe8a7e8fbe64ce69daf1d3b4ae5928d2ef7e80f0806d824d27cbe8debe62e9dc10c793c10f72a7f2132676bba1b6f557737f50111ecc85498b906060a7014068a148389279edceaba411afbbb48a4fbc2e57c97a23e3773cdbdadc6af1cf58d2bca788924457edbe3f835a1bc41365b06aaf8800d19a98027b2d4e0fb44a6114f9e8f46ff7479fc8a2d77d35b6d68298d95f44f44cc81ea35ef707c77a6cfeb883c97fbf92eec0a1fe19bf41d41d52a4e6dbd7a6cdadd2f4ad5e78a999112812a81cde2c4711b04cb4e4764703f9639a6f79e3e358a0b6bd1b60c0bd77edcec020c0e2c830214dae04eb21357788a3cbe47c5042f4d9580a7c4a2fe3ff2929a0843e10ac58a77a4c41ce824872371779d0261601335a1bc3604315c85e7ead08e3283f48d24c9d12eeca4ce6b04d909c83adec8ea3dce1b62218853cc17a432403c94c1259e3426b5b3867b1ff877a4e8cdb49ae2480ac39cc04eb4f54d95292d9264d7a1538511bbb9d0a2d9a7c1207eeac6064d7575fe575d8fdb4be10963b4a21369126bd8a9163030595ddfd1c1b41a083d3cee5956ce93f4b85208026a34f506ddf11934f19beca185beb94e6f4126d2b63fca1e15f0f862870d64a97550dc3f757ab80089dcb558efff0b3e5a914ef1b6e10a1766c78e98e5d36966a7d2de29e7031335459bd72865b31dd1f61b5951d503bcc6465f7c95ba403ac28ea2a8419fdcb80578e929adc03d4c40205c5497a48ad1f531de309574827c966ad42402c35e243be261ff31c680fac03f62e66d9bae65da7552616b13aaaa3622700c0cf6d7eead2a3feeb436f6d4eb2c7a7e40edc20903ba344f1638148f1e068c8fb5b0802f2fa872b9fc999988dbc42015a26ddd7977588e7946bc890845832df726d7fe77f49630bfc849f7bb36819baaa32555dbc071631d363ac972e65bd637a32fdc18d91397e88eb000f703c44fb18da91c298c01ae49b250a2b4467939bab0f7fcbea5010e25991ec844c0af1f495d4c8e2438283cb0965433a51c8ef92194f02a5b06a2933f61f4523b93f33cc72e6db385fd6b340b539f0c83095a32b3554b04efc7e527fa70b2fc166411fc6023ae7abae84f4ed0b447514fce6ba229365c15a5d5c17f259506b319b63c627262384e6a900c996d0a0844", 0x1000}, {&(0x7f0000000fc0)}, {&(0x7f0000001000)="f19dc340bac30474c28c34e6f46a35113b446d", 0x13}, {&(0x7f0000008000)="f53c9dde57a1f9336a33", 0xa}], 0x4, &(0x7f0000001080)=[{0x88, 0x108, 0x0, "39aec8d61c749e5b8506bb09eef0c9e522eb65aca4168181835869f6a3093092a74ba6443248b2c062120dbd0cbf1014cc9257b8b91295619ced77bd306cc8c38a017525e99856324016ce298ad28678e6dc75d4e69c84fd96203157b4892efca23b48bb7fec8cf863d4c46400c1fd6c71bcfd5e9d01e5"}, {0x78, 0x116, 0x2, "cd4f586c09f4340567d1a8015ed0df84b1d53588f7b4fc55a6c8e943a42087e8779957d59112595af34a81056a94162205b7dd8a817e16a58bb4ed3cd69e667a43c405a7c0b3528faa60b993e018662d0b9d4f180b686f1ac0881b8b59664b83b02ce4c1d3be26"}, {0x48, 0x116, 0x7fffffff, "58bfb4fc4ec3899dacd5eef349e6587f9ca12a4068a9cb48070013d76d6a8cf86c91f71bf1f0dadf0bb24fed21044d64dd6a977b41c3"}, {0x58, 0x10d, 0x8000, "f25cf785821ac90297ffc2f7d1456cef09694cc868f6fd1d2ed2c64535c53b21ace55047a35dde3a53b5a78f4f2fd17f360cd85a4146fa2166a874fac9c1013b75953de702bc"}, {0xb0, 0x107, 0xffffffff, "3652431ff558084b78d8316c8fa6d3671a603d084c313be9b89848bec438f8ab001af57977ecc04914e926e3092633c7a0d42c0431fc6653bb2313dd77a849c3d755abfd4b8964c29fa37f759bfbf4596f1ea3814e830b736dcf9eddb10c5ea4020efd4f4af90dec48eee4373861df412f7186b671e84a067549319aa70bbbcb6160bfeac05a4fa9dc98342933e3f37a0fd44bf57e6316b8ac2ee9b28d724410"}], 0x250}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000006b00)="00ba7e2e9eba6fe6aff462040f2c6355dc7bd526dfa27b72d22743ecefb72c0546056e18e6b332601892d83f37c47f039567808f1b5239da7d32ec0c50924ea72075a1", 0x43}, {&(0x7f0000006b80)="455200b9654251e5502ab40df41a3efc0ab4fcd7a74ba40e7c9bec8c07b9c0a6cfbc47948dae10748bbe1c924ceefd1b05e5d9137ee88ac8dbd2a922c52d6c2f5b48368fcc3171aa02a5e962845ca5a5cf961f979c65382cc62f69d710b981b1de5ca91b6b4ca7deb0bb41cc90eefbec7f902ff9c040c6a5e01f628f24430527d46508b34bcaf841f46a80f563e246bac84aba3a3479f28b2006fe6c0b2c27bb1b26226157154efbc05ec1caeda09edbe9e73683246f8eded597ca43c44a7d01bdf6e25fd15a4adea7a98e846aaa125f8d2d0cc6476521ac727a034085745d3862306f21eacd899b8d1af88febc79783545ca1", 0xf3}, {&(0x7f0000006c80)="873ec592da02d10c8788e331f56f22c6eb5b449e95417aee72195edcce427d2093b52408c020299122ee42fd10f35c29666e10149aaf83d9ff2d96d826945cf6a40d92b990e3d782b4393cb1ca2a5b214668022e8851b1155c3eae91550fea0e776ccc694e5e5d4e1ea7e1442c5c7e9e22c30485a4cbdffd76a997d7fce06daf6b9c37b807baa4c15b8a9352f7495afe4913d61b091b286d01c95fcd1108ce40446f2e", 0xa3}], 0x3, &(0x7f0000006d40)=[{0x1010, 0x119, 0x80000000, "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"}], 0x1010}}], 0x6, 0x4180) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000007f00)="21821e03a0ab3f8664452cdf1125f08d905e83276c00668bdf5de8d19d6cd4c18b1844b11e0e8b12ff03473d052b2f90d9da595da3dc7b94f7e4139a6b137aa806d5e8b4906f0e66963b81803310136003673458b5bb", 0x56, 0x40000, &(0x7f0000000240)={0xa, 0x4e21, 0xfff, @empty, 0xfff}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000180)=0x342, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:22 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x2, 0x0, [0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2059.393978][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01C7/input/input1581 [ 2059.419608][ T3584] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 2059.479710][ T9704] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 2059.572043][ T9564] keytouch 0003:0926:3333.01C7: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2059.777878][ T9564] usb 1-1: USB disconnect, device number 72 [ 2059.826286][ T3584] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2059.871143][ T9704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2059.898876][ T3584] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2059.927018][ T9704] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:23 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f0000007340)=[{{&(0x7f0000000140)=@generic, 0x80, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/225, 0xe1}, {&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f00000003c0)=""/66, 0x42}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000440)=""/251, 0xfb}], 0x5, &(0x7f0000000680)=""/80, 0x50}, 0x2d}, {{&(0x7f0000000700)=@ipx, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000780)=""/110, 0x6e}, {&(0x7f0000000800)=""/191, 0xbf}, {&(0x7f00000000c0)}, {&(0x7f00000005c0)=""/8, 0x8}, {&(0x7f00000008c0)=""/215, 0xd7}, {&(0x7f00000009c0)=""/152, 0x98}, {&(0x7f0000000a80)=""/112, 0x70}], 0x7}, 0x7ff}, {{&(0x7f0000000b80)=@ax25={{}, [@remote, @remote, @default, @null, @bcast, @default, @remote, @netrom]}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000c00)=""/42, 0x2a}, {&(0x7f0000000c40)=""/72, 0x48}, {&(0x7f0000000cc0)=""/187, 0xbb}], 0x3, &(0x7f0000000dc0)=""/138, 0x8a}, 0x5}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000e80)=""/135, 0x87}, {&(0x7f0000000f40)=""/177, 0xb1}, {&(0x7f0000001000)=""/142, 0x8e}, {&(0x7f00000010c0)=""/12, 0xc}, {&(0x7f0000001100)=""/130, 0x82}, {&(0x7f00000011c0)=""/65, 0x41}, {&(0x7f0000001240)=""/107, 0x6b}], 0x7, &(0x7f00000023c0)=""/202, 0xca}, 0x5}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000024c0)=""/108, 0x6c}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/208, 0xd0}, {&(0x7f0000003640)=""/11, 0xb}, {&(0x7f0000003680)=""/92, 0x5c}, {&(0x7f0000003700)=""/35, 0x23}], 0x6, &(0x7f00000037c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000047c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004840)=""/36, 0x24}, {&(0x7f0000004880)=""/211, 0xd3}, {&(0x7f0000004980)=""/162, 0xa2}, {&(0x7f0000004a40)=""/223, 0xdf}], 0x4, &(0x7f0000004b80)=""/35, 0x23}, 0xffff}, {{0x0, 0x0, &(0x7f0000005e40)=[{&(0x7f0000004bc0)=""/60, 0x3c}, {&(0x7f0000004c00)=""/142, 0x8e}, {&(0x7f0000004cc0)=""/167, 0xa7}, {&(0x7f0000004d80)=""/53, 0x35}, {&(0x7f0000004dc0)=""/4096, 0x1000}, {&(0x7f0000005dc0)=""/69, 0x45}], 0x6, &(0x7f0000005ec0)=""/4096, 0x1000}}, {{&(0x7f0000006ec0)=@nfc_llcp, 0x80, &(0x7f00000072c0)=[{&(0x7f0000006f40)=""/186, 0xba}, {&(0x7f0000007000)=""/127, 0x7f}, {&(0x7f0000007080)=""/85, 0x55}, {&(0x7f0000007100)=""/106, 0x6a}, {&(0x7f0000007180)=""/7, 0x7}, {&(0x7f00000071c0)=""/213, 0xd5}], 0x6}, 0x1}], 0x8, 0x10002, &(0x7f0000007540)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2060.012020][ T9704] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2060.015608][ T3584] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2060.143722][ T9704] usb 3-1: config 0 descriptor?? [ 2060.190921][ T3584] usb 2-1: config 0 descriptor?? [ 2060.197241][ T20] usb 5-1: USB disconnect, device number 5 [ 2060.660866][ T9704] keytouch 0003:0926:3333.01C8: fixing up Keytouch IEC report descriptor 15:23:23 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:23 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x2, 0x0, [0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7e, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9") 15:23:23 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=@delqdisc={0x23, 0x25, 0x1}, 0x24}}, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2060.748812][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01C8/input/input1582 [ 2060.770621][ T3584] keytouch 0003:0926:3333.01C9: fixing up Keytouch IEC report descriptor [ 2060.831782][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01C9/input/input1583 [ 2060.900653][ T9704] keytouch 0003:0926:3333.01C8: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2061.004426][ T3584] keytouch 0003:0926:3333.01C9: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 15:23:24 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xab, "aa1b8f09a07ef54c3da40fd1d05cf5e9faf4d54fdd8b69867f11b5e99f7705a422ee205adff8d7c1f04d8cc040fa8c08d5c1c46917eedde4800c02f49131cf03ca8fa7f3516087d47835f698cda78b019edba828be6e31a480bc2171c4990682a0e185f59887f0ea1084c6d4bf6dcc7cd9de4aff5012c3bc993adefb4764981d2349978a33defebbb0e8d3899cf02cfe190f46449975389dba9e8ccd4163a8f371a880db0e295b6249d32b"}, &(0x7f00000000c0)=0xb3) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:24 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x2, 0x0, [0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2061.380188][T23961] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 2061.388080][ T3584] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 2061.506151][ T4800] usb 3-1: USB disconnect, device number 6 [ 2061.708777][T23272] usb 2-1: USB disconnect, device number 77 [ 2061.800520][ T3584] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2061.811621][T23961] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2061.863949][ T3584] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2061.878434][T23961] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2061.953571][ T3584] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2061.970056][T23961] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2062.021906][ T3584] usb 1-1: config 0 descriptor?? [ 2062.054764][T23961] usb 5-1: config 0 descriptor?? 15:23:25 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x2, 0x0, [0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:25 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:25 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x7fff}, &(0x7f0000000280)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x70, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r1, 0x4, 0x10000, 0x1, 0x3, 0x37, 0x4ee1, 0x4, {r5, @in6={{0xa, 0x4e23, 0x8, @remote, 0x9}}, 0x7fffffff, 0x2, 0x5, 0x2, 0x20}}, &(0x7f0000000380)=0xb0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={r5, 0x71}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480)={r7, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r6], &(0x7f0000000080)=0x1008) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x28000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xffff7477}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @broadcast}, 0xffffffff}, @in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00', 0x1ff}, @in6={0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e23, 0x8, @private2, 0x6}, @in={0x2, 0x4e24, @private=0xa010101}], 0xdc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x10, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2062.521949][ T3584] keytouch 0003:0926:3333.01CA: fixing up Keytouch IEC report descriptor [ 2062.533186][T23961] keytouch 0003:0926:3333.01CB: fixing up Keytouch IEC report descriptor [ 2062.580805][T18024] sctp: [Deprecated]: syz-executor.5 (pid 18024) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2062.580805][T18024] Use struct sctp_sack_info instead [ 2062.600192][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01CB/input/input1584 [ 2062.629834][T23272] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 2062.664952][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01CA/input/input1585 15:23:25 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2062.739094][T18024] sctp: [Deprecated]: syz-executor.5 (pid 18024) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2062.739094][T18024] Use struct sctp_sack_info instead 15:23:25 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2062.806617][T23961] keytouch 0003:0926:3333.01CB: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2062.886405][ T3584] keytouch 0003:0926:3333.01CA: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2063.058052][T23272] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2063.122424][T23272] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2063.271981][T23272] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2063.343826][T23272] usb 3-1: config 0 descriptor?? [ 2063.424281][T23961] usb 1-1: USB disconnect, device number 73 [ 2063.435864][ T9704] usb 5-1: USB disconnect, device number 6 [ 2063.881034][T23272] keytouch 0003:0926:3333.01CC: fixing up Keytouch IEC report descriptor [ 2063.912106][T23272] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01CC/input/input1586 15:23:27 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:27 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="8aceefc42c940f5c7c1e", 0xa, 0x20000090, &(0x7f0000000140)={0x2, 0x4e20, @empty}, 0x10) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:27 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7e, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9") 15:23:27 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2064.016926][T23272] keytouch 0003:0926:3333.01CC: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2064.329373][ T9704] usb 1-1: new high-speed USB device number 74 using dummy_hcd 15:23:27 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x3, 0x0, [0x0, 0x0, 0x0]}) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), 0x4) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @rand_addr=0x64010102}], 0x30) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x1}, 0x8) bind$inet6(r5, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r3], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:27 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:27 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000600)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2064.510958][T23272] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 2064.700108][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2064.766549][ T9704] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2064.775459][ T3584] usb 3-1: USB disconnect, device number 7 [ 2064.877790][ T9704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2064.892013][T23272] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2064.932279][T23272] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:28 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000600)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2064.979153][ T9704] usb 1-1: config 0 descriptor?? [ 2065.034423][T23272] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2065.153310][T23272] usb 5-1: config 0 descriptor?? 15:23:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0x0, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:28 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000600)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:28 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r1], &(0x7f0000000080)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:28 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000600)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2065.510925][ T9704] keytouch 0003:0926:3333.01CD: fixing up Keytouch IEC report descriptor [ 2065.607290][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01CD/input/input1587 [ 2065.631730][T23272] keytouch 0003:0926:3333.01CE: fixing up Keytouch IEC report descriptor 15:23:28 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7ab7, 0x9fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x8, 0x7, 0x6, 0x0, 0x6, 0x88104, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x2, 0xffffffffffffe831}, 0x4c0, 0x5, 0x1, 0x3, 0x3, 0xfff, 0x8000}, r1, 0x4, r0, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, 0xffffffff}]}, &(0x7f0000000600)=0x10) recvfrom(r2, &(0x7f0000000180)=""/209, 0xd1, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000440)={r3, 0x49, "899c6dbb8b5acbcd44b62b141a5e9b9f33accc38be66bbc9cfb3bba299f8486969cd96fc884d8fe6cb9674e50c4909c1b3d0fbfc0b577660292a8ffc47d8419e6b755e37a0392aa757"}, &(0x7f0000000040)=0x51) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r3], &(0x7f0000000080)=0x1008) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={r3, 0x2, 0x30, 0x7ff, 0x7f}, &(0x7f0000000500)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000540)={r4, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)={r3, 0x99, "756296836f5db16241534d78ee143ab1da7eb484317d8b2a6c954901aac21469f4f1ebf65bc18d60f41ff1bb64fa126bd26f8d7ce9a4f1e3b15301dde8b3d82e451e1c7d76b3e458b1e10cddb1a115557735210abce81f1fa5865bd5093c6621158d1f16859fc300b66b50f66d585bb0a777953186621f2aa7cf34e1bf2ce2c85f5ec677431a32fa6de46cf6e973e1a8a6602aabe29cfd3d20"}, &(0x7f0000000340)=0xa1) [ 2065.739301][T23272] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01CE/input/input1588 [ 2065.819783][ T9704] keytouch 0003:0926:3333.01CD: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 15:23:29 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2065.892281][ T3584] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 2065.940695][T23272] keytouch 0003:0926:3333.01CE: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2066.269882][T28592] usb 1-1: USB disconnect, device number 74 [ 2066.321197][ T3584] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2066.380833][ T3584] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2066.454002][ T3584] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2066.527479][ T3584] usb 3-1: config 0 descriptor?? [ 2066.554670][ T9704] usb 5-1: USB disconnect, device number 7 15:23:29 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7e, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9") [ 2067.050753][ T3584] keytouch 0003:0926:3333.01CF: fixing up Keytouch IEC report descriptor [ 2067.063100][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01CF/input/input1589 15:23:30 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:30 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:30 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x3c}, 0x964}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r2, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={r3, 0x5}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:30 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7ab7, 0x9fb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x8, 0x7, 0x6, 0x0, 0x6, 0x88104, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x2, 0xffffffffffffe831}, 0x4c0, 0x5, 0x1, 0x3, 0x3, 0xfff, 0x8000}, r1, 0x4, r0, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, 0xffffffff}]}, &(0x7f0000000600)=0x10) recvfrom(r2, &(0x7f0000000180)=""/209, 0xd1, 0x40, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000440)={r3, 0x49, "899c6dbb8b5acbcd44b62b141a5e9b9f33accc38be66bbc9cfb3bba299f8486969cd96fc884d8fe6cb9674e50c4909c1b3d0fbfc0b577660292a8ffc47d8419e6b755e37a0392aa757"}, &(0x7f0000000040)=0x51) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r3], &(0x7f0000000080)=0x1008) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000004c0)={r3, 0x2, 0x30, 0x7ff, 0x7f}, &(0x7f0000000500)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000540)={r4, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)={r3, 0x99, "756296836f5db16241534d78ee143ab1da7eb484317d8b2a6c954901aac21469f4f1ebf65bc18d60f41ff1bb64fa126bd26f8d7ce9a4f1e3b15301dde8b3d82e451e1c7d76b3e458b1e10cddb1a115557735210abce81f1fa5865bd5093c6621158d1f16859fc300b66b50f66d585bb0a777953186621f2aa7cf34e1bf2ce2c85f5ec677431a32fa6de46cf6e973e1a8a6602aabe29cfd3d20"}, &(0x7f0000000340)=0xa1) [ 2067.134357][ T8] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 2067.165628][ T3584] keytouch 0003:0926:3333.01CF: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:23:30 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x3c}, 0x964}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r2, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={r3, 0x5}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2067.592203][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2067.662076][ T8] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2067.699430][T23961] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 2067.758535][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2067.887938][ T8] usb 1-1: config 0 descriptor?? [ 2067.930397][T28592] usb 3-1: USB disconnect, device number 8 [ 2068.071593][T23961] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2068.116804][T23961] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2068.140140][T23961] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2068.164664][T23961] usb 5-1: config 0 descriptor?? [ 2068.400883][ T8] keytouch 0003:0926:3333.01D0: fixing up Keytouch IEC report descriptor [ 2068.412327][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01D0/input/input1590 15:23:31 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0x0, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:31 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:31 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:31 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2068.515069][ T8] keytouch 0003:0926:3333.01D0: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2068.680567][T23961] keytouch 0003:0926:3333.01D1: fixing up Keytouch IEC report descriptor [ 2068.820699][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01D1/input/input1591 15:23:32 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2068.949466][ T9704] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 2068.949918][T23961] keytouch 0003:0926:3333.01D1: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 15:23:32 executing program 1: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2069.144294][ T3521] usb 1-1: USB disconnect, device number 75 [ 2069.341429][ T9704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2069.428375][ T9704] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2069.491555][ T9704] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2069.525735][T23272] usb 5-1: USB disconnect, device number 8 [ 2069.551939][ T9704] usb 3-1: config 0 descriptor?? 15:23:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x93, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e1") 15:23:33 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:33 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x3c}, 0x964}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=r2], &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)={r2, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={r3, 0x5}, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:33 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2070.049798][T28592] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 2070.091769][ T9704] keytouch 0003:0926:3333.01D2: fixing up Keytouch IEC report descriptor [ 2070.131991][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01D2/input/input1592 15:23:33 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7e, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9") [ 2070.328924][ T9704] keytouch 0003:0926:3333.01D2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2070.445798][T28592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2070.468317][T28592] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2070.504901][T28592] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2070.520079][ T8] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 2070.545313][T28592] usb 1-1: config 0 descriptor?? [ 2070.550826][ T9704] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 2070.719558][ T20] usb 6-1: new high-speed USB device number 97 using dummy_hcd [ 2070.903752][T24625] usb 3-1: USB disconnect, device number 9 [ 2070.934763][ T9704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2070.952342][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2070.960341][ T9704] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2070.997576][ T8] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2070.998993][ T9704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2071.042778][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2071.061403][T28592] keytouch 0003:0926:3333.01D3: fixing up Keytouch IEC report descriptor [ 2071.094936][ T9704] usb 2-1: config 0 descriptor?? [ 2071.107200][ T8] usb 5-1: config 0 descriptor?? [ 2071.109537][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2071.145273][T28592] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01D3/input/input1593 [ 2071.170987][ T20] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2071.207387][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2071.243692][ T20] usb 6-1: config 0 descriptor?? [ 2071.270065][T28592] keytouch 0003:0926:3333.01D3: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 15:23:34 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0x0, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:34 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2071.623797][ T8] keytouch 0003:0926:3333.01D4: fixing up Keytouch IEC report descriptor [ 2071.681181][ T9704] keytouch 0003:0926:3333.01D5: fixing up Keytouch IEC report descriptor [ 2071.731329][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01D5/input/input1594 [ 2071.731586][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01D4/input/input1595 [ 2071.780910][ T20] keytouch 0003:0926:3333.01D6: fixing up Keytouch IEC report descriptor [ 2071.851229][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.01D6/input/input1596 15:23:35 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2071.907764][ T3584] usb 1-1: USB disconnect, device number 76 [ 2071.920004][ T9704] keytouch 0003:0926:3333.01D5: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2071.988866][ T8] keytouch 0003:0926:3333.01D4: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2072.172961][ T20] keytouch 0003:0926:3333.01D6: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 2072.185494][ T9704] usb 3-1: new high-speed USB device number 10 using dummy_hcd 15:23:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x93, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e1") [ 2072.570386][ T9704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2072.600227][T23272] usb 5-1: USB disconnect, device number 9 [ 2072.667053][ T9704] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2072.671509][ T8] usb 2-1: USB disconnect, device number 78 15:23:35 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2072.745549][ T9704] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2072.769310][ T3584] usb 6-1: USB disconnect, device number 97 [ 2072.815776][ T9704] usb 3-1: config 0 descriptor?? [ 2073.069633][T24625] usb 1-1: new high-speed USB device number 77 using dummy_hcd 15:23:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:36 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2073.336284][ T9704] keytouch 0003:0926:3333.01D7: fixing up Keytouch IEC report descriptor 15:23:36 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2073.431621][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01D7/input/input1597 [ 2073.489493][T24625] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2073.551082][T24625] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2073.597442][T24625] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2073.639934][ T9704] keytouch 0003:0926:3333.01D7: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2073.695835][T24625] usb 1-1: config 0 descriptor?? 15:23:37 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2073.849436][T23272] usb 5-1: new high-speed USB device number 10 using dummy_hcd 15:23:37 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2074.141826][ T9704] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 2074.185295][ T20] usb 3-1: USB disconnect, device number 10 [ 2074.221228][T24625] keytouch 0003:0926:3333.01D8: fixing up Keytouch IEC report descriptor [ 2074.250512][T23272] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2074.278324][T24625] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01D8/input/input1598 15:23:37 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2074.302547][T23272] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2074.372493][T23272] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2074.454675][T23272] usb 5-1: config 0 descriptor?? [ 2074.479438][T24625] keytouch 0003:0926:3333.01D8: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2074.530276][ T9704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2074.586714][ T9704] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2074.642614][ T9704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2074.717933][ T9704] usb 2-1: config 0 descriptor?? 