={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000000f40)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000f80)={0x40, 0x21, 0x1, 0x80}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) write$char_usb(r2, &(0x7f0000000000)="82", 0x1) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000280)={0x2c, &(0x7f0000000800)={0x0, 0x23, 0x62, {0x62, 0x22, "91066543d17d1ae754e85e27373a37766fe76c2ebcd7e7b37543823fda029394bbcee2315b6ab6619ce187d922796c166362ecfe6d4f30402f1f6830bc4d91b3d4ec0d402121d67e27ff608428ff3a869eca10e66398d3412e494987157b1b65"}}, &(0x7f00000000c0)={0x0, 0x3, 0xe8, @string={0xe8, 0x3, "227926028e6ce2e1b321527fbb5221cc2b750aea292e9c25fb3170e7e017af5b184174708696a56a0db22272aed8da60c3f690f0fbecd3140d0ae043a3694e40e475933d90f7c548119527a9da56bf200aa3224d3b718bfc5ca29be6c1b7de09c8ac4cce7653ac8d22deafa8771cd4bf4c41df1dea8ab821e3eed3178cc8307c37763b2727013594932d57f0a07f30fc9718464d8bb347ac4b4aa6803a92377a00da88892abf7510ba5bdb9958f0642d7a4fb11ce9f14b52508b4bd76544b303807f1576e1557b39770834bfc78a8b37863a0544e687652c2fe23b10e3f53afdbff6c5fd2a0b"}}, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x10, 0x1f, 0xf9, "d90b643b", "4d14f86b"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x80, 0x20, 0x2, 0x80, 0x3c9e, 0xc9}}}, &(0x7f0000000740)={0x84, &(0x7f00000002c0)=ANY=[@ANYBLOB="2017410000005da506e4b8eb01a41ad427c33698ac0c4e221827ae4677ca9c8c5a8f7c1d6df877243865e9b0eb3b55c2f78e16aed9fcec6ee900"/71], &(0x7f0000000340)={0x0, 0xa, 0x1, 0x5f}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0xf7}, &(0x7f00000003c0)={0x20, 0x0, 0x4}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x100, 0x10, [0x78]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x1000}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x40}, &(0x7f0000000040)={0x40, 0xb, 0x2, "8b37"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1200}, &(0x7f0000000580)={0x40, 0x13, 0x6}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d6c8"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x101}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x6}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0xe0}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 464.167346][ T4119] usb 6-1: device descriptor read/64, error 18 [ 464.167507][ T4117] usb 3-1: Invalid ep0 maxpacket: 194 [ 464.179178][ T4117] usb usb3-port1: unable to enumerate USB device [ 464.267407][ T4285] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 464.297553][ T4119] usb usb6-port1: attempt power cycle 01:54:23 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120101ef020000022400010100b0000904000001030100487d21000000012218000005810300009100"/55], &(0x7f0000004a00)={0x0, 0x0, 0x19, &(0x7f0000004740)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) [ 464.347310][ T4105] usb 5-1: device descriptor read/64, error 18 [ 464.677482][ T4117] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 464.697420][ T4285] usb 1-1: config 0 has an invalid interface number: 80 but max is 0 [ 464.705590][ T4285] usb 1-1: config 0 has no interface number 0 [ 464.711870][ T4119] usb 6-1: new high-speed USB device number 64 using dummy_hcd [ 464.719640][ T4285] usb 1-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=42.5e [ 464.728715][ T4285] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.737337][ T4105] usb 5-1: device descriptor read/64, error 18 [ 464.738876][ T4285] usb 1-1: config 0 descriptor?? [ 464.827353][ T4790] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 464.827557][ T4119] usb 6-1: Invalid ep0 maxpacket: 0 [ 464.857468][ T4105] usb usb5-port1: attempt power cycle [ 464.917330][ T4117] usb 3-1: Using ep0 maxpacket: 16 [ 464.927444][ T20] mos7840 4-1:0.0: required endpoints missing [ 464.997459][ T4119] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 465.037451][ T4117] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 465.097325][ T4790] usb 2-1: device descriptor read/64, error 18 [ 465.107479][ T4119] usb 6-1: Invalid ep0 maxpacket: 0 [ 465.112871][ T4119] usb usb6-port1: unable to enumerate USB device [ 465.130028][ T8520] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 465.138627][ T8520] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:54:24 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a527bd40eb030200c0ba000000010902115c01000000000904000001b504b100090581"], 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)={0x75, 0x1e, 0xfffe, 0x0, "168678814cb613c2586cb2872467c74492b38f1700"}) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80284504, &(0x7f0000000080)) [ 465.147816][ T704] usb 4-1: USB disconnect, device number 94 [ 465.207581][ T4117] usb 3-1: New USB device found, idVendor=15c2, idProduct=0040, bcdDevice=80.f3 [ 465.216662][ T4117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.224697][ T4117] usb 3-1: Product: syz [ 465.228880][ T4117] usb 3-1: Manufacturer: syz [ 465.233458][ T4117] usb 3-1: SerialNumber: syz [ 465.240012][ T4117] usb 3-1: config 0 descriptor?? [ 465.267346][ T4105] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 465.281299][ T4117] input: iMON Panel, Knob and Mouse(15c2:0040) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input138 [ 465.357446][ T4105] usb 5-1: Invalid ep0 maxpacket: 43 [ 465.507340][ T4790] usb 2-1: device descriptor read/64, error 18 [ 465.513591][ T4105] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 465.587422][ T4117] rc_core: IR keymap rc-imon-pad not found [ 465.593272][ T4117] Registered IR keymap rc-empty [ 465.598504][ T4117] imon 3-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 465.608688][ T4117] imon 3-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 465.618032][ T4105] usb 5-1: Invalid ep0 maxpacket: 43 [ 465.623879][ T4105] usb usb5-port1: unable to enumerate USB device 01:54:25 executing program 3: syz_open_dev$evdev(&(0x7f0000000d80), 0x1, 0x40000) (async) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9c, 0x4a, 0x1d, 0x40, 0x856, 0xac29, 0xbe37, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb3, 0xff, 0x2a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000380)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x1, "14"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000640)={0x40, 0x7, 0xa9, {0xa9, 0x31, "b2e2f9a201188f34fc59ce9c45117f58c0167ec304227d95fa6c867a7c41d5e2f0969260ad1cd115aad3c9793a269bf339325d8fcaf32f2941acd7b41dbdb1c686d2234003440ef76502b6ac94129352f970e9fc562ae45ce71f7470e94b26dcb6425912857949711ae9e31d3aa465f6af566cf65ade4c29fd5d5f755c048505fa9c286ae97467684a21d611b3e8783af1437e79cef9a48f1c70355e7fe581935ddf2f4070293e"}}, &(0x7f0000000700)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x83e}}, &(0x7f0000000740)={0x0, 0xf, 0x1a, {0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x20, 0x3f, 0xc48b}, @wireless={0xb, 0x10, 0x1, 0x4, 0x4, 0xff, 0x6, 0x4, 0x9}]}}, &(0x7f0000000780)={0x20, 0x29, 0xf, {0xf, 0x29, 0xbf, 0x8, 0x0, 0x7f, "d1b60e99", "010bc184"}}, &(0x7f00000007c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x78, 0x2, 0x4, 0x63, 0x80, 0x8, 0x9}}}, &(0x7f0000000cc0)={0x84, &(0x7f0000000840)={0x20, 0x11, 0x86, "142b8f22c0b4019634b157c2be9b48fa77a5b653f1cd7fb9a4053342cd3117754ee7b869b34dacd82846a4b2e4aca7b9f1ea803e2425ebabc251b359a82355c688aca0ad2f5a9b47f9eb34db9e6d66937521cfb64083844b85865ef8cf9d74d6fdcdd69abb6b3a54bcdcbdbf240edc7362f1a914c9494d1af6cf7cbea6d770691ae21b06bb9c"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000940)={0x0, 0x8, 0x1}, &(0x7f0000000980)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f00000009c0)={0x20, 0x0, 0x4, {0x20, 0x2}}, &(0x7f0000000a00)={0x40, 0x7, 0x2, 0x8}, &(0x7f0000000a40)={0x40, 0x9, 0x1, 0xc2}, &(0x7f0000000a80)={0x40, 0xb, 0x2, "824c"}, &(0x7f0000000ac0)={0x40, 0xf, 0x2, 0xfbe4}, &(0x7f0000000b00)={0x40, 0x13, 0x6}, &(0x7f0000000b40)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000b80)={0x40, 0x19, 0x2, "a8ad"}, &(0x7f0000000bc0)={0x40, 0x1a, 0x2, 0x100}, &(0x7f0000000c00)={0x40, 0x1c, 0x1, 0x40}, &(0x7f0000000c40)={0x40, 0x1e, 0x1}, &(0x7f0000000c80)={0x40, 0x21, 0x1, 0xe6}}) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000002bc0)={0x84, &(0x7f0000002740)={0x0, 0x0, 0x1, "17"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_connect$cdc_ecm(0x5, 0x113, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x101, 0x1, 0x1, 0x5, 0x90, 0x8, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x2, 0x6, 0x0, 0x81, {{0x9, 0x24, 0x6, 0x0, 0x0, "f42c25a7"}, {0x5, 0x24, 0x0, 0x9f0}, {0xd, 0x24, 0xf, 0x1, 0x8001, 0x8, 0x20, 0x81}, [@mdlm_detail={0x50, 0x24, 0x13, 0xb1, "c789a181d9cab064512b686c624b2f07c013e735158771b0f8772e5c961ae44f9a4648a3c2f8a90577b9472523c0827203368a736ea1195711c75cfd8b635cfef74ee960b805d43574ff7898"}, @mdlm_detail={0x6e, 0x24, 0x13, 0x2, "31f147eceac2a72a4ba92a98e69aaa3061460e124baf179cdb87902557c8389da4c79c77b410fd02b7e0cc7aded4c925afabee9ee57a5ff8435ceaa07d06ca34edc47053586337f7adade27d6d76e5fd6c59054137112e31b361cbe8e55d7d59c72cadf431abedb309a0"}, @acm={0x4, 0x24, 0x2, 0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x1f, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x6}}}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x310, 0x1, 0x6d, 0x2, 0x40, 0x40}, 0xd0, &(0x7f0000000200)={0x5, 0xf, 0xd0, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "a57467dd4d36f74b15cf0494de5c544e"}, @generic={0xac, 0x10, 0x4, "ff615fd8ef40668cd660b29317b3889f45fa8922c3bbc7dfca6e12782813651c70bb96aaecddf5e2cd0057cc85d85488daa2a501e98173a582754facbe8853a14e87aebb9ec57bdefebc1288684ff009d233c89885cb03af906eb8abdb7a90d96d951f03bd5e163240aa53510e714a9c8cbf7f99e76099d9f864cccc1c1c0164b04c44e6243ae5b94f5ccbc2c7ab374ca75f3f3e8d491582c168a49f0a0e5414f5b9081170f296629b"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x4, 0x0, 0x40, 0x2}]}, 0x9, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x403}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2009}}, {0x1f, &(0x7f00000003c0)=ANY=[@ANYBLOB="1f03209e9d9721bd5c7a551e684f640cec35119871e8c5dde988cd0423"]}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0xc57}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x500a}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x422}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x459}}]}) [ 465.630352][ T7] usb 6-1: new high-speed USB device number 66 using dummy_hcd 01:54:25 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000002004c2b39d800403505a1a440b7aa8eafbf4e4e7a2561cd24e80109025c000215000000090400000102090000052406000105240f00000d240f030000008000000014000624fd"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async, rerun: 64) write$char_usb(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) (async) write$char_usb(r1, 0x0, 0x0) (async, rerun: 32) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0xd7) (rerun: 32) read$char_usb(r2, &(0x7f0000000000)=""/252, 0xfc) write$char_usb(r1, 0x0, 0x0) (async) write$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r3, 0x0, 0x0) (async) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x1, 0x10f, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xf1, 0x0}]}) [ 465.738169][ T4117] rc rc0: iMON Remote (15c2:0040) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 465.749870][ T4117] input: iMON Remote (15c2:0040) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input139 [ 465.763687][ T4117] imon 3-1:0.0: iMON device (15c2:0040, intf0) on usb<3:52> initialized [ 465.787355][ T4790] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 465.937397][ T4105] usb 4-1: new high-speed USB device number 95 using dummy_hcd [ 465.997387][ T7] usb 6-1: config index 0 descriptor too short (expected 23569, got 27) [ 466.005903][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 466.015719][ T7] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 466.024792][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.035752][ T7] usb 6-1: config 0 descriptor?? [ 466.057446][ T4790] usb 2-1: device descriptor read/64, error 18 [ 466.147416][ T7] rc_core: IR keymap rc-hauppauge not found [ 466.155796][ T7] Registered IR keymap rc-empty [ 466.161318][ T7] rc rc1: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc1 [ 466.172245][ T7] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc1/input140 [ 466.197439][ T704] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 466.272310][ T8538] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 466.281151][ T8538] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 466.293437][ T7] usb 6-1: USB disconnect, device number 66 [ 466.307772][ T4105] usb 4-1: New USB device found, idVendor=0856, idProduct=ac29, bcdDevice=be.37 [ 466.316840][ T4105] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.329677][ T4105] usb 4-1: config 0 descriptor?? [ 466.477362][ T4790] usb 2-1: device descriptor read/64, error 18 [ 466.497396][ T704] usb 5-1: device descriptor read/64, error 18 [ 466.607574][ T4790] usb usb2-port1: attempt power cycle 01:54:26 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a527bd40eb030200c0ba000000010902115c01000000000904000001b504b100090581"], 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)={0x75, 0x1e, 0xfffe, 0x0, "168678814cb613c2586cb2872467c74492b38f1700"}) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80284504, &(0x7f0000000080)) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a527bd40eb030200c0ba000000010902115c01000000000904000001b504b100090581"], 0x0) (async) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)={0x75, 0x1e, 0xfffe, 0x0, "168678814cb613c2586cb2872467c74492b38f1700"}) (async) syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) (async) ioctl$EVIOCGKEYCODE(r0, 0x80284504, &(0x7f0000000080)) (async) 01:54:26 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe6, 0x3b, 0x48, 0x40, 0x1460, 0x9150, 0x425e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x50, 0x0, 0x0, 0x84, 0x5a, 0xf2}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe6, 0x3b, 0x48, 0x40, 0x1460, 0x9150, 0x425e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x50, 0x0, 0x0, 0x84, 0x5a, 