15:23:37 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:37 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x11, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x0, 0x0, 0xa}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:38 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2074.982880][T23272] keytouch 0003:0926:3333.01D9: fixing up Keytouch IEC report descriptor [ 2075.010746][T24625] usb 1-1: USB disconnect, device number 77 [ 2075.063962][T23272] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01D9/input/input1599 [ 2075.289465][T23272] keytouch 0003:0926:3333.01D9: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2075.300678][ T9704] keytouch 0003:0926:3333.01DA: fixing up Keytouch IEC report descriptor [ 2075.329781][ T20] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 2075.387162][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01DA/input/input1600 [ 2075.554307][ T9704] keytouch 0003:0926:3333.01DA: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 15:23:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x93, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e1") 15:23:38 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2075.700325][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2075.733428][ T20] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2075.799618][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2075.876518][ T3584] usb 5-1: USB disconnect, device number 10 [ 2075.879452][ T20] usb 3-1: config 0 descriptor?? [ 2076.189745][ T9704] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 2076.255525][T24625] usb 2-1: USB disconnect, device number 79 15:23:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:39 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:39 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x93, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e1") [ 2076.401076][ T20] keytouch 0003:0926:3333.01DB: fixing up Keytouch IEC report descriptor [ 2076.438114][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01DB/input/input1601 [ 2076.584402][ T20] keytouch 0003:0926:3333.01DB: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2076.600193][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2076.651259][ T9704] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2076.692499][ T9704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2076.724200][ T9704] usb 1-1: config 0 descriptor?? [ 2076.789724][ T3584] usb 6-1: new high-speed USB device number 98 using dummy_hcd [ 2076.839467][ T8] usb 5-1: new high-speed USB device number 11 using dummy_hcd 15:23:40 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:40 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2077.210938][ T9704] keytouch 0003:0926:3333.01DC: fixing up Keytouch IEC report descriptor [ 2077.234580][ T3584] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2077.246420][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:23:40 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2077.272668][ T8] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2077.287764][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01DC/input/input1602 [ 2077.290311][ T3584] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2077.343902][ T3584] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2077.349663][ T20] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 2077.352805][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2077.380416][T28592] usb 3-1: USB disconnect, device number 11 [ 2077.417235][ T3584] usb 6-1: config 0 descriptor?? [ 2077.422651][ T8] usb 5-1: config 0 descriptor?? [ 2077.490458][ T9704] keytouch 0003:0926:3333.01DC: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2077.730545][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2077.792635][ T20] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:41 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2077.835089][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2077.913762][ T20] usb 2-1: config 0 descriptor?? [ 2077.950928][ T8] keytouch 0003:0926:3333.01DD: fixing up Keytouch IEC report descriptor [ 2077.961125][ T3584] keytouch 0003:0926:3333.01DE: fixing up Keytouch IEC report descriptor 15:23:41 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x11, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x0, 0x0, 0xa}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2078.001481][T28592] usb 1-1: USB disconnect, device number 78 [ 2078.013508][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.01DE/input/input1603 [ 2078.055577][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01DD/input/input1604 [ 2078.228015][ T3584] keytouch 0003:0926:3333.01DE: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 2078.298226][ T8] keytouch 0003:0926:3333.01DD: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2078.463252][ T20] keytouch 0003:0926:3333.01DF: fixing up Keytouch IEC report descriptor [ 2078.559775][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01DF/input/input1605 15:23:41 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2078.639101][ T20] keytouch 0003:0926:3333.01DF: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 15:23:41 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2078.709680][ T3521] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 2078.823583][ T8] usb 6-1: USB disconnect, device number 98 [ 2078.890333][ T9564] usb 5-1: USB disconnect, device number 11 [ 2079.070340][ T3521] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2079.070403][ T3521] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2079.070439][ T3521] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:23:42 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2079.072763][ T3521] usb 3-1: config 0 descriptor?? 15:23:42 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0xa, {0xa, 0x23, "60aa7d73a250cd41"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2079.123375][ T20] usb 1-1: new high-speed USB device number 79 using dummy_hcd 15:23:42 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2079.417169][ T3584] usb 2-1: USB disconnect, device number 80 [ 2079.479763][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2079.479834][ T20] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2079.479871][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:23:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) [ 2079.482141][ T20] usb 1-1: config 0 descriptor?? [ 2079.550801][ T3521] keytouch 0003:0926:3333.01E0: fixing up Keytouch IEC report descriptor 15:23:43 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2079.553463][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01E0/input/input1606 [ 2079.627418][ T3521] keytouch 0003:0926:3333.01E0: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2079.951534][ T20] keytouch 0003:0926:3333.01E1: fixing up Keytouch IEC report descriptor [ 2079.953832][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01E1/input/input1607 15:23:43 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2080.031897][ T20] keytouch 0003:0926:3333.01E1: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2080.139901][ T3584] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 2080.378105][ T9564] usb 3-1: USB disconnect, device number 12 15:23:44 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2080.550542][ T3584] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:23:44 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0xe, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @main=@item_012={0x0, 0x0, 0xa}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2080.550609][ T3584] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2080.550646][ T3584] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:23:44 executing program 5: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x93, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e1") [ 2080.571211][ T3584] usb 5-1: config 0 descriptor?? [ 2080.609663][ T20] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 2080.771410][T24625] usb 1-1: USB disconnect, device number 79 [ 2080.970849][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:23:44 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2080.970919][ T20] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2080.970956][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2080.973310][ T20] usb 2-1: config 0 descriptor?? [ 2081.061015][ T3584] keytouch 0003:0926:3333.01E2: fixing up Keytouch IEC report descriptor [ 2081.064464][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01E2/input/input1608 [ 2081.149618][ T3584] keytouch 0003:0926:3333.01E2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2081.452970][ T20] keytouch 0003:0926:3333.01E3: fixing up Keytouch IEC report descriptor [ 2081.455258][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01E3/input/input1609 15:23:45 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:45 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2081.528528][ T20] keytouch 0003:0926:3333.01E3: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2081.655746][ T20] usb 2-1: USB disconnect, device number 81 [ 2081.680372][ T9564] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 2081.870166][ T3584] usb 1-1: new high-speed USB device number 80 using dummy_hcd 15:23:45 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x3, {0x3, 0x23, '`'}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) [ 2081.935521][T24625] usb 5-1: USB disconnect, device number 12 15:23:45 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2082.130362][ T9564] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2082.130433][ T9564] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2082.130477][ T9564] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2082.136705][ T9564] usb 3-1: config 0 descriptor?? [ 2082.271406][ T3584] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2082.271485][ T3584] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2082.271521][ T3584] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2082.273998][ T3584] usb 1-1: config 0 descriptor?? [ 2082.610881][ T9564] keytouch 0003:0926:3333.01E4: fixing up Keytouch IEC report descriptor [ 2082.613260][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01E4/input/input1610 [ 2082.695842][ T20] usb 6-1: new high-speed USB device number 99 using dummy_hcd [ 2082.718633][ T9564] keytouch 0003:0926:3333.01E4: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2082.750741][ T3584] keytouch 0003:0926:3333.01E5: fixing up Keytouch IEC report descriptor [ 2082.753004][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01E5/input/input1611 [ 2082.831155][ T3584] keytouch 0003:0926:3333.01E5: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2083.059855][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2083.059922][ T20] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:46 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2083.059959][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2083.063765][ T20] usb 6-1: config 0 descriptor?? [ 2083.515491][T23961] usb 3-1: USB disconnect, device number 13 [ 2083.540925][ T20] keytouch 0003:0926:3333.01E6: fixing up Keytouch IEC report descriptor [ 2083.543367][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.01E6/input/input1612 [ 2083.580328][ T9564] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 2083.594051][T24625] usb 1-1: USB disconnect, device number 80 [ 2083.665595][ T20] keytouch 0003:0926:3333.01E6: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 2083.670030][ T3584] usb 2-1: new high-speed USB device number 82 using dummy_hcd 15:23:47 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0xe, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2083.972225][ T9564] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2083.972293][ T9564] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2083.972328][ T9564] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2083.974792][ T9564] usb 5-1: config 0 descriptor?? [ 2084.049604][ T3584] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2084.049670][ T3584] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:47 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x93, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e1") [ 2084.049704][ T3584] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2084.070601][ T3584] usb 2-1: config 0 descriptor?? [ 2084.432133][ T9704] usb 6-1: USB disconnect, device number 99 15:23:47 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2084.503725][ T9564] keytouch 0003:0926:3333.01E7: fixing up Keytouch IEC report descriptor [ 2084.506055][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01E7/input/input1613 [ 2084.570767][ T3584] keytouch 0003:0926:3333.01E8: fixing up Keytouch IEC report descriptor [ 2084.573063][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01E8/input/input1614 [ 2084.612975][ T8] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 2084.632325][ T9564] keytouch 0003:0926:3333.01E7: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2084.659409][ T4800] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 2084.714163][ T3584] keytouch 0003:0926:3333.01E8: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2084.777857][T23961] usb 2-1: USB disconnect, device number 82 15:23:48 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:48 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2085.052637][ T4800] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2085.052705][ T4800] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2085.052742][ T4800] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2085.055268][ T4800] usb 3-1: config 0 descriptor?? [ 2085.170930][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:23:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) [ 2085.170990][ T8] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2085.171021][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:23:48 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2085.173230][ T8] usb 1-1: config 0 descriptor?? [ 2085.360022][ T9141] usb 5-1: USB disconnect, device number 13 [ 2085.539529][ T3521] usb 6-1: new high-speed USB device number 100 using dummy_hcd [ 2085.541133][ T4800] keytouch 0003:0926:3333.01E9: fixing up Keytouch IEC report descriptor [ 2085.543474][ T4800] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01E9/input/input1615 15:23:49 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x3, {0x3, 0x23, '`'}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:49 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2085.617394][ T4800] keytouch 0003:0926:3333.01E9: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2085.631102][ T8] keytouch 0003:0926:3333.01EA: fixing up Keytouch IEC report descriptor [ 2085.633289][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01EA/input/input1616 [ 2085.710915][ T8] keytouch 0003:0926:3333.01EA: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 15:23:49 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2085.900156][ T3521] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2085.900225][ T3521] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2085.900266][ T3521] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2085.902542][ T3521] usb 6-1: config 0 descriptor?? [ 2086.030502][ T8] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 2086.380994][ T3521] keytouch 0003:0926:3333.01EB: fixing up Keytouch IEC report descriptor [ 2086.383279][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.01EB/input/input1617 [ 2086.420428][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2086.420494][ T8] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2086.420529][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2086.422966][ T8] usb 2-1: config 0 descriptor?? [ 2086.435348][ T9141] usb 3-1: USB disconnect, device number 14 [ 2086.506536][T24625] usb 1-1: USB disconnect, device number 81 [ 2086.509405][ T9704] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 2086.546325][ T3521] keytouch 0003:0926:3333.01EB: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 2086.870485][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2086.870561][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2086.870598][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2086.872755][ T9704] usb 5-1: config 0 descriptor?? [ 2086.920726][ T8] keytouch 0003:0926:3333.01EC: fixing up Keytouch IEC report descriptor 15:23:50 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0xe, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x89, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5c") 15:23:50 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2087.254953][ T3521] usb 6-1: USB disconnect, device number 100 [ 2087.351391][ T9704] keytouch 0003:0926:3333.01ED: fixing up Keytouch IEC report descriptor [ 2087.353743][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01ED/input/input1618 [ 2087.354049][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.01EC/input/input1619 15:23:50 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2087.433309][ T9704] keytouch 0003:0926:3333.01ED: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2087.526422][ T8] keytouch 0003:0926:3333.01EC: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2087.585141][ T8] usb 2-1: USB disconnect, device number 83 [ 2087.650043][ T9141] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 2087.759693][T23884] usb 3-1: new high-speed USB device number 15 using dummy_hcd 15:23:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:23:51 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") 15:23:51 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2088.063796][ T9141] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2088.063866][ T9141] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2088.063906][ T9141] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2088.066421][ T9141] usb 1-1: config 0 descriptor?? [ 2088.173911][ T8] usb 5-1: USB disconnect, device number 14 [ 2088.184625][T23884] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2088.184690][T23884] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:51 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2088.184732][T23884] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:23:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2088.187090][T23884] usb 3-1: config 0 descriptor?? [ 2088.409773][ T9704] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 2088.531036][ T3521] usb 6-1: new high-speed USB device number 101 using dummy_hcd [ 2088.570919][ T9141] keytouch 0003:0926:3333.01EE: fixing up Keytouch IEC report descriptor [ 2088.573156][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01EE/input/input1620 [ 2088.651009][T23884] keytouch 0003:0926:3333.01EF: fixing up Keytouch IEC report descriptor [ 2088.653389][T23884] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01EF/input/input1621 15:23:52 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x1, 0x3801, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2088.665579][ T9141] keytouch 0003:0926:3333.01EE: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2088.748693][T23884] keytouch 0003:0926:3333.01EF: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2088.770412][ T9704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2088.770480][ T9704] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2088.770518][ T9704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:23:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x89, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5c") [ 2088.772916][ T9704] usb 2-1: config 0 descriptor?? [ 2088.889863][ T3521] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:23:53 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0xe, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2088.889933][ T3521] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2088.889971][ T3521] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2088.892156][ T3521] usb 6-1: config 0 descriptor?? [ 2089.269510][ T20] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 2089.372321][ T3521] keytouch 0003:0926:3333.01F0: fixing up Keytouch IEC report descriptor 15:23:53 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x1, 0x3801, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2089.374811][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.01F0/input/input1622 [ 2089.388560][T23884] usb 1-1: USB disconnect, device number 82 [ 2089.445722][ T3521] keytouch 0003:0926:3333.01F0: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 2089.535277][ T3521] usb 3-1: USB disconnect, device number 15 [ 2089.630616][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2089.630682][ T20] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2089.630721][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2089.633780][ T20] usb 5-1: config 0 descriptor?? [ 2090.111606][ T20] keytouch 0003:0926:3333.01F1: fixing up Keytouch IEC report descriptor [ 2090.114158][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01F1/input/input1623 [ 2090.195721][ T20] keytouch 0003:0926:3333.01F1: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 15:23:53 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x1, 0x3801, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2090.356625][T23884] usb 6-1: USB disconnect, device number 101 [ 2090.559516][ T20] usb 1-1: new high-speed USB device number 83 using dummy_hcd 15:23:54 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 2090.710023][ T3521] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 2090.927576][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:23:54 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2090.927640][ T20] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2090.927675][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2090.930261][ T20] usb 1-1: config 0 descriptor?? [ 2090.943606][T23884] usb 5-1: USB disconnect, device number 15 15:23:54 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2091.070531][ T3521] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2091.070596][ T3521] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2091.070631][ T3521] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:23:55 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2091.073399][ T3521] usb 3-1: config 0 descriptor?? [ 2091.269556][ T9704] usbhid 2-1:0.0: can't add hid device: -71 [ 2091.269777][ T9704] usbhid: probe of 2-1:0.0 failed with error -71 [ 2091.272047][ T9704] usb 2-1: USB disconnect, device number 84 [ 2091.410937][ T20] keytouch 0003:0926:3333.01F2: fixing up Keytouch IEC report descriptor [ 2091.413272][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01F2/input/input1624 [ 2091.494443][ T20] keytouch 0003:0926:3333.01F2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2091.551118][ T3521] keytouch 0003:0926:3333.01F3: fixing up Keytouch IEC report descriptor 15:23:55 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2091.553471][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01F3/input/input1625 [ 2091.559896][T23884] usb 6-1: new high-speed USB device number 102 using dummy_hcd [ 2091.635125][ T3521] keytouch 0003:0926:3333.01F3: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2091.830490][ T9704] usb 2-1: new high-speed USB device number 85 using dummy_hcd 15:23:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x89, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5c") [ 2092.020030][T23884] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:23:56 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0xb, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2092.020100][T23884] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:56 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2092.020139][T23884] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2092.023128][T23884] usb 6-1: config 0 descriptor?? [ 2092.111513][ T3521] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 2092.204296][ T9141] usb 1-1: USB disconnect, device number 83 [ 2092.230144][ T9704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2092.230212][ T9704] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2092.230245][ T9704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2092.233745][ T9704] usb 2-1: config 0 descriptor?? [ 2092.403653][T28592] usb 3-1: USB disconnect, device number 16 [ 2092.470218][ T3521] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2092.470298][ T3521] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2092.470346][ T3521] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2092.476927][ T3521] usb 5-1: config 0 descriptor?? [ 2092.501000][T23884] keytouch 0003:0926:3333.01F4: fixing up Keytouch IEC report descriptor [ 2092.512434][T23884] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.01F4/input/input1626 [ 2092.598512][T23884] keytouch 0003:0926:3333.01F4: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 2092.704786][ T9141] usb 6-1: USB disconnect, device number 102 [ 2092.951763][ T3521] keytouch 0003:0926:3333.01F5: fixing up Keytouch IEC report descriptor [ 2092.954085][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01F5/input/input1627 [ 2093.024807][ T3521] keytouch 0003:0926:3333.01F5: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2093.319559][ T3521] usb 1-1: new high-speed USB device number 84 using dummy_hcd 15:23:56 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2093.539499][T28592] usb 3-1: new high-speed USB device number 17 using dummy_hcd 15:23:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 2093.900769][T28592] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2093.900834][T28592] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2093.900870][T28592] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2093.908139][ T3584] usb 5-1: USB disconnect, device number 16 [ 2093.971249][T28592] usb 3-1: config 0 descriptor?? [ 2094.010305][ T9141] usb 6-1: new high-speed USB device number 103 using dummy_hcd 15:23:57 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2094.420194][ T9141] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:23:57 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2094.420260][ T9141] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:57 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2094.420307][ T9141] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2094.424152][ T9141] usb 6-1: config 0 descriptor?? 15:23:57 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2094.447865][T28592] keytouch 0003:0926:3333.01F6: fixing up Keytouch IEC report descriptor [ 2094.451877][T28592] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01F6/input/input1628 [ 2094.527946][T28592] keytouch 0003:0926:3333.01F6: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2094.629938][ T9704] usbhid 2-1:0.0: can't add hid device: -71 [ 2094.630114][ T9704] usbhid: probe of 2-1:0.0 failed with error -71 [ 2094.632663][ T9704] usb 2-1: USB disconnect, device number 85 [ 2094.770126][ T3521] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2094.770249][ T3521] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:23:58 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2094.770281][ T3521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2094.772412][ T3521] usb 1-1: config 0 descriptor?? 15:23:58 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 2094.900947][ T9141] keytouch 0003:0926:3333.01F7: fixing up Keytouch IEC report descriptor [ 2094.903069][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.01F7/input/input1629 15:23:59 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x6, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2094.980810][ T9141] keytouch 0003:0926:3333.01F7: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 2095.104159][ T9141] usb 6-1: USB disconnect, device number 103 [ 2095.139428][ T9704] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 2095.154689][T23884] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 2095.251546][ T3521] keytouch 0003:0926:3333.01F8: fixing up Keytouch IEC report descriptor [ 2095.253778][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01F8/input/input1630 15:23:59 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:23:59 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7f, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac") [ 2095.273661][ T9089] usb 3-1: USB disconnect, device number 17 [ 2095.327448][ T3521] keytouch 0003:0926:3333.01F8: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2095.510702][ T9704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2095.510777][ T9704] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2095.510810][ T9704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2095.514138][ T9704] usb 2-1: config 0 descriptor?? [ 2095.590368][T23884] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2095.590438][T23884] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:24:00 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2095.590475][T23884] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2095.592663][T23884] usb 5-1: config 0 descriptor?? [ 2096.017928][ T3521] usb 1-1: USB disconnect, device number 84 [ 2096.072333][T23884] keytouch 0003:0926:3333.01F9: fixing up Keytouch IEC report descriptor [ 2096.076571][T23884] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01F9/input/input1631 [ 2096.183831][T23884] keytouch 0003:0926:3333.01F9: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2096.269747][ T9089] usb 6-1: new high-speed USB device number 104 using dummy_hcd [ 2096.600212][T23884] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 2096.630566][ T9089] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2096.630635][ T9089] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2096.630681][ T9089] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2096.634645][ T9089] usb 6-1: config 0 descriptor?? [ 2096.963789][ T36] usb 5-1: USB disconnect, device number 17 [ 2096.990418][T23884] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2096.990484][T23884] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2096.990523][T23884] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2096.994850][T23884] usb 3-1: config 0 descriptor?? [ 2097.069776][ T3521] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 2097.112041][ T9089] keytouch 0003:0926:3333.01FA: fixing up Keytouch IEC report descriptor [ 2097.114347][ T9089] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.01FA/input/input1632 [ 2097.185527][ T9089] keytouch 0003:0926:3333.01FA: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 2097.314060][ T36] usb 6-1: USB disconnect, device number 104 15:24:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2097.440105][ T3521] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2097.471491][T23884] keytouch 0003:0926:3333.01FB: fixing up Keytouch IEC report descriptor [ 2097.614044][ T3521] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:24:01 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:01 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 15:24:01 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2097.989575][ T9704] usbhid 2-1:0.0: can't add hid device: -71 [ 2097.989751][ T9704] usbhid: probe of 2-1:0.0 failed with error -71 [ 2097.991867][ T9704] usb 2-1: USB disconnect, device number 86 [ 2098.015707][ T3521] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2098.044172][ T3521] usb 1-1: config 0 descriptor?? [ 2098.067865][T23884] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01FB/input/input1633 [ 2098.159692][T23884] keytouch 0003:0926:3333.01FB: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2098.340088][ T9141] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 2098.410221][ T20] usb 6-1: new high-speed USB device number 105 using dummy_hcd [ 2098.410362][ T9704] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 2098.520883][ T3521] keytouch 0003:0926:3333.01FC: fixing up Keytouch IEC report descriptor [ 2098.523089][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01FC/input/input1634 [ 2098.609764][ T3521] keytouch 0003:0926:3333.01FC: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2098.770531][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2098.770595][ T20] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:24:02 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2098.770629][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2098.770625][ T9141] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2098.770678][ T9141] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2098.770712][ T9141] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2098.771537][ T9704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2098.771586][ T9704] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:24:02 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x6, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2098.771616][ T9704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2098.772672][ T9564] usb 3-1: USB disconnect, device number 18 [ 2098.774214][ T9704] usb 2-1: config 0 descriptor?? [ 2098.774535][ T9141] usb 5-1: config 0 descriptor?? [ 2098.780954][ T3231] ieee802154 phy0 wpan0: encryption failed: -22 [ 2098.781032][ T3231] ieee802154 phy1 wpan1: encryption failed: -22 [ 2098.794119][ T20] usb 6-1: config 0 descriptor?? 