0xf2}}]}}]}}, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) 01:54:26 executing program 3: syz_open_dev$evdev(&(0x7f0000000d80), 0x1, 0x40000) (async) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9c, 0x4a, 0x1d, 0x40, 0x856, 0xac29, 0xbe37, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb3, 0xff, 0x2a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000380)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x1, "14"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, &(0x7f0000000640)={0x40, 0x7, 0xa9, {0xa9, 0x31, "b2e2f9a201188f34fc59ce9c45117f58c0167ec304227d95fa6c867a7c41d5e2f0969260ad1cd115aad3c9793a269bf339325d8fcaf32f2941acd7b41dbdb1c686d2234003440ef76502b6ac94129352f970e9fc562ae45ce71f7470e94b26dcb6425912857949711ae9e31d3aa465f6af566cf65ade4c29fd5d5f755c048505fa9c286ae97467684a21d611b3e8783af1437e79cef9a48f1c70355e7fe581935ddf2f4070293e"}}, &(0x7f0000000700)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x83e}}, &(0x7f0000000740)={0x0, 0xf, 0x1a, {0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x20, 0x3f, 0xc48b}, @wireless={0xb, 0x10, 0x1, 0x4, 0x4, 0xff, 0x6, 0x4, 0x9}]}}, &(0x7f0000000780)={0x20, 0x29, 0xf, {0xf, 0x29, 0xbf, 0x8, 0x0, 0x7f, "d1b60e99", "010bc184"}}, &(0x7f00000007c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x78, 0x2, 0x4, 0x63, 0x80, 0x8, 0x9}}}, &(0x7f0000000cc0)={0x84, &(0x7f0000000840)={0x20, 0x11, 0x86, "142b8f22c0b4019634b157c2be9b48fa77a5b653f1cd7fb9a4053342cd3117754ee7b869b34dacd82846a4b2e4aca7b9f1ea803e2425ebabc251b359a82355c688aca0ad2f5a9b47f9eb34db9e6d66937521cfb64083844b85865ef8cf9d74d6fdcdd69abb6b3a54bcdcbdbf240edc7362f1a914c9494d1af6cf7cbea6d770691ae21b06bb9c"}, &(0x7f0000000900)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000940)={0x0, 0x8, 0x1}, &(0x7f0000000980)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f00000009c0)={0x20, 0x0, 0x4, {0x20, 0x2}}, &(0x7f0000000a00)={0x40, 0x7, 0x2, 0x8}, &(0x7f0000000a40)={0x40, 0x9, 0x1, 0xc2}, &(0x7f0000000a80)={0x40, 0xb, 0x2, "824c"}, &(0x7f0000000ac0)={0x40, 0xf, 0x2, 0xfbe4}, &(0x7f0000000b00)={0x40, 0x13, 0x6}, &(0x7f0000000b40)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000b80)={0x40, 0x19, 0x2, "a8ad"}, &(0x7f0000000bc0)={0x40, 0x1a, 0x2, 0x100}, &(0x7f0000000c00)={0x40, 0x1c, 0x1, 0x40}, &(0x7f0000000c40)={0x40, 0x1e, 0x1}, &(0x7f0000000c80)={0x40, 0x21, 0x1, 0xe6}}) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000002bc0)={0x84, &(0x7f0000002740)={0x0, 0x0, 0x1, "17"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_connect$cdc_ecm(0x5, 0x113, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x101, 0x1, 0x1, 0x5, 0x90, 0x8, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x2, 0x6, 0x0, 0x81, {{0x9, 0x24, 0x6, 0x0, 0x0, "f42c25a7"}, {0x5, 0x24, 0x0, 0x9f0}, {0xd, 0x24, 0xf, 0x1, 0x8001, 0x8, 0x20, 0x81}, [@mdlm_detail={0x50, 0x24, 0x13, 0xb1, "c789a181d9cab064512b686c624b2f07c013e735158771b0f8772e5c961ae44f9a4648a3c2f8a90577b9472523c0827203368a736ea1195711c75cfd8b635cfef74ee960b805d43574ff7898"}, @mdlm_detail={0x6e, 0x24, 0x13, 0x2, "31f147eceac2a72a4ba92a98e69aaa3061460e124baf179cdb87902557c8389da4c79c77b410fd02b7e0cc7aded4c925afabee9ee57a5ff8435ceaa07d06ca34edc47053586337f7adade27d6d76e5fd6c59054137112e31b361cbe8e55d7d59c72cadf431abedb309a0"}, @acm={0x4, 0x24, 0x2, 0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x1f, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x6}}}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x310, 0x1, 0x6d, 0x2, 0x40, 0x40}, 0xd0, &(0x7f0000000200)={0x5, 0xf, 0xd0, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "a57467dd4d36f74b15cf0494de5c544e"}, @generic={0xac, 0x10, 0x4, "ff615fd8ef40668cd660b29317b3889f45fa8922c3bbc7dfca6e12782813651c70bb96aaecddf5e2cd0057cc85d85488daa2a501e98173a582754facbe8853a14e87aebb9ec57bdefebc1288684ff009d233c89885cb03af906eb8abdb7a90d96d951f03bd5e163240aa53510e714a9c8cbf7f99e76099d9f864cccc1c1c0164b04c44e6243ae5b94f5ccbc2c7ab374ca75f3f3e8d491582c168a49f0a0e5414f5b9081170f296629b"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x1, 0x4, 0x0, 0x40, 0x2}]}, 0x9, [{0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x403}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x2009}}, {0x1f, &(0x7f00000003c0)=ANY=[@ANYBLOB="1f03209e9d9721bd5c7a551e684f640cec35119871e8c5dde988cd0423"]}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0xc57}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x500a}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x422}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x40c}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x459}}]}) [ 466.828028][ T7] usb 1-1: USB disconnect, device number 88 [ 466.887507][ T4105] mos7840 4-1:0.0: required endpoints missing [ 466.897093][ T4105] usb 4-1: USB disconnect, device number 95 [ 466.907387][ T704] usb 5-1: device descriptor read/64, error 18 [ 467.027364][ T4790] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 467.087324][ T4119] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 467.117471][ T4790] usb 2-1: Invalid ep0 maxpacket: 2 [ 467.177461][ T704] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 467.257400][ T4105] usb 4-1: new high-speed USB device number 96 using dummy_hcd [ 467.265085][ T7] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 467.272889][ T4790] usb 2-1: new high-speed USB device number 73 using dummy_hcd 01:54:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000401c1b341b4000000000010902240001000000000904000001030110000921000000012201000905810399"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000e00)={0x2c, &(0x7f00000009c0)=ANY=[@ANYBLOB="0000300000003000403afe3ea1d10a4f07162bf3887c439b1f40000000000000003df5977db59f6c7e16e5c018fe8770ce061408835189939625ded28650b35f6b5843dfdb7f6df106c2a6f2948d5ceb6273c82e53651330306fd7347f24a245b1e35ff2eb9b459c0ee2507e107cdf1f992a2d4af095858f1955eba51d5dd34d32940ab25a1b86ec9fd0e5ac8ccb5b7510868597aeb701f9a91122d2997058f3f0774d7a20bee298ece517e6185566a6a3940d3a2e331006940fc91eae1f6b1ddcf5e5444b05630fbf56497196933cb9e8affc8240cca69a988019"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$cdc_ncm(0x1, 0xec, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xda, 0x2, 0x1, 0x3, 0xc0, 0xff, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x2, 0x70b}, {0x6, 0x24, 0x1a, 0x3, 0x1}, [@mdlm_detail={0x54, 0x24, 0x13, 0x1f, "338a7a8db1136fdec541af656950926164f0402da2a579ae0547b0ccdf2a5fca01d4a0b0f25b917aa275f1b57a2011870c1d7e7c12f3314d16bf047e4250225530ef05d6536478716c18566ddd0526be"}, @mbim_extended={0x8, 0x24, 0x1c, 0xfffc, 0x8, 0x81}, @mbim_extended={0x8, 0x24, 0x1c, 0x5, 0xfa}, @mdlm={0x15, 0x24, 0x12, 0x1}, @obex={0x5, 0x24, 0x15, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x2, 0x5, 0x78}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x6, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x10, 0x80, 0x8}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x9, 0x40, 0x0, 0x40, 0xff}, 0x62, &(0x7f00000001c0)={0x5, 0xf, 0x62, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x3, 0x20, 0x81, 0x2, 0x1}, @ssp_cap={0x20, 0x10, 0xa, 0x3, 0x5, 0x0, 0xff0f, 0x4, [0xc030, 0x7, 0x0, 0x3f00, 0xff3f]}, @ssp_cap={0x20, 0x10, 0xa, 0xbf, 0x5, 0x81, 0xf, 0xfff9, [0xc000, 0xffc0f0, 0x0, 0xff00, 0xff00c0]}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0xa, 0x9, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x1, 0x4, 0x4, 0xff}]}, 0x6, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41a}}, {0xe1, &(0x7f0000000280)=@string={0xe1, 0x3, "fb99833869823999f044a313bb71bde6a1244e03d71cbd54d83a0b8e5b957249f47dfe6104465d357f5a59eb03f7c2e57305cac09825328486790c3d359de76b568cae64f0098fda994ca536d2038e92367c2a650ff976d3049131a77b665454aa0852ae0e3ff67c8311639fb07a41632ad886d83b31d2ac9f7cb2dc97e7bba3876b270a006798de1d9d42909a2e5e387b3b2d8033a512ce896dab7d455daf270727b27021ea9687dcdbef85fe2e9057261e8e1dbba98d791764707a27827ffca944cb363dd57397b6374a6a42391fa15a9f4e36c7b194f21a9e6651dfbae4"}}, {0xb6, &(0x7f0000000380)=@string={0xb6, 0x3, "d47ffefc4793df3798f3b181387408ae592b7f715fc6e120daf5da1bddcb5af8d9780c96ce8a8f9a5cfb5cfd9e779d92225f4616561abea5c85a76fa2fdc8b40aaa4871e19c8deef74c4293e6a9b5b9b83afaf4bccbd130a1afa75674ff4456f7b32704e3b457536aad09a97339c965587f904c162fd8d86f457ac4ce189774be5813a59bfa41a61ebc3ce4980fbf0991909944e4096c2c08607c1ff7107ee3f9943d9e1344adb188d6f8ba844a8739114e9a747"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x83e}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x43f}}, {0x55, &(0x7f00000004c0)=@string={0x55, 0x3, "eef43c14048d85aad508a3452bbb64b589fec9243bdd045d11c607790e19924cc2cf5b26ab4b8b559faa2021dfa483dcc0609536d1e0c24e5aa3d3c2bd537736a209b387d9de44beb59fb65932480717a16267"}}]}) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000700)={0x14, &(0x7f00000005c0)={0x20, 0x31, 0xf5, {0xf5, 0xd, "3e676fab95c5d05920a6ec17bb32f8aa72e263e558a3cdcf4f2c67828ec32296053fe5e93906104c304179d41a7412c193e2cd379e1eda5ad36052ed20d5a7b3190065e200081c97be74499aea408644d5b91353df92cc20cebe09339eb2a6a1a041661593ed05d87b23023f8f32faafa8bc8136183dfdf9519d6067c9ce9bf0adc37dcaa77376d1afd8be755e68ad56184e2b56f6ffd057d8811e7881e06b116bf9a6b303e4a07cf28dd493c1f8ce45ab08ebff29b2ab98d9caa4ab0582db88da8e7e9e75f0e000e754c31e6e6ed7d887e2731043318b48eaa5eb759e7d3278617bf1ac921e0eef3e871c49719321325724a1"}}, &(0x7f00000006c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000940)={0x44, &(0x7f0000000740)={0x20, 0x7, 0x1d, "c319e4d439e68fe3a7ba66eaefa73e099c8f5d7c5fae726a4214b41c83"}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0xdb}, &(0x7f0000000800)={0x20, 0x80, 0x1c, {0x9, 0x4, 0x5f0b, 0x7ff, 0x3f, 0x2, 0xfff7, 0x80000001, 0x5, 0x6, 0x800, 0x8}}, &(0x7f0000000840)={0x20, 0x85, 0x4, 0x5}, &(0x7f0000000880)={0x20, 0x83, 0x2}, &(0x7f00000008c0)={0x20, 0x87, 0x2, 0x6}, &(0x7f0000000900)={0x20, 0x89, 0x2}}) [ 467.367642][ T4790] usb 2-1: Invalid ep0 maxpacket: 2 [ 467.373078][ T4790] usb usb2-port1: unable to enumerate USB device [ 467.447379][ T4119] usb 6-1: config index 0 descriptor too short (expected 23569, got 27) [ 467.456034][ T4119] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.465845][ T4119] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 467.474895][ T4119] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.487683][ T704] usb 5-1: device descriptor read/64, error 18 [ 467.489269][ T4119] usb 6-1: config 0 descriptor?? [ 467.597330][ T4119] rc_core: IR keymap rc-hauppauge not found [ 467.603265][ T4119] Registered IR keymap rc-empty [ 467.608807][ T4119] rc rc1: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc1 [ 467.619717][ T4119] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc1/input141 [ 467.687677][ T7] usb 1-1: config 0 has an invalid interface number: 80 but max is 0 [ 467.695795][ T7] usb 1-1: config 0 has no interface number 0 [ 467.702098][ T4105] usb 4-1: New USB device found, idVendor=0856, idProduct=ac29, bcdDevice=be.37 [ 467.711167][ T4105] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.719394][ T7] usb 1-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=42.5e [ 467.728489][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:54:27 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a527bd40eb030200c0ba000000010902115c01000000000904000001b504b100090581"], 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)={0x75, 0x1e, 0xfffe, 0x0, "168678814cb613c2586cb2872467c74492b38f1700"}) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80284504, &(0x7f0000000080)) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a527bd40eb030200c0ba000000010902115c01000000000904000001b504b100090581"], 0x0) (async) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40084504, &(0x7f0000000080)={0x75, 0x1e, 0xfffe, 0x0, "168678814cb613c2586cb2872467c74492b38f1700"}) (async) syz_open_dev$evdev(&(0x7f0000000000), 0x40, 0x0) (async) ioctl$EVIOCGKEYCODE(r0, 0x80284504, &(0x7f0000000080)) (async) [ 467.738298][ T4105] usb 4-1: config 0 descriptor?? [ 467.744364][ T8541] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 467.746904][ T7] usb 1-1: config 0 descriptor?? [ 467.758101][ T8541] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 467.770666][ T4117] usb 6-1: USB disconnect, device number 67 [ 467.810357][ T4790] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 467.947352][ T704] usb 5-1: device descriptor read/64, error 18 [ 467.979343][ T7] usb 3-1: USB disconnect, device number 52 [ 468.077523][ T704] usb usb5-port1: attempt power cycle [ 468.217377][ T4790] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 468.228374][ T4790] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1b34, bcdDevice= 0.40 [ 468.237557][ T4790] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.245578][ T4117] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 468.255961][ T4790] usb 2-1: config 0 descriptor?? [ 468.359909][ T8561] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.369703][ T8561] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.439325][ T8563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.448153][ T8563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:54:27 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000500)=ANY=[@ANYBLOB="1201000079201010c2154000f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r1, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x88, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) syz_usb_control_io(r1, &(0x7f0000000ac0)={0x2c, &(0x7f0000000880)={0x0, 0x7, 0xd9, {0xd9, 0x0, "3a9edc8eac77c3c0478622954e6af6e2849b7e658af1363a9aa102d821aee04ff098a4d681e7b07e8e483a4aa8830daaa4795c4973ae56707253eefdebacf19ba3c49702d589ac3a27a8db8b23a587bcf228fe3e0fc409fdb0b9caf1500de4ffbf28edce0e48f3cb76b4faee68b5f62a12e5fd07d40524083d48ab4cd7adf40c84bafa736dc05f6a7f8043dba66748664f969859fb0bd13ac3dd2be1437979406e937f1e1308c748664c895d9b324172c36ad53315a444c50240cf3d098c44e4a1fba0c2f4636d5b8493852400e0ea5c4c46816e42e7d4"}}, &(0x7f0000000980)={0x0, 0x3, 0xda, @string={0xda, 0x3, "0d7f1c06dcd55c66e7cdd49c0a743970c5c2e195043970969bcad613908c877b3dd9ef450f1d26e5b50c3b71553109ddc454d062eef73712e9fd021059a0abc662d7fc30d2ed46abb89455022a347a3ede728dabb2620ec9512e75a349608bcc0b94b4bfab2812f0cdb78fb03da40d1cf89d5674f23428547546edf19064e880640bf9b0ea860147b8f4003a32fd8d3e411c94991d42c9a96a8b083a70403eec8df8eec0b56d83bd374c45fe83ac3ca81b98f76359dc40b280358440512ac53ffb17557585f78c8b58ff4bc8c6bfb6b0e2d0b28b0fc6290e"}}, &(0x7f0000000080)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0xff, "902597493273a9d654d12f93d05d620f"}]}}, &(0x7f00000004c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x2, 0x1, 0x20, "0e1eb591", "f0cb012b"}}, &(0x7f0000000a80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xf5, 0x80, 0x6, 0x3, 0x2e, 0x0, 0x6}}}, &(0x7f0000000fc0)={0x84, &(0x7f0000000b00)={0x20, 0xb, 0xcb, "5871508689f60deaf57c90c1a3656653660225746bfa7e7b55a24f30d527992249a2f1f9edc5b0fddd58b6dd9e47c414ef73309013cec2d4cb39063477b2fa37ea5bee7d4b69ec8c38ee2f9adc35d6afed216b8432c2184a901a099683aa8ae7709ba3923a11b7f66b8dbcb75271aa27540d349a27f0df153c2c6face82db5e9e483d4479d84359c4f61fcfc8290b107bdc7cf71b4fd953856b29739e895c2bcd7e26714458d2d6c4f567be61fff1d0640c569e6ca88c90f2d004e65d9f4a6f8207211d205bcfc70612d7b"}, &(0x7f0000000c00)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000c40)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000c80)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0xc0, 0x20, [0xff0]}}, &(0x7f0000000d00)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000d40)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000d80)={0x40, 0xb, 0x2, "4898"}, &(0x7f0000000dc0)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000e00)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, &(0x7f0000000e40)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000e80)={0x40, 0x19, 0x2, "0fa8"}, &(0x7f0000000ec0)={0x40, 0x1a, 0x2, 0x500}, &(0x7f0000000f00)={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000000f40)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000f80)={0x40, 0x21, 0x1, 0x80}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) write$char_usb(r2, &(0x7f0000000000)="82", 0x1) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000280)={0x2c, &(0x7f0000000800)={0x0, 0x23, 0x62, {0x62, 0x22, "91066543d17d1ae754e85e27373a37766fe76c2ebcd7e7b37543823fda029394bbcee2315b6ab6619ce187d922796c166362ecfe6d4f30402f1f6830bc4d91b3d4ec0d402121d67e27ff608428ff3a869eca10e66398d3412e494987157b1b65"}}, &(0x7f00000000c0)={0x0, 0x3, 0xe8, @string={0xe8, 0x3, "227926028e6ce2e1b321527fbb5221cc2b750aea292e9c25fb3170e7e017af5b184174708696a56a0db22272aed8da60c3f690f0fbecd3140d0ae043a3694e40e475933d90f7c548119527a9da56bf200aa3224d3b718bfc5ca29be6c1b7de09c8ac4cce7653ac8d22deafa8771cd4bf4c41df1dea8ab821e3eed3178cc8307c37763b2727013594932d57f0a07f30fc9718464d8bb347ac4b4aa6803a92377a00da88892abf7510ba5bdb9958f0642d7a4fb11ce9f14b52508b4bd76544b303807f1576e1557b39770834bfc78a8b37863a0544e687652c2fe23b10e3f53afdbff6c5fd2a0b"}}, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x10, 0x1f, 0xf9, "d90b643b", "4d14f86b"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x80, 0x20, 0x2, 0x80, 0x3c9e, 0xc9}}}, &(0x7f0000000740)={0x84, &(0x7f00000002c0)=ANY=[@ANYBLOB="2017410000005da506e4b8eb01a41ad427c33698ac0c4e221827ae4677ca9c8c5a8f7c1d6df877243865e9b0eb3b55c2f78e16aed9fcec6ee900"/71], &(0x7f0000000340)={0x0, 0xa, 0x1, 0x5f}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0xf7}, &(0x7f00000003c0)={0x20, 0x0, 0x4}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x100, 0x10, [0x78]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x1000}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x40}, &(0x7f0000000040)={0x40, 0xb, 0x2, "8b37"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1200}, &(0x7f0000000580)={0x40, 0x13, 0x6}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d6c8"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x101}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x6}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0xe0}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000500)=ANY=[@ANYBLOB="1201000079201010c2154000f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) (async) syz_usb_control_io(r1, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x88, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) (async) syz_usb_control_io(r1, &(0x7f0000000ac0)={0x2c, &(0x7f0000000880)={0x0, 0x7, 0xd9, {0xd9, 0x0, "3a9edc8eac77c3c0478622954e6af6e2849b7e658af1363a9aa102d821aee04ff098a4d681e7b07e8e483a4aa8830daaa4795c4973ae56707253eefdebacf19ba3c49702d589ac3a27a8db8b23a587bcf228fe3e0fc409fdb0b9caf1500de4ffbf28edce0e48f3cb76b4faee68b5f62a12e5fd07d40524083d48ab4cd7adf40c84bafa736dc05f6a7f8043dba66748664f969859fb0bd13ac3dd2be1437979406e937f1e1308c748664c895d9b324172c36ad53315a444c50240cf3d098c44e4a1fba0c2f4636d5b8493852400e0ea5c4c46816e42e7d4"}}, &(0x7f0000000980)={0x0, 0x3, 0xda, @string={0xda, 0x3, "0d7f1c06dcd55c66e7cdd49c0a743970c5c2e195043970969bcad613908c877b3dd9ef450f1d26e5b50c3b71553109ddc454d062eef73712e9fd021059a0abc662d7fc30d2ed46abb89455022a347a3ede728dabb2620ec9512e75a349608bcc0b94b4bfab2812f0cdb78fb03da40d1cf89d5674f23428547546edf19064e880640bf9b0ea860147b8f4003a32fd8d3e411c94991d42c9a96a8b083a70403eec8df8eec0b56d83bd374c45fe83ac3ca81b98f76359dc40b280358440512ac53ffb17557585f78c8b58ff4bc8c6bfb6b0e2d0b28b0fc6290e"}}, &(0x7f0000000080)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0xff, "902597493273a9d654d12f93d05d620f"}]}}, &(0x7f00000004c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x2, 0x1, 0x20, "0e1eb591", "f0cb012b"}}, &(0x7f0000000a80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xf5, 0x80, 0x6, 0x3, 0x2e, 0x0, 0x6}}}, &(0x7f0000000fc0)={0x84, &(0x7f0000000b00)={0x20, 0xb, 0xcb, "5871508689f60deaf57c90c1a3656653660225746bfa7e7b55a24f30d527992249a2f1f9edc5b0fddd58b6dd9e47c414ef73309013cec2d4cb39063477b2fa37ea5bee7d4b69ec8c38ee2f9adc35d6afed216b8432c2184a901a099683aa8ae7709ba3923a11b7f66b8dbcb75271aa27540d349a27f0df153c2c6face82db5e9e483d4479d84359c4f61fcfc8290b107bdc7cf71b4fd953856b29739e895c2bcd7e26714458d2d6c4f567be61fff1d0640c569e6ca88c90f2d004e65d9f4a6f8207211d205bcfc70612d7b"}, &(0x7f0000000c00)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000c40)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000c80)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0xc0, 0x20, [0xff0]}}, &(0x7f0000000d00)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000d40)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000d80)={0x40, 0xb, 0x2, "4898"}, &(0x7f0000000dc0)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000e00)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, &(0x7f0000000e40)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000e80)={0x40, 0x19, 0x2, "0fa8"}, &(0x7f0000000ec0)={0x40, 0x1a, 0x2, 0x500}, &(0x7f0000000f00)={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000000f40)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000f80)={0x40, 0x21, 0x1, 0x80}}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) write$char_usb(r2, &(0x7f0000000000)="82", 0x1) (async) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000280)={0x2c, &(0x7f0000000800)={0x0, 0x23, 0x62, {0x62, 0x22, "91066543d17d1ae754e85e27373a37766fe76c2ebcd7e7b37543823fda029394bbcee2315b6ab6619ce187d922796c166362ecfe6d4f30402f1f6830bc4d91b3d4ec0d402121d67e27ff608428ff3a869eca10e66398d3412e494987157b1b65"}}, &(0x7f00000000c0)={0x0, 0x3, 0xe8, @string={0xe8, 0x3, "227926028e6ce2e1b321527fbb5221cc2b750aea292e9c25fb3170e7e017af5b184174708696a56a0db22272aed8da60c3f690f0fbecd3140d0ae043a3694e40e475933d90f7c548119527a9da56bf200aa3224d3b718bfc5ca29be6c1b7de09c8ac4cce7653ac8d22deafa8771cd4bf4c41df1dea8ab821e3eed3178cc8307c37763b2727013594932d57f0a07f30fc9718464d8bb347ac4b4aa6803a92377a00da88892abf7510ba5bdb9958f0642d7a4fb11ce9f14b52508b4bd76544b303807f1576e1557b39770834bfc78a8b37863a0544e687652c2fe23b10e3f53afdbff6c5fd2a0b"}}, &(0x7f0000001080)=ANY=[@ANYBLOB="000f05000000050f05000074b5217acd1de7408b697805bd53f70f77957b245b4eba4c0185aefb3dfa5c608ea2c5aa8127cf5045555b291dde10d0ad1af5de34bfce9fcbee90509c2ef910cff2235261edb47da6ffc35fec077a268250b4c5a31c81c94a64b89455fe935ba7259f3828c3c30a3a4a64b240a0909f33a20f75e896c99148546fadf641b692eae27fb82f6d984c0ed86a3864e527c8bd2c9345ae51de0a80e469a34c249b5e19f6f093597f62d3efd57b5d6b4cc0739144beed065354b35d1506cd8cb272ceb5d38f5b6f8ebb5965442f869a457a217493edbcc22a19bf9ff926f87d4b7b9c462d26970404946af845eafe3d759d77219210b86a752030d18b0777fdc500419c5c873eedd1ce5f6d15b6787d0a21b14f94bf35aadab747ef381765bbe10cc89131c0386c1e48136a49dfdd64d9dc4120757e16f53b95f59125108e625e96b30a079875e35c8028ba2b04ddbfeb7864cfbfbc148ed693afccc7371acdf66fb2040ef3eb5839c0b6f1754ca7703d83fc46d3d350b4a2207777b45e28cd46881825e4bd851bff2d98b66ba978d2679aa8aa972fe191dbe6b091a1b9ccff"], &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x10, 0x1f, 0xf9, "d90b643b", "4d14f86b"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x80, 0x20, 0x2, 0x80, 0x3c9e, 0xc9}}}, &(0x7f0000000740)={0x84, &(0x7f00000002c0)=ANY=[@ANYBLOB="2017410000005da506e4b8eb01a41ad427c33698ac0c4e221827ae4677ca9c8c5a8f7c1d6df877243865e9b0eb3b55c2f78e16aed9fcec6ee900"/71], &(0x7f0000000340)={0x0, 0xa, 0x1, 0x5f}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0xf7}, &(0x7f00000003c0)={0x20, 0x0, 0x4}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x100, 0x10, [0x78]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x1000}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x40}, &(0x7f0000000040)={0x40, 0xb, 0x2, "8b37"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1200}, &(0x7f0000000580)={0x40, 0x13, 0x6}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d6c8"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x101}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x6}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0xe0}}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) [ 468.487522][ T4105] mos7840 4-1:0.0: required endpoints missing [ 468.499102][ T704] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 468.607414][ T4117] usb 6-1: config index 0 descriptor too short (expected 23569, got 27) [ 468.615867][ T704] usb 5-1: Invalid ep0 maxpacket: 43 [ 468.621592][ T4117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 468.631381][ T4117] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 468.640471][ T4117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.654094][ T4117] usb 6-1: config 0 descriptor?? [ 468.698008][ T4105] usb 4-1: USB disconnect, device number 96 01:54:28 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000002004c2b39d800403505a1a440b7aa8eafbf4e4e7a2561cd24e80109025c000215000000090400000102090000052406000105240f00000d240f030000008000000014000624fd"], 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) (async) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) (async) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0xd7) read$char_usb(r2, &(0x7f0000000000)=""/252, 0xfc) write$char_usb(r1, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) (async) syz_usb_disconnect(r0) (async) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r3, 0x0, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) (async) syz_usb_connect(0x1, 0x10f, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xf1, 0x0}]}) [ 468.739056][ T4790] corsair 0003:1B1C:1B34.0029: unknown main item tag 0x3 [ 468.751100][ T4790] corsair 0003:1B1C:1B34.0029: hidraw0: USB HID v0.00 Device [HID 1b1c:1b34] on usb-dummy_hcd.1-1/input0 [ 468.767459][ T704] usb 5-1: new high-speed USB device number 63 using dummy_hcd 01:54:28 executing program 4: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0xe0, 0xff, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x1, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x23, 0x9, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x1, 0x40, 0x6}}]}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x3f, 0x1, 0x6, 0x40, 0x5}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x6, [{0x6b, &(0x7f00000000c0)=@string={0x6b, 0x3, "8614e7e87dcefc10611720594c7306e526353d418b8965192eaa0c1cf3626832dbf841956b167378cca4afbd72a528b30ddddc1cc973eee04693d8360d20aaa5e1b753da585ceb5bdc40b6b14e322acd6d32fbcd87bc04b4ecb95dec6c71b7bd7ee0cd83e2deb96b83"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1c09}}, {0x1d, &(0x7f0000000180)=@string={0x1d, 0x3, "801cfd20a98bd87da62de4c25c12dc8ca78e11d8c71a5883b215c1"}}, {0xfa, &(0x7f00000001c0)=@string={0xfa, 0x3, "afa80c392aacd2dd71106d65320d1424cc2da6460352629466549d7c5f4325e25295291792659be1e316b80722f569d5a6f6b2e9283419d6bdd8a9d6751d03943ecdff1ae6c86ee58a129483b945abbcc162bbf8d911bee4419ddf1f6bc3dc396d809911a77b850c426d88c0581800a9140ae922ea47f24293cf981d7013c6617cd0ee64eb4f6a5254153e3c11bc2b3b36dbe45f0a3871862dce1bbe48f3f171b38b94b09e291aad94917690c09f77d5026e85f899676e13368abe8e217b5e009874777f7b4005de9a563641989294f1a83c80b5680b066cd8ba5e397cb608ad12920de4bafe0ae6b3118f5d8f5ea18bb333cc4a4ce26367"}}, {0x34, &(0x7f00000002c0)=@string={0x34, 0x3, "d71aee827b02decf0e7c65b0bee3adf0865ac5d006c18450f6fd88b261bdd156bcbe98f203477d98688d4f1836d9942d7436"}}, {0xc2, &(0x7f0000000300)=@string={0xc2, 0x3, "3d0e004b6947936645afd1782404acc47cdd2af294fe31feab44dce4835603bd3cb5cc0ad850c1fef8f4ee5320adfb4034f5b548bf8e9b246458983dfcfdd9a0294725bd9446745954f7a864000c043ca89c625f16a6b904f85384f028cc2978f221c486baa70f84d59431c4605bbacddc515fae4fdd29218a03e651edf68a01428a6221e3d087f815e32529497a9de39cd389a21e9bc845a30863dbce9584d8979c9a5151a13c5c77d5d31f7b0e55af5f7428f9ce41ec3a31bd4b74c4860bd9"}}]}) syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x9f}}]}}}]}}]}}, 0x0) [ 468.787441][ T4117] rc_core: IR keymap rc-hauppauge not found [ 468.787928][ T4119] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 468.793395][ T4117] Registered IR keymap rc-empty [ 468.824790][ T4117] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 468.839550][ T4117] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input142 [ 468.900005][ T8560] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.909156][ T8560] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.918188][ T20] usb 6-1: USB disconnect, device number 68 [ 468.946297][ T8552] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.955015][ T8552] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.963986][ T4285] usb 2-1: USB disconnect, device number 74 [ 469.067320][ T4119] usb 3-1: Using ep0 maxpacket: 16 01:54:28 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x232, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x4, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x1, 0x40, {0x9, 0x21, 0x1, 0xc1, 0x1, {0x22, 0x39e}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x5, 0x80, 0x4}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x3, 0x7, 0x1b, 0x97, 0x80}, 0x2a, &(0x7f0000000080)={0x5, 0xf, 0x2a, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x6, 0xa, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x3, 0x0, 0x7f}, @wireless={0xb, 0x10, 0x1, 0x2, 0x10, 0xfb, 0x20, 0x7ff, 0x40}, @ssp_cap={0xc, 0x10, 0xa, 0x3, 0x0, 0x0, 0xf000, 0x5}]}, 0x1, [{0xa, &(0x7f0000000100)=@string={0xa, 0x3, "6185d8073a2453d9"}}]}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030006000921000000012222000905810308"], 0x0) r2 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r2, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000880)={0x24, &(0x7f0000000700)={0x40, 0x21, 0x71, {0x71, 0x23, "470b3a98e75b42901564c49a45a94702cd1302bee1a6f33ff2139689835504da73f5d0190fb87993054611d9a0c41aca0aaaddf8d74a418efe74d042f1abd0452f57524782b14701b55fb4dc6741642062a125c7dfc0f6bdd9a037c84ce452cd163dabcee88674be51e8115524803c"}}, &(0x7f0000000780)=ANY=[@ANYBLOB="008343000000430392243e2ea1ff116f241954a43b07de3f981f036aaabd6bcb21ff70db483f00"/66], &(0x7f0000000800)={0x0, 0x22, 0xa, {[@main=@item_012={0x0, 0x0, 0xc}, @main, @main=@item_4={0x3, 0x0, 0xc, "9933b422"}, @global=@item_012={0x2, 0x1, 0x1, '\fX'}]}}, &(0x7f0000000840)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x5, 0x1, {0x22, 0x1a5}}}}, &(0x7f0000000b00)={0x2c, &(0x7f00000008c0)={0x40, 0x15, 0xc5, "6e3d64a1da37a0689685d179cbc0724a6997811ef44dda3b719065a5cd37cd7d7a5bad88f389bc4f8553d065f4341553c686b633bf939f8fc7364697c814e83ea18d9493bf7c59df0d4437f6bafa6c711a064c10e94a9fff667ac541db87f10fc303e873b6ab20a43516c844701f98103d583c48161724a33aff3d9082f4a0397d0221a5bed925f21f3fcafb8a3159ae5992f96fb4ecca6aed43e7962bb8ceab6af8052c3d9b14b5a9299cb16fd75fb127914ea3141360c84db42d83250e2ce54979ce58c5"}, &(0x7f00000009c0)={0x0, 0xa, 0x1}, &(0x7f0000000a00)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000a40)={0x20, 0x1, 0x61, "0bd220c0d70d1f9cf75020ee52b90e360dfcaeb2f908bd86bfd9cf5a9bb9cac4e3ead1e044d158cd1d0aa81146ee6b2de4a0d984aace8251db0ec7ae54eac6a669de871efff02c6c9f9081969bf1fd5f8aaae117919fad306330fd45e160987667"}, &(0x7f0000000ac0)={0x20, 0x3, 0x1, 0x11}}) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000b40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000003c0)={0x24, &(0x7f00000002c0)={0x0, 0x8, 0xac, {0xac, 0x21, "85cf0c8d6433719e425dac4b41ea7c089af3b084c546451afe0d33ec7ae58ce2f135283f480f4e85d03f5e959b20819bc27700de96a3566d9934c9144e74e90f31860ba929483ffb38db8a4f596dcde52786529d6b1e562729cd8a4263d97b2d13234a59af0da1e5b43326e2cbdb3f4fb73dee31f50db94734ca13855b7353d6192d4dc366c5fde9ab20d5fcd19e7092964f2c44e6319c5e6714f86f21a0862eed9bdc0ac327e777311d"}}, &(0x7f0000000180)=ANY=[@ANYBLOB="000a040000000403040c"], &(0x7f0000000200)={0x0, 0x22, 0xf, {[@local=@item_012={0x2, 0x2, 0x0, "c61f"}, @local=@item_4={0x3, 0x2, 0x4, "a2475ef5"}, @local=@item_4={0x3, 0x2, 0x3, "3694f5a0"}, @global=@item_012={0x1, 0x1, 0x7, "1d"}]}}, &(0x7f0000000380)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0xd7, 0x1, {0x22, 0x662}}}}, &(0x7f0000000640)={0x2c, &(0x7f0000000400)={0x20, 0x12, 0x98, "e90d5c00701493b04b1b9f3092118104f6c421d93c258fae20cf3bc6ca29ef851784391babd3f0f6985a4b66923037f77e498aa7b718b6c168deac86ef3c8294efbe01f4233f30fd33debab82b9af61c37de4f80e2f790b4f4cea4b24f352f4b5fac796b6efc49c35a6519046fa81333428f94853baf0e268132518abe02104fe8847a61bf6f068ff064c34a0d658f31540a0e364e516bad"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000540)={0x20, 0x1, 0x92, "48f6ca01432efd28013a5fd0aa80b6847689e112e9e7d8adcae904916b6db4c689df7a40247e80251faec1673cf08028ae9e11ec21f1ef4d3e0d914298fca3bf4cd0369f54512c7c01584fa0f5d77db9c88de3f8340018c5539b2ed23d3bf40d42fc08d692185bb7416b7b655ea53b0d94b6fc85141f91097c7814bcee552c9a345869053dace75e8896e6ce16b5d629a694"}, &(0x7f0000000600)={0x20, 0x3, 0x1, 0xc9}}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000680)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00222200000096fa0026e53f77210000002a6a01070900be008364"], 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000d00)={0x24, &(0x7f0000000bc0)={0x40, 0x21, 0x2c, {0x2c, 0x7, "94691f5a8a0f0f27fe0be31bb952bf2eb0d329ecd50e1f820acab550d87d520a4f3f94fff407c2dcc5a9"}}, &(0x7f0000000c00)={0x0, 0x3, 0x57, @string={0x57, 0x3, "c95ed29fd30f77155e76d362ea49048cf29127c0f06ac46d0c6f1cb959c38dffe6b0ed41ebc9c743ec03590f4fe311b5cceadff10678e5b7d8bb564476fe3992e54b4787b510287217ee05c60c24de953aea8c49c4"}}, &(0x7f0000000c80)={0x0, 0x22, 0xb, {[@main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x8, "c9c5c45b"}, @global=@item_4={0x3, 0x1, 0x7, "cd1161b6"}]}}, &(0x7f0000000cc0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xffff, 0x9, 0x1, {0x22, 0x16b}}}}, &(0x7f0000000f00)={0x2c, &(0x7f0000000d40)={0x0, 0x16, 0x32, "3d74fd1a33325640fe3c4cd77ca84ac61caa5b9aaf74f98a41e57e07a8066fd5dd680a48c461005f3b5267701ca2ec154c88"}, &(0x7f0000000d80)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000dc0)={0x0, 0x8, 0x1, 0xfb}, &(0x7f0000000e00)={0x20, 0x1, 0x8a, "d2af83f6f25dad9079231f4c803b54f932def6f92ded63ace175479c842b707429fd6f71491a3b1e304eb51b6ebe182047a47efa0d4568ca8cde2380577cffa0865db9361b2ed92fc8c976949dbdbfce6d23554d9bde7167f9f6ac8d65d1b2d561d1cecf22bb33f8b8b87bf3d358621697bf109f04e73ed7d5ff7b2c262513c2bbd6d89df7704b239324"}, &(0x7f0000000ec0)={0x20, 0x3, 0x1, 0x20}}) syz_usb_ep_write(r1, 0x0, 0x1, &(0x7f00000000c0)="d4") [ 469.227770][ T4119] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 469.247509][ T704] usb 5-1: device not accepting address 63, error -71 [ 469.254656][ T704] usb usb5-port1: unable to enumerate USB device 01:54:28 executing program 5: read$hiddev(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100100921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x24, &(0x7f0000000740)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffecf, &(0x7f00000000c0)="600c087861a42217291842a596c3ab42d35d40e1b5ca58a6a07907ae3efe5b1ebb4f2b7dec18d567b2e460cc1b3fb53be331439421764edc0069608684d4e0a2217d5b253f0af8023698d3a03e7e65fdb94c691290acaf158e07a4687c3a212289c078a714f1d447744032b2b3d083a2e78b2f837727eb32597a5e8f4efd57f6f0743814e79d0d928226dc3666d5a4d7d6a23ca08481ab938a1ef6bf2521e33cf3717e3d6be2ac59e2ef93eb498414d0e441752f4bd4119a618619ff8844456b69aed77cff0a9a5871e8de7efbb6a9defe234e75e1f81159ae73d8b67df867ceaa563062af8c7b58b1578579e1df6db1960b3b5c01000000a3") [ 469.449070][ T4119] usb 3-1: New USB device found, idVendor=15c2, idProduct=0040, bcdDevice=80.f3 [ 469.458203][ T4119] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.466225][ T4119] usb 3-1: Product: syz [ 469.470510][ T4119] usb 3-1: Manufacturer: syz [ 469.475122][ T4119] usb 3-1: SerialNumber: syz 01:54:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000401c1b341b4000000000010902240001000000000904000001030110000921000000012201000905810399"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000e00)={0x2c, &(0x7f00000009c0)=ANY=[@ANYBLOB="0000300000003000403afe3ea1d10a4f07162bf3887c439b1f40000000000000003df5977db59f6c7e16e5c018fe8770ce061408835189939625ded28650b35f6b5843dfdb7f6df106c2a6f2948d5ceb6273c82e53651330306fd7347f24a245b1e35ff2eb9b459c0ee2507e107cdf1f992a2d4af095858f1955eba51d5dd34d32940ab25a1b86ec9fd0e5ac8ccb5b7510868597aeb701f9a91122d2997058f3f0774d7a20bee298ece517e6185566a6a3940d3a2e331006940fc91eae1f6b1ddcf5e5444b05630fbf56497196933cb9e8affc8240cca69a988019"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_usb_connect$cdc_ncm(0x1, 0xec, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xda, 0x2, 0x1, 0x3, 0xc0, 0xff, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x2, 0x70b}, {0x6, 0x24, 0x1a, 0x3, 0x1}, [@mdlm_detail={0x54, 0x24, 0x13, 0x1f, "338a7a8db1136fdec541af656950926164f0402da2a579ae0547b0ccdf2a5fca01d4a0b0f25b917aa275f1b57a2011870c1d7e7c12f3314d16bf047e4250225530ef05d6536478716c18566ddd0526be"}, @mbim_extended={0x8, 0x24, 0x1c, 0xfffc, 0x8, 0x81}, @mbim_extended={0x8, 0x24, 0x1c, 0x5, 0xfa}, @mdlm={0x15, 0x24, 0x12, 0x1}, @obex={0x5, 0x24, 0x15, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x2, 0x5, 0x78}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x6, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x10, 0x80, 0x8}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x9, 0x40, 0x0, 0x40, 0xff}, 0x62, &(0x7f00000001c0)={0x5, 0xf, 0x62, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x3, 0x20, 0x81, 0x2, 0x1}, @ssp_cap={0x20, 0x10, 0xa, 0x3, 0x5, 0x0, 0xff0f, 0x4, [0xc030, 0x7, 0x0, 0x3f00, 0xff3f]}, @ssp_cap={0x20, 0x10, 0xa, 0xbf, 0x5, 0x81, 0xf, 0xfff9, [0xc000, 0xffc0f0, 0x0, 0xff00, 0xff00c0]}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0xa, 0x9, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x1, 0x4, 0x4, 0xff}]}, 0x6, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41a}}, {0xe1, &(0x7f0000000280)=@string={0xe1, 0x3, "fb99833869823999f044a313bb71bde6a1244e03d71cbd54d83a0b8e5b957249f47dfe6104465d357f5a59eb03f7c2e57305cac09825328486790c3d359de76b568cae64f0098fda994ca536d2038e92367c2a650ff976d3049131a77b665454aa0852ae0e3ff67c8311639fb07a41632ad886d83b31d2ac9f7cb2dc97e7bba3876b270a006798de1d9d42909a2e5e387b3b2d8033a512ce896dab7d455daf270727b27021ea9687dcdbef85fe2e9057261e8e1dbba98d791764707a27827ffca944cb363dd57397b6374a6a42391fa15a9f4e36c7b194f21a9e6651dfbae4"}}, {0xb6, &(0x7f0000000380)=@string={0xb6, 0x3, "d47ffefc4793df3798f3b181387408ae592b7f715fc6e120daf5da1bddcb5af8d9780c96ce8a8f9a5cfb5cfd9e779d92225f4616561abea5c85a76fa2fdc8b40aaa4871e19c8deef74c4293e6a9b5b9b83afaf4bccbd130a1afa75674ff4456f7b32704e3b457536aad09a97339c965587f904c162fd8d86f457ac4ce189774be5813a59bfa41a61ebc3ce4980fbf0991909944e4096c2c08607c1ff7107ee3f9943d9e1344adb188d6f8ba844a8739114e9a747"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x83e}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x43f}}, {0x55, &(0x7f00000004c0)=@string={0x55, 0x3, "eef43c14048d85aad508a3452bbb64b589fec9243bdd045d11c607790e19924cc2cf5b26ab4b8b559faa2021dfa483dcc0609536d1e0c24e5aa3d3c2bd537736a209b387d9de44beb59fb65932480717a16267"}}]}) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000700)={0x14, &(0x7f00000005c0)={0x20, 0x31, 0xf5, {0xf5, 0xd, "3e676fab95c5d05920a6ec17bb32f8aa72e263e558a3cdcf4f2c67828ec32296053fe5e93906104c304179d41a7412c193e2cd379e1eda5ad36052ed20d5a7b3190065e200081c97be74499aea408644d5b91353df92cc20cebe09339eb2a6a1a041661593ed05d87b23023f8f32faafa8bc8136183dfdf9519d6067c9ce9bf0adc37dcaa77376d1afd8be755e68ad56184e2b56f6ffd057d8811e7881e06b116bf9a6b303e4a07cf28dd493c1f8ce45ab08ebff29b2ab98d9caa4ab0582db88da8e7e9e75f0e000e754c31e6e6ed7d887e2731043318b48eaa5eb759e7d3278617bf1ac921e0eef3e871c49719321325724a1"}}, &(0x7f00000006c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000940)={0x44, &(0x7f0000000740)={0x20, 0x7, 0x1d, "c319e4d439e68fe3a7ba66eaefa73e099c8f5d7c5fae726a4214b41c83"}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0xdb}, &(0x7f0000000800)={0x20, 0x80, 0x1c, {0x9, 0x4, 0x5f0b, 0x7ff, 0x3f, 0x2, 0xfff7, 0x80000001, 0x5, 0x6, 0x800, 0x8}}, &(0x7f0000000840)={0x20, 0x85, 0x4, 0x5}, &(0x7f0000000880)={0x20, 0x83, 0x2}, &(0x7f00000008c0)={0x20, 0x87, 0x2, 0x6}, &(0x7f0000000900)={0x20, 0x89, 0x2}}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000401c1b341b4000000000010902240001000000000904000001030110000921000000012201000905810399"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000e00)={0x2c, &(0x7f00000009c0)=ANY=[@ANYBLOB="0000300000003000403afe3ea1d10a4f07162bf3887c439b1f40000000000000003df5977db59f6c7e16e5c018fe8770ce061408835189939625ded28650b35f6b5843dfdb7f6df106c2a6f2948d5ceb6273c82e53651330306fd7347f24a245b1e35ff2eb9b459c0ee2507e107cdf1f992a2d4af095858f1955eba51d5dd34d32940ab25a1b86ec9fd0e5ac8ccb5b7510868597aeb701f9a91122d2997058f3f0774d7a20bee298ece517e6185566a6a3940d3a2e331006940fc91eae1f6b1ddcf5e5444b05630fbf56497196933cb9e8affc8240cca69a988019"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_connect$cdc_ncm(0x1, 0xec, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xda, 0x2, 0x1, 0x3, 0xc0, 0xff, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x2, 0x70b}, {0x6, 0x24, 0x1a, 0x3, 0x1}, [@mdlm_detail={0x54, 0x24, 0x13, 0x1f, "338a7a8db1136fdec541af656950926164f0402da2a579ae0547b0ccdf2a5fca01d4a0b0f25b917aa275f1b57a2011870c1d7e7c12f3314d16bf047e4250225530ef05d6536478716c18566ddd0526be"}, @mbim_extended={0x8, 0x24, 0x1c, 0xfffc, 0x8, 0x81}, @mbim_extended={0x8, 0x24, 0x1c, 0x5, 0xfa}, @mdlm={0x15, 0x24, 0x12, 0x1}, @obex={0x5, 0x24, 0x15, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x2, 0x5, 0x78}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x6, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x10, 0x80, 0x8}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x9, 0x40, 0x0, 0x40, 0xff}, 0x62, &(0x7f00000001c0)={0x5, 0xf, 0x62, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x3, 0x20, 0x81, 0x2, 0x1}, @ssp_cap={0x20, 0x10, 0xa, 0x3, 0x5, 0x0, 0xff0f, 0x4, [0xc030, 0x7, 0x0, 0x3f00, 0xff3f]}, @ssp_cap={0x20, 0x10, 0xa, 0xbf, 0x5, 0x81, 0xf, 0xfff9, [0xc000, 0xffc0f0, 0x0, 0xff00, 0xff00c0]}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0xa, 0x9, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x1, 0x4, 0x4, 0xff}]}, 0x6, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41a}}, {0xe1, &(0x7f0000000280)=@string={0xe1, 