15:24:02 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='syzkaller0\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2099.237139][ T36] usb 1-1: USB disconnect, device number 85 [ 2099.311030][ T9141] keytouch 0003:0926:3333.01FD: fixing up Keytouch IEC report descriptor [ 2099.313279][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.01FD/input/input1635 15:24:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x75, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a") [ 2099.404062][ T9141] keytouch 0003:0926:3333.01FD: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2099.889597][ T36] usb 3-1: new high-speed USB device number 19 using dummy_hcd 15:24:03 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2100.185929][ T9564] usb 5-1: USB disconnect, device number 18 [ 2100.260657][ T36] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2100.260723][ T36] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2100.260758][ T36] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2100.264233][ T36] usb 3-1: config 0 descriptor?? [ 2100.319440][ T3584] usb 1-1: new high-speed USB device number 86 using dummy_hcd 15:24:03 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2100.700807][ T3584] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:24:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2100.700871][ T3584] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2100.700905][ T3584] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2100.703258][ T3584] usb 1-1: config 0 descriptor?? [ 2100.741241][ T36] keytouch 0003:0926:3333.01FE: fixing up Keytouch IEC report descriptor [ 2100.743555][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.01FE/input/input1636 15:24:04 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2100.830963][ T36] keytouch 0003:0926:3333.01FE: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:24:04 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)='M', 0x20000, 0x3801, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 2101.160095][ T9704] usbhid 2-1:0.0: can't add hid device: -71 15:24:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2101.160306][ T9704] usbhid: probe of 2-1:0.0 failed with error -71 [ 2101.162746][ T9704] usb 2-1: USB disconnect, device number 87 [ 2101.180757][ T3584] keytouch 0003:0926:3333.01FF: fixing up Keytouch IEC report descriptor [ 2101.183062][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.01FF/input/input1637 [ 2101.274795][ T3584] keytouch 0003:0926:3333.01FF: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2101.300213][ T20] usbhid 6-1:0.0: can't add hid device: -71 [ 2101.300401][ T20] usbhid: probe of 6-1:0.0 failed with error -71 [ 2101.302694][ T20] usb 6-1: USB disconnect, device number 105 [ 2101.309548][ T9564] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 2101.571367][ T3584] usb 3-1: USB disconnect, device number 19 15:24:05 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2101.639471][ T9704] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 2101.732714][ T9564] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2101.732790][ T9564] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2101.732825][ T9564] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2101.735143][ T9564] usb 5-1: config 0 descriptor?? [ 2101.799717][ T20] usb 6-1: new high-speed USB device number 106 using dummy_hcd [ 2101.946208][ T9089] usb 1-1: USB disconnect, device number 86 [ 2102.004340][ T9704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:24:05 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2102.124618][ T9704] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2102.124655][ T9704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2102.166460][ T9704] usb 2-1: config 0 descriptor?? [ 2102.210953][ T9564] keytouch 0003:0926:3333.0200: fixing up Keytouch IEC report descriptor [ 2102.213350][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0200/input/input1638 15:24:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x75, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a") [ 2102.229412][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2102.229481][ T20] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2102.229517][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2102.232599][ T20] usb 6-1: config 0 descriptor?? [ 2102.286382][ T9564] keytouch 0003:0926:3333.0200: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2102.439513][ T36] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 2102.799895][ T36] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2102.799960][ T36] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2102.799998][ T36] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2102.809504][ T9141] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 2102.811425][ T36] usb 4-1: config 0 descriptor?? [ 2102.910796][ T3584] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 2103.070508][ T9089] usb 5-1: USB disconnect, device number 19 [ 2103.191761][ T9141] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2103.191826][ T9141] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2103.191861][ T9141] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2103.194544][ T9141] usb 3-1: config 0 descriptor?? [ 2103.290867][ T36] keytouch 0003:0926:3333.0201: fixing up Keytouch IEC report descriptor [ 2103.293091][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0201/input/input1639 [ 2103.330297][ T3584] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2103.330362][ T3584] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2103.330401][ T3584] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2103.332731][ T3584] usb 1-1: config 0 descriptor?? [ 2103.366160][ T36] keytouch 0003:0926:3333.0201: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 15:24:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2103.671025][ T9141] keytouch 0003:0926:3333.0202: fixing up Keytouch IEC report descriptor [ 2103.673472][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0202/input/input1640 [ 2103.756373][ T9141] keytouch 0003:0926:3333.0202: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2103.820954][ T3584] keytouch 0003:0926:3333.0203: fixing up Keytouch IEC report descriptor [ 2103.823356][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0203/input/input1641 [ 2103.899763][ T3584] keytouch 0003:0926:3333.0203: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2104.160609][ T9141] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 2104.226048][ T36] usb 4-1: USB disconnect, device number 16 15:24:07 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2104.439545][ T9704] usbhid 2-1:0.0: can't add hid device: -71 15:24:07 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2104.439716][ T9704] usbhid: probe of 2-1:0.0 failed with error -71 [ 2104.442296][ T9704] usb 2-1: USB disconnect, device number 88 [ 2104.536073][ T36] usb 3-1: USB disconnect, device number 20 [ 2104.551195][ T9141] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2104.551265][ T9141] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2104.551308][ T9141] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2104.556862][ T3584] usb 1-1: USB disconnect, device number 87 [ 2104.589566][ T20] usbhid 6-1:0.0: can't add hid device: -71 [ 2104.592712][ T9141] usb 5-1: config 0 descriptor?? [ 2104.599799][ T20] usbhid: probe of 6-1:0.0 failed with error -71 [ 2104.879143][ T20] usb 6-1: USB disconnect, device number 106 15:24:08 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:08 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:08 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x75, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a") [ 2105.160674][ T9141] keytouch 0003:0926:3333.0204: fixing up Keytouch IEC report descriptor [ 2105.162876][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0204/input/input1642 [ 2105.169631][T28592] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 2105.254398][ T9141] keytouch 0003:0926:3333.0204: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2105.309654][ T20] usb 6-1: new high-speed USB device number 107 using dummy_hcd [ 2105.367208][ T9704] usb 5-1: USB disconnect, device number 20 [ 2105.429901][ T9141] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 2105.510320][ T9564] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 2105.530466][T28592] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2105.530531][T28592] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2105.530566][T28592] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2105.533548][T28592] usb 2-1: config 0 descriptor?? [ 2105.559233][ T36] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 2105.690813][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2105.690887][ T20] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2105.690921][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2105.695011][ T20] usb 6-1: config 0 descriptor?? [ 2105.820180][ T9141] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2105.820250][ T9141] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2105.854392][ T9141] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2105.861250][ T9141] usb 4-1: config 0 descriptor?? [ 2105.930326][ T36] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2105.930402][ T36] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2105.930441][ T36] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2105.932620][ T36] usb 3-1: config 0 descriptor?? [ 2105.939825][ T9564] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:24:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2105.939891][ T9564] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2105.939937][ T9564] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2105.950755][ T9564] usb 1-1: config 0 descriptor?? [ 2106.331484][ T9141] keytouch 0003:0926:3333.0205: fixing up Keytouch IEC report descriptor [ 2106.360707][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0205/input/input1643 [ 2106.420862][ T36] keytouch 0003:0926:3333.0206: fixing up Keytouch IEC report descriptor [ 2106.458694][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0206/input/input1644 [ 2106.492750][ T3584] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 2106.504545][ T9141] keytouch 0003:0926:3333.0205: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 2106.594771][ T36] keytouch 0003:0926:3333.0206: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2106.671558][ T9564] keytouch 0003:0926:3333.0207: fixing up Keytouch IEC report descriptor [ 2106.731364][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0207/input/input1645 [ 2106.908136][ T9564] keytouch 0003:0926:3333.0207: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2106.960938][ T3584] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2107.019056][ T3584] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2107.114835][ T3584] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2107.213647][ T3584] usb 5-1: config 0 descriptor?? [ 2107.245482][ T36] usb 3-1: USB disconnect, device number 21 [ 2107.335329][ T9564] usb 4-1: USB disconnect, device number 17 [ 2107.443668][ T3521] usb 1-1: USB disconnect, device number 88 15:24:10 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2107.730947][ T3584] keytouch 0003:0926:3333.0208: fixing up Keytouch IEC report descriptor [ 2107.749690][T28592] usbhid 2-1:0.0: can't add hid device: -71 [ 2107.771130][T28592] usbhid: probe of 2-1:0.0 failed with error -71 [ 2107.802559][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0208/input/input1646 15:24:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") 15:24:11 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2107.876954][T28592] usb 2-1: USB disconnect, device number 89 [ 2107.909576][ T20] usbhid 6-1:0.0: can't add hid device: -71 [ 2107.915784][ T20] usbhid: probe of 6-1:0.0 failed with error -71 [ 2107.984557][ T3584] keytouch 0003:0926:3333.0208: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2107.993607][ T20] usb 6-1: USB disconnect, device number 107 15:24:11 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:11 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7a, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a") [ 2108.144642][ T3584] usb 5-1: USB disconnect, device number 21 [ 2108.379539][ T3521] usb 3-1: new high-speed USB device number 22 using dummy_hcd 15:24:11 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2108.460158][ T20] usb 6-1: new high-speed USB device number 108 using dummy_hcd [ 2108.499872][T28592] usb 4-1: new high-speed USB device number 18 using dummy_hcd 15:24:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2108.533582][ T9564] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 2108.780801][ T3521] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2108.793862][ T3521] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2108.803959][ T3521] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2108.821669][ T3521] usb 3-1: config 0 descriptor?? [ 2108.850102][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2108.869923][T28592] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2108.882313][ T20] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2108.898996][T28592] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2108.915282][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2108.930518][ T9564] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2108.931210][T28592] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2108.952986][ T9564] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2108.964622][ T20] usb 6-1: config 0 descriptor?? [ 2108.979653][ T8] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 2108.990853][T28592] usb 4-1: config 0 descriptor?? [ 2109.004826][ T9564] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2109.060844][ T9564] usb 1-1: config 0 descriptor?? 15:24:12 executing program 1: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2109.300923][ T3521] keytouch 0003:0926:3333.0209: fixing up Keytouch IEC report descriptor [ 2109.311986][ T3521] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0209/input/input1647 [ 2109.400174][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2109.402159][ T3521] keytouch 0003:0926:3333.0209: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2109.436833][ T8] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2109.468437][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2109.471147][T28592] keytouch 0003:0926:3333.020A: fixing up Keytouch IEC report descriptor [ 2109.498125][ T8] usb 5-1: config 0 descriptor?? [ 2109.550745][ T9564] keytouch 0003:0926:3333.020B: fixing up Keytouch IEC report descriptor [ 2109.560373][T28592] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.020A/input/input1648 [ 2109.570012][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.020B/input/input1649 [ 2109.724631][ T9564] keytouch 0003:0926:3333.020B: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2109.797490][T28592] keytouch 0003:0926:3333.020A: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 15:24:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2110.051707][ T8] keytouch 0003:0926:3333.020C: fixing up Keytouch IEC report descriptor [ 2110.139579][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.020C/input/input1650 [ 2110.269006][ T9564] usb 3-1: USB disconnect, device number 22 [ 2110.315059][T28592] usb 1-1: USB disconnect, device number 89 [ 2110.340293][ T8] keytouch 0003:0926:3333.020C: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2110.454741][T24625] usb 4-1: USB disconnect, device number 18 [ 2110.492903][ T8] usb 5-1: USB disconnect, device number 22 15:24:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:14 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7a, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a") 15:24:14 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") 15:24:14 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2111.169935][ T20] usbhid 6-1:0.0: can't add hid device: -71 [ 2111.184233][ T20] usbhid: probe of 6-1:0.0 failed with error -71 [ 2111.217273][ T20] usb 6-1: USB disconnect, device number 108 [ 2111.419799][T24625] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 2111.430752][T23961] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 2111.438489][ T8] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 2111.461333][ T9141] usb 4-1: new high-speed USB device number 19 using dummy_hcd 15:24:14 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2111.589701][ T20] usb 6-1: new high-speed USB device number 109 using dummy_hcd [ 2111.800412][T24625] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2111.811822][T24625] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2111.822845][T24625] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2111.834283][T24625] usb 3-1: config 0 descriptor?? [ 2111.840044][T23961] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2111.862398][T23961] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2111.890191][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2111.902212][ T9141] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2111.914349][T23961] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2111.923983][ T9141] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2111.934589][ T8] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2111.949017][T23961] usb 1-1: config 0 descriptor?? [ 2111.959944][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2111.964766][ T9141] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2111.983042][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2111.986195][ T20] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2112.017537][ T8] usb 5-1: config 0 descriptor?? [ 2112.031196][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2112.051389][ T9141] usb 4-1: config 0 descriptor?? [ 2112.097864][ T20] usb 6-1: config 0 descriptor?? 15:24:15 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2112.320739][T24625] keytouch 0003:0926:3333.020D: fixing up Keytouch IEC report descriptor [ 2112.339165][T24625] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.020D/input/input1651 [ 2112.424926][T24625] keytouch 0003:0926:3333.020D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2112.481413][T23961] keytouch 0003:0926:3333.020E: fixing up Keytouch IEC report descriptor [ 2112.499534][T28592] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 2112.511158][ T8] keytouch 0003:0926:3333.020F: fixing up Keytouch IEC report descriptor [ 2112.536900][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.020E/input/input1652 [ 2112.550643][ T9141] keytouch 0003:0926:3333.0210: fixing up Keytouch IEC report descriptor [ 2112.582123][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.020F/input/input1653 [ 2112.612287][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0210/input/input1654 [ 2112.719701][T28592] usb 2-1: device descriptor read/64, error 18 [ 2112.735965][T23961] keytouch 0003:0926:3333.020E: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2112.808469][ T8] keytouch 0003:0926:3333.020F: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2112.899682][ T9141] keytouch 0003:0926:3333.0210: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 2112.989975][T28592] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 2113.140022][ T8] usb 3-1: USB disconnect, device number 23 [ 2113.219447][T28592] usb 2-1: device descriptor read/64, error 18 [ 2113.229833][T23961] usb 1-1: USB disconnect, device number 90 [ 2113.340761][T28592] usb usb2-port1: attempt power cycle [ 2113.404630][ T9564] usb 5-1: USB disconnect, device number 23 [ 2113.597787][ T36] usb 4-1: USB disconnect, device number 19 15:24:16 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7a, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a") 15:24:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2114.065965][T28592] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 2114.170396][T28592] usb 2-1: Invalid ep0 maxpacket: 0 15:24:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") 15:24:17 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2114.279621][ T9564] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 2114.319824][ T9141] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 2114.348135][ T20] usbhid 6-1:0.0: can't add hid device: -71 [ 2114.354990][T28592] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 2114.364176][ T8] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 2114.369687][ T20] usbhid: probe of 6-1:0.0 failed with error -71 [ 2114.409859][ T20] usb 6-1: USB disconnect, device number 109 [ 2114.480644][T28592] usb 2-1: Invalid ep0 maxpacket: 0 [ 2114.486599][T28592] usb usb2-port1: unable to enumerate USB device [ 2114.696232][T23961] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 2114.730730][ T9564] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2114.742677][ T9564] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2114.754233][ T9141] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2114.767420][ T9564] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2114.778200][ T9141] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2114.788196][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2114.804485][ T9564] usb 3-1: config 0 descriptor?? [ 2114.815225][ T8] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2114.826370][ T9141] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2114.836497][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2114.849792][ T9141] usb 1-1: config 0 descriptor?? [ 2114.867469][ T8] usb 5-1: config 0 descriptor?? [ 2114.889595][ T20] usb 6-1: new high-speed USB device number 110 using dummy_hcd [ 2115.100076][T23961] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2115.118572][T23961] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2115.130111][T23961] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2115.150272][T23961] usb 4-1: config 0 descriptor?? 15:24:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2115.259857][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2115.279642][ T20] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2115.288923][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2115.331236][ T9564] keytouch 0003:0926:3333.0211: fixing up Keytouch IEC report descriptor [ 2115.347494][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0211/input/input1655 [ 2115.355374][ T20] usb 6-1: config 0 descriptor?? [ 2115.362174][ T9141] keytouch 0003:0926:3333.0212: fixing up Keytouch IEC report descriptor [ 2115.418505][ T8] keytouch 0003:0926:3333.0213: fixing up Keytouch IEC report descriptor [ 2115.432164][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0212/input/input1656 [ 2115.447493][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0213/input/input1657 [ 2115.476073][ T9564] keytouch 0003:0926:3333.0211: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2115.545674][ T9141] keytouch 0003:0926:3333.0212: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2115.611892][T23961] keytouch 0003:0926:3333.0214: fixing up Keytouch IEC report descriptor [ 2115.614113][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0214/input/input1658 [ 2115.625411][ T8] keytouch 0003:0926:3333.0213: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2115.705792][T23961] keytouch 0003:0926:3333.0214: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 2115.780327][T28592] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 2115.969989][T28592] usb 2-1: device descriptor read/64, error 18 [ 2116.153764][ T36] usb 1-1: USB disconnect, device number 91 [ 2116.224328][ T9089] usb 3-1: USB disconnect, device number 24 [ 2116.243667][T28592] usb 2-1: new high-speed USB device number 95 using dummy_hcd [ 2116.277977][ T9704] usb 5-1: USB disconnect, device number 24 [ 2116.430338][T28592] usb 2-1: device descriptor read/64, error 18 [ 2116.549832][T28592] usb usb2-port1: attempt power cycle [ 2116.650244][ T8] usb 4-1: USB disconnect, device number 20 15:24:20 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101") 15:24:20 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:20 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) [ 2117.260600][T28592] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 2117.280044][ T8] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 2117.289643][T23961] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 2117.359755][T28592] usb 2-1: Invalid ep0 maxpacket: 0 [ 2117.369625][ T9141] usb 3-1: new high-speed USB device number 25 using dummy_hcd 15:24:20 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2117.509965][T28592] usb 2-1: new high-speed USB device number 97 using dummy_hcd [ 2117.529588][ T20] usbhid 6-1:0.0: can't add hid device: -71 [ 2117.536581][ T20] usbhid: probe of 6-1:0.0 failed with error -71 [ 2117.547338][ T20] usb 6-1: USB disconnect, device number 110 [ 2117.609572][T28592] usb 2-1: Invalid ep0 maxpacket: 0 [ 2117.616063][T28592] usb usb2-port1: unable to enumerate USB device [ 2117.630896][ T3584] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 2117.690011][T23961] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2117.701648][T23961] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2117.711457][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2117.722848][T23961] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2117.732768][ T8] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2117.744882][T23961] usb 5-1: config 0 descriptor?? [ 2117.751050][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2117.772398][ T8] usb 1-1: config 0 descriptor?? [ 2117.801314][ T9141] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2117.817122][ T9141] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2117.846098][ T9141] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2117.888277][ T9141] usb 3-1: config 0 descriptor?? 15:24:21 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2118.060242][ T3584] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2118.072776][ T3584] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2118.086094][ T3584] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2118.101947][ T3584] usb 4-1: config 0 descriptor?? [ 2118.231775][T23961] keytouch 0003:0926:3333.0215: fixing up Keytouch IEC report descriptor [ 2118.261907][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0215/input/input1659 [ 2118.290953][ T8] keytouch 0003:0926:3333.0216: fixing up Keytouch IEC report descriptor [ 2118.331207][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0216/input/input1660 [ 2118.360166][T23961] keytouch 0003:0926:3333.0215: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 15:24:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2118.391112][ T9141] keytouch 0003:0926:3333.0217: fixing up Keytouch IEC report descriptor [ 2118.485356][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0217/input/input1661 [ 2118.522999][ T8] keytouch 0003:0926:3333.0216: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2118.571381][ T3584] keytouch 0003:0926:3333.0218: fixing up Keytouch IEC report descriptor [ 2118.625398][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0218/input/input1662 15:24:21 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2118.696035][ T9141] keytouch 0003:0926:3333.0217: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2118.856139][ T3584] keytouch 0003:0926:3333.0218: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 2119.012686][ T3584] usb 4-1: USB disconnect, device number 21 [ 2119.135042][ T9141] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 2119.136077][T28592] usb 5-1: USB disconnect, device number 25 [ 2119.165979][T23961] usb 1-1: USB disconnect, device number 92 [ 2119.351420][ T8] usb 3-1: USB disconnect, device number 25 [ 2119.360072][ T9141] usb 2-1: device descriptor read/64, error 18 15:24:22 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) 15:24:22 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2119.639631][ T9141] usb 2-1: new high-speed USB device number 99 using dummy_hcd 15:24:22 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101") 15:24:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, 0x0) 15:24:23 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2119.859616][ T9141] usb 2-1: device descriptor read/64, error 18 [ 2119.899572][ T3584] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 2119.992778][ T9141] usb usb2-port1: attempt power cycle [ 2120.209491][ T9089] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 2120.230173][ T8] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 2120.269658][T23961] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 2120.291388][ T3584] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2120.304388][ T3584] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:24:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2120.316458][ T3584] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2120.331524][ T3584] usb 4-1: config 0 descriptor?? [ 2120.579888][ T9089] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2120.591115][ T9089] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2120.601657][ T9089] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2120.616495][ T9089] usb 1-1: config 0 descriptor?? [ 2120.650733][T23961] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2120.662892][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2120.683443][T23961] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2120.697598][ T8] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2120.708611][T23961] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2120.718195][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2120.733196][T23961] usb 3-1: config 0 descriptor?? [ 2120.739620][ T9141] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 2120.752658][ T8] usb 5-1: config 0 descriptor?? [ 2120.832089][ T3584] keytouch 0003:0926:3333.0219: fixing up Keytouch IEC report descriptor [ 2120.858069][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0219/input/input1663 [ 2120.872106][ T9141] usb 2-1: Invalid ep0 maxpacket: 0 15:24:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2120.991907][ T3584] keytouch 0003:0926:3333.0219: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 2121.040099][ T9141] usb 2-1: new high-speed USB device number 101 using dummy_hcd [ 2121.071206][ T3584] usb 4-1: USB disconnect, device number 22 [ 2121.126169][ T9089] keytouch 0003:0926:3333.021A: fixing up Keytouch IEC report descriptor [ 2121.160679][ T9141] usb 2-1: Invalid ep0 maxpacket: 0 [ 2121.166271][ T9141] usb usb2-port1: unable to