0x3, "fb99833869823999f044a313bb71bde6a1244e03d71cbd54d83a0b8e5b957249f47dfe6104465d357f5a59eb03f7c2e57305cac09825328486790c3d359de76b568cae64f0098fda994ca536d2038e92367c2a650ff976d3049131a77b665454aa0852ae0e3ff67c8311639fb07a41632ad886d83b31d2ac9f7cb2dc97e7bba3876b270a006798de1d9d42909a2e5e387b3b2d8033a512ce896dab7d455daf270727b27021ea9687dcdbef85fe2e9057261e8e1dbba98d791764707a27827ffca944cb363dd57397b6374a6a42391fa15a9f4e36c7b194f21a9e6651dfbae4"}}, {0xb6, &(0x7f0000000380)=@string={0xb6, 0x3, "d47ffefc4793df3798f3b181387408ae592b7f715fc6e120daf5da1bddcb5af8d9780c96ce8a8f9a5cfb5cfd9e779d92225f4616561abea5c85a76fa2fdc8b40aaa4871e19c8deef74c4293e6a9b5b9b83afaf4bccbd130a1afa75674ff4456f7b32704e3b457536aad09a97339c965587f904c162fd8d86f457ac4ce189774be5813a59bfa41a61ebc3ce4980fbf0991909944e4096c2c08607c1ff7107ee3f9943d9e1344adb188d6f8ba844a8739114e9a747"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x83e}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x43f}}, {0x55, &(0x7f00000004c0)=@string={0x55, 0x3, "eef43c14048d85aad508a3452bbb64b589fec9243bdd045d11c607790e19924cc2cf5b26ab4b8b559faa2021dfa483dcc0609536d1e0c24e5aa3d3c2bd537736a209b387d9de44beb59fb65932480717a16267"}}]}) (async) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000700)={0x14, &(0x7f00000005c0)={0x20, 0x31, 0xf5, {0xf5, 0xd, "3e676fab95c5d05920a6ec17bb32f8aa72e263e558a3cdcf4f2c67828ec32296053fe5e93906104c304179d41a7412c193e2cd379e1eda5ad36052ed20d5a7b3190065e200081c97be74499aea408644d5b91353df92cc20cebe09339eb2a6a1a041661593ed05d87b23023f8f32faafa8bc8136183dfdf9519d6067c9ce9bf0adc37dcaa77376d1afd8be755e68ad56184e2b56f6ffd057d8811e7881e06b116bf9a6b303e4a07cf28dd493c1f8ce45ab08ebff29b2ab98d9caa4ab0582db88da8e7e9e75f0e000e754c31e6e6ed7d887e2731043318b48eaa5eb759e7d3278617bf1ac921e0eef3e871c49719321325724a1"}}, &(0x7f00000006c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000940)={0x44, &(0x7f0000000740)={0x20, 0x7, 0x1d, "c319e4d439e68fe3a7ba66eaefa73e099c8f5d7c5fae726a4214b41c83"}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0xdb}, &(0x7f0000000800)={0x20, 0x80, 0x1c, {0x9, 0x4, 0x5f0b, 0x7ff, 0x3f, 0x2, 0xfff7, 0x80000001, 0x5, 0x6, 0x800, 0x8}}, &(0x7f0000000840)={0x20, 0x85, 0x4, 0x5}, &(0x7f0000000880)={0x20, 0x83, 0x2}, &(0x7f00000008c0)={0x20, 0x87, 0x2, 0x6}, &(0x7f0000000900)={0x20, 0x89, 0x2}}) (async) [ 469.497437][ T4105] usb 4-1: new high-speed USB device number 97 using dummy_hcd [ 469.530812][ T4119] usb 3-1: config 0 descriptor?? [ 469.569788][ T4119] input: iMON Panel, Knob and Mouse(15c2:0040) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input143 [ 469.607335][ T704] usb 5-1: new full-speed USB device number 64 using dummy_hcd [ 469.807343][ T20] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 469.815015][ T4285] usb 6-1: new high-speed USB device number 69 using dummy_hcd 01:54:29 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe6, 0x3b, 0x48, 0x40, 0x1460, 0x9150, 0x425e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x50, 0x0, 0x0, 0x84, 0x5a, 0xf2}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe6, 0x3b, 0x48, 0x40, 0x1460, 0x9150, 0x425e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x50, 0x0, 0x0, 0x84, 0x5a, 0xf2}}]}}]}}, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) [ 469.861048][ T4117] usb 1-1: USB disconnect, device number 89 [ 469.887350][ T4119] rc_core: IR keymap rc-imon-pad not found [ 469.893193][ T4119] Registered IR keymap rc-empty [ 469.899519][ T4119] imon 3-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 469.910290][ T4119] imon 3-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 469.957350][ T4105] usb 4-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 469.970265][ T4105] usb 4-1: config 1 interface 0 has no altsetting 0 [ 470.007547][ T704] usb 5-1: not running at top speed; connect to a high speed hub [ 470.017805][ T4119] rc rc0: iMON Remote (15c2:0040) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 470.028809][ T4119] input: iMON Remote (15c2:0040) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input144 [ 470.041510][ T4119] imon 3-1:0.0: iMON device (15c2:0040, intf0) on usb<3:53> initialized [ 470.097735][ T704] usb 5-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 470.110807][ T704] usb 5-1: config 1 interface 0 has no altsetting 0 [ 470.147478][ T4105] usb 4-1: New USB device found, idVendor=05ac, idProduct=0232, bcdDevice= 0.40 [ 470.156567][ T4105] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 470.164621][ T4105] usb 4-1: Product: syz [ 470.168885][ T4105] usb 4-1: Manufacturer: syz [ 470.173496][ T4105] usb 4-1: SerialNumber: syz [ 470.177460][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 470.189045][ T20] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1b34, bcdDevice= 0.40 [ 470.198154][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.206197][ T4285] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 470.217125][ T4285] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 470.226211][ T4285] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.236241][ T20] usb 2-1: config 0 descriptor?? [ 470.242272][ T4285] usb 6-1: config 0 descriptor?? [ 470.277517][ T4117] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 470.337505][ T704] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 470.346681][ T704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 470.354700][ T704] usb 5-1: Product: ᲀ⃽让緘ⶦ실ቜ賜躧᫇荘ᖲ [ 470.361749][ T704] usb 5-1: Manufacturer: ᰉ [ 470.366330][ T704] usb 5-1: SerialNumber: ꢯ㤌갪ၱ敭ല␔ⷌ䚦刃鑢呦粝䍟镒ᜩ斒ᛣ޸합㐨혙횩ᵵ鐃촾᫿죦ኊ莔䖹벫拁ᇙ鵁῟썫㧜聭ᆙ箧ಅ浂삈ᡘ꤀ਔ⋩䟪䋲쾓ᶘ፰懆큼擮俫剪ᕔ㰾밑㬫忤㠊虱츭븛燱讳낔⦞괚醔遶鿀핷渂枙፮訶躾笡^璘罷䁻嚚䄶銘㲨떀୨氆뫘㥞뙼괈鈒ﺺᆳ嶏序计㎳䫌杣 [ 470.403432][ T704] usb 5-1: rejected 1 configuration due to insufficient available bus power [ 470.412162][ T704] usb 5-1: no configuration chosen from 1 choice [ 470.428958][ T8578] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 470.437737][ T8578] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 470.446473][ T8578] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 470.455271][ T8578] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 470.550297][ T8586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 470.558915][ T8586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 470.668219][ T8578] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 470.676804][ T8578] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 470.685944][ T8578] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 470.694836][ T8578] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 470.718804][ T20] corsair 0003:1B1C:1B34.002A: unknown main item tag 0x3 [ 470.727041][ T20] corsair 0003:1B1C:1B34.002A: hidraw0: USB HID v0.00 Device [HID 1b1c:1b34] on usb-dummy_hcd.1-1/input0 [ 470.739644][ T4285] keytouch 0003:0926:3333.002B: fixing up Keytouch IEC report descriptor [ 470.753206][ T4285] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.002B/input/input145 [ 470.787659][ T4117] usb 1-1: config 0 has an invalid interface number: 80 but max is 0 [ 470.795802][ T4117] usb 1-1: config 0 has no interface number 0 [ 470.802254][ T4117] usb 1-1: New USB device found, idVendor=1460, idProduct=9150, bcdDevice=42.5e [ 470.811433][ T4117] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.825814][ T4117] usb 1-1: config 0 descriptor?? [ 470.833044][ T4285] keytouch 0003:0926:3333.002B: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 470.907524][ T4105] usbhid 4-1:1.0: can't add hid device: -71 [ 470.913513][ T4105] usbhid: probe of 4-1:1.0 failed with error -71 [ 470.922145][ T8582] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 470.932399][ T8582] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 470.933838][ T4105] usb 4-1: USB disconnect, device number 97 01:54:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000401c1b341b4000000000010902240001000000000904000001030110000921000000012201000905810399"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000e00)={0x2c, &(0x7f00000009c0)=ANY=[@ANYBLOB="0000300000003000403afe3ea1d10a4f07162bf3887c439b1f40000000000000003df5977db59f6c7e16e5c018fe8770ce061408835189939625ded28650b35f6b5843dfdb7f6df106c2a6f2948d5ceb6273c82e53651330306fd7347f24a245b1e35ff2eb9b459c0ee2507e107cdf1f992a2d4af095858f1955eba51d5dd34d32940ab25a1b86ec9fd0e5ac8ccb5b7510868597aeb701f9a91122d2997058f3f0774d7a20bee298ece517e6185566a6a3940d3a2e331006940fc91eae1f6b1ddcf5e5444b05630fbf56497196933cb9e8affc8240cca69a988019"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async) r1 = syz_usb_connect$cdc_ncm(0x1, 0xec, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xda, 0x2, 0x1, 0x3, 0xc0, 0xff, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x2, 0x70b}, {0x6, 0x24, 0x1a, 0x3, 0x1}, [@mdlm_detail={0x54, 0x24, 0x13, 0x1f, "338a7a8db1136fdec541af656950926164f0402da2a579ae0547b0ccdf2a5fca01d4a0b0f25b917aa275f1b57a2011870c1d7e7c12f3314d16bf047e4250225530ef05d6536478716c18566ddd0526be"}, @mbim_extended={0x8, 0x24, 0x1c, 0xfffc, 0x8, 0x81}, @mbim_extended={0x8, 0x24, 0x1c, 0x5, 0xfa}, @mdlm={0x15, 0x24, 0x12, 0x1}, @obex={0x5, 0x24, 0x15, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x2, 0x5, 0x78}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x6, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x10, 0x80, 0x8}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x9, 0x40, 0x0, 0x40, 0xff}, 0x62, &(0x7f00000001c0)={0x5, 0xf, 0x62, 0x5, [@wireless={0xb, 0x10, 0x1, 0x2, 0x3, 0x20, 0x81, 0x2, 0x1}, @ssp_cap={0x20, 0x10, 0xa, 0x3, 0x5, 0x0, 0xff0f, 0x4, [0xc030, 0x7, 0x0, 0x3f00, 0xff3f]}, @ssp_cap={0x20, 0x10, 0xa, 0xbf, 0x5, 0x81, 0xf, 0xfff9, [0xc000, 0xffc0f0, 0x0, 0xff00, 0xff00c0]}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0xa, 0x9, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x1, 0x4, 0x4, 0xff}]}, 0x6, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x41a}}, {0xe1, &(0x7f0000000280)=@string={0xe1, 0x3, "fb99833869823999f044a313bb71bde6a1244e03d71cbd54d83a0b8e5b957249f47dfe6104465d357f5a59eb03f7c2e57305cac09825328486790c3d359de76b568cae64f0098fda994ca536d2038e92367c2a650ff976d3049131a77b665454aa0852ae0e3ff67c8311639fb07a41632ad886d83b31d2ac9f7cb2dc97e7bba3876b270a006798de1d9d42909a2e5e387b3b2d8033a512ce896dab7d455daf270727b27021ea9687dcdbef85fe2e9057261e8e1dbba98d791764707a27827ffca944cb363dd57397b6374a6a42391fa15a9f4e36c7b194f21a9e6651dfbae4"}}, {0xb6, &(0x7f0000000380)=@string={0xb6, 0x3, "d47ffefc4793df3798f3b181387408ae592b7f715fc6e120daf5da1bddcb5af8d9780c96ce8a8f9a5cfb5cfd9e779d92225f4616561abea5c85a76fa2fdc8b40aaa4871e19c8deef74c4293e6a9b5b9b83afaf4bccbd130a1afa75674ff4456f7b32704e3b457536aad09a97339c965587f904c162fd8d86f457ac4ce189774be5813a59bfa41a61ebc3ce4980fbf0991909944e4096c2c08607c1ff7107ee3f9943d9e1344adb188d6f8ba844a8739114e9a747"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x83e}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x43f}}, {0x55, &(0x7f00000004c0)=@string={0x55, 0x3, "eef43c14048d85aad508a3452bbb64b589fec9243bdd045d11c607790e19924cc2cf5b26ab4b8b559faa2021dfa483dcc0609536d1e0c24e5aa3d3c2bd537736a209b387d9de44beb59fb65932480717a16267"}}]}) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000700)={0x14, &(0x7f00000005c0)={0x20, 0x31, 0xf5, {0xf5, 0xd, "3e676fab95c5d05920a6ec17bb32f8aa72e263e558a3cdcf4f2c67828ec32296053fe5e93906104c304179d41a7412c193e2cd379e1eda5ad36052ed20d5a7b3190065e200081c97be74499aea408644d5b91353df92cc20cebe09339eb2a6a1a041661593ed05d87b23023f8f32faafa8bc8136183dfdf9519d6067c9ce9bf0adc37dcaa77376d1afd8be755e68ad56184e2b56f6ffd057d8811e7881e06b116bf9a6b303e4a07cf28dd493c1f8ce45ab08ebff29b2ab98d9caa4ab0582db88da8e7e9e75f0e000e754c31e6e6ed7d887e2731043318b48eaa5eb759e7d3278617bf1ac921e0eef3e871c49719321325724a1"}}, &(0x7f00000006c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000940)={0x44, &(0x7f0000000740)={0x20, 0x7, 0x1d, "c319e4d439e68fe3a7ba66eaefa73e099c8f5d7c5fae726a4214b41c83"}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0xdb}, &(0x7f0000000800)={0x20, 0x80, 0x1c, {0x9, 0x4, 0x5f0b, 0x7ff, 0x3f, 0x2, 0xfff7, 0x80000001, 0x5, 0x6, 0x800, 0x8}}, &(0x7f0000000840)={0x20, 0x85, 0x4, 0x5}, &(0x7f0000000880)={0x20, 0x83, 0x2}, &(0x7f00000008c0)={0x20, 0x87, 0x2, 0x6}, &(0x7f0000000900)={0x20, 0x89, 0x2}}) [ 470.951307][ T8582] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 470.961470][ T8582] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 470.977412][ T4117] usb 2-1: USB disconnect, device number 75 [ 471.197646][ C1] task:init state:S stack:22408 pid:1 ppid:0 flags:0x00000000 [ 471.207046][ C1] Call Trace: [ 471.210325][ C1] [ 471.213264][ C1] __schedule+0x979/0x2770 [ 471.217707][ C1] ? io_schedule_timeout+0x140/0x140 [ 471.223006][ C1] schedule+0xda/0x1b0 [ 471.227085][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 471.233166][ C1] ? schedule_timeout_idle+0x90/0x90 [ 471.238490][ C1] ? do_sigtimedwait+0x372/0x5c0 [ 471.243425][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 471.248273][ C1] ? dequeue_signal+0x18b/0x650 [ 471.253128][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 471.258101][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 471.263302][ C1] do_sigtimedwait+0x42e/0x5c0 [ 471.268084][ C1] ? __set_task_blocked+0x190/0x190 [ 471.273454][ C1] __x64_sys_rt_sigtimedwait+0x1a1/0x290 [ 471.279138][ C1] ? __do_sys_pidfd_send_signal+0x610/0x610 [ 471.285078][ C1] ? __do_sys_vfork+0x85/0xc0 [ 471.289810][ C1] ? __do_sys_fork+0xb0/0xb0 01:54:30 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000500)=ANY=[@ANYBLOB="1201000079201010c2154000f3800102030109021b0001000000000904000001e104550009058b0b40"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) r1 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r1, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x88, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) (async) syz_usb_control_io(r1, &(0x7f0000000ac0)={0x2c, &(0x7f0000000880)={0x0, 0x7, 0xd9, {0xd9, 0x0, "3a9edc8eac77c3c0478622954e6af6e2849b7e658af1363a9aa102d821aee04ff098a4d681e7b07e8e483a4aa8830daaa4795c4973ae56707253eefdebacf19ba3c49702d589ac3a27a8db8b23a587bcf228fe3e0fc409fdb0b9caf1500de4ffbf28edce0e48f3cb76b4faee68b5f62a12e5fd07d40524083d48ab4cd7adf40c84bafa736dc05f6a7f8043dba66748664f969859fb0bd13ac3dd2be1437979406e937f1e1308c748664c895d9b324172c36ad53315a444c50240cf3d098c44e4a1fba0c2f4636d5b8493852400e0ea5c4c46816e42e7d4"}}, &(0x7f0000000980)={0x0, 