enumerate USB device [ 2121.185301][ T9089] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.021A/input/input1664 [ 2121.241537][T23961] keytouch 0003:0926:3333.021B: fixing up Keytouch IEC report descriptor [ 2121.251336][ T8] keytouch 0003:0926:3333.021C: fixing up Keytouch IEC report descriptor [ 2121.291327][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.021C/input/input1665 [ 2121.306670][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.021B/input/input1666 [ 2121.334955][ T9089] keytouch 0003:0926:3333.021A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2121.453345][ T8] keytouch 0003:0926:3333.021C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2121.536775][T23961] keytouch 0003:0926:3333.021B: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:24:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") 15:24:24 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) 15:24:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2121.677370][ T9089] usb 5-1: USB disconnect, device number 26 [ 2121.833363][ T9704] usb 1-1: USB disconnect, device number 93 [ 2122.155102][ T9564] usb 3-1: USB disconnect, device number 26 [ 2122.179501][ T20] usb 6-1: new high-speed USB device number 111 using dummy_hcd [ 2122.229471][ T36] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 2122.269672][T23961] usb 2-1: new high-speed USB device number 102 using dummy_hcd 15:24:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, 0x0) [ 2122.389799][ T20] usb 6-1: device descriptor read/64, error 18 15:24:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101") [ 2122.670291][ T36] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2122.715898][ T20] usb 6-1: new high-speed USB device number 112 using dummy_hcd [ 2122.728479][T23961] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2122.736711][ T36] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:24:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2122.760379][T23961] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2122.771428][T23961] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2122.794571][T23961] usb 2-1: config 0 descriptor?? [ 2122.799586][ T9704] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 2122.819436][ T9564] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 2122.831840][ T36] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2122.867396][ T36] usb 4-1: config 0 descriptor?? [ 2122.882784][T23961] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 2122.960016][ T20] usb 6-1: device descriptor read/64, error 18 [ 2123.080031][ T20] usb usb6-port1: attempt power cycle [ 2123.160176][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2123.171337][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2123.182964][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2123.192017][ T9089] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 2123.201793][ T9704] usb 5-1: config 0 descriptor?? [ 2123.250067][ T9564] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2123.267428][ T9564] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2123.281245][ T9564] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2123.301177][ T9564] usb 1-1: config 0 descriptor?? [ 2123.370942][ T36] keytouch 0003:0926:3333.021D: fixing up Keytouch IEC report descriptor [ 2123.401701][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.021D/input/input1667 [ 2123.488263][ T36] keytouch 0003:0926:3333.021D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 2123.560369][ T9089] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2123.591709][ T9089] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2123.638796][ T9089] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2123.696841][ T9089] usb 3-1: config 0 descriptor?? [ 2123.706608][ T9704] keytouch 0003:0926:3333.021E: fixing up Keytouch IEC report descriptor [ 2123.752633][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.021E/input/input1668 [ 2123.789634][ T20] usb 6-1: new high-speed USB device number 113 using dummy_hcd [ 2123.790923][ T9564] keytouch 0003:0926:3333.021F: fixing up Keytouch IEC report descriptor [ 2123.869904][ T36] usb 4-1: USB disconnect, device number 23 [ 2123.880029][ T20] usb 6-1: Invalid ep0 maxpacket: 0 [ 2123.883901][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.021F/input/input1669 [ 2123.940733][ T9704] keytouch 0003:0926:3333.021E: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2124.039551][ T20] usb 6-1: new high-speed USB device number 114 using dummy_hcd [ 2124.125710][ T9704] usb 5-1: USB disconnect, device number 27 [ 2124.132603][ T20] usb 6-1: Invalid ep0 maxpacket: 0 [ 2124.138699][ T20] usb usb6-port1: unable to enumerate USB device [ 2124.149135][ T9564] keytouch 0003:0926:3333.021F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 15:24:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2124.281163][ T9089] keytouch 0003:0926:3333.0220: fixing up Keytouch IEC report descriptor [ 2124.373682][ T9089] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0220/input/input1670 [ 2124.559291][ T9089] keytouch 0003:0926:3333.0220: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2124.642470][ T9564] usb 1-1: USB disconnect, device number 94 15:24:27 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, 0x0) [ 2124.870301][ T9089] usb 4-1: new high-speed USB device number 24 using dummy_hcd 15:24:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") 15:24:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2124.987181][ T9704] usb 2-1: USB disconnect, device number 102 [ 2125.094875][ T36] usb 3-1: USB disconnect, device number 27 15:24:28 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7e, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9") [ 2125.230942][ T9089] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2125.263934][ T9089] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2125.309895][ T20] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 2125.341475][ T9089] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2125.394819][ T9089] usb 4-1: config 0 descriptor?? [ 2125.499695][ T9704] usb 2-1: new high-speed USB device number 103 using dummy_hcd [ 2125.530957][T24625] usb 6-1: new high-speed USB device number 115 using dummy_hcd 15:24:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2125.690328][ T8] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 2125.690610][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2125.719477][T24625] usb 6-1: device descriptor read/64, error 18 [ 2125.739559][ T20] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2125.748661][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2125.781572][ T20] usb 5-1: config 0 descriptor?? [ 2125.879708][ T9704] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2125.892945][ T9704] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2125.905377][ T9704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2125.924615][ T9704] usb 2-1: config 0 descriptor?? [ 2125.973585][ T9704] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 2125.998729][T23961] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 2126.006006][T24625] usb 6-1: new high-speed USB device number 116 using dummy_hcd [ 2126.122291][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2126.134301][ T8] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2126.146540][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2126.160350][ T8] usb 1-1: config 0 descriptor?? [ 2126.199599][T24625] usb 6-1: device descriptor read/64, error 18 [ 2126.260961][ T20] keytouch 0003:0926:3333.0221: fixing up Keytouch IEC report descriptor [ 2126.271813][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0221/input/input1671 [ 2126.319792][T24625] usb usb6-port1: attempt power cycle [ 2126.367512][ T20] keytouch 0003:0926:3333.0221: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2126.429928][T23961] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2126.454730][T23961] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2126.505260][T23961] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2126.563604][T23961] usb 3-1: config 0 descriptor?? [ 2126.660742][ T8] keytouch 0003:0926:3333.0222: fixing up Keytouch IEC report descriptor [ 2126.680141][ T20] usb 5-1: USB disconnect, device number 28 [ 2126.693970][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0222/input/input1672 [ 2126.864090][ T8] keytouch 0003:0926:3333.0222: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2127.029503][T24625] usb 6-1: new high-speed USB device number 117 using dummy_hcd [ 2127.061450][T23961] keytouch 0003:0926:3333.0223: fixing up Keytouch IEC report descriptor [ 2127.112266][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0223/input/input1673 [ 2127.119865][T24625] usb 6-1: Invalid ep0 maxpacket: 0 15:24:30 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, &(0x7f0000001540)) [ 2127.269791][T23961] keytouch 0003:0926:3333.0223: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2127.292848][T24625] usb 6-1: new high-speed USB device number 118 using dummy_hcd [ 2127.401406][T24625] usb 6-1: Invalid ep0 maxpacket: 0 [ 2127.418635][T24625] usb usb6-port1: unable to enumerate USB device 15:24:30 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2127.477555][T24625] usb 1-1: USB disconnect, device number 95 [ 2127.581403][ T9089] usbhid 4-1:0.0: can't add hid device: -71 [ 2127.587516][ T9089] usbhid: probe of 4-1:0.0 failed with error -71 [ 2127.665221][ T9089] usb 4-1: USB disconnect, device number 24 [ 2127.671461][T28592] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 2127.946219][T24625] usb 3-1: USB disconnect, device number 28 [ 2128.030164][T28592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2128.068096][T28592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:24:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7e, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9") [ 2128.126158][T28592] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2128.159586][ T9089] usb 4-1: new high-speed USB device number 25 using dummy_hcd 15:24:31 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") 15:24:31 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2128.206757][T28592] usb 5-1: config 0 descriptor?? [ 2128.222665][ T9704] usb 2-1: USB disconnect, device number 103 15:24:31 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2128.540353][ T9089] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2128.558080][ T9089] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2128.559601][T23961] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 2128.580130][ T9089] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2128.604504][ T9089] usb 4-1: config 0 descriptor?? [ 2128.640462][ T36] usb 6-1: new high-speed USB device number 119 using dummy_hcd [ 2128.691090][T28592] keytouch 0003:0926:3333.0224: fixing up Keytouch IEC report descriptor [ 2128.708459][T28592] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0224/input/input1674 [ 2128.729590][ T9704] usb 2-1: new high-speed USB device number 104 using dummy_hcd [ 2128.815558][T28592] keytouch 0003:0926:3333.0224: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2128.849586][ T36] usb 6-1: device descriptor read/64, error 18 [ 2128.904592][ T8] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 2128.990209][T23961] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2129.020062][T23961] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2129.048708][T23961] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2129.090290][ T9704] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2129.114443][T23961] usb 1-1: config 0 descriptor?? [ 2129.119607][ T36] usb 6-1: new high-speed USB device number 120 using dummy_hcd [ 2129.165049][ T9704] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2129.192304][ T9704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2129.215531][ T9704] usb 2-1: config 0 descriptor?? [ 2129.230536][T28592] usb 5-1: USB disconnect, device number 29 [ 2129.281610][ T9704] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 2129.309532][ T36] usb 6-1: device descriptor read/64, error 18 [ 2129.309768][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2129.378540][ T8] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2129.391694][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2129.425523][ T8] usb 3-1: config 0 descriptor?? [ 2129.441101][ T36] usb usb6-port1: attempt power cycle 15:24:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, &(0x7f0000001540)) [ 2129.590735][T23961] keytouch 0003:0926:3333.0225: fixing up Keytouch IEC report descriptor [ 2129.614074][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0225/input/input1675 [ 2129.738944][T23961] keytouch 0003:0926:3333.0225: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2129.961727][ T8] keytouch 0003:0926:3333.0226: fixing up Keytouch IEC report descriptor [ 2129.963914][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0226/input/input1676 [ 2129.999660][T28592] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 2130.047863][ T8] keytouch 0003:0926:3333.0226: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2130.149557][ T36] usb 6-1: new high-speed USB device number 121 using dummy_hcd [ 2130.239865][ T36] usb 6-1: Invalid ep0 maxpacket: 0 [ 2130.370370][T28592] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2130.390707][ T8] usb 1-1: USB disconnect, device number 96 [ 2130.399449][ T36] usb 6-1: new high-speed USB device number 122 using dummy_hcd [ 2130.407275][T28592] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2130.433321][T28592] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2130.499867][ T36] usb 6-1: Invalid ep0 maxpacket: 0 [ 2130.505339][ T36] usb usb6-port1: unable to enumerate USB device [ 2130.543907][T28592] usb 5-1: config 0 descriptor?? 15:24:33 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2130.789447][ T9089] usbhid 4-1:0.0: can't add hid device: -71 [ 2130.795533][ T9089] usbhid: probe of 4-1:0.0 failed with error -71 [ 2130.824321][ T8] usb 3-1: USB disconnect, device number 29 [ 2130.824764][ T9089] usb 4-1: USB disconnect, device number 25 15:24:34 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101") [ 2131.040780][T28592] keytouch 0003:0926:3333.0227: fixing up Keytouch IEC report descriptor [ 2131.091766][T28592] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0227/input/input1677 [ 2131.200638][T28592] keytouch 0003:0926:3333.0227: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2131.269857][ T9089] usb 4-1: new high-speed USB device number 26 using dummy_hcd 15:24:34 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:34 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:34 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2131.379891][ T36] usb 2-1: USB disconnect, device number 104 [ 2131.409554][T28592] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 2131.460550][ T9704] usb 5-1: USB disconnect, device number 30 [ 2131.639956][ T9089] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2131.680139][ T9089] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2131.730660][ T9089] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2131.768845][ T9089] usb 4-1: config 0 descriptor?? [ 2131.794485][T28592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2131.824966][T28592] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2131.849500][T28592] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2131.899575][T28592] usb 1-1: config 0 descriptor?? 15:24:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, &(0x7f0000001540)) [ 2131.949476][ T36] usb 2-1: new high-speed USB device number 105 using dummy_hcd [ 2132.069716][ T9704] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 2132.079622][T24625] usb 6-1: new high-speed USB device number 123 using dummy_hcd [ 2132.309785][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2132.321541][ T20] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 2132.329540][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2132.338790][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2132.361149][ T36] usb 2-1: config 0 descriptor?? [ 2132.401218][T28592] keytouch 0003:0926:3333.0228: fixing up Keytouch IEC report descriptor [ 2132.421658][ T36] usbhid 2-1:0.0: can't add hid device: -22 [ 2132.427748][ T36] usbhid: probe of 2-1:0.0 failed with error -22 [ 2132.449608][ T9704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2132.461191][T24625] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2132.479945][T28592] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0228/input/input1678 [ 2132.505842][ T9704] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2132.515497][T24625] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2132.529819][ T9704] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2132.539023][T24625] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2132.553237][ T9704] usb 3-1: config 0 descriptor?? [ 2132.574060][T24625] usb 6-1: config 0 descriptor?? [ 2132.618248][T28592] keytouch 0003:0926:3333.0228: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2132.641775][T24625] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 2132.731081][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2132.744927][ T20] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2132.788028][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2132.824662][ T20] usb 5-1: config 0 descriptor?? [ 2133.070962][ T9704] keytouch 0003:0926:3333.0229: fixing up Keytouch IEC report descriptor [ 2133.103841][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0229/input/input1679 [ 2133.125752][T23961] usb 1-1: USB disconnect, device number 97 [ 2133.223162][ T9704] keytouch 0003:0926:3333.0229: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2133.320835][ T20] keytouch 0003:0926:3333.022A: fixing up Keytouch IEC report descriptor [ 2133.368083][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.022A/input/input1680 [ 2133.507790][ T20] keytouch 0003:0926:3333.022A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 15:24:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101") [ 2133.728756][ T8] usb 5-1: USB disconnect, device number 31 15:24:37 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2133.914577][T23961] usb 3-1: USB disconnect, device number 30 [ 2133.919677][ T9089] usbhid 4-1:0.0: can't add hid device: -71 [ 2133.926740][ T9089] usbhid: probe of 4-1:0.0 failed with error -71 [ 2133.973011][ T9089] usb 4-1: USB disconnect, device number 26 [ 2134.149727][ T20] usb 1-1: new high-speed USB device number 98 using dummy_hcd 15:24:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x54, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48") [ 2134.329635][ T9089] usb 4-1: new high-speed USB device number 27 using dummy_hcd 15:24:37 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:37 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2134.514349][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2134.534386][ T20] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2134.549058][ T8] usb 2-1: USB disconnect, device number 105 15:24:37 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2134.583158][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2134.590731][ T20] usb 1-1: config 0 descriptor?? [ 2134.626906][T28592] usb 6-1: USB disconnect, device number 123 [ 2134.700030][ T9089] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2134.733249][ T9089] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2134.757961][ T9089] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2134.779848][ T9704] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 2134.798660][ T9089] usb 4-1: config 0 descriptor?? [ 2135.069691][T23961] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 2135.090495][ T8] usb 2-1: new high-speed USB device number 106 using dummy_hcd [ 2135.101609][ T20] keytouch 0003:0926:3333.022B: fixing up Keytouch IEC report descriptor [ 2135.135378][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.022B/input/input1681 [ 2135.149581][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2135.168054][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2135.180814][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2135.189459][T28592] usb 6-1: new high-speed USB device number 124 using dummy_hcd [ 2135.202835][ T9704] usb 5-1: config 0 descriptor?? [ 2135.265613][ T20] keytouch 0003:0926:3333.022B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2135.471042][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2135.483189][T23961] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2135.510174][T23961] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2135.520666][ T8] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2135.531108][T23961] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2135.541106][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2135.561273][T28592] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2135.583476][ T8] usb 2-1: config 0 descriptor?? [ 2135.589709][T23961] usb 3-1: config 0 descriptor?? [ 2135.629442][T28592] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2135.646131][ T8] usbhid 2-1:0.0: can't add hid device: -22 [ 2135.656435][T28592] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2135.672551][ T8] usbhid: probe of 2-1:0.0 failed with error -22 [ 2135.690893][ T9704] keytouch 0003:0926:3333.022C: fixing up Keytouch IEC report descriptor [ 2135.744007][T28592] usb 6-1: config 0 descriptor?? [ 2135.753152][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.022C/input/input1682 [ 2135.822460][T28592] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 2135.874579][ T9704] keytouch 0003:0926:3333.022C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2135.926576][ T9704] usb 1-1: USB disconnect, device number 98 [ 2136.091208][T23961] keytouch 0003:0926:3333.022D: fixing up Keytouch IEC report descriptor [ 2136.152877][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.022D/input/input1683 [ 2136.321076][T23961] keytouch 0003:0926:3333.022D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2136.324628][ T9704] usb 5-1: USB disconnect, device number 32 15:24:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101") [ 2136.799569][T28592] usb 1-1: new high-speed USB device number 99 using dummy_hcd 15:24:40 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x54, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48") [ 2136.964880][ T8] usb 3-1: USB disconnect, device number 31 15:24:40 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2137.100139][ T9089] usbhid 4-1:0.0: can't add hid device: -71 [ 2137.106278][ T9089] usbhid: probe of 4-1:0.0 failed with error -71 [ 2137.164602][ T9089] usb 4-1: USB disconnect, device number 27 [ 2137.189938][T28592] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2137.238402][T28592] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2137.258510][T28592] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2137.280276][T28592] usb 1-1: config 0 descriptor?? [ 2137.439588][ T9704] usb 5-1: new high-speed USB device number 33 using dummy_hcd 15:24:40 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:40 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2137.599512][ T9089] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 2137.625491][ T20] usb 2-1: USB disconnect, device number 106 15:24:40 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2137.729196][ T36] usb 6-1: USB disconnect, device number 124 [ 2137.771177][T28592] keytouch 0003:0926:3333.022E: fixing up Keytouch IEC report descriptor [ 2137.790050][ T8] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 2137.800607][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2137.822858][T28592] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.022E/input/input1684 [ 2137.840929][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2137.862293][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2137.884028][ T9704] usb 5-1: config 0 descriptor?? [ 2137.938876][T28592] keytouch 0003:0926:3333.022E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2138.001755][ T9089] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2138.038399][ T9089] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2138.066027][ T9089] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2138.103335][ T9089] usb 4-1: config 0 descriptor?? [ 2138.159678][ T20] usb 2-1: new high-speed USB device number 107 using dummy_hcd [ 2138.194872][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2138.233387][ T8] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2138.259574][ T36] usb 6-1: new high-speed USB device number 125 using dummy_hcd [ 2138.267125][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2138.304505][ T8] usb 3-1: config 0 descriptor?? [ 2138.391047][ T9704] keytouch 0003:0926:3333.022F: fixing up Keytouch IEC report descriptor [ 2138.422842][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.022F/input/input1685 [ 2138.495665][ T9141] usb 1-1: USB disconnect, device number 99 [ 2138.528185][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2138.544288][ T9704] keytouch 0003:0926:3333.022F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2138.600755][ T20] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2138.660073][ T36] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2138.694841][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2138.706071][ T36] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2138.745764][ T20] usb 2-1: config 0 descriptor?? [ 2138.767451][ T36] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2138.784250][ T36] usb 6-1: config 0 descriptor?? [ 2138.797370][ T8] keytouch 0003:0926:3333.0230: fixing up Keytouch IEC report descriptor [ 2138.801271][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0230/input/input1686 [ 2138.824636][ T36] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 2138.846503][ T20] usbhid 2-1:0.0: can't add hid device: -22 [ 2138.846662][ T20] usbhid: probe of 2-1:0.0 failed with error -22 [ 2138.888052][ T8] keytouch 0003:0926:3333.0230: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2139.017983][ T9141] usb 5-1: USB disconnect, device number 33 15:24:42 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101") 15:24:42 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x54, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48") [ 2139.667957][T23961] usb 3-1: USB disconnect, device number 32 [ 2139.769525][ T9141] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 2140.109879][ T8] usb 5-1: new high-speed USB device number 34 using dummy_hcd 15:24:43 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2140.179979][ T9141] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2140.215183][ T9141] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:24:43 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2140.231363][ T9141] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2140.279588][ T9089] usbhid 4-1:0.0: can't add hid device: -71 [ 2140.285799][ T9089] usbhid: probe of 4-1:0.0 failed with error -71 [ 2140.294665][ T9141] usb 1-1: config 0 descriptor?? [ 2140.326739][ T9089] usb 4-1: USB disconnect, device number 28 [ 2140.520471][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2140.532573][ T8] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2140.546239][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2140.573007][ T8] usb 5-1: config 0 descriptor?? [ 2140.623065][ T9564] usb 3-1: new high-speed USB device number 33 using dummy_hcd 15:24:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2140.749058][ T36] usb 2-1: USB disconnect, device number 107 [ 2140.769495][ T9089] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 2140.811043][ T9141] keytouch 0003:0926:3333.0231: fixing up Keytouch IEC report descriptor [ 2140.892055][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0231/input/input1687 15:24:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2140.972373][ T3584] usb 6-1: USB disconnect, device number 125 [ 2141.019670][ T9564] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2141.045401][ T9141] keytouch 0003:0926:3333.0231: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2141.059570][ T8] keytouch 0003:0926:3333.0232: fixing up Keytouch IEC report descriptor [ 2141.097408][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0232/input/input1688 [ 2141.129836][ T9564] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2141.129939][ T9089] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2141.138960][ T9564] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2141.160871][ T9564] usb 3-1: config 0 descriptor?? [ 2141.236655][ T9089] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2141.236694][ T9089] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2141.257843][ T9089] usb 4-1: config 0 descriptor?? [ 2141.259810][ T36] usb 2-1: new high-speed USB device number 108 using dummy_hcd [ 2141.265698][ T8] keytouch 0003:0926:3333.0232: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2141.520781][ T3584] usb 6-1: new high-speed USB device number 126 using dummy_hcd [ 2141.620363][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2141.620427][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2141.620478][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2141.620513][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2141.622727][ T36] usb 2-1: config 0 descriptor?? [ 2141.681173][ T9564] keytouch 0003:0926:3333.0233: fixing up Keytouch IEC report descriptor [ 2141.683506][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0233/input/input1689 15:24:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x0, 0x0) [ 2141.736684][ T20] usb 1-1: USB disconnect, device number 100 15:24:45 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7e, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9") [ 2141.780821][ T9564] keytouch 0003:0926:3333.0233: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2141.810336][ T9564] usb 5-1: USB disconnect, device number 34 [ 2141.940568][ T3584] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2141.940641][ T3584] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2141.940679][ T3584] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2141.996762][ T3584] usb 6-1: config 0 descriptor?? [ 2142.043002][ T3584] usbhid 6-1:0.0: can't add hid device: -22 [ 2142.043177][ T3584] usbhid: probe of 6-1:0.0 failed with error -22 [ 2142.100942][ T36] keytouch 0003:0926:3333.0234: fixing up Keytouch IEC report descriptor [ 2142.103327][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0234/input/input1690 [ 2142.175904][ T36] keytouch 0003:0926:3333.0234: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 15:24:46 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2142.314554][ T36] usb 2-1: USB disconnect, device number 108 [ 2142.526607][ T8] usb 3-1: USB disconnect, device number 33 [ 2142.799863][ T9564] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 2142.859504][ T20] usb 5-1: new high-speed USB device number 35 using dummy_hcd 15:24:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2143.179938][ T9564] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2143.180004][ T9564] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2143.180040][ T9564] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2143.182935][ T9564] usb 1-1: config 0 descriptor?? [ 2143.220414][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:24:46 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2143.220478][ T20] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2143.220513][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2143.228221][ T20] usb 5-1: config 0 descriptor?? [ 2143.359694][ T36] usb 2-1: new high-speed USB device number 109 using dummy_hcd [ 2143.484563][ T9089] usbhid 4-1:0.0: can't add hid device: -71 [ 2143.484724][ T9089] usbhid: probe of 4-1:0.0 failed with error -71 [ 2143.487641][ T9089] usb 4-1: USB disconnect, device number 29 [ 2143.559903][ T8] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 2143.651058][ T9564] keytouch 0003:0926:3333.0235: fixing up Keytouch IEC report descriptor [ 2143.679914][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0235/input/input1691 [ 2143.701627][ T20] keytouch 0003:0926:3333.0236: fixing up Keytouch IEC report descriptor [ 2143.720297][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2143.746204][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0236/input/input1692 [ 2143.760781][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2143.786298][ T9564] keytouch 0003:0926:3333.0235: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2143.805115][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2143.846043][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2143.888040][ T20] keytouch 0003:0926:3333.0236: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2143.925150][ T36] usb 2-1: config 0 descriptor?? [ 2143.970545][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2144.037383][ T8] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:24:47 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:47 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2144.127609][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2144.186211][ T9089] usb 1-1: USB disconnect, device number 101 [ 2144.263862][ T8] usb 3-1: config 0 descriptor?? [ 2144.317110][ T9141] usb 6-1: USB disconnect, device number 126 [ 2144.420899][ T36] keytouch 0003:0926:3333.0237: fixing up Keytouch IEC report descriptor [ 2144.518356][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0237/input/input1693 [ 2144.640909][ T9089] usb 5-1: USB disconnect, device number 35 [ 2144.723680][ T36] keytouch 0003:0926:3333.0237: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2144.774715][ T8] keytouch 0003:0926:3333.0238: fixing up Keytouch IEC report descriptor 15:24:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2144.840895][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0238/input/input1694 [ 2144.852993][ T9141] usb 6-1: new high-speed USB device number 127 using dummy_hcd [ 2144.888790][ T36] usb 2-1: USB disconnect, device number 109 15:24:48 executing program 3: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:48 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7e, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9") [ 2145.045836][ T8] keytouch 0003:0926:3333.0238: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:24:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2145.291109][ T9141] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2145.299527][ T9704] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 2145.345581][ T9141] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2145.408911][ T9141] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2145.489709][ T20] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 2145.494928][ T9141] usb 6-1: config 0 descriptor?? [ 2145.632617][ T9141] usbhid 6-1:0.0: can't add hid device: -22 [ 2145.638884][ T9141] usbhid: probe of 6-1:0.0 failed with error -22 [ 2145.700142][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2145.707609][ T9141] usb 3-1: USB disconnect, device number 34 15:24:48 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2145.743762][ T9704] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2145.816218][ T9704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2145.851277][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2145.892842][ T9704] usb 1-1: config 0 descriptor?? [ 2145.901502][ T20] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2145.929619][ T8] usb 2-1: new high-speed USB device number 110 using dummy_hcd [ 2145.954698][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2145.995541][ T20] usb 5-1: config 0 descriptor?? 15:24:49 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2146.350218][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2146.361396][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2146.372642][ T8] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2146.382506][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2146.394809][ T8] usb 2-1: config 0 descriptor?? [ 2146.411401][ T9704] keytouch 0003:0926:3333.0239: fixing up Keytouch IEC report descriptor [ 2146.432760][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0239/input/input1695 15:24:49 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2146.501128][ T20] keytouch 0003:0926:3333.023A: fixing up Keytouch IEC report descriptor [ 2146.510693][T24625] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 2146.551959][ T9704] keytouch 0003:0926:3333.0239: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2146.572629][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.023A/input/input1696 [ 2146.720291][ T20] keytouch 0003:0926:3333.023A: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2146.869725][T24625] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2146.869795][T24625] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2146.869826][T24625] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2146.873631][T24625] usb 3-1: config 0 descriptor?? [ 2146.912890][ T8] keytouch 0003:0926:3333.023B: fixing up Keytouch IEC report descriptor 15:24:50 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2146.915125][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.023B/input/input1697 15:24:50 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2146.997652][ T8] keytouch 0003:0926:3333.023B: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 15:24:50 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2147.128430][ T8] usb 2-1: USB disconnect, device number 110 [ 2147.230002][ T36] usb 5-1: USB disconnect, device number 36 15:24:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7e, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9") [ 2147.345880][ T9141] usb 1-1: USB disconnect, device number 102 15:24:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2147.371351][T24625] keytouch 0003:0926:3333.023C: fixing up Keytouch IEC report descriptor [ 2147.373602][T24625] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.023C/input/input1698 [ 2147.488702][ T9704] usb 6-1: USB disconnect, device number 127 [ 2147.544800][T24625] keytouch 0003:0926:3333.023C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2148.039457][ T9704] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 2148.194621][T21853] usb 3-1: USB disconnect, device number 35 15:24:51 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2148.269613][ T36] usb 2-1: new high-speed USB device number 111 using dummy_hcd [ 2148.332113][T24625] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 2148.369891][ T9089] usb 1-1: new high-speed USB device number 103 using dummy_hcd [ 2148.399811][ T9704] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2148.399881][ T9704] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2148.399927][ T9704] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2148.402429][ T9704] usb 6-1: config 0 descriptor?? [ 2148.442640][ T9704] usbhid 6-1:0.0: can't add hid device: -22 [ 2148.442796][ T9704] usbhid: probe of 6-1:0.0 failed with error -22 [ 2148.630494][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2148.630568][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:24:51 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2148.630607][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2148.634698][ T36] usb 2-1: config 0 descriptor?? [ 2148.690536][T24625] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2148.690603][T24625] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2148.690641][T24625] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2148.694118][T24625] usb 5-1: config 0 descriptor?? [ 2148.739976][ T9089] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2148.740027][ T9089] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2148.740072][ T9089] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2148.740106][ T9089] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2148.742390][ T9089] usb 1-1: config 0 descriptor?? [ 2148.759861][ T9564] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 2148.970000][ T9564] usb 4-1: device descriptor read/64, error 18 [ 2149.171044][T24625] keytouch 0003:0926:3333.023D: fixing up Keytouch IEC report descriptor [ 2149.173306][T24625] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.023D/input/input1699 [ 2149.197449][ T9141] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 2149.221184][ T9089] keytouch 0003:0926:3333.023E: fixing up Keytouch IEC report descriptor [ 2149.223404][ T9089] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.023E/input/input1700 [ 2149.246653][T24625] keytouch 0003:0926:3333.023D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2149.259566][ T9564] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 2149.316786][ T9089] keytouch 0003:0926:3333.023E: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2149.544863][ T20] usb 1-1: USB disconnect, device number 103 [ 2149.610310][ T9141] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2149.649723][ T9564] usb 4-1: device descriptor read/64, error 18 [ 2149.667657][ T9141] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2149.728325][ T9141] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2149.769846][ T9564] usb usb4-port1: attempt power cycle [ 2149.820821][ T9141] usb 3-1: config 0 descriptor?? [ 2149.900260][ T20] usb 5-1: USB disconnect, device number 37 15:24:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2150.351362][ T9141] keytouch 0003:0926:3333.023F: fixing up Keytouch IEC report descriptor [ 2150.408586][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.023F/input/input1701 15:24:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x93, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e1") [ 2150.514280][ T9564] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 2150.519564][ T20] usb 1-1: new high-speed USB device number 104 using dummy_hcd [ 2150.565808][ T9141] keytouch 0003:0926:3333.023F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2150.618719][ T9564] usb 4-1: Invalid ep0 maxpacket: 0 15:24:53 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2150.768367][ T9141] usb 6-1: USB disconnect, device number 2 [ 2150.790363][ T9564] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 2150.880071][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2150.904049][ T9564] usb 4-1: Invalid ep0 maxpacket: 0 [ 2150.911204][ T9564] usb usb4-port1: unable to enumerate USB device [ 2150.928700][ T20] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2150.939565][T24625] usb 5-1: new high-speed USB device number 38 using dummy_hcd 15:24:54 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2150.996473][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2151.070047][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 2151.097697][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 2151.107795][ T20] usb 1-1: config 0 descriptor?? [ 2151.126738][ T36] usb 2-1: USB disconnect, device number 111 [ 2151.162598][ T20] usbhid 1-1:0.0: can't add hid device: -22 [ 2151.168699][ T20] usbhid: probe of 1-1:0.0 failed with error -22 [ 2151.236609][ T3584] usb 3-1: USB disconnect, device number 36 [ 2151.300588][T24625] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2151.337864][T24625] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2151.352399][ T9141] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 2151.391732][T24625] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:24:54 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2151.472199][T24625] usb 5-1: config 0 descriptor?? [ 2151.580694][ T36] usb 2-1: new high-speed USB device number 112 using dummy_hcd 15:24:54 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2151.759725][ T9141] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2151.780311][ T9141] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2151.801887][ T9141] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2151.812981][ T9141] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2151.828955][ T9141] usb 6-1: config 0 descriptor?? [ 2151.960338][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2151.971767][ T20] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 2151.981243][T24625] keytouch 0003:0926:3333.0240: fixing up Keytouch IEC report descriptor [ 2152.009654][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2152.018942][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2152.032096][T24625] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0240/input/input1702 [ 2152.076750][ T36] usb 2-1: config 0 descriptor?? [ 2152.139621][ T3584] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 2152.142823][T24625] keytouch 0003:0926:3333.0240: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2152.179602][ T20] usb 4-1: device descriptor read/64, error 18 [ 2152.331646][ T9141] keytouch 0003:0926:3333.0241: fixing up Keytouch IEC report descriptor [ 2152.396848][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0241/input/input1703 [ 2152.449553][ T20] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 2152.530444][ T3584] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2152.554460][ T9141] keytouch 0003:0926:3333.0241: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 2152.575928][ T3584] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2152.618291][ T9141] usb 6-1: USB disconnect, device number 3 [ 2152.627367][ T3584] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2152.649656][ T20] usb 4-1: device descriptor read/64, error 18 [ 2152.665011][ T3584] usb 3-1: config 0 descriptor?? [ 2152.756113][ T9564] usb 5-1: USB disconnect, device number 38 [ 2152.769934][ T20] usb usb4-port1: attempt power cycle 15:24:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2153.171341][ T3584] keytouch 0003:0926:3333.0242: fixing up Keytouch IEC report descriptor [ 2153.207462][ T3584] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0242/input/input1704 15:24:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x93, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e1") 15:24:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2153.336115][ T3584] keytouch 0003:0926:3333.0242: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2153.398962][ T9141] usb 1-1: USB disconnect, device number 104 [ 2153.439671][T24625] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 2153.489492][ T20] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 2153.589956][ T20] usb 4-1: Invalid ep0 maxpacket: 0 [ 2153.750126][ T20] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 2153.770146][ T9089] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 2153.829880][T24625] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2153.852020][T24625] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2153.864465][ T20] usb 4-1: Invalid ep0 maxpacket: 0 [ 2153.870210][ T20] usb usb4-port1: unable to enumerate USB device [ 2153.890102][T24625] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2153.899818][ T9141] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 2153.919956][T24625] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2153.935633][T24625] usb 6-1: config 0 descriptor?? [ 2154.015101][ T20] usb 3-1: USB disconnect, device number 37 15:24:57 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2154.163473][ T9089] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2154.198888][ T9089] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2154.229813][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 2154.257510][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 2154.279705][ T9089] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2154.309905][ T9141] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2154.311361][ T36] usb 2-1: USB disconnect, device number 112 [ 2154.355046][ T9089] usb 5-1: config 0 descriptor?? [ 2154.355610][ T9141] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2154.387709][ T9141] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2154.425567][ T9141] usb 1-1: config 0 descriptor?? [ 2154.431465][T24625] keytouch 0003:0926:3333.0243: fixing up Keytouch IEC report descriptor [ 2154.479705][T24625] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0243/input/input1705 15:24:57 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:24:57 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2154.606799][T24625] keytouch 0003:0926:3333.0243: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 2154.694687][T24625] usb 6-1: USB disconnect, device number 4 [ 2154.789490][ T36] usb 2-1: new high-speed USB device number 113 using dummy_hcd [ 2154.862584][ T9089] keytouch 0003:0926:3333.0244: fixing up Keytouch IEC report descriptor [ 2154.897273][ T9089] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0244/input/input1706 [ 2154.961198][ T9141] keytouch 0003:0926:3333.0245: fixing up Keytouch IEC report descriptor [ 2155.011764][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0245/input/input1707 [ 2155.018468][ T9089] keytouch 0003:0926:3333.0244: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2155.110009][ T20] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 2155.117861][ T9704] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 2155.129317][ T9141] keytouch 0003:0926:3333.0245: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2155.191235][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2155.246808][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:24:58 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2155.319669][ T20] usb 4-1: device descriptor read/64, error 18 [ 2155.343674][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2155.400748][ T36] usb 2-1: config 0 descriptor?? [ 2155.490553][ T9704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2155.555569][ T9704] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2155.589535][ T20] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 2155.682936][ T9704] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2155.737973][T24625] usb 5-1: USB disconnect, device number 39 [ 2155.749888][ T9564] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 2155.771711][ T9704] usb 3-1: config 0 descriptor?? [ 2155.804590][ T20] usb 4-1: device descriptor read/64, error 18 [ 2155.968897][ T3584] usb 1-1: USB disconnect, device number 105 [ 2155.989741][ T20] usb usb4-port1: attempt power cycle 15:24:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x93, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e1") [ 2156.190103][ T9564] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2156.236354][ T9564] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2156.280949][ T9704] keytouch 0003:0926:3333.0246: fixing up Keytouch IEC report descriptor [ 2156.283193][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0246/input/input1708 [ 2156.297690][ T9564] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2156.297736][ T9564] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2156.314925][ T9564] usb 6-1: config 0 descriptor?? [ 2156.356125][ T9704] keytouch 0003:0926:3333.0246: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:24:59 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2156.700287][ T20] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 2156.739593][ T9141] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 2156.790020][ T20] usb 4-1: Invalid ep0 maxpacket: 0 [ 2156.810518][ T9564] keytouch 0003:0926:3333.0247: fixing up Keytouch IEC report descriptor [ 2156.857483][ T9564] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0247/input/input1709 [ 2156.949483][ T20] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 2156.980441][ T9564] keytouch 0003:0926:3333.0247: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 2157.009759][T23961] usb 1-1: new high-speed USB device number 106 using dummy_hcd [ 2157.060060][ T20] usb 4-1: Invalid ep0 maxpacket: 0 [ 2157.067844][ T20] usb usb4-port1: unable to enumerate USB device [ 2157.082828][ T9564] usb 6-1: USB disconnect, device number 5 [ 2157.131103][T23272] usb 3-1: USB disconnect, device number 38 [ 2157.181387][ T9141] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2157.205742][ T9141] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2157.252735][ T9141] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2157.345925][ T9141] usb 5-1: config 0 descriptor?? 15:25:00 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2157.450008][T23961] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2157.460428][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 2157.467143][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 2157.503779][T23961] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2157.564011][ T36] usb 2-1: USB disconnect, device number 113 [ 2157.598654][T23961] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 15:25:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") 15:25:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2157.682547][T23961] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:25:00 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2157.736782][T23961] usb 1-1: config 0 descriptor?? [ 2157.910785][ T9141] keytouch 0003:0926:3333.0248: fixing up Keytouch IEC report descriptor [ 2157.937256][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0248/input/input1710 [ 2158.019672][ T36] usb 2-1: new high-speed USB device number 114 using dummy_hcd [ 2158.054658][ T9141] keytouch 0003:0926:3333.0248: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2158.129906][T23272] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 2158.137672][ T4800] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 2158.235382][T23961] keytouch 0003:0926:3333.0249: fixing up Keytouch IEC report descriptor [ 2158.270654][T23884] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 2158.300609][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0249/input/input1711 [ 2158.380793][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2158.418670][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2158.461763][T23961] keytouch 0003:0926:3333.0249: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2158.494607][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2158.521523][T23961] usb 1-1: USB disconnect, device number 106 [ 2158.530745][T23272] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2158.563828][T23272] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2158.583494][ T36] usb 2-1: config 0 descriptor?? [ 2158.589961][ T4800] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2158.623594][ T4800] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2158.638856][T23272] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2158.668931][ T4800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2158.687050][T23272] usb 3-1: config 0 descriptor?? [ 2158.693079][T23884] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2158.750356][T23884] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2158.783833][ T4800] usb 6-1: config 0 descriptor?? [ 2158.839868][T23884] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2158.865338][T23884] usb 4-1: config 0 descriptor?? [ 2158.906687][ T8] usb 5-1: USB disconnect, device number 40 [ 2158.941472][T23884] usbhid 4-1:0.0: couldn't find an input interrupt endpoint 15:25:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2159.243534][T23272] keytouch 0003:0926:3333.024A: fixing up Keytouch IEC report descriptor 15:25:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7f, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac") [ 2159.292772][T23272] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.024A/input/input1712 [ 2159.399734][T23272] keytouch 0003:0926:3333.024A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2159.505374][T23272] usb 3-1: USB disconnect, device number 39 [ 2159.576734][T23961] keytouch 0003:0926:3333.024A: usb_submit_urb(ctrl) failed: -19 [ 2159.679555][T24068] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 2159.789731][T23961] usb 1-1: new high-speed USB device number 107 using dummy_hcd 15:25:03 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2160.049700][T24068] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2160.061113][T24068] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2160.073492][T24068] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2160.085981][T24068] usb 5-1: config 0 descriptor?? [ 2160.169891][T23961] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2160.181781][T23961] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2160.195038][T23961] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2160.208736][T23961] usb 1-1: config 0 descriptor?? [ 2160.221115][ T3231] ieee802154 phy0 wpan0: encryption failed: -22 [ 2160.227771][ T3231] ieee802154 phy1 wpan1: encryption failed: -22 [ 2160.299610][ T8] usb 3-1: new high-speed USB device number 40 using dummy_hcd 15:25:03 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2160.571066][T24068] keytouch 0003:0926:3333.024B: fixing up Keytouch IEC report descriptor [ 2160.608809][T24068] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.024B/input/input1713 [ 2160.679703][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 2160.685834][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 2160.723769][T24068] keytouch 0003:0926:3333.024B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2160.731203][T23961] keytouch 0003:0926:3333.024C: fixing up Keytouch IEC report descriptor [ 2160.746451][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2160.792752][ T8] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2160.799828][ T36] usb 2-1: USB disconnect, device number 114 15:25:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") 15:25:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2160.876176][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2160.890278][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.024C/input/input1714 [ 2160.897299][ T20] usb 4-1: USB disconnect, device number 42 [ 2160.979666][ T4800] usbhid 6-1:0.0: can't add hid device: -71 [ 2160.986090][ T4800] usbhid: probe of 6-1:0.0 failed with error -71 [ 2161.023435][ T8] usb 3-1: config 0 descriptor?? [ 2161.048351][ T4800] usb 6-1: USB disconnect, device number 6 [ 2161.077273][T23961] keytouch 0003:0926:3333.024C: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2161.269499][ T36] usb 2-1: new high-speed USB device number 115 using dummy_hcd [ 2161.306590][T24068] usb 5-1: USB disconnect, device number 41 [ 2161.479870][ T20] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 2161.519524][ T4800] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 2161.541337][ T8] keytouch 0003:0926:3333.024D: fixing up Keytouch IEC report descriptor [ 2161.580950][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.024D/input/input1715 [ 2161.630467][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2161.688053][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2161.729039][ T8] keytouch 0003:0926:3333.024D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2161.756839][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2161.829694][T23884] usb 1-1: USB disconnect, device number 107 [ 2161.830388][ T36] usb 2-1: config 0 descriptor?? [ 2161.841652][ T20] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2161.866681][ T8] usb 3-1: USB disconnect, device number 40 [ 2161.908629][ T20] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2161.919924][ T4800] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 15:25:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7f, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac") [ 2161.983751][ T4800] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2162.008472][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2162.038647][ T4800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2162.080655][ T20] usb 4-1: config 0 descriptor?? [ 2162.137833][ T4800] usb 6-1: config 0 descriptor?? [ 2162.154238][ T20] usbhid 4-1:0.0: couldn't find an input interrupt endpoint 15:25:05 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(0xffffffffffffffff, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:25:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x93, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e1") [ 2162.549972][ T9704] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 2162.759555][T24068] usb 1-1: new high-speed USB device number 108 using dummy_hcd [ 2162.791045][ T8] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 2162.940478][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2162.952553][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2162.965448][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2162.982621][ T9704] usb 5-1: config 0 descriptor?? [ 2163.120208][T24068] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2163.131465][T24068] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2163.143742][T24068] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2163.156041][T24068] usb 1-1: config 0 descriptor?? [ 2163.170759][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2163.195013][ T8] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2163.205542][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2163.228338][ T8] usb 3-1: config 0 descriptor?? [ 2163.471039][ T9704] keytouch 0003:0926:3333.024E: fixing up Keytouch IEC report descriptor [ 2163.483032][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.024E/input/input1716 [ 2163.576278][ T9704] keytouch 0003:0926:3333.024E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2163.651854][T24068] keytouch 0003:0926:3333.024F: fixing up Keytouch IEC report descriptor [ 2163.718185][T24068] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.024F/input/input1717 [ 2163.720875][ T8] keytouch 0003:0926:3333.0250: fixing up Keytouch IEC report descriptor 15:25:07 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x11, {0x11, 0x0, "60aa7d73a250cd41c22f657d4c6afd"}}, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2163.870518][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0250/input/input1718 [ 2163.947355][T24068] keytouch 0003:0926:3333.024F: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2163.960695][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 2163.966764][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 2164.017496][ T36] usb 2-1: USB disconnect, device number 115 [ 2164.026963][ T8] keytouch 0003:0926:3333.0250: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:25:07 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") 15:25:07 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2164.185248][ T8] usb 3-1: USB disconnect, device number 41 [ 2164.232820][T24068] usb 5-1: USB disconnect, device number 42 [ 2164.249692][ T4800] usbhid 6-1:0.0: can't add hid device: -71 [ 2164.256374][ T4800] usbhid: probe of 6-1:0.0 failed with error -71 [ 2164.319822][T23272] usb 4-1: USB disconnect, device number 43 [ 2164.351482][ T4800] usb 6-1: USB disconnect, device number 7 [ 2164.479566][ T36] usb 2-1: new high-speed USB device number 116 using dummy_hcd 15:25:07 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2164.597741][ T9089] usb 1-1: USB disconnect, device number 108 [ 2164.789675][T23272] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 2164.798410][ T4800] usb 6-1: new high-speed USB device number 8 using dummy_hcd 15:25:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x6b, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccc") [ 2164.840306][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2164.892090][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2164.959097][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2165.056346][ T36] usb 2-1: config 0 descriptor?? 15:25:08 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7f, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac") [ 2165.170954][T23272] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 2165.220269][ T4800] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2165.232992][T23272] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2165.258161][ T4800] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2165.276952][T23272] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2165.288611][ T4800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2165.303418][T23272] usb 4-1: config 0 descriptor?? [ 2165.309606][ T9089] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 2165.315337][T23884] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 2165.330887][ T4800] usb 6-1: config 0 descriptor?? [ 2165.382427][T23272] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 2165.579513][ T9704] usb 1-1: new high-speed USB device number 109 using dummy_hcd [ 2165.670426][ T9089] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2165.670489][ T9089] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2165.670525][ T9089] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2165.690935][ T9089] usb 3-1: config 0 descriptor?? [ 2165.730032][T23884] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2165.747087][T23884] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2165.770714][T23884] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2165.795472][T23884] usb 5-1: config 0 descriptor?? [ 2165.949988][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2165.965882][ T9704] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2165.976075][ T9704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2165.988809][ T9704] usb 1-1: config 0 descriptor?? [ 2166.191236][ T9089] keytouch 0003:0926:3333.0251: fixing up Keytouch IEC report descriptor [ 2166.208330][ T9089] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0251/input/input1719 [ 2166.281235][T23884] keytouch 0003:0926:3333.0252: fixing up Keytouch IEC report descriptor [ 2166.303702][T23884] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0252/input/input1720 [ 2166.331845][ T9089] keytouch 0003:0926:3333.0251: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2166.398023][T23884] keytouch 0003:0926:3333.0252: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2166.470325][ T9704] keytouch 0003:0926:3333.0253: fixing up Keytouch IEC report descriptor [ 2166.486989][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0253/input/input1721 [ 2166.658047][ T9704] keytouch 0003:0926:3333.0253: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2167.015232][ T9704] usb 3-1: USB disconnect, device number 42 15:25:10 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2167.108859][T23272] usb 5-1: USB disconnect, device number 43 [ 2167.189874][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 2167.250086][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 2167.313012][ T36] usb 2-1: USB disconnect, device number 116 15:25:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2167.461942][ T9704] usb 1-1: USB disconnect, device number 109 [ 2167.550194][ T4800] usbhid 6-1:0.0: can't add hid device: -71 [ 2167.556322][ T4800] usbhid: probe of 6-1:0.0 failed with error -71 15:25:10 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:25:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x6b, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccc") [ 2167.641806][ T4800] usb 6-1: USB disconnect, device number 8 [ 2167.650808][T24625] usb 4-1: USB disconnect, device number 44 15:25:10 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2167.809502][ T36] usb 2-1: new high-speed USB device number 117 using dummy_hcd 15:25:11 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2168.104539][T23884] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 2168.150824][ T4800] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 2168.158988][T23272] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 2168.180945][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2168.192615][T24625] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 2168.200447][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2168.211822][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2168.230135][ T36] usb 2-1: config 0 descriptor?? [ 2168.370237][ T8] usb 1-1: new high-speed USB device number 110 using dummy_hcd [ 2168.533479][T23884] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2168.545679][T23884] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2168.556695][T23884] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2168.560017][T24625] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2168.571357][T23884] usb 5-1: config 0 descriptor?? [ 2168.582221][T23272] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2168.594134][T24625] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2168.594495][ T4800] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2168.608322][T24625] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2168.629192][T23272] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2168.641825][ T4800] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2168.653665][T23272] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2168.663577][T24625] usb 4-1: config 0 descriptor?? [ 2168.671005][ T4800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2168.697889][T23272] usb 3-1: config 0 descriptor?? [ 2168.724360][T24625] usbhid 4-1:0.0: can't add hid device: -22 [ 2168.745085][ T4800] usb 6-1: config 0 descriptor?? [ 2168.749908][T24625] usbhid: probe of 4-1:0.0 failed with error -22 [ 2168.830322][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2168.861244][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2168.917828][ T8] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2168.944278][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2168.983130][ T8] usb 1-1: config 0 descriptor?? [ 2169.121032][T23884] keytouch 0003:0926:3333.0254: fixing up Keytouch IEC report descriptor [ 2169.150119][T23884] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0254/input/input1722 [ 2169.211290][T23272] keytouch 0003:0926:3333.0255: fixing up Keytouch IEC report descriptor [ 2169.263443][T23884] keytouch 0003:0926:3333.0254: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2169.280006][T23272] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0255/input/input1723 [ 2169.446887][T23272] keytouch 0003:0926:3333.0255: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2169.471515][ T8] keytouch 0003:0926:3333.0256: fixing up Keytouch IEC report descriptor [ 2169.473657][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0256/input/input1724 [ 2169.645197][ T8] keytouch 0003:0926:3333.0256: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2169.748055][ T8] usb 1-1: USB disconnect, device number 110 [ OK ] Stopped target Timers. [ OK ] Stopped target Graphical Interface. [ OK ] Stopped target Multi-User System. [ OK ] Stopped target Login Prompts. [ 2169.807284][T23884] keytouch 0003:0926:3333.0256: usb_submit_urb(ctrl) failed: -19 Stopping Serial Getty on ttyS0... [ 2169.908290][T23272] usb 5-1: USB disconnect, device number 44 Stopping Getty on tty1... Stopping Getty on tty6... Stopping Getty on tty3... Stopping Getty on tty2... 15:25:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:25:13 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2170.499774][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 2170.506823][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 2170.537574][T23272] usb 3-1: USB disconnect, device number 43 15:25:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x6b, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccc") [ 2170.583654][ T36] usb 2-1: USB disconnect, device number 117 15:25:13 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ OK ] Stopped getty on tty2-tty6 if dbus and logind are not available. 15:25:13 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2170.839109][ T9141] usb 4-1: USB disconnect, device number 45 [ 2170.859833][ T4800] usbhid 6-1:0.0: can't add hid device: -71 [ 2170.881969][ T4800] usbhid: probe of 6-1:0.0 failed with error -71 [ 2170.928651][ T4800] usb 6-1: USB disconnect, device number 9 [ 2170.979721][ T20] usb 1-1: new high-speed USB device number 111 using dummy_hcd Stopping OpenBSD Secure Shell server... [ 2171.109500][ T8] usb 5-1: new high-speed USB device number 45 using dummy_hcd Stopping System Logging Service... [ OK ] Stopped target Sound Card. [ 2171.189572][ T36] usb 2-1: new high-speed USB device number 118 using dummy_hcd [ OK ] Stopped Daily apt upgrade and clean activities. [ OK ] Stopped Daily apt download activities. [ OK ] Stopped target Bluetooth. Stopping Getty on tty4... [ 2171.339957][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch. [ 2171.379885][ T4800] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 2171.391405][ T9141] usb 4-1: new high-speed USB device number 46 using dummy_hcd Stopping Getty on tty5... [ 2171.422956][ T20] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ OK ] Stopped target System Time Synchronized. 15:25:14 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2171.520509][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2171.537729][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Stopping Regular background program processing daemon... [ 2171.559697][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2171.571952][ T8] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2171.597776][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ OK ] Stopped Daily Cleanup of Temporary Directories. [ 2171.616498][ T20] usb 1-1: config 0 descriptor?? [ 2171.625607][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2171.656182][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2171.665413][ T8] usb 5-1: config 0 descriptor?? [ 2171.731100][ T36] usb 2-1: config 0 descriptor?? [ 2171.820391][ T9141] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2171.849854][ T4800] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2171.867208][ T9141] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2171.891389][ T4800] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ OK ] Stopped System Logging Service. [ 2171.939126][ T9141] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2171.968326][ T4800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2172.010065][ T9141] usb 4-1: config 0 descriptor?? [ 2172.038298][ T4800] usb 6-1: config 0 descriptor?? [ 2172.069890][ T9704] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 2172.094583][ T9141] usbhid 4-1:0.0: can't add hid device: -22 [ OK ] Stopped Regular background program processing daemon. [ 2172.124605][ T9141] usbhid: probe of 4-1:0.0 failed with error -22 [ 2172.142039][ T20] keytouch 0003:0926:3333.0257: fixing up Keytouch IEC report descriptor [ 2172.181339][ T8] keytouch 0003:0926:3333.0258: fixing up Keytouch IEC report descriptor [ 2172.191825][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0257/input/input1725 [ 2172.250389][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0258/input/input1726 [ 2172.314553][ T20] keytouch 0003:0926:3333.0257: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ OK ] Stopped OpenBSD Secure Shell server. [ 2172.425476][ T8] keytouch 0003:0926:3333.0258: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2172.430233][ T9704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2172.510026][ T9704] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2172.559670][ T9704] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2172.623941][ T9704] usb 3-1: config 0 descriptor?? [ 2172.911809][T24625] usb 5-1: USB disconnect, device number 45 [ OK ] Stopped Getty on tty6. [ 2173.103902][ T20] usb 1-1: USB disconnect, device number 111 [ 2173.145905][ T9704] keytouch 0003:0926:3333.0259: fixing up Keytouch IEC report descriptor [ 2173.191967][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0259/input/input1727 [ OK ] Stopped Getty on tty5. [ 2173.369108][ T9704] keytouch 0003:0926:3333.0259: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:25:16 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x75, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a") [ OK ] Stopped Getty on tty4. 15:25:16 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x6b, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccc") 15:25:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2173.840224][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 2173.846380][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ 2173.881717][ T36] usb 2-1: USB disconnect, device number 118 [ 2173.889564][ T8] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ OK ] Stopped Getty on tty3. 15:25:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2173.964997][ T9141] usb 3-1: USB disconnect, device number 44 15:25:17 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2174.079789][T23961] usb 4-1: USB disconnect, device number 46 [ 2174.107925][ T4800] usbhid 6-1:0.0: can't add hid device: -71 [ 2174.118826][ T4800] usbhid: probe of 6-1:0.0 failed with error -71 [ 2174.153075][ T4800] usb 6-1: USB disconnect, device number 10 [ OK ] Stopped Getty on tty2. [ 2174.259588][ T9704] usb 1-1: new high-speed USB device number 112 using dummy_hcd [ 2174.300053][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2174.359697][ T36] usb 2-1: new high-speed USB device number 119 using dummy_hcd [ 2174.367858][ T8] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2174.425490][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:25:17 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x3, 0x0, 0x0) [ OK ] Stopped Serial Getty on ttyS0. [ 2174.536783][ T8] usb 5-1: config 0 descriptor?? [ 2174.559708][ T4800] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 2174.630804][ T9704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2174.630866][ T9704] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2174.630906][ T9704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2174.632726][T23961] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 2174.633826][ T9704] usb 1-1: config 0 descriptor?? [ 2174.730326][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2174.730399][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2174.730440][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2174.732972][ T36] usb 2-1: config 0 descriptor?? [ 2174.959879][ T9141] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 2174.990458][ T4800] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ OK ] Stopped Gett[ 2175.025625][ T4800] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 y on tty1. [ 2175.051849][ T8] keytouch 0003:0926:3333.025A: fixing up Keytouch IEC report descriptor [ 2175.078076][ T4800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2175.089709][T23961] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2175.101779][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.025A/input/input1728 [ 2175.111002][ T9704] keytouch 0003:0926:3333.025B: fixing up Keytouch IEC report descriptor [ 2175.131746][T23961] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2175.161747][T23961] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2175.181837][ T4800] usb 6-1: config 0 descriptor?? [ 2175.181924][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.025B/input/input1729 [ 2175.260954][ T8] keytouch 0003:0926:3333.025A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2175.282717][T23961] usb 4-1: config 0 descriptor?? [ 2175.345113][T23961] usbhid 4-1:0.0: can't add hid device: -22 [ 2175.347620][ T9704] keytouch 0003:0926:3333.025B: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2175.370977][ T9141] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2175.410319][T23961] usbhid: probe of 4-1:0.0 failed with error -22 [ 2175.416849][ T9141] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2175.480785][ T9141] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ OK ] Removed slice system-serial\x2dgetty.slice. [ 2175.552069][ T9141] usb 3-1: config 0 descriptor?? [ OK ] Removed slice system-getty.slice. [ 2175.804452][T23961] usb 5-1: USB disconnect, device number 46 Stopping Permit User Sessions... [ 2175.933246][ T20] usb 1-1: USB disconnect, device number 112 [ 2176.021435][ T9141] keytouch 0003:0926:3333.025C: fixing up Keytouch IEC report descriptor [ 2176.090977][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.025C/input/input1730 [ 2176.328038][ T9141] keytouch 0003:0926:3333.025C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:25:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x75, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a") [ 2176.451045][ T9141] usb 3-1: USB disconnect, device number 45 15:25:19 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x0, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ OK ] Stopped Permit User Sessions. [ 2176.909808][ T20] usb 5-1: new high-speed USB device number 47 using dummy_hcd 15:25:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, 0x0, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ OK ] Stopped target Remote File Systems. [ OK ] Stopped target Basic System. [ OK ] Stopped target Sockets. 15:25:20 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x3, 0x0, 0x0) [ OK ] Closed Syslog Socket. [ 2177.049856][ T9482] usb 1-1: new high-speed USB device number 113 using dummy_hcd [ 2177.069886][ T36] usbhid 2-1:0.0: can't add hid device: -71 [ 2177.078605][ T36] usbhid: probe of 2-1:0.0 failed with error -71 [ OK ] Stopped target Slices. [ OK ] Stopped target Paths. 15:25:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ OK ] Stopped target Network. [ 2177.176801][ T36] usb 2-1: USB disconnect, device number 119 15:25:20 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2177.230679][T25702] usb 4-1: USB disconnect, device number 47 Stopping Raise network interfaces... [ 2177.290279][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ OK ] Stopped target System Initialization. [ OK ] Stopped targ[ 2177.329915][ T4800] usbhid 6-1:0.0: can't add hid device: -71 et Encrypted Vol[ 2177.333532][ T20] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 umes. [ 2177.337285][ T4800] usbhid: probe of 6-1:0.0 failed with error -71 [ 2177.363985][ T4800] usb 6-1: USB disconnect, device number 11 [ 2177.451088][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2177.470094][ T9482] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2177.505672][ T9482] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ OK ] Stopped Forward Password Requests to Wall Directory Watch. [ 2177.524917][ T20] usb 5-1: config 0 descriptor?? [ OK ] Stopped Dispatch Password Requests to Console Directory Watch. [ 2177.565503][ T9482] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2177.589871][ T36] usb 2-1: new high-speed USB device number 120 using dummy_hcd [ 2177.623526][ T9482] usb 1-1: config 0 descriptor?? [ OK ] Stopped Mark the need to relabel after reboot. Stopping Load/Save Random Seed... [ 2177.829718][ T8] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 2177.850983][ T4800] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ OK ] Stopped target Swap. [ 2177.889755][T25702] usb 4-1: new high-speed USB device number 48 using dummy_hcd Stopping Update UTMP about System Boot/Shutdown... [ 2177.970560][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 Stopping Network Time Synchronization... [ 2178.017248][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2178.028171][ T20] keytouch 0003:0926:3333.025D: fixing up Keytouch IEC report descriptor [ 2178.090008][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.025D/input/input1731 [ 2178.113706][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2178.151490][ T9482] keytouch 0003:0926:3333.025E: fixing up Keytouch IEC report descriptor [ 2178.170706][ T36] usb 2-1: config 0 descriptor?? [ 2178.209091][ T9482] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.025E/input/input1732 [ 2178.230504][ T20] keytouch 0003:0926:3333.025D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2178.250215][ T4800] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2178.261844][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2178.309962][T25702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2178.322324][ T4800] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2178.332211][ T8] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2178.358921][T25702] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2178.378561][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2178.386960][ T4800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2178.409317][T25702] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2178.457511][ T9482] keytouch 0003:0926:3333.025E: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2178.478438][ T4800] usb 6-1: config 0 descriptor?? [ 2178.484098][ T8] usb 3-1: config 0 descriptor?? [ 2178.511854][T25702] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2178.596369][T25702] usb 4-1: config 0 descriptor?? [ 2178.681587][ T36] keytouch 0003:0926:3333.025F: fixing up Keytouch IEC report descriptor [ OK ] Stopped Network Time Synchronization.[ 2178.740669][ T9141] usb 5-1: USB disconnect, device number 47 [ 2178.740896][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.025F/input/input1733 [ 2179.003891][ T8] keytouch 0003:0926:3333.0260: fixing up Keytouch IEC report descriptor [ 2179.061003][ T36] keytouch 0003:0926:3333.025F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2179.069840][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0260/input/input1734 [ 2179.142287][T25702] keytouch 0003:0926:3333.0261: fixing up Keytouch IEC report descriptor [ 2179.223209][T25702] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0261/input/input1735 [ 2179.380543][ T8] keytouch 0003:0926:3333.0260: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 15:25:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x75, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a") [ 2179.477216][T25702] keytouch 0003:0926:3333.0261: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ OK ] Stopped Load/Save Random Seed. [ 2179.560609][ T8] usb 3-1: USB disconnect, device number 46 [ 2179.613829][T25702] usb 4-1: USB disconnect, device number 48 [ 2179.661489][ T9482] keytouch 0003:0926:3333.0261: usb_submit_urb(ctrl) failed: -19 [ 2179.681965][ T9141] usb 1-1: USB disconnect, device number 113 [ 2179.756648][ T9482] usb 2-1: USB disconnect, device number 120 15:25:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x6b, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccc") 15:25:23 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2180.089577][T24627] usb 5-1: new high-speed USB device number 48 using dummy_hcd 15:25:23 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x3, 0x0, 0x0) 15:25:23 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, 0x0, &(0x7f0000001640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "04b47b6cc5573a4be617aadf7422a316c9ee6c8c97dd30d334ced39433ad1ff81ab6380cda3263591198a84baf354e64a3e092ba80bdc7bfa7d72322643a162181a1bd11a8b17dc17bcfe08cf854b42a896a1eb3e2508e5a5556ecf9100562b8374b4dc15660a2550e2a048b54775dfde3318bbb41420a753554b8c9972d97337049271780b046db6829139843391f62351ee68dcbefb9f05b0df2b309173b1fbd936b2edebce2cd5a162994158e57ceca15a3982e6f3fde6b685cba53b8b25b25e64b88afa21e8dbba1cdcb87cb630f559360c9b635849f524931ef24422735464f4f9dbc7e2e9432f2d7cba7b9a6ed78350055"}}, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") 15:25:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ OK ] Stopped Update UTMP about System Boot/Shutdown. [ 2180.419946][ T4800] usbhid 6-1:0.0: can't add hid device: -71 [ 2180.427623][ T4800] usbhid: probe of 6-1:0.0 failed with error -71 [ 2180.469766][T24627] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2180.511708][T24627] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2180.519684][ T36] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 2180.538079][ T4800] usb 6-1: USB disconnect, device number 12 [ 2180.544447][ T9141] usb 1-1: new high-speed USB device number 114 using dummy_hcd [ 2180.633310][T24627] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2180.726869][T24627] usb 5-1: config 0 descriptor?? [ 2180.880036][ T36] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2180.920183][ T36] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2180.960386][ T9141] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2180.972002][ T9482] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 2180.979868][T25702] usb 2-1: new high-speed USB device number 121 using dummy_hcd [ 2180.995764][ T36] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2181.016853][ T9141] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2181.042606][ T9141] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2181.051336][ T4800] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 2181.059512][ T36] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2181.143670][ T9141] usb 1-1: config 0 descriptor?? [ 2181.145762][ T36] usb 4-1: config 0 descriptor?? [ OK ] Stopped Create Volatile Files and Directories. [ 2181.291548][T24627] keytouch 0003:0926:3333.0262: fixing up Keytouch IEC report descriptor [ 2181.338464][T24627] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0262/input/input1736 [ 2181.441714][T25702] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2181.453845][ T9482] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2181.465476][ T4800] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2181.482583][T24627] keytouch 0003:0926:3333.0262: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2181.520811][T25702] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2181.539478][ T9482] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2181.548590][ T9482] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2181.559477][ T4800] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2181.568593][ T4800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2181.599509][T25702] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2181.632160][ T9482] usb 3-1: config 0 descriptor?? [ 2181.638637][T25702] usb 2-1: config 0 descriptor?? [ 2181.648352][ T4800] usb 6-1: config 0 descriptor?? [ 2181.666135][ T36] keytouch 0003:0926:3333.0263: fixing up Keytouch IEC report descriptor [ 2181.683836][ T9141] keytouch 0003:0926:3333.0264: fixing up Keytouch IEC report descriptor [ 2181.744161][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0263/input/input1737 [ 2181.750011][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0264/input/input1738 [ 2181.906725][ T9141] keytouch 0003:0926:3333.0264: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2181.991725][ T36] keytouch 0003:0926:3333.0263: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 2182.126998][ T36] usb 4-1: USB disconnect, device number 49 [ 2182.142416][ T9482] keytouch 0003:0926:3333.0265: fixing up Keytouch IEC report descriptor [ 2182.171602][T25702] keytouch 0003:0926:3333.0266: fixing up Keytouch IEC report descriptor [ 2182.211882][T24625] usb 5-1: USB disconnect, device number 48 [ 2182.213143][ T9482] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0265/input/input1739 [ 2182.235085][T25702] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0266/input/input1740 15:25:25 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x3, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2182.490287][T25702] keytouch 0003:0926:3333.0266: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2182.548970][ T9482] keytouch 0003:0926:3333.0265: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2182.648167][ T36] usb 1-1: USB disconnect, device number 114 [ 2182.704925][ T9482] usb 3-1: USB disconnect, device number 47 15:25:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x7a, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a") [ 2183.014690][ T20] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 2183.058493][T25702] usb 2-1: USB disconnect, device number 121 15:25:26 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, &(0x7f0000001980)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r0, 0x3, 0x0, &(0x7f0000001540)) 15:25:26 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, &(0x7f0000001600)={0x0, 0x11, 0x2, {0x2, 0x23}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x3, 0x6b, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccc") [ 2183.399892][ T20] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2183.419921][ T9482] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 2183.464805][ T20] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 15:25:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x3, 0x9d, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190") [ 2183.516439][ T20] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2183.540049][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2183.572371][ T20] usb 4-1: config 0 descriptor?? [ 2183.579852][ T4800] usbhid 6-1:0.0: can't add hid device: -71 [ 2183.585928][ T4800] usbhid: probe of 6-1:0.0 failed with error -71 15:25:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000017c0)={0x24, 0x0, 0x0, &(0x7f0000001740)={0x0, 0x22, 0x12, {[@main=@item_012={0x1, 0x0, 0xb, "e0"}, @main=@item_012={0x2, 0x0, 0x8, "b47f"}, @local=@item_4={0x3, 0x2, 0x7, "58f56875"}, @main=@item_012={0x2, 0x0, 0xc, "91c3"}, @local=@item_012={0x2, 0x2, 0x5, "c88f"}, @main=@item_012={0x1, 0x0, 0xa, "d3"}]}}, &(0x7f0000001780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x1, 0x1, {0x22, 0xd0}}}}, &(0x7f0000001980)={0x2c, &(0x7f0000001800)={0x0, 0x14, 0x1c, "75c4849a14888dd0c428e67db1e5eecb7f38992bc2b51f76186df148"}, &(0x7f0000001840)={0x0, 0xa, 0x1, 0xe3}, &(0x7f0000001880)={0x0, 0x8, 0x1, 0x85}, &(0x7f00000018c0)={0x20, 0x1, 0x62, "fea26c6b91b2fc6a487cefecc8861599e700558cc6f139f1c11cb0527a3523f1f706d044fdc9237d432d68f496533887a7ccc4be685ef191ebc6e228ff8093f392a0afd959385fd031157aa9b4c2356e44a47811e338e6ecaffe69013e0424431c1f"}, &(0x7f0000001940)={0x20, 0x3, 0x1, 0x5}}) syz_usb_ep_write(r0, 0x3, 0xa7, &(0x7f0000001540)="1b8c1a983c3f43797ea4b57b54ebe06c20011e6857a88e67b363c919c8c1d6374896b32afc4963fa0433639ba16541e655222c03d4de07fb69bc91282c90f91f1226836927d446cd37ceab542629b619d2148f48af22e85e2619b044ae5badb4479a66cc79dcfbddeffccccf2cfa60d728a94c8b4a4ef5170c2a6d6101d9ac0e70a46af5a51abfda5cbbb31b36751b8ee6e7e125b83f68635e7f006190f793ef469be0a0644212") [ 2183.629023][ T4800] usb 6-1: USB disconnect, device number 13 [ 2183.849559][T25702] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 2183.858069][ T9482] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2183.859594][ T36] usb 1-1: new high-speed USB device number 115 using dummy_hcd [ 2183.904434][ T9482] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2183.963268][ T9482] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2184.057521][ T9482] usb 5-1: config 0 descriptor?? [ 2184.070914][ T20] keytouch 0003:0926:3333.0267: fixing up Keytouch IEC report descriptor [ 2184.099666][ T4800] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 2184.125790][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0267/input/input1741 [ 2184.225092][ T20] keytouch 0003:0926:3333.0267: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 2184.280556][T25702] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2184.289849][T24625] usb 2-1: new high-speed USB device number 122 using dummy_hcd [ 2184.310604][ T20] usb 4-1: USB disconnect, device number 50 [ 2184.318434][T25702] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2184.319969][ T36] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2184.368314][T25702] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2184.387727][ T36] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2184.428027][ T36] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2184.438694][T25702] usb 3-1: config 0 descriptor?? [ 2184.460336][ T4800] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2184.493719][ T36] usb 1-1: config 0 descriptor?? [ 2184.503587][ T4800] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2184.552972][ T4800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2184.580908][ T9482] keytouch 0003:0926:3333.0268: fixing up Keytouch IEC report descriptor [ 2184.637319][ T9482] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0268/input/input1742 [ 2184.661149][ T4800] usb 6-1: config 0 descriptor?? [ 2184.700485][T24625] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2184.750527][T24625] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2184.786781][ T9482] keytouch 0003:0926:3333.0268: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2184.847963][T24625] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2184.932719][T24625] usb 2-1: config 0 descriptor?? [ 2184.941398][T25702] keytouch 0003:0926:3333.0269: fixing up Keytouch IEC report descriptor [ 2184.992044][T25702] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0269/input/input1743 [ 2185.024987][ T36] keytouch 0003:0926:3333.026A: fixing up Keytouch IEC report descriptor [ 2185.090191][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.026A/input/input1744 [ 2185.189176][T25702] keytouch 0003:0926:3333.0269: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2185.280031][ T36] keytouch 0003:0926:3333.026A: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2185.361429][T24627] usb 3-1: USB disconnect, device number 48 [ 2185.367906][T25702] usb 5-1: USB disconnect, device number 49 [ 2185.459796][ T9482] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 2185.470892][T24625] keytouch 0003:0926:3333.026B: fixing up Keytouch IEC report descriptor [ 2185.554422][T24625] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.026B/input/input1745 [ 2185.778802][ T36] usb 1-1: USB disconnect, device number 115 [ 2185.794901][T24625] keytouch 0003:0926:3333.026B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2185.912926][ T9482] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2186.005817][ T9482] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2186.146061][ T9482] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2186.237290][ T9482] usb 4-1: config 0 descriptor?? [ 2186.350550][ T20] usb 2-1: USB disconnect, device number 122 [ 2186.619758][T23961] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 2186.649578][T24625] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 2186.689757][ T4800] usbhid 6-1:0.0: can't add hid device: -71 [ 2186.704460][ T4800] usbhid: probe of 6-1:0.0 failed with error -71 [ 2186.799794][ T4800] usb 6-1: USB disconnect, device number 14 [ 2186.819800][ T36] usb 1-1: new high-speed USB device number 116 using dummy_hcd [ 2187.020410][T24625] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2187.071205][T23961] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2187.090357][T24625] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2187.119025][T23961] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2187.138534][T24625] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2187.166813][T23961] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2187.199706][T24625] usb 3-1: config 0 descriptor?? [ 2187.210088][ T36] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2187.223789][T23961] usb 5-1: config 0 descriptor?? [ 2187.229557][ T4800] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 2187.246957][ T36] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2187.297202][ T36] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2187.346852][ T36] usb 1-1: config 0 descriptor?? [ OK ] Stopped Raise network interfaces. [ 2187.629721][ T4800] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2187.653815][ T4800] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2187.677984][ T4800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ OK ] Stopped target Local File Systems. [ 2187.706880][ T4800] usb 6-1: config 0 descriptor?? [ 2187.722170][T24625] keytouch 0003:0926:3333.026C: fixing up Keytouch IEC report descriptor Unmounting /syzcgroup/unified... [ 2187.761265][T23961] keytouch 0003:0926:3333.026D: fixing up Keytouch IEC report descriptor [ 2187.776373][T24625] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.026C/input/input1746 [ 2187.831194][T23961] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.026D/input/input1747 [ 2187.851189][ T36] keytouch 0003:0926:3333.026E: fixing up Keytouch IEC report descriptor [ 2187.889639][T25702] usb 2-1: new high-speed USB device number 123 using dummy_hcd [ 2187.907990][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.026E/input/input1748 [ 2187.945546][T24625] keytouch 0003:0926:3333.026C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2188.046159][T23961] keytouch 0003:0926:3333.026D: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2188.107889][ T36] keytouch 0003:0926:3333.026E: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2188.183566][T24627] usb 3-1: USB disconnect, device number 49 [ 2188.240651][ T9482] usbhid 4-1:0.0: can't add hid device: -71 [ 2188.280579][ T9482] usbhid: probe of 4-1:0.0 failed with error -71 [ OK ] Stopped Apply Kernel Variables. [ 2188.327524][ T9482] usb 4-1: USB disconnect, device number 51 [ 2188.351514][T25702] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2188.414730][T25702] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2188.489889][T25702] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2188.604631][T25702] usb 2-1: config 0 descriptor?? [ OK ] Stopped Load Kernel Modules. [ 2188.673473][ T9141] usb 5-1: USB disconnect, device number 50 [ 2188.819815][ T9482] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 2188.877275][ T36] usb 1-1: USB disconnect, device number 116 [ 2189.133459][T25702] keytouch 0003:0926:3333.026F: fixing up Keytouch IEC report descriptor [ 2189.191699][T25702] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.026F/input/input1749 [ 2189.250104][ T9482] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2189.303228][ T9482] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ OK ] Unmounted /syzcgroup/unified. [ 2189.377939][ T9482] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2189.427440][T25702] keytouch 0003:0926:3333.026F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ OK ] Reached targ[ 2189.481710][ T9482] usb 4-1: config 0 descriptor?? et Unmount All Filesystems. [ OK ] Stopped target Local File Systems (Pre). [ 2189.529620][ T20] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ OK ] Stopped Create Static Device Nodes in /dev. [ 2189.769754][ T36] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 2189.839899][ T4800] usbhid 6-1:0.0: can't add hid device: -71 [ 2189.846196][ T4800] usbhid: probe of 6-1:0.0 failed with error -71 [ 2189.920484][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2189.932962][ T4800] usb 6-1: USB disconnect, device number 15 [ 2189.939990][ T9089] usb 1-1: new high-speed USB device number 117 using dummy_hcd [ 2189.982071][ T20] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2190.064589][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ OK ] Stopped Remount Root and Kernel File Systems. [ 2190.098184][ T9704] usb 2-1: USB disconnect, device number 123 [ 2190.119050][ T20] usb 3-1: config 0 descriptor?? [ OK ] Reached target Shutdown. [ 2190.140457][ T36] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2190.164456][ T36] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2190.202146][ T36] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2190.242925][ T36] usb 5-1: config 0 descriptor?? [ 2190.300831][ T9089] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2190.333185][ T9089] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2190.368056][ T9089] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2190.418947][ T9089] usb 1-1: config 0 descriptor?? [ 2190.449776][ T4800] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 2190.631479][ T20] keytouch 0003:0926:3333.0270: fixing up Keytouch IEC report descriptor [ 2190.690219][ T20] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0270/input/input1750 [ 2190.751784][ T36] keytouch 0003:0926:3333.0271: fixing up Keytouch IEC report descriptor [ 2190.801268][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0271/input/input1751 [ 2190.823056][ T20] keytouch 0003:0926:3333.0270: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2190.840628][ T4800] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2190.883352][ T4800] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2190.920753][ T9089] keytouch 0003:0926:3333.0272: fixing up Keytouch IEC report descriptor [ 2190.961034][ T4800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2190.971772][ T9089] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0272/input/input1752 [ 2191.017077][ T4800] usb 6-1: config 0 descriptor?? [ 2191.026463][ T36] keytouch 0003:0926:3333.0271: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2191.096535][ T20] usb 3-1: USB disconnect, device number 50 [ 2191.138368][ T9089] keytouch 0003:0926:3333.0272: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2191.379793][ T36] usb 2-1: new high-speed USB device number 124 using dummy_hcd [ 2191.475272][ T9141] usb 5-1: USB disconnect, device number 51 [ 2191.529638][ T9482] usbhid 4-1:0.0: can't add hid device: -71 [ 2191.551250][ T9482] usbhid: probe of 4-1:0.0 failed with error -71 [ 2191.637820][ T9482] usb 4-1: USB disconnect, device number 52 [ 2191.749641][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2191.855863][ T36] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2191.955741][ T36] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2191.996406][ T20] usb 1-1: USB disconnect, device number 117 [ 2192.033675][ T36] usb 2-1: config 0 descriptor?? [ 2192.180729][ T9482] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 2192.329664][T24068] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 2192.433622][ T1] printk: systemd-shutdow: 45 output lines suppressed due to ratelimiting [ 2192.500993][ T36] keytouch 0003:0926:3333.0273: fixing up Keytouch IEC report descriptor [ 2192.539745][ T9704] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 2192.553871][ T9482] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2192.570253][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0273/input/input1753 [ 2192.577672][ T9482] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2192.598441][ T9482] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2192.615969][ T9482] usb 4-1: config 0 descriptor?? [ 2192.701042][T24068] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2192.752881][ T36] keytouch 0003:0926:3333.0273: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 2192.771017][T24068] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2192.854247][T24068] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2192.910952][ T9704] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2192.919619][ T9141] usb 1-1: new high-speed USB device number 118 using dummy_hcd [ 2192.925728][T24068] usb 3-1: config 0 descriptor?? [ 2192.960100][ T9704] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2193.018671][ T9704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2193.089931][ T4800] usbhid 6-1:0.0: can't add hid device: -71 [ 2193.102950][ T9704] usb 5-1: config 0 descriptor?? [ 2193.113236][ T4800] usbhid: probe of 6-1:0.0 failed with error -71 [ 2193.160047][ T4800] usb 6-1: USB disconnect, device number 16 [ 2193.339544][ T36] usb 2-1: USB disconnect, device number 124 [ 2193.370078][ T9141] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2193.416920][ T9141] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2193.452551][T24068] keytouch 0003:0926:3333.0274: fixing up Keytouch IEC report descriptor [ 2193.511018][ T9141] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2193.523871][T24068] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0274/input/input1754 [ 2193.575982][ T9141] usb 1-1: config 0 descriptor?? [ 2193.624401][ T4800] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 2193.630966][ T9704] keytouch 0003:0926:3333.0275: fixing up Keytouch IEC report descriptor [ 2193.707850][T24068] keytouch 0003:0926:3333.0274: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 2193.723013][ T9704] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0275/input/input1755 [ 2193.840715][ T9704] keytouch 0003:0926:3333.0275: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 2194.073090][ T9141] keytouch 0003:0926:3333.0276: fixing up Keytouch IEC report descriptor [ 2194.073109][ T1] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 2194.090008][ T4800] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2194.172343][ T4800] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 2194.200966][ T9141] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0276/input/input1756 [ 2194.218347][ T4800] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2194.248141][ T4800] usb 6-1: config 0 descriptor?? [ 2194.335631][ T9141] keytouch 0003:0926:3333.0276: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 2198.010491][ T9482] usbhid 4-1:0.0: can't add hid device: -32 [ 2198.016611][ T9482] usbhid: probe of 4-1:0.0 failed with error -32 [ 2199.359832][ T4800] usb 6-1: can't set config #0, error -110 [ 2217.539766][T24068] usb 5-1: USB disconnect, device number 52 [ 2217.589247][T24625] usb 3-1: USB disconnect, device number 51 [ 2217.601484][ T9089] usb 6-1: USB disconnect, device number 17 [ 2217.671783][ T36] usb 4-1: USB disconnect, device number 53 [ 2217.870680][ T20] usb 1-1: USB disconnect, device number 118 [ 2219.495829][ T4827] systemd-journald[4827]: Received SIGTERM from PID 1 (systemd-shutdow). [ 2221.660832][ T3231] ieee802154 phy0 wpan0: encryption failed: -22 [ 2221.667188][ T3231] ieee802154 phy1 wpan1: encryption failed: -22 [ 2223.669038][ T1] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 2224.393325][ T1] systemd-shutdown[1]: Unmounting file systems. [ 2224.409818][ T1] systemd-shutdown[1]: Remounting '/' read-only with options ''. [ 2224.629165][ T1] EXT4-fs (sda1): re-mounted. Opts: . Quota mode: none. [ 2224.689623][ T1] systemd-shutdown[1]: Remounting '/' read-only with options ''. [ 2224.698038][ T1] EXT4-fs (sda1): re-mounted. Opts: . Quota mode: none. [ 2224.714309][ T1] systemd-shutdown[1]: All filesystems unmounted. [ 2224.726738][ T1] systemd-shutdown[1]: Deactivating swaps. [ 2224.736094][ T1] systemd-shutdown[1]: All swaps deactivated. [ 2224.742478][ T1] systemd-shutdown[1]: Detaching loop devices. [ 2224.933840][ T1] systemd-shutdown[1]: Detaching loopback /dev/loop7. [ 2225.005377][ T1] systemd-shutdown[1]: All loop devices detached. [ 2225.101839][ T1] kvm: exiting hardware virtualization [ 2225.130821][ T1] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 2225.162536][ T1] reboot: Restarting system [ 2225.167339][ T1] reboot: machine restart SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 5a7a52ad-4be5-ffc1-d13d-bd977e8a4f1f found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000b9f12bf input_len: 0x000000000480ef19 output: 0x0000000001000000 output_len: 0x000000000e74bb68 kernel_total_size: 0x000000000f226000 needed_size: 0x000000000f400000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.12.0-rc5-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f376001, primary cpu clock [ 0.000000][ T0] kvm-clock: using sched offset of 4617942342 cycles [ 0.001041][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003867][ T0] tsc: Detected 2300.000 MHz processor [ 0.009336][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010403][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011481][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.019116][ T0] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.020399][ T0] Using GB pages for direct mapping [ 0.023122][ T0] ACPI: Early table checksum verification disabled [ 0.024260][ T0] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.025337][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.026926][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.028585][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.029924][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.030712][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.031529][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.033012][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.034379][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.035856][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.037772][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.038478][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.039394][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.040339][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.041348][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.042580][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.044217][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.045797][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.046915][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.048681][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.050512][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.104509][ T0] Zone ranges: [ 0.105065][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.106479][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.107856][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.109078][ T0] Device empty [ 0.109577][ T0] Movable zone start for each node [ 0.110345][ T0] Early memory node ranges [ 0.110914][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.112070][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.113130][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.114136][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.115194][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.117910][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.141448][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.150090][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.616821][ T0] kasan: KernelAddressSanitizer initialized [ 0.618245][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.619065][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.620281][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.621877][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.623326][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.624828][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.626257][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.627355][ T0] Using ACPI (MADT) for SMP configuration information [ 0.628470][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.629543][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.630734][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.632020][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.633512][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.634835][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.635986][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.637200][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.639181][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.640149][ T0] Booting paravirtualized kernel on KVM [ 0.641759][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.700623][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.703031][ T0] percpu: Embedded 64 pages/cpu s223688 r8192 d30264 u1048576 [ 0.704559][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f440 [ 0.705770][ T0] kvm-guest: PV spinlocks enabled [ 0.706695][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.708385][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.710019][ T0] Policy zone: Normal [ 0.710689][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.731217][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.569443][ T0] Memory: 6852040K/8388204K available (135201K kernel code, 33224K rwdata, 38232K rodata, 3848K init, 15060K bss, 1535908K reserved, 0K cma-reserved) [ 1.573177][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.577826][ T0] Running RCU self tests [ 1.578758][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.579775][ T0] rcu: RCU lockdep checking is enabled. [ 1.580845][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.581863][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.583050][ T0] rcu: RCU debug extended QS entry/exit. [ 1.583908][ T0] All grace periods are expedited (rcu_expedited). [ 1.584865][ T0] Trampoline variant of Tasks RCU enabled. [ 1.585734][ T0] Tracing variant of Tasks RCU enabled. [ 1.586528][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.587735][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.609640][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.611689][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.613574][ T0] random: crng done (trusting CPU's manufacturer) [ 1.615459][ T0] Console: colour VGA+ 80x25 [ 1.616273][ T0] printk: console [ttyS0] enabled [ 1.616273][ T0] printk: console [ttyS0] enabled [ 1.618039][ T0] printk: bootconsole [earlyser0] disabled [ 1.618039][ T0] printk: bootconsole [earlyser0] disabled [ 1.619911][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.621389][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.622123][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.622954][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.623816][ T0] ... CLASSHASH_SIZE: 4096 [ 1.624662][ T0] ... MAX_LOCKDEP_ENTRIES: 32768 [ 1.625566][ T0] ... MAX_LOCKDEP_CHAINS: 65536 [ 1.626359][ T0] ... CHAINHASH_SIZE: 32768 [ 1.627263][ T0] memory used by lock dependency info: 6365 kB [ 1.628459][ T0] memory used for stack traces: 4224 kB [ 1.629503][ T0] per task-struct memory footprint: 1920 bytes [ 1.630610][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.632571][ T0] ACPI: Core revision 20210105 [ 1.634353][ T0] APIC: Switch to symmetric I/O mode setup [ 1.638765][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.640088][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 1.642778][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 1.644284][ T0] pid_max: default: 32768 minimum: 301 [ 1.653033][ T0] LSM: Security Framework initializing [ 1.654845][ T0] Yama: becoming mindful. [ 1.655598][ T0] TOMOYO Linux initialized [ 1.656513][ T0] AppArmor: AppArmor initialized [ 1.657437][ T0] LSM support for eBPF active [ 1.666657][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.672264][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.675175][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.676772][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.681111][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.682075][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.682807][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.684226][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.684277][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.687279][ T0] MDS: Mitigation: Clear CPU buffers [ 1.688694][ T0] Freeing SMP alternatives memory: 104K [ 1.810774][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.812769][ T1] Running RCU-tasks wait API self tests [ 1.933068][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.935273][ T1] rcu: Hierarchical SRCU implementation. [ 1.940338][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.943230][ T1] smp: Bringing up secondary CPUs ... [ 1.945832][ T1] x86: Booting SMP configuration: [ 1.946688][ T1] .... node #0, CPUs: #1 [ 0.041434][ T0] kvm-clock: cpu 1, msr f376041, secondary cpu clock [ 1.949943][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f440 [ 1.949943][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.953291][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.954259][ T1] smpboot: Max logical packages: 1 [ 1.955023][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 1.958434][ T1] devtmpfs: initialized [ 1.958434][ T1] x86/mm: Memory block size: 128MB [ 1.972883][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.998380][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.999217][ T26] kworker/u4:0 (26) used greatest stack depth: 27304 bytes left [ 1.998380][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.008747][ T1] PM: RTC time: 15:26:14, date: 2021-03-31 [ 2.015690][ T1] NET: Registered protocol family 16 [ 2.023743][ T1] audit: initializing netlink subsys (disabled) [ 2.025490][ T37] audit: type=2000 audit(1617204374.977:1): state=initialized audit_enabled=0 res=1 [ 2.034817][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.034817][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.035790][ T1] cpuidle: using governor menu [ 2.036745][ T1] NET: Registered protocol family 42 [ 2.038665][ T1] ACPI: bus type PCI registered [ 2.044072][ T1] PCI: Using configuration type 1 for base access [ 2.279512][ T442] kworker/u4:7 (442) used greatest stack depth: 27296 bytes left [ 3.058755][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.060322][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.060322][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.084664][ T1] cryptd: max_cpu_qlen set to 1000 [ 3.123647][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 3.124748][ T1] raid6: using avx2x2 recovery algorithm [ 3.126869][ T1] ACPI: Added _OSI(Module Device) [ 3.127794][ T1] ACPI: Added _OSI(Processor Device) [ 3.128526][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.129297][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.130333][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 3.131158][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.132133][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.187329][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.202928][ T11] Callback from call_rcu_tasks() invoked. [ 3.231116][ T1] ACPI: Interpreter enabled [ 3.232543][ T1] ACPI: (supports S0 S3 S4 S5) [ 3.232807][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.233968][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.242841][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.344658][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.346100][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.347691][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.355927][ T1] PCI host bridge to bus 0000:00 [ 3.356714][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.358131][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.359264][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.360401][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.361697][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.364413][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.365704][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.374075][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.396161][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.416261][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.421152][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.430857][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.436514][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.454827][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.462244][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.466916][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.486288][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.496816][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.534589][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.542805][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.565441][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.575262][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.581503][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.613953][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 3.618607][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 3.623064][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 3.627001][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 3.630536][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 3.643034][ T1] iommu: Default domain type: Translated [ 3.644598][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.644994][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.646382][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.647357][ T1] vgaarb: loaded [ 3.654666][ T1] SCSI subsystem initialized [ 3.662323][ T1] ACPI: bus type USB registered [ 3.664131][ T1] usbcore: registered new interface driver usbfs [ 3.665695][ T1] usbcore: registered new interface driver hub [ 3.666824][ T1] usbcore: registered new device driver usb [ 3.674026][ T1] mc: Linux media interface: v0.10 [ 3.675543][ T1] videodev: Linux video capture interface: v2.00 [ 3.677556][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.678563][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.680478][ T1] PTP clock support registered [ 3.682816][ T1] EDAC MC: Ver: 3.0.0 [ 3.689054][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.698436][ T1] Bluetooth: Core ver 2.22 [ 3.699410][ T1] NET: Registered protocol family 31 [ 3.700503][ T1] Bluetooth: HCI device and connection manager initialized [ 3.701927][ T1] Bluetooth: HCI socket layer initialized [ 3.702988][ T1] Bluetooth: L2CAP socket layer initialized [ 3.705009][ T1] Bluetooth: SCO socket layer initialized [ 3.705975][ T1] NET: Registered protocol family 8 [ 3.706797][ T1] NET: Registered protocol family 20 [ 3.708096][ T1] NetLabel: Initializing [ 3.708755][ T1] NetLabel: domain hash size = 128 [ 3.709668][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.711394][ T1] NetLabel: unlabeled traffic allowed by default [ 3.714333][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.715459][ T1] NET: Registered protocol family 39 [ 3.716395][ T1] PCI: Using ACPI for IRQ routing [ 3.724232][ T1] clocksource: Switched to clocksource kvm-clock [ 4.264806][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.265874][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.267852][ T1] FS-Cache: Loaded [ 4.269877][ T1] CacheFiles: Loaded [ 4.271224][ T1] TOMOYO: 2.6.0 [ 4.271889][ T1] Mandatory Access Control activated. [ 4.276616][ T1] AppArmor: AppArmor Filesystem Enabled [ 4.278533][ T1] pnp: PnP ACPI init [ 4.299804][ T1] pnp: PnP ACPI: found 7 devices [ 4.392260][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.397731][ T1] NET: Registered protocol family 2 [ 4.402418][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.407659][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.418969][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.427225][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.431428][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.436533][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.439556][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.442904][ T1] NET: Registered protocol family 1 [ 4.445757][ T1] RPC: Registered named UNIX socket transport module. [ 4.446848][ T1] RPC: Registered udp transport module. [ 4.447767][ T1] RPC: Registered tcp transport module. [ 4.448821][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.454630][ T1] NET: Registered protocol family 44 [ 4.456061][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.457435][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.458425][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.459688][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.462359][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.463871][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.465419][ T1] PCI: CLS 0 bytes, default 64 [ 4.472181][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.474004][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 4.484882][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.505640][ T1] kvm: already loaded the other module [ 4.506539][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 4.509275][ T1] clocksource: Switched to clocksource tsc [ 7.358802][ T1] Initialise system trusted keyrings [ 7.361122][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.400614][ T1] zbud: loaded [ 7.409470][ T1] DLM installed [ 7.416172][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.425437][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 7.429033][ T1] NFS: Registering the id_resolver key type [ 7.430146][ T1] Key type id_resolver registered [ 7.430925][ T1] Key type id_legacy registered [ 7.432016][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.433486][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.434689][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.442423][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 7.445667][ T1] Key type cifs.spnego registered [ 7.446544][ T1] Key type cifs.idmap registered [ 7.448025][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.450432][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.451823][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.456575][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.458093][ T1] QNX4 filesystem 0.2.3 registered. [ 7.460067][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.461969][ T1] fuse: init (API version 7.33) [ 7.468052][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.469931][ T1] orangefs_init: module version upstream loaded [ 7.471987][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.485499][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.497270][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.498994][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.501554][ T1] NILFS version 2 loaded [ 7.502186][ T1] befs: version: 0.9.3 [ 7.504613][ T1] ocfs2: Registered cluster interface o2cb [ 7.506361][ T1] ocfs2: Registered cluster interface user [ 7.507961][ T1] OCFS2 User DLM kernel interface loaded [ 7.520237][ T1] gfs2: GFS2 installed [ 7.532238][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.533437][ T1] ceph: loaded (mds proto 32) [ 7.548404][ T1] NET: Registered protocol family 38 [ 7.549862][ T1] xor: automatically using best checksumming function avx [ 7.551271][ T1] async_tx: api initialized (async) [ 7.553594][ T1] Key type asymmetric registered [ 7.554347][ T1] Asymmetric key parser 'x509' registered [ 7.555484][ T1] Asymmetric key parser 'pkcs8' registered [ 7.557778][ T1] Key type pkcs7_test registered [ 7.558566][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.560092][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.562230][ T1] io scheduler mq-deadline registered [ 7.563355][ T1] io scheduler kyber registered [ 7.564764][ T1] io scheduler bfq registered [ 7.578472][ T1] usbcore: registered new interface driver udlfb [ 7.580113][ T1] usbcore: registered new interface driver smscufx [ 7.589789][ T1] uvesafb: failed to execute /sbin/v86d [ 7.590800][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.591978][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.593376][ T1] uvesafb: vbe_init() failed with -22 [ 7.594414][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.596646][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.664295][ T1] Console: switching to colour frame buffer device 80x30 [ 7.937279][ T1] fb0: VGA16 VGA frame buffer device [ 7.940039][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.943787][ T1] ACPI: button: Power Button [PWRF] [ 7.945659][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.947721][ T1] ACPI: button: Sleep Button [SLPF] [ 7.971036][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 7.972394][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.989346][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 7.990505][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 8.010464][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 8.011571][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 8.025708][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.122710][ T2347] kworker/u4:8 (2347) used greatest stack depth: 27208 bytes left [ 8.268697][ T2534] kworker/u4:6 (2534) used greatest stack depth: 26960 bytes left [ 8.466871][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.468321][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.470295][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.478627][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.486518][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.492344][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.500430][ T1] Initializing Nozomi driver 2.1d [ 8.509768][ T1] Non-volatile memory driver v1.3 [ 8.528708][ T1] Linux agpgart interface v0.103 [ 8.540139][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.546710][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.564886][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 8.566419][ T1] usbcore: registered new interface driver udl [ 8.624636][ T1] brd: module loaded [ 8.702509][ T1] loop: module loaded [ 8.871285][ T1] zram: Added device: zram0 [ 8.880735][ T1] null_blk: module loaded [ 8.882042][ T1] Guest personality initialized and is inactive [ 8.883901][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.885514][ T1] Initialized host personality [ 8.886790][ T1] usbcore: registered new interface driver rtsx_usb [ 8.888886][ T1] usbcore: registered new interface driver viperboard [ 8.890962][ T1] usbcore: registered new interface driver dln2 [ 8.892536][ T1] usbcore: registered new interface driver pn533_usb [ 8.898065][ T1] nfcsim 0.2 initialized [ 8.898961][ T1] usbcore: registered new interface driver port100 [ 8.900483][ T1] usbcore: registered new interface driver nfcmrvl [ 8.905779][ T1] Loading iSCSI transport class v2.0-870. [ 8.939376][ T1] scsi host0: Virtio SCSI HBA [ 8.985873][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.992339][ T244] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 9.018190][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 9.021678][ T1] db_root: cannot open: /etc/target [ 9.024616][ T1] slram: not enough parameters. [ 9.032208][ T1] ftl_cs: FTL header not found. [ 9.074409][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.076258][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.078024][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.088844][ T1] MACsec IEEE 802.1AE [ 9.094229][ T1] libphy: Fixed MDIO Bus: probed [ 9.106511][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.165608][ T1] vcan: Virtual CAN interface driver [ 9.166564][ T1] vxcan: Virtual CAN Tunnel driver [ 9.167475][ T1] slcan: serial line CAN interface driver [ 9.168641][ T1] slcan: 10 dynamic interface channels. [ 9.169734][ T1] CAN device driver interface [ 9.171120][ T1] usbcore: registered new interface driver usb_8dev [ 9.173290][ T1] usbcore: registered new interface driver ems_usb [ 9.175049][ T1] usbcore: registered new interface driver esd_usb2 [ 9.176884][ T1] usbcore: registered new interface driver gs_usb [ 9.178485][ T1] usbcore: registered new interface driver kvaser_usb [ 9.180041][ T1] usbcore: registered new interface driver mcba_usb [ 9.182049][ T1] usbcore: registered new interface driver peak_usb [ 9.184436][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.185293][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.186912][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.187922][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.189903][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.190911][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.194213][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.195372][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 9.196318][ T1] AX.25: bpqether driver version 004 [ 9.197224][ T1] PPP generic driver version 2.4.2 [ 9.200022][ T1] PPP BSD Compression module registered [ 9.201074][ T1] PPP Deflate Compression module registered [ 9.202140][ T1] PPP MPPE Compression module registered [ 9.204485][ T1] NET: Registered protocol family 24 [ 9.205516][ T1] PPTP driver version 0.8.5 [ 9.207246][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.209079][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.210599][ T1] SLIP linefill/keepalive option. [ 9.212179][ T1] hdlc: HDLC support module revision 1.22 [ 9.213416][ T1] LAPB Ethernet driver version 0.02 [ 9.216228][ T1] usbcore: registered new interface driver ath9k_htc [ 9.219190][ T1] usbcore: registered new interface driver carl9170 [ 9.221018][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.223292][ T1] usbcore: registered new interface driver ar5523 [ 9.225485][ T1] usbcore: registered new interface driver ath10k_usb [ 9.227219][ T1] usbcore: registered new interface driver rndis_wlan [ 9.229092][ T1] mac80211_hwsim: initializing netlink [ 9.267210][ T1] usbcore: registered new interface driver atusb [ 9.280397][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.282401][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 9.289598][ T1] usbcore: registered new interface driver catc [ 9.291268][ T1] usbcore: registered new interface driver kaweth [ 9.292620][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 9.294908][ T1] usbcore: registered new interface driver pegasus [ 9.296526][ T1] usbcore: registered new interface driver rtl8150 [ 9.298245][ T1] usbcore: registered new interface driver r8152 [ 9.299551][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.301247][ T1] usbcore: registered new interface driver hso [ 9.302911][ T1] usbcore: registered new interface driver lan78xx [ 9.304662][ T1] usbcore: registered new interface driver asix [ 9.306285][ T1] usbcore: registered new interface driver ax88179_178a [ 9.308335][ T1] usbcore: registered new interface driver cdc_ether [ 9.310273][ T1] usbcore: registered new interface driver cdc_eem [ 9.311926][ T1] usbcore: registered new interface driver dm9601 [ 9.314371][ T1] usbcore: registered new interface driver sr9700 [ 9.316100][ T1] usbcore: registered new interface driver CoreChips [ 9.318030][ T1] usbcore: registered new interface driver smsc75xx [ 9.319943][ T1] usbcore: registered new interface driver smsc95xx [ 9.321653][ T1] usbcore: registered new interface driver gl620a [ 9.323612][ T1] usbcore: registered new interface driver net1080 [ 9.325275][ T1] usbcore: registered new interface driver plusb [ 9.326861][ T1] usbcore: registered new interface driver rndis_host [ 9.328843][ T1] usbcore: registered new interface driver cdc_subset [ 9.330591][ T1] usbcore: registered new interface driver zaurus [ 9.332178][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.335995][ T1] usbcore: registered new interface driver int51x1 [ 9.337713][ T1] usbcore: registered new interface driver cdc_phonet [ 9.339541][ T1] usbcore: registered new interface driver kalmia [ 9.341150][ T1] usbcore: registered new interface driver ipheth [ 9.342756][ T1] usbcore: registered new interface driver sierra_net [ 9.344450][ T1] usbcore: registered new interface driver cx82310_eth [ 9.346396][ T1] usbcore: registered new interface driver cdc_ncm [ 9.348085][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.350066][ T1] usbcore: registered new interface driver lg-vl600 [ 9.351732][ T1] usbcore: registered new interface driver qmi_wwan [ 9.354079][ T1] usbcore: registered new interface driver cdc_mbim [ 9.355969][ T1] usbcore: registered new interface driver ch9200 [ 9.368750][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.387746][ T1] aoe: AoE v85 initialised. [ 9.398431][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 9.399947][ T1] ehci-pci: EHCI PCI platform driver [ 9.402403][ T1] ehci-platform: EHCI generic platform driver [ 9.408565][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 9.409746][ T1] ohci-pci: OHCI PCI platform driver [ 9.411427][ T1] ohci-platform: OHCI generic platform driver [ 9.413043][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 9.417479][ T1] driver u132_hcd [ 9.425683][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 9.426904][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 9.429382][ T1] usbcore: registered new interface driver cdc_acm [ 9.430711][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.432345][ T1] usbcore: registered new interface driver usblp [ 9.434427][ T1] usbcore: registered new interface driver cdc_wdm [ 9.435887][ T1] usbcore: registered new interface driver usbtmc [ 9.440002][ T1] usbcore: registered new interface driver uas [ 9.441379][ T1] usbcore: registered new interface driver usb-storage [ 9.443098][ T1] usbcore: registered new interface driver ums-alauda [ 9.444514][ T1] usbcore: registered new interface driver ums-cypress [ 9.445805][ T1] usbcore: registered new interface driver ums-datafab [ 9.447238][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.448735][ T1] usbcore: registered new interface driver ums-freecom [ 9.450283][ T1] usbcore: registered new interface driver ums-isd200 [ 9.451574][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.453204][ T1] usbcore: registered new interface driver ums-karma [ 9.454446][ T1] usbcore: registered new interface driver ums-onetouch [ 9.455968][ T1] usbcore: registered new interface driver ums-realtek [ 9.457340][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.458582][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.459800][ T1] usbcore: registered new interface driver ums-usbat [ 9.463629][ T1] usbcore: registered new interface driver mdc800 [ 9.464706][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.466265][ T1] usbcore: registered new interface driver microtekX6 [ 9.467965][ T1] usbcore: registered new interface driver usbserial_generic [ 9.470167][ T1] usbserial: USB Serial support registered for generic [ 9.471541][ T1] usbcore: registered new interface driver aircable [ 9.478193][ T1] usbserial: USB Serial support registered for aircable [ 9.479682][ T1] usbcore: registered new interface driver ark3116 [ 9.481172][ T1] usbserial: USB Serial support registered for ark3116 [ 9.482535][ T1] usbcore: registered new interface driver belkin_sa [ 9.486295][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.488183][ T1] usbcore: registered new interface driver ch341 [ 9.489314][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.490868][ T1] usbcore: registered new interface driver cp210x [ 9.492114][ T1] usbserial: USB Serial support registered for cp210x [ 9.498910][ T1] usbcore: registered new interface driver cyberjack [ 9.500314][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.502010][ T1] usbcore: registered new interface driver cypress_m8 [ 9.505712][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.507138][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.508657][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.510246][ T1] usbcore: registered new interface driver usb_debug [ 9.511745][ T1] usbserial: USB Serial support registered for debug [ 9.518038][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.519574][ T1] usbcore: registered new interface driver digi_acceleport [ 9.521161][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.522596][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.525664][ T1] usbcore: registered new interface driver io_edgeport [ 9.527159][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.528727][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.530140][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.531514][ T1] usbserial: USB Serial support registered for EPiC device [ 9.537854][ T1] usbcore: registered new interface driver io_ti [ 9.539161][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.540688][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.542408][ T1] usbcore: registered new interface driver empeg [ 9.545683][ T1] usbserial: USB Serial support registered for empeg [ 9.547189][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.548403][ T451] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.548496][ T1] usbcore: registered new interface driver f81232 [ 9.549905][ T451] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.550945][ T1] usbserial: USB Serial support registered for f81232 [ 9.552717][ T451] sd 0:0:1:0: [sda] Write Protect is off [ 9.557234][ T451] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.559105][ T244] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.564536][ T1] usbserial: USB Serial support registered for f81534a [ 9.565941][ T1] usbcore: registered new interface driver f81534 [ 9.567049][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.568427][ T1] usbcore: registered new interface driver ftdi_sio [ 9.572857][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.574845][ T1] usbcore: registered new interface driver garmin_gps [ 9.576317][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.577768][ T1] usbcore: registered new interface driver ipaq [ 9.579161][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.580474][ T1] usbcore: registered new interface driver ipw [ 9.581583][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.584027][ T1] usbcore: registered new interface driver ir_usb [ 9.585110][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.586313][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.587473][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.588707][ T1] usbcore: registered new interface driver keyspan [ 9.589920][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.591358][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.594751][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.596210][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.597609][ T1] usbcore: registered new interface driver keyspan_pda [ 9.598920][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.600264][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.601823][ T1] usbcore: registered new interface driver kl5kusb105 [ 9.604678][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.606466][ T1] usbcore: registered new interface driver kobil_sct [ 9.607868][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.609574][ T1] usbcore: registered new interface driver mct_u232 [ 9.610710][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.612035][ T1] usbcore: registered new interface driver metro_usb [ 9.613386][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.615161][ T1] usbcore: registered new interface driver mos7720 [ 9.616559][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.616736][ T451] sda: sda1 [ 9.618156][ T1] usbcore: registered new interface driver mos7840 [ 9.620667][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.622250][ T1] usbcore: registered new interface driver mxuport [ 9.624808][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.626184][ T1] usbcore: registered new interface driver navman [ 9.627308][ T1] usbserial: USB Serial support registered for navman [ 9.628607][ T1] usbcore: registered new interface driver omninet [ 9.629947][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 9.631528][ T1] usbcore: registered new interface driver opticon [ 9.635046][ T1] usbserial: USB Serial support registered for opticon [ 9.636457][ T1] usbcore: registered new interface driver option [ 9.637479][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.638752][ T1] usbcore: registered new interface driver oti6858 [ 9.639890][ T1] usbserial: USB Serial support registered for oti6858 [ 9.641190][ T1] usbcore: registered new interface driver pl2303 [ 9.642332][ T1] usbserial: USB Serial support registered for pl2303 [ 9.644585][ T1] usbcore: registered new interface driver qcaux [ 9.645938][ T1] usbserial: USB Serial support registered for qcaux [ 9.647619][ T1] usbcore: registered new interface driver qcserial [ 9.648140][ T451] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.648823][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.651070][ T1] usbcore: registered new interface driver quatech2 [ 9.652311][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.655370][ T1] usbcore: registered new interface driver safe_serial [ 9.656619][ T1] usbserial: USB Serial support registered for safe_serial [ 9.658397][ T1] usbcore: registered new interface driver sierra [ 9.659674][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.661278][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.664019][ T1] usbserial: USB Serial support registered for carelink [ 9.665399][ T1] usbserial: USB Serial support registered for zio [ 9.667563][ T1] usbserial: USB Serial support registered for funsoft [ 9.669051][ T1] usbserial: USB Serial support registered for flashloader [ 9.670421][ T1] usbserial: USB Serial support registered for google [ 9.671600][ T1] usbserial: USB Serial support registered for libtransistor [ 9.673006][ T1] usbserial: USB Serial support registered for vivopay [ 9.674305][ T1] usbserial: USB Serial support registered for moto_modem [ 9.675704][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.677068][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.678624][ T1] usbserial: USB Serial support registered for hp4x [ 9.679851][ T1] usbserial: USB Serial support registered for suunto [ 9.681096][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.682454][ T1] usbcore: registered new interface driver spcp8x5 [ 9.683748][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.686586][ T1] usbcore: registered new interface driver ssu100 [ 9.688074][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.689885][ T1] usbcore: registered new interface driver symbolserial [ 9.691291][ T1] usbserial: USB Serial support registered for symbol [ 9.692759][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.694069][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.695625][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.697047][ T1] usbcore: registered new interface driver upd78f0730 [ 9.698303][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.699732][ T1] usbcore: registered new interface driver visor [ 9.700811][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.702211][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.703605][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.704917][ T1] usbcore: registered new interface driver wishbone_serial [ 9.706123][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.707644][ T1] usbcore: registered new interface driver whiteheat [ 9.708862][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.710591][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.712433][ T1] usbcore: registered new interface driver xr_serial [ 9.713768][ T1] usbserial: USB Serial support registered for xr_serial [ 9.715217][ T1] usbcore: registered new interface driver xsens_mt [ 9.716576][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.718004][ T1] usbcore: registered new interface driver adutux [ 9.719173][ T1] usbcore: registered new interface driver appledisplay [ 9.720665][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.722458][ T1] usbcore: registered new interface driver cytherm [ 9.723943][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.725338][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.726746][ T1] ftdi_elan: driver ftdi-elan [ 9.727657][ T1] usbcore: registered new interface driver ftdi-elan [ 9.729365][ T1] usbcore: registered new interface driver idmouse [ 9.730721][ T1] usbcore: registered new interface driver iowarrior [ 9.732044][ T1] usbcore: registered new interface driver isight_firmware [ 9.733571][ T1] usbcore: registered new interface driver usblcd [ 9.735025][ T1] usbcore: registered new interface driver ldusb [ 9.736183][ T1] usbcore: registered new interface driver legousbtower [ 9.739483][ T1] usbcore: registered new interface driver usbtest [ 9.741012][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.742437][ T1] usbcore: registered new interface driver trancevibrator [ 9.743762][ T1] usbcore: registered new interface driver uss720 [ 9.744861][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.746459][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.747682][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.748858][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.750416][ T1] usbcore: registered new interface driver usbsevseg [ 9.751742][ T1] usbcore: registered new interface driver yurex [ 9.754167][ T1] usbcore: registered new interface driver chaoskey [ 9.755618][ T1] usbcore: registered new interface driver sisusb [ 9.757054][ T1] usbcore: registered new interface driver lvs [ 9.758214][ T1] usbcore: registered new interface driver cxacru [ 9.759404][ T1] usbcore: registered new interface driver speedtch [ 9.760604][ T1] usbcore: registered new interface driver ueagle-atm [ 9.761730][ T1] xusbatm: malformed module parameters [ 9.766193][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.768062][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.772719][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.777083][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 9.778670][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.780315][ T1] usb usb1: Product: Dummy host controller [ 9.781249][ T1] usb usb1: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 9.782330][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 9.787077][ T1] hub 1-0:1.0: USB hub found [ 9.788316][ T1] hub 1-0:1.0: 1 port detected [ 9.792450][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.794641][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.796838][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.798787][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 9.800515][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.801910][ T1] usb usb2: Product: Dummy host controller [ 9.802896][ T1] usb usb2: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 9.804204][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 9.807951][ T1] hub 2-0:1.0: USB hub found [ 9.808856][ T1] hub 2-0:1.0: 1 port detected [ 9.811880][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.813487][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.815612][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.817664][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 9.819280][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.820812][ T1] usb usb3: Product: Dummy host controller [ 9.821922][ T1] usb usb3: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 9.823250][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 9.826219][ T1] hub 3-0:1.0: USB hub found [ 9.827297][ T1] hub 3-0:1.0: 1 port detected [ 9.830532][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.832120][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.834397][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.836508][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 9.838120][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.840197][ T1] usb usb4: Product: Dummy host controller [ 9.841069][ T1] usb usb4: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 9.842452][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 9.846284][ T1] hub 4-0:1.0: USB hub found [ 9.847247][ T1] hub 4-0:1.0: 1 port detected [ 9.850270][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.851769][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.853950][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.855984][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 9.857440][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.858745][ T1] usb usb5: Product: Dummy host controller [ 9.859627][ T1] usb usb5: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 9.860720][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 9.863934][ T1] hub 5-0:1.0: USB hub found [ 9.864855][ T1] hub 5-0:1.0: 1 port detected [ 9.868055][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.869451][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.870981][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.873970][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 9.875695][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.876983][ T1] usb usb6: Product: Dummy host controller [ 9.877896][ T1] usb usb6: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 9.879009][ T1] usb usb6: SerialNumber: dummy_hcd.5