0x3, 0xda, @string={0xda, 0x3, "0d7f1c06dcd55c66e7cdd49c0a743970c5c2e195043970969bcad613908c877b3dd9ef450f1d26e5b50c3b71553109ddc454d062eef73712e9fd021059a0abc662d7fc30d2ed46abb89455022a347a3ede728dabb2620ec9512e75a349608bcc0b94b4bfab2812f0cdb78fb03da40d1cf89d5674f23428547546edf19064e880640bf9b0ea860147b8f4003a32fd8d3e411c94991d42c9a96a8b083a70403eec8df8eec0b56d83bd374c45fe83ac3ca81b98f76359dc40b280358440512ac53ffb17557585f78c8b58ff4bc8c6bfb6b0e2d0b28b0fc6290e"}}, &(0x7f0000000080)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0xff, "902597493273a9d654d12f93d05d620f"}]}}, &(0x7f00000004c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x2, 0x1, 0x20, "0e1eb591", "f0cb012b"}}, &(0x7f0000000a80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xf5, 0x80, 0x6, 0x3, 0x2e, 0x0, 0x6}}}, &(0x7f0000000fc0)={0x84, &(0x7f0000000b00)={0x20, 0xb, 0xcb, "5871508689f60deaf57c90c1a3656653660225746bfa7e7b55a24f30d527992249a2f1f9edc5b0fddd58b6dd9e47c414ef73309013cec2d4cb39063477b2fa37ea5bee7d4b69ec8c38ee2f9adc35d6afed216b8432c2184a901a099683aa8ae7709ba3923a11b7f66b8dbcb75271aa27540d349a27f0df153c2c6face82db5e9e483d4479d84359c4f61fcfc8290b107bdc7cf71b4fd953856b29739e895c2bcd7e26714458d2d6c4f567be61fff1d0640c569e6ca88c90f2d004e65d9f4a6f8207211d205bcfc70612d7b"}, &(0x7f0000000c00)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000c40)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000c80)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0xc0, 0x20, [0xff0]}}, &(0x7f0000000d00)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000d40)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000d80)={0x40, 0xb, 0x2, "4898"}, &(0x7f0000000dc0)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000e00)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, &(0x7f0000000e40)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000e80)={0x40, 0x19, 0x2, "0fa8"}, &(0x7f0000000ec0)={0x40, 0x1a, 0x2, 0x500}, &(0x7f0000000f00)={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000000f40)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000f80)={0x40, 0x21, 0x1, 0x80}}) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) write$char_usb(r2, &(0x7f0000000000)="82", 0x1) (async) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000280)={0x2c, &(0x7f0000000800)={0x0, 0x23, 0x62, {0x62, 0x22, "91066543d17d1ae754e85e27373a37766fe76c2ebcd7e7b37543823fda029394bbcee2315b6ab6619ce187d922796c166362ecfe6d4f30402f1f6830bc4d91b3d4ec0d402121d67e27ff608428ff3a869eca10e66398d3412e494987157b1b65"}}, &(0x7f00000000c0)={0x0, 0x3, 0xe8, @string={0xe8, 0x3, "227926028e6ce2e1b321527fbb5221cc2b750aea292e9c25fb3170e7e017af5b184174708696a56a0db22272aed8da60c3f690f0fbecd3140d0ae043a3694e40e475933d90f7c548119527a9da56bf200aa3224d3b718bfc5ca29be6c1b7de09c8ac4cce7653ac8d22deafa8771cd4bf4c41df1dea8ab821e3eed3178cc8307c37763b2727013594932d57f0a07f30fc9718464d8bb347ac4b4aa6803a92377a00da88892abf7510ba5bdb9958f0642d7a4fb11ce9f14b52508b4bd76544b303807f1576e1557b39770834bfc78a8b37863a0544e687652c2fe23b10e3f53afdbff6c5fd2a0b"}}, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x10, 0x1f, 0xf9, "d90b643b", "4d14f86b"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x80, 0x20, 0x2, 0x80, 0x3c9e, 0xc9}}}, &(0x7f0000000740)={0x84, &(0x7f00000002c0)=ANY=[@ANYBLOB="2017410000005da506e4b8eb01a41ad427c33698ac0c4e221827ae4677ca9c8c5a8f7c1d6df877243865e9b0eb3b55c2f78e16aed9fcec6ee900"/71], &(0x7f0000000340)={0x0, 0xa, 0x1, 0x5f}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0xf7}, &(0x7f00000003c0)={0x20, 0x0, 0x4}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x100, 0x10, [0x78]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x1000}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x40}, &(0x7f0000000040)={0x40, 0xb, 0x2, "8b37"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1200}, &(0x7f0000000580)={0x40, 0x13, 0x6}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000600)={0x40, 0x19, 0x2, "d6c8"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x101}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x6}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0xe0}}) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 471.293736][ T4105] usb 3-1: USB disconnect, device number 53 [ 471.294431][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 471.306224][ C1] do_syscall_64+0x35/0xb0 [ 471.310687][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 471.316626][ C1] RIP: 0033:0x7fd7f49a0ac4 [ 471.321069][ C1] RSP: 002b:00007fff4df00190 EFLAGS: 00000246 ORIG_RAX: 0000000000000080 [ 471.329518][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd7f49a0ac4 [ 471.337521][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fd7f4be9498 [ 471.345518][ C1] RBP: 00007fd7f4be9490 R08: 00000000ffffffff R09: 0000000000000000 [ 471.353509][ C1] R10: 0000000000000008 R11: 0000000000000246 R12: 00007fff4df001f8 [ 471.361477][ C1] R13: 00007fff4df001ec R14: 0000000000000000 R15: 0000000000000000 [ 471.369447][ C1] [ 471.372461][ C1] task:kthreadd state:S stack:27600 pid:2 ppid:0 flags:0x00004000 [ 471.381657][ C1] Call Trace: [ 471.384927][ C1] [ 471.387848][ C1] __schedule+0x979/0x2770 [ 471.392291][ C1] ? io_schedule_timeout+0x140/0x140 [ 471.397594][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 471.402618][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 471.407555][ C1] schedule+0xda/0x1b0 [ 471.412054][ C1] kthreadd+0x592/0x750 [ 471.416208][ C1] ? kthread_is_per_cpu+0xf0/0xf0 [ 471.421226][ C1] ret_from_fork+0x1f/0x30 [ 471.425640][ C1] [ 471.428662][ C1] task:rcu_gp state:I stack:30280 pid:3 ppid:2 flags:0x00004000 [ 471.433351][ T8596] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 471.437881][ C1] Call Trace: [ 471.437894][ C1] [ 471.437907][ C1] __schedule+0x979/0x2770 [ 471.437949][ C1] ? io_schedule_timeout+0x140/0x140 [ 471.450175][ T8596] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 471.452485][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 471.457550][ T4117] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 471.462156][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 471.462209][ C1] schedule+0xda/0x1b0 [ 471.462255][ C1] rescuer_thread+0x780/0xcf0 [ 471.496172][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 471.501031][ C1] ? worker_thread+0x1080/0x1080 [ 471.505973][ C1] ? __kthread_parkme+0x15f/0x220 [ 471.511000][ C1] ? worker_thread+0x1080/0x1080 [ 471.515941][ C1] kthread+0x2ea/0x3a0 [ 471.520008][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 471.525657][ C1] ret_from_fork+0x1f/0x30 [ 471.530114][ C1] [ 471.533138][ C1] task:rcu_par_gp state:I stack:30904 pid:4 ppid:2 flags:0x00004000 [ 471.542356][ C1] Call Trace: [ 471.545638][ C1] [ 471.548580][ C1] __schedule+0x979/0x2770 [ 471.553010][ C1] ? io_schedule_timeout+0x140/0x140 [ 471.558315][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 471.563376][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 471.568350][ C1] schedule+0xda/0x1b0 [ 471.572429][ C1] rescuer_thread+0x780/0xcf0 [ 471.577125][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 471.581978][ C1] ? worker_thread+0x1080/0x1080 [ 471.586922][ C1] ? __kthread_parkme+0x15f/0x220 [ 471.591949][ C1] ? worker_thread+0x1080/0x1080 [ 471.596905][ C1] kthread+0x2ea/0x3a0 [ 471.600986][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 471.606622][ C1] ret_from_fork+0x1f/0x30 [ 471.611044][ C1] [ 471.614058][ C1] task:slub_flushwq state:I stack:30904 pid:5 ppid:2 flags:0x00004000 [ 471.623260][ C1] Call Trace: [ 471.626533][ C1] [ 471.629457][ C1] __schedule+0x979/0x2770 [ 471.633875][ C1] ? io_schedule_timeout+0x140/0x140 [ 471.639170][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 471.644230][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 471.649177][ C1] schedule+0xda/0x1b0 [ 471.653275][ C1] rescuer_thread+0x780/0xcf0 [ 471.657961][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 471.662820][ C1] ? worker_thread+0x1080/0x1080 [ 471.667771][ C1] ? __kthread_parkme+0x15f/0x220 [ 471.672795][ C1] ? worker_thread+0x1080/0x1080 [ 471.677740][ C1] kthread+0x2ea/0x3a0 [ 471.681809][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 471.687442][ C1] ret_from_fork+0x1f/0x30 [ 471.691880][ C1] [ 471.694897][ C1] task:netns state:I stack:30904 pid:6 ppid:2 flags:0x00004000 [ 471.704100][ C1] Call Trace: [ 471.707390][ C1] [ 471.710331][ C1] __schedule+0x979/0x2770 [ 471.714750][ C1] ? io_schedule_timeout+0x140/0x140 [ 471.720035][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 471.725077][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 471.730043][ C1] schedule+0xda/0x1b0 [ 471.734124][ C1] rescuer_thread+0x780/0xcf0 [ 471.738833][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 471.743684][ C1] ? worker_thread+0x1080/0x1080 [ 471.748645][ C1] ? __kthread_parkme+0x15f/0x220 [ 471.753691][ C1] ? worker_thread+0x1080/0x1080 [ 471.758649][ C1] kthread+0x2ea/0x3a0 [ 471.762754][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 471.768388][ C1] ret_from_fork+0x1f/0x30 [ 471.772801][ C1] [ 471.775810][ C1] task:kworker/0:0 state:I stack:22584 pid:7 ppid:2 flags:0x00004000 [ 471.785006][ C1] Workqueue: 0x0 (events) [ 471.789421][ C1] Call Trace: [ 471.792693][ C1] [ 471.795617][ C1] __schedule+0x979/0x2770 [ 471.800036][ C1] ? io_schedule_timeout+0x140/0x140 [ 471.805318][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 471.810276][ C1] schedule+0xda/0x1b0 [ 471.814345][ C1] worker_thread+0x15c/0x1080 [ 471.819045][ C1] ? process_one_work+0x1710/0x1710 [ 471.824264][ C1] kthread+0x2ea/0x3a0 [ 471.828329][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 471.833961][ C1] ret_from_fork+0x1f/0x30 [ 471.838375][ C1] [ 471.841409][ C1] task:kworker/0:0H state:I stack:29528 pid:8 ppid:2 flags:0x00004000 01:54:31 executing program 4: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0xe0, 0xff, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x1, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x23, 0x9, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x1, 0x40, 0x6}}]}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x3f, 0x1, 0x6, 0x40, 0x5}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x6, [{0x6b, &(0x7f00000000c0)=@string={0x6b, 0x3, "8614e7e87dcefc10611720594c7306e526353d418b8965192eaa0c1cf3626832dbf841956b167378cca4afbd72a528b30ddddc1cc973eee04693d8360d20aaa5e1b753da585ceb5bdc40b6b14e322acd6d32fbcd87bc04b4ecb95dec6c71b7bd7ee0cd83e2deb96b83"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1c09}}, {0x1d, &(0x7f0000000180)=@string={0x1d, 0x3, "801cfd20a98bd87da62de4c25c12dc8ca78e11d8c71a5883b215c1"}}, {0xfa, &(0x7f00000001c0)=@string={0xfa, 0x3, "afa80c392aacd2dd71106d65320d1424cc2da6460352629466549d7c5f4325e25295291792659be1e316b80722f569d5a6f6b2e9283419d6bdd8a9d6751d03943ecdff1ae6c86ee58a129483b945abbcc162bbf8d911bee4419ddf1f6bc3dc396d809911a77b850c426d88c0581800a9140ae922ea47f24293cf981d7013c6617cd0ee64eb4f6a5254153e3c11bc2b3b36dbe45f0a3871862dce1bbe48f3f171b38b94b09e291aad94917690c09f77d5026e85f899676e13368abe8e217b5e009874777f7b4005de9a563641989294f1a83c80b5680b066cd8ba5e397cb608ad12920de4bafe0ae6b3118f5d8f5ea18bb333cc4a4ce26367"}}, {0x34, &(0x7f00000002c0)=@string={0x34, 0x3, "d71aee827b02decf0e7c65b0bee3adf0865ac5d006c18450f6fd88b261bdd156bcbe98f203477d98688d4f1836d9942d7436"}}, {0xc2, &(0x7f0000000300)=@string={0xc2, 0x3, "3d0e004b6947936645afd1782404acc47cdd2af294fe31feab44dce4835603bd3cb5cc0ad850c1fef8f4ee5320adfb4034f5b548bf8e9b246458983dfcfdd9a0294725bd9446745954f7a864000c043ca89c625f16a6b904f85384f028cc2978f221c486baa70f84d59431c4605bbacddc515fae4fdd29218a03e651edf68a01428a6221e3d087f815e32529497a9de39cd389a21e9bc845a30863dbce9584d8979c9a5151a13c5c77d5d31f7b0e55af5f7428f9ce41ec3a31bd4b74c4860bd9"}}]}) syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x9f}}]}}}]}}]}}, 0x0) [ 471.847093][ T704] usb 5-1: USB disconnect, device number 64 [ 471.850639][ C1] Workqueue: 0x0 (kblockd) [ 471.850675][ C1] Call Trace: [ 471.850686][ C1] [ 471.867335][ C1] __schedule+0x979/0x2770 [ 471.871803][ C1] ? io_schedule_timeout+0x140/0x140 [ 471.877133][ C1] schedule+0xda/0x1b0 [ 471.881252][ C1] worker_thread+0x15c/0x1080 [ 471.885985][ C1] ? process_one_work+0x1710/0x1710 [ 471.891236][ C1] kthread+0x2ea/0x3a0 [ 471.895350][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 471.901027][ C1] ret_from_fork+0x1f/0x30 [ 471.905450][ C1] [ 471.908471][ C1] task:kworker/u4:0 state:I stack:27272 pid:9 ppid:2 flags:0x00004000 [ 471.917686][ C1] Workqueue: 0x0 (events_unbound) [ 471.922858][ C1] Call Trace: [ 471.926164][ C1] [ 471.929128][ C1] __schedule+0x979/0x2770 [ 471.933585][ C1] ? io_schedule_timeout+0x140/0x140 [ 471.938885][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 471.943857][ C1] schedule+0xda/0x1b0 [ 471.947950][ C1] worker_thread+0x15c/0x1080 [ 471.952659][ C1] ? process_one_work+0x1710/0x1710 [ 471.957886][ C1] kthread+0x2ea/0x3a0 [ 471.961976][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 471.967606][ C1] ret_from_fork+0x1f/0x30 [ 471.972016][ C1] [ 471.975028][ C1] task:mm_percpu_wq state:I stack:29560 pid:10 ppid:2 flags:0x00004000 [ 471.984227][ C1] Workqueue: 0x0 (mm_percpu_wq) [ 471.989166][ C1] Call Trace: [ 471.992446][ C1] [ 471.995370][ C1] __schedule+0x979/0x2770 [ 471.999786][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.005074][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 472.010102][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 472.015056][ C1] schedule+0xda/0x1b0 [ 472.019148][ C1] rescuer_thread+0x780/0xcf0 [ 472.023828][ C1] ? worker_thread+0x1080/0x1080 [ 472.028781][ C1] ? __kthread_parkme+0x15f/0x220 [ 472.033807][ C1] ? worker_thread+0x1080/0x1080 [ 472.038755][ C1] kthread+0x2ea/0x3a0 [ 472.042822][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 472.048455][ C1] ret_from_fork+0x1f/0x30 [ 472.052868][ C1] [ 472.055880][ C1] task:rcu_tasks_kthre state:I stack:29312 pid:11 ppid:2 flags:0x00004000 [ 472.065080][ C1] Call Trace: [ 472.068349][ C1] [ 472.071273][ C1] __schedule+0x979/0x2770 [ 472.075696][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.080998][ C1] ? mark_held_locks+0x9f/0xe0 [ 472.085762][ C1] schedule+0xda/0x1b0 [ 472.089827][ C1] rcu_tasks_one_gp+0x3e5/0xc70 [ 472.094679][ C1] rcu_tasks_kthread+0x80/0xa0 [ 472.099453][ C1] ? rcu_tasks_postscan+0x10/0x10 [ 472.104502][ C1] kthread+0x2ea/0x3a0 [ 472.108600][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 472.114231][ C1] ret_from_fork+0x1f/0x30 [ 472.118650][ C1] [ 472.121669][ C1] task:kworker/0:1 state:I stack:23472 pid:12 ppid:2 flags:0x00004000 [ 472.130864][ C1] Workqueue: 0x0 (rcu_gp) [ 472.135279][ C1] Call Trace: [ 472.138548][ C1] [ 472.141482][ C1] __schedule+0x979/0x2770 [ 472.145938][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.151273][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 472.156298][ C1] schedule+0xda/0x1b0 [ 472.157466][ T4117] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 472.160359][ C1] worker_thread+0x15c/0x1080 [ 472.160407][ C1] ? process_one_work+0x1710/0x1710 [ 472.160450][ C1] kthread+0x2ea/0x3a0 [ 472.171315][ T4117] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1b34, bcdDevice= 0.40 [ 472.175950][ C1] ? kthread_complete_and_exit+0x40/0x40 01:54:31 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x232, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x4, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x1, 0x40, {0x9, 0x21, 0x1, 0xc1, 0x1, {0x22, 0x39e}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x5, 0x80, 0x4}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x3, 0x7, 0x1b, 0x97, 0x80}, 0x2a, &(0x7f0000000080)={0x5, 0xf, 0x2a, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x6, 0xa, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x3, 0x0, 0x7f}, @wireless={0xb, 0x10, 0x1, 0x2, 0x10, 0xfb, 0x20, 0x7ff, 0x40}, @ssp_cap={0xc, 0x10, 0xa, 0x3, 0x0, 0x0, 0xf000, 0x5}]}, 0x1, [{0xa, &(0x7f0000000100)=@string={0xa, 0x3, "6185d8073a2453d9"}}]}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030006000921000000012222000905810308"], 0x0) r2 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r2, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000880)={0x24, &(0x7f0000000700)={0x40, 0x21, 0x71, {0x71, 0x23, "470b3a98e75b42901564c49a45a94702cd1302bee1a6f33ff2139689835504da73f5d0190fb87993054611d9a0c41aca0aaaddf8d74a418efe74d042f1abd0452f57524782b14701b55fb4dc6741642062a125c7dfc0f6bdd9a037c84ce452cd163dabcee88674be51e8115524803c"}}, &(0x7f0000000780)=ANY=[@ANYBLOB="008343000000430392243e2ea1ff116f241954a43b07de3f981f036aaabd6bcb21ff70db483f00"/66], &(0x7f0000000800)={0x0, 0x22, 0xa, {[@main=@item_012={0x0, 0x0, 0xc}, @main, @main=@item_4={0x3, 0x0, 0xc, "9933b422"}, @global=@item_012={0x2, 0x1, 0x1, '\fX'}]}}, &(0x7f0000000840)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x5, 0x1, {0x22, 0x1a5}}}}, &(0x7f0000000b00)={0x2c, &(0x7f00000008c0)={0x40, 0x15, 0xc5, "6e3d64a1da37a0689685d179cbc0724a6997811ef44dda3b719065a5cd37cd7d7a5bad88f389bc4f8553d065f4341553c686b633bf939f8fc7364697c814e83ea18d9493bf7c59df0d4437f6bafa6c711a064c10e94a9fff667ac541db87f10fc303e873b6ab20a43516c844701f98103d583c48161724a33aff3d9082f4a0397d0221a5bed925f21f3fcafb8a3159ae5992f96fb4ecca6aed43e7962bb8ceab6af8052c3d9b14b5a9299cb16fd75fb127914ea3141360c84db42d83250e2ce54979ce58c5"}, &(0x7f00000009c0)={0x0, 0xa, 0x1}, &(0x7f0000000a00)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000a40)={0x20, 0x1, 0x61, "0bd220c0d70d1f9cf75020ee52b90e360dfcaeb2f908bd86bfd9cf5a9bb9cac4e3ead1e044d158cd1d0aa81146ee6b2de4a0d984aace8251db0ec7ae54eac6a669de871efff02c6c9f9081969bf1fd5f8aaae117919fad306330fd45e160987667"}, &(0x7f0000000ac0)={0x20, 0x3, 0x1, 0x11}}) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000b40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000003c0)={0x24, &(0x7f00000002c0)={0x0, 0x8, 0xac, {0xac, 0x21, "85cf0c8d6433719e425dac4b41ea7c089af3b084c546451afe0d33ec7ae58ce2f135283f480f4e85d03f5e959b20819bc27700de96a3566d9934c9144e74e90f31860ba929483ffb38db8a4f596dcde52786529d6b1e562729cd8a4263d97b2d13234a59af0da1e5b43326e2cbdb3f4fb73dee31f50db94734ca13855b7353d6192d4dc366c5fde9ab20d5fcd19e7092964f2c44e6319c5e6714f86f21a0862eed9bdc0ac327e777311d"}}, &(0x7f0000000180)=ANY=[@ANYBLOB="000a040000000403040c"], &(0x7f0000000200)={0x0, 0x22, 0xf, {[@local=@item_012={0x2, 0x2, 0x0, "c61f"}, @local=@item_4={0x3, 0x2, 0x4, "a2475ef5"}, @local=@item_4={0x3, 0x2, 0x3, "3694f5a0"}, @global=@item_012={0x1, 0x1, 0x7, "1d"}]}}, &(0x7f0000000380)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0xd7, 0x1, {0x22, 0x662}}}}, &(0x7f0000000640)={0x2c, &(0x7f0000000400)={0x20, 0x12, 0x98, "e90d5c00701493b04b1b9f3092118104f6c421d93c258fae20cf3bc6ca29ef851784391babd3f0f6985a4b66923037f77e498aa7b718b6c168deac86ef3c8294efbe01f4233f30fd33debab82b9af61c37de4f80e2f790b4f4cea4b24f352f4b5fac796b6efc49c35a6519046fa81333428f94853baf0e268132518abe02104fe8847a61bf6f068ff064c34a0d658f31540a0e364e516bad"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000540)={0x20, 0x1, 0x92, "48f6ca01432efd28013a5fd0aa80b6847689e112e9e7d8adcae904916b6db4c689df7a40247e80251faec1673cf08028ae9e11ec21f1ef4d3e0d914298fca3bf4cd0369f54512c7c01584fa0f5d77db9c88de3f8340018c5539b2ed23d3bf40d42fc08d692185bb7416b7b655ea53b0d94b6fc85141f91097c7814bcee552c9a345869053dace75e8896e6ce16b5d629a694"}, &(0x7f0000000600)={0x20, 0x3, 0x1, 0xc9}}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000680)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00222200000096fa0026e53f77210000002a6a01070900be008364"], 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000d00)={0x24, &(0x7f0000000bc0)={0x40, 0x21, 0x2c, {0x2c, 0x7, "94691f5a8a0f0f27fe0be31bb952bf2eb0d329ecd50e1f820acab550d87d520a4f3f94fff407c2dcc5a9"}}, &(0x7f0000000c00)={0x0, 0x3, 0x57, @string={0x57, 0x3, "c95ed29fd30f77155e76d362ea49048cf29127c0f06ac46d0c6f1cb959c38dffe6b0ed41ebc9c743ec03590f4fe311b5cceadff10678e5b7d8bb564476fe3992e54b4787b510287217ee05c60c24de953aea8c49c4"}}, &(0x7f0000000c80)={0x0, 0x22, 0xb, {[@main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x8, "c9c5c45b"}, @global=@item_4={0x3, 0x1, 0x7, "cd1161b6"}]}}, &(0x7f0000000cc0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xffff, 0x9, 0x1, {0x22, 0x16b}}}}, &(0x7f0000000f00)={0x2c, &(0x7f0000000d40)={0x0, 0x16, 0x32, "3d74fd1a33325640fe3c4cd77ca84ac61caa5b9aaf74f98a41e57e07a8066fd5dd680a48c461005f3b5267701ca2ec154c88"}, &(0x7f0000000d80)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000dc0)={0x0, 0x8, 0x1, 0xfb}, &(0x7f0000000e00)={0x20, 0x1, 0x8a, "d2af83f6f25dad9079231f4c803b54f932def6f92ded63ace175479c842b707429fd6f71491a3b1e304eb51b6ebe182047a47efa0d4568ca8cde2380577cffa0865db9361b2ed92fc8c976949dbdbfce6d23554d9bde7167f9f6ac8d65d1b2d561d1cecf22bb33f8b8b87bf3d358621697bf109f04e73ed7d5ff7b2c262513c2bbd6d89df7704b239324"}, &(0x7f0000000ec0)={0x20, 0x3, 0x1, 0x20}}) syz_usb_ep_write(r1, 0x0, 0x1, &(0x7f00000000c0)="d4") syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x232, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x4, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x1, 0x40, {0x9, 0x21, 0x1, 0xc1, 0x1, {0x22, 0x39e}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x5, 0x80, 0x4}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x3, 0x7, 0x1b, 0x97, 0x80}, 0x2a, &(0x7f0000000080)={0x5, 0xf, 0x2a, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x6, 0xa, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x3, 0x0, 0x7f}, @wireless={0xb, 0x10, 0x1, 0x2, 0x10, 0xfb, 0x20, 0x7ff, 0x40}, @ssp_cap={0xc, 0x10, 0xa, 0x3, 0x0, 0x0, 0xf000, 0x5}]}, 0x1, [{0xa, &(0x7f0000000100)=@string={0xa, 0x3, "6185d8073a2453d9"}}]}) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030006000921000000012222000905810308"], 0x0) (async) syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) (async) syz_usb_control_io(r2, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000880)={0x24, &(0x7f0000000700)={0x40, 0x21, 0x71, {0x71, 0x23, "470b3a98e75b42901564c49a45a94702cd1302bee1a6f33ff2139689835504da73f5d0190fb87993054611d9a0c41aca0aaaddf8d74a418efe74d042f1abd0452f57524782b14701b55fb4dc6741642062a125c7dfc0f6bdd9a037c84ce452cd163dabcee88674be51e8115524803c"}}, &(0x7f0000000780)=ANY=[@ANYBLOB="008343000000430392243e2ea1ff116f241954a43b07de3f981f036aaabd6bcb21ff70db483f00"/66], &(0x7f0000000800)={0x0, 0x22, 0xa, {[@main=@item_012={0x0, 0x0, 0xc}, @main, @main=@item_4={0x3, 0x0, 0xc, "9933b422"}, @global=@item_012={0x2, 0x1, 0x1, '\fX'}]}}, &(0x7f0000000840)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x5, 0x1, {0x22, 0x1a5}}}}, &(0x7f0000000b00)={0x2c, &(0x7f00000008c0)={0x40, 0x15, 0xc5, "6e3d64a1da37a0689685d179cbc0724a6997811ef44dda3b719065a5cd37cd7d7a5bad88f389bc4f8553d065f4341553c686b633bf939f8fc7364697c814e83ea18d9493bf7c59df0d4437f6bafa6c711a064c10e94a9fff667ac541db87f10fc303e873b6ab20a43516c844701f98103d583c48161724a33aff3d9082f4a0397d0221a5bed925f21f3fcafb8a3159ae5992f96fb4ecca6aed43e7962bb8ceab6af8052c3d9b14b5a9299cb16fd75fb127914ea3141360c84db42d83250e2ce54979ce58c5"}, &(0x7f00000009c0)={0x0, 0xa, 0x1}, &(0x7f0000000a00)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000a40)={0x20, 0x1, 0x61, "0bd220c0d70d1f9cf75020ee52b90e360dfcaeb2f908bd86bfd9cf5a9bb9cac4e3ead1e044d158cd1d0aa81146ee6b2de4a0d984aace8251db0ec7ae54eac6a669de871efff02c6c9f9081969bf1fd5f8aaae117919fad306330fd45e160987667"}, &(0x7f0000000ac0)={0x20, 0x3, 0x1, 0x11}}) (async) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) (async) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000b40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) (async) syz_usb_control_io$hid(r2, &(0x7f00000003c0)={0x24, &(0x7f00000002c0)={0x0, 0x8, 0xac, {0xac, 0x21, "85cf0c8d6433719e425dac4b41ea7c089af3b084c546451afe0d33ec7ae58ce2f135283f480f4e85d03f5e959b20819bc27700de96a3566d9934c9144e74e90f31860ba929483ffb38db8a4f596dcde52786529d6b1e562729cd8a4263d97b2d13234a59af0da1e5b43326e2cbdb3f4fb73dee31f50db94734ca13855b7353d6192d4dc366c5fde9ab20d5fcd19e7092964f2c44e6319c5e6714f86f21a0862eed9bdc0ac327e777311d"}}, &(0x7f0000000180)=ANY=[@ANYBLOB="000a040000000403040c"], &(0x7f0000000200)={0x0, 0x22, 0xf, {[@local=@item_012={0x2, 0x2, 0x0, "c61f"}, @local=@item_4={0x3, 0x2, 0x4, "a2475ef5"}, @local=@item_4={0x3, 0x2, 0x3, "3694f5a0"}, @global=@item_012={0x1, 0x1, 0x7, "1d"}]}}, &(0x7f0000000380)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0xd7, 0x1, {0x22, 0x662}}}}, &(0x7f0000000640)={0x2c, &(0x7f0000000400)={0x20, 0x12, 0x98, "e90d5c00701493b04b1b9f3092118104f6c421d93c258fae20cf3bc6ca29ef851784391babd3f0f6985a4b66923037f77e498aa7b718b6c168deac86ef3c8294efbe01f4233f30fd33debab82b9af61c37de4f80e2f790b4f4cea4b24f352f4b5fac796b6efc49c35a6519046fa81333428f94853baf0e268132518abe02104fe8847a61bf6f068ff064c34a0d658f31540a0e364e516bad"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000540)={0x20, 0x1, 0x92, "48f6ca01432efd28013a5fd0aa80b6847689e112e9e7d8adcae904916b6db4c689df7a40247e80251faec1673cf08028ae9e11ec21f1ef4d3e0d914298fca3bf4cd0369f54512c7c01584fa0f5d77db9c88de3f8340018c5539b2ed23d3bf40d42fc08d692185bb7416b7b655ea53b0d94b6fc85141f91097c7814bcee552c9a345869053dace75e8896e6ce16b5d629a694"}, &(0x7f0000000600)={0x20, 0x3, 0x1, 0xc9}}) (async) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000680)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00222200000096fa0026e53f77210000002a6a01070900be008364"], 0x0}, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f0000000d00)={0x24, &(0x7f0000000bc0)={0x40, 0x21, 0x2c, {0x2c, 0x7, "94691f5a8a0f0f27fe0be31bb952bf2eb0d329ecd50e1f820acab550d87d520a4f3f94fff407c2dcc5a9"}}, &(0x7f0000000c00)={0x0, 0x3, 0x57, @string={0x57, 0x3, "c95ed29fd30f77155e76d362ea49048cf29127c0f06ac46d0c6f1cb959c38dffe6b0ed41ebc9c743ec03590f4fe311b5cceadff10678e5b7d8bb564476fe3992e54b4787b510287217ee05c60c24de953aea8c49c4"}}, &(0x7f0000000c80)={0x0, 0x22, 0xb, {[@main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x8, "c9c5c45b"}, @global=@item_4={0x3, 0x1, 0x7, "cd1161b6"}]}}, &(0x7f0000000cc0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xffff, 0x9, 0x1, {0x22, 0x16b}}}}, &(0x7f0000000f00)={0x2c, &(0x7f0000000d40)={0x0, 0x16, 0x32, "3d74fd1a33325640fe3c4cd77ca84ac61caa5b9aaf74f98a41e57e07a8066fd5dd680a48c461005f3b5267701ca2ec154c88"}, &(0x7f0000000d80)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000dc0)={0x0, 0x8, 0x1, 0xfb}, &(0x7f0000000e00)={0x20, 0x1, 0x8a, "d2af83f6f25dad9079231f4c803b54f932def6f92ded63ace175479c842b707429fd6f71491a3b1e304eb51b6ebe182047a47efa0d4568ca8cde2380577cffa0865db9361b2ed92fc8c976949dbdbfce6d23554d9bde7167f9f6ac8d65d1b2d561d1cecf22bb33f8b8b87bf3d358621697bf109f04e73ed7d5ff7b2c262513c2bbd6d89df7704b239324"}, &(0x7f0000000ec0)={0x20, 0x3, 0x1, 0x20}}) (async) syz_usb_ep_write(r1, 0x0, 0x1, &(0x7f00000000c0)="d4") (async) [ 472.181167][ T4117] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.185172][ C1] ret_from_fork+0x1f/0x30 [ 472.210746][ T4117] usb 2-1: config 0 descriptor?? [ 472.212183][ C1] [ 472.212201][ C1] task:ksoftirqd/0 state:S stack:24776 pid:13 ppid:2 flags:0x00004000 [ 472.212247][ C1] Call Trace: [ 472.212257][ C1] [ 472.235746][ C1] __schedule+0x979/0x2770 [ 472.240214][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.245554][ C1] schedule+0xda/0x1b0 [ 472.249671][ C1] smpboot_thread_fn+0x2eb/0xa00 [ 472.254654][ C1] ? sort_range+0x30/0x30 [ 472.259030][ C1] kthread+0x2ea/0x3a0 [ 472.263148][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 472.268843][ C1] ret_from_fork+0x1f/0x30 [ 472.273304][ C1] [ 472.276348][ C1] task:rcu_preempt state:I stack:29496 pid:14 ppid:2 flags:0x00004000 [ 472.285592][ C1] Call Trace: [ 472.288864][ C1] [ 472.291787][ C1] __schedule+0x979/0x2770 [ 472.296207][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.301503][ C1] ? debug_object_free+0x350/0x350 [ 472.306649][ C1] schedule+0xda/0x1b0 [ 472.310733][ C1] schedule_timeout+0x14a/0x2a0 [ 472.315620][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 472.320853][ C1] ? destroy_timer_on_stack+0x20/0x20 [ 472.326229][ C1] ? nf_conntrack_tcp_packet+0xef0/0x5200 [ 472.331945][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 472.337741][ C1] ? prepare_to_swait_event+0xee/0x480 [ 472.343195][ C1] rcu_gp_fqs_loop+0x190/0x720 [ 472.347961][ C1] ? force_qs_rnp+0x720/0x720 [ 472.352637][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 472.357403][ T704] usb 5-1: new full-speed USB device number 65 using dummy_hcd [ 472.358429][ C1] rcu_gp_kthread+0x1a3/0x250 [ 472.358462][ C1] ? rcu_gp_init+0x1350/0x1350 [ 472.358491][ C1] ? __kthread_parkme+0x15f/0x220 [ 472.380457][ C1] ? rcu_gp_init+0x1350/0x1350 [ 472.385219][ C1] kthread+0x2ea/0x3a0 [ 472.389286][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 472.394914][ C1] ret_from_fork+0x1f/0x30 [ 472.399326][ C1] [ 472.402336][ C1] task:migration/0 state:S stack:30352 pid:15 ppid:2 flags:0x00004000 [ 472.411549][ C1] Stopper: 0x0 <- 0x0 [ 472.415529][ C1] Call Trace: [ 472.418800][ C1] [ 472.421727][ C1] __schedule+0x979/0x2770 [ 472.426153][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.431441][ C1] ? reboot_pid_ns+0x160/0x160 [ 472.436226][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 472.442024][ C1] ? reboot_pid_ns+0x160/0x160 [ 472.446789][ C1] schedule+0xda/0x1b0 01:54:31 executing program 5: read$hiddev(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100100921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x24, &(0x7f0000000740)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffecf, &(0x7f00000000c0)="600c087861a42217291842a596c3ab42d35d40e1b5ca58a6a07907ae3efe5b1ebb4f2b7dec18d567b2e460cc1b3fb53be331439421764edc0069608684d4e0a2217d5b253f0af8023698d3a03e7e65fdb94c691290acaf158e07a4687c3a212289c078a714f1d447744032b2b3d083a2e78b2f837727eb32597a5e8f4efd57f6f0743814e79d0d928226dc3666d5a4d7d6a23ca08481ab938a1ef6bf2521e33cf3717e3d6be2ac59e2ef93eb498414d0e441752f4bd4119a618619ff8844456b69aed77cff0a9a5871e8de7efbb6a9defe234e75e1f81159ae73d8b67df867ceaa563062af8c7b58b1578579e1df6db1960b3b5c01000000a3") read$hiddev(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100100921000000012201000905810308"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x24, &(0x7f0000000740)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffecf, &(0x7f00000000c0)="600c087861a42217291842a596c3ab42d35d40e1b5ca58a6a07907ae3efe5b1ebb4f2b7dec18d567b2e460cc1b3fb53be331439421764edc0069608684d4e0a2217d5b253f0af8023698d3a03e7e65fdb94c691290acaf158e07a4687c3a212289c078a714f1d447744032b2b3d083a2e78b2f837727eb32597a5e8f4efd57f6f0743814e79d0d928226dc3666d5a4d7d6a23ca08481ab938a1ef6bf2521e33cf3717e3d6be2ac59e2ef93eb498414d0e441752f4bd4119a618619ff8844456b69aed77cff0a9a5871e8de7efbb6a9defe234e75e1f81159ae73d8b67df867ceaa563062af8c7b58b1578579e1df6db1960b3b5c01000000a3") (async) [ 472.450853][ C1] smpboot_thread_fn+0x2eb/0xa00 [ 472.455791][ C1] ? sort_range+0x30/0x30 [ 472.460122][ C1] kthread+0x2ea/0x3a0 [ 472.464200][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 472.469847][ C1] ret_from_fork+0x1f/0x30 [ 472.474313][ C1] [ 472.474784][ T7] usb 6-1: USB disconnect, device number 69 [ 472.477334][ C1] task:cpuhp/0 state:S stack:28088 pid:16 ppid:2 flags:0x00004000 [ 472.477381][ C1] Call Trace: [ 472.477391][ C1] [ 472.498731][ C1] __schedule+0x979/0x2770 [ 472.503198][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.508527][ C1] ? __cpuhp_remove_state+0x280/0x280 [ 472.513942][ C1] schedule+0xda/0x1b0 [ 472.518055][ C1] smpboot_thread_fn+0x2eb/0xa00 [ 472.523041][ C1] ? sort_range+0x30/0x30 [ 472.527422][ C1] kthread+0x2ea/0x3a0 [ 472.531536][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 472.537215][ C1] ret_from_fork+0x1f/0x30 [ 472.541674][ C1] [ 472.541892][ T8604] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.544719][ C1] task:cpuhp/1 state:S stack:27952 pid:17 ppid:2 flags:0x00004000 [ 472.544768][ C1] Call Trace: [ 472.544778][ C1] [ 472.559560][ T8604] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 472.562258][ C1] __schedule+0x979/0x2770 [ 472.580569][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.585872][ C1] ? __cpuhp_remove_state+0x280/0x280 [ 472.591268][ C1] schedule+0xda/0x1b0 [ 472.595345][ C1] smpboot_thread_fn+0x2eb/0xa00 [ 472.600292][ C1] ? sort_range+0x30/0x30 [ 472.604646][ C1] kthread+0x2ea/0x3a0 [ 472.607407][ T4790] usb 4-1: new high-speed USB device number 98 using dummy_hcd [ 472.608704][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 472.608746][ C1] ret_from_fork+0x1f/0x30 [ 472.608783][ C1] [ 472.608797][ C1] task:migration/1 state:S stack:30656 pid:18 ppid:2 flags:0x00004000 [ 472.638558][ C1] Stopper: 0x0 <- 0x0 [ 472.642547][ C1] Call Trace: [ 472.645836][ C1] [ 472.648772][ C1] __schedule+0x979/0x2770 [ 472.653200][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.658508][ C1] ? reboot_pid_ns+0x160/0x160 [ 472.659178][ T4117] corsair 0003:1B1C:1B34.002C: unknown main item tag 0x3 [ 472.663287][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 472.676148][ C1] ? reboot_pid_ns+0x160/0x160 [ 472.680960][ C1] schedule+0xda/0x1b0 [ 472.684917][ T4117] corsair 0003:1B1C:1B34.002C: hidraw0: USB HID v0.00 Device [HID 1b1c:1b34] on usb-dummy_hcd.1-1/input0 [ 472.685055][ C1] smpboot_thread_fn+0x2eb/0xa00 [ 472.701203][ C1] ? sort_range+0x30/0x30 [ 472.705587][ C1] kthread+0x2ea/0x3a0 [ 472.709721][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 472.715392][ C1] ret_from_fork+0x1f/0x30 [ 472.719816][ C1] [ 472.722832][ C1] task:ksoftirqd/1 state:S stack:25408 pid:19 ppid:2 flags:0x00004000 [ 472.732046][ C1] Call Trace: [ 472.735333][ C1] [ 472.738257][ C1] __schedule+0x979/0x2770 [ 472.742674][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.747960][ C1] schedule+0xda/0x1b0 [ 472.752027][ C1] smpboot_thread_fn+0x2eb/0xa00 [ 472.756963][ C1] ? sort_range+0x30/0x30 [ 472.761301][ C1] kthread+0x2ea/0x3a0 [ 472.765371][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 472.771000][ C1] ret_from_fork+0x1f/0x30 [ 472.775420][ C1] [ 472.778435][ C1] task:kworker/1:0 state:I stack:22200 pid:20 ppid:2 flags:0x00004000 [ 472.787672][ C1] Workqueue: 0x0 (events) [ 472.792133][ C1] Call Trace: [ 472.795423][ C1] [ 472.798370][ C1] __schedule+0x979/0x2770 [ 472.802826][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.808196][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 472.813173][ C1] schedule+0xda/0x1b0 [ 472.817249][ C1] worker_thread+0x15c/0x1080 [ 472.821954][ C1] ? process_one_work+0x1710/0x1710 [ 472.827166][ C1] kthread+0x2ea/0x3a0 [ 472.831264][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 472.836894][ C1] ret_from_fork+0x1f/0x30 [ 472.841310][ C1] [ 472.844339][ C1] task:kworker/1:0H state:I stack:29368 pid:21 ppid:2 flags:0x00004000 [ 472.853555][ C1] Workqueue: 0x0 (events_highpri) [ 472.858671][ C1] Call Trace: [ 472.861942][ C1] [ 472.864886][ C1] __schedule+0x979/0x2770 [ 472.869312][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.874615][ C1] schedule+0xda/0x1b0 [ 472.878535][ T4117] usb 2-1: USB disconnect, device number 76 [ 472.878709][ C1] worker_thread+0x15c/0x1080 [ 472.889304][ C1] ? process_one_work+0x1710/0x1710 [ 472.894543][ C1] kthread+0x2ea/0x3a0 [ 472.898656][ C1] ? kthread_complete_and_exit+0x40/0x40 01:54:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001440)={0x0, 0xfdaf, &(0x7f0000000000)="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"}) syz_open_dev$evdev(&(0x7f00000001c0), 0x581c978f, 0x8000) [ 472.900382][ T4436] usb 1-1: USB disconnect, device number 90 [ 472.904310][ C1] ret_from_fork+0x1f/0x30 [ 472.904352][ C1] [ 472.904366][ C1] task:kdevtmpfs state:S stack:27600 pid:22 ppid:2 flags:0x00004000 [ 472.926919][ C1] Call Trace: [ 472.930225][ C1] [ 472.933175][ C1] __schedule+0x979/0x2770 [ 472.937654][ C1] ? io_schedule_timeout+0x140/0x140 [ 472.942988][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 472.948076][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 472.953074][ C1] schedule+0xda/0x1b0 [ 472.957185][ C1] devtmpfsd+0x286/0x2a3 [ 472.961483][ C1] ? dmar_validate_one_drhd+0x24d/0x24d [ 472.967080][ C1] kthread+0x2ea/0x3a0 [ 472.971199][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 472.976905][ C1] ret_from_fork+0x1f/0x30 [ 472.981366][ C1] [ 472.984661][ C1] task:inet_frag_wq state:I stack:30624 pid:23 ppid:2 flags:0x00004000 [ 472.993904][ C1] Call Trace: [ 472.997204][ C1] [ 473.000148][ C1] __schedule+0x979/0x2770 [ 473.004574][ C1] ? io_schedule_timeout+0x140/0x140 [ 473.009859][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 473.014903][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 473.019877][ C1] schedule+0xda/0x1b0 [ 473.023956][ C1] rescuer_thread+0x780/0xcf0 [ 473.028633][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 473.033485][ C1] ? worker_thread+0x1080/0x1080 [ 473.038434][ C1] ? __kthread_parkme+0x15f/0x220 [ 473.043467][ C1] ? worker_thread+0x1080/0x1080 [ 473.048417][ C1] kthread+0x2ea/0x3a0 [ 473.052517][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 473.058195][ C1] ret_from_fork+0x1f/0x30 [ 473.062645][ C1] [ 473.065689][ C1] task:kauditd state:S stack:29984 pid:24 ppid:2 flags:0x00004000 [ 473.074892][ C1] Call Trace: [ 473.078171][ C1] [ 473.081094][ C1] __schedule+0x979/0x2770 [ 473.085511][ C1] ? io_schedule_timeout+0x140/0x140 [ 473.090793][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 473.096594][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 473.101802][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 473.107631][ C1] schedule+0xda/0x1b0 [ 473.111724][ C1] kauditd_thread+0x4d8/0x9c0 [ 473.116433][ C1] ? auditd_reset+0x180/0x180 [ 473.121119][ C1] ? prepare_to_swait_exclusive+0x240/0x240 [ 473.127053][ C1] ? __kthread_parkme+0x15f/0x220 [ 473.132072][ C1] ? auditd_reset+0x180/0x180 [ 473.136758][ C1] kthread+0x2ea/0x3a0 [ 473.140828][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 473.146455][ C1] ret_from_fork+0x1f/0x30 [ 473.150869][ C1] [ 473.153881][ C1] task:khungtaskd state:S stack:30024 pid:25 ppid:2 flags:0x00004000 [ 473.157476][ T704] usb 5-1: not running at top speed; connect to a high speed hub [ 473.163071][ C1] Call Trace: [ 473.163082][ C1] [ 473.163094][ C1] __schedule+0x979/0x2770 [ 473.163133][ C1] ? io_schedule_timeout+0x140/0x140 [ 473.186795][ C1] ? debug_object_free+0x350/0x350 [ 473.191910][ C1] schedule+0xda/0x1b0 [ 473.195990][ C1] schedule_timeout+0x14a/0x2a0 [ 473.200870][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 473.206081][ C1] ? destroy_timer_on_stack+0x20/0x20 [ 473.211491][ C1] watchdog+0xf9/0xfc0 [ 473.215557][ C1] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 473.221531][ C1] kthread+0x2ea/0x3a0 [ 473.225607][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 473.231246][ C1] ret_from_fork+0x1f/0x30 [ 473.235700][ C1] [ 473.238735][ C1] task:kworker/u4:1 state:I stack:26272 pid:26 ppid:2 flags:0x00004000 [ 473.247945][ C1] Workqueue: 0x0 (events_unbound) [ 473.253073][ C1] Call Trace: [ 473.256343][ C1] [ 473.259270][ C1] __schedule+0x979/0x2770 [ 473.263688][ C1] ? io_schedule_timeout+0x140/0x140 [ 473.268982][ C1] schedule+0xda/0x1b0 [ 473.273078][ C1] worker_thread+0x15c/0x1080 [ 473.277764][ C1] ? process_one_work+0x1710/0x1710 [ 473.282994][ C1] kthread+0x2ea/0x3a0 [ 473.287059][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 473.292695][ C1] ret_from_fork+0x1f/0x30 [ 473.297106][ C1] [ 473.300128][ C1] task:oom_reaper state:S stack:30368 pid:27 ppid:2 flags:0x00004000 [ 473.309364][ C1] Call Trace: [ 473.312636][ C1] [ 473.315559][ C1] __schedule+0x979/0x2770 [ 473.319974][ C1] ? io_schedule_timeout+0x140/0x140 [ 473.325258][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 473.331056][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 473.336248][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 473.342046][ C1] schedule+0xda/0x1b0 [ 473.346112][ C1] oom_reaper+0x9fe/0xc80 [ 473.350449][ C1] ? mark_oom_victim+0x480/0x480 01:54:32 executing program 1: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x8000, 0x3f, 0x6, 0x7ff, 0x7fff, 0x7fff}) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010500e225581035142608501c01020301090224000b000000000904000002b4e9f500090581020004"], 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 473.355391][ C1] ? prepare_to_swait_exclusive+0x240/0x240 [ 473.357688][ T704] usb 5-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 473.361278][ C1] ? __kthread_parkme+0x15f/0x220 [ 473.361316][ C1] ? mark_oom_victim+0x480/0x480 [ 473.361360][ C1] kthread+0x2ea/0x3a0 [ 473.374203][ T704] usb 5-1: config 1 interface 0 has no altsetting 0 [ 473.379185][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 473.379224][ C1] ret_from_fork+0x1f/0x30 [ 473.404950][ C1] [ 473.407997][ C1] task:writeback state:I stack:30088 pid:28 ppid:2 flags:0x00004000 [ 473.417244][ C1] Call Trace: [ 473.420543][ C1] [ 473.423483][ C1] __schedule+0x979/0x2770 [ 473.427924][ C1] ? io_schedule_timeout+0x140/0x140 [ 473.433225][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 473.438279][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 473.443238][ C1] schedule+0xda/0x1b0 [ 473.447324][ C1] rescuer_thread+0x780/0xcf0 [ 473.452017][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 473.456888][ C1] ? worker_thread+0x1080/0x1080 [ 473.461847][ C1] ? __kthread_parkme+0x15f/0x220 [ 473.466883][ C1] ? worker_thread+0x1080/0x1080 [ 473.471840][ C1] kthread+0x2ea/0x3a0 [ 473.475933][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 473.481578][ C1] ret_from_fork+0x1f/0x30 [ 473.486009][ C1] [ 473.489038][ C1] task:kcompactd0 state:S stack:29832 pid:29 ppid:2 flags:0x00004000 [ 473.498257][ C1] Call Trace: [ 473.501539][ C1] [ 473.504472][ C1] __schedule+0x979/0x2770 [ 473.508907][ C1] ? io_schedule_timeout+0x140/0x140 [ 473.514206][ C1] ? debug_object_free+0x350/0x350 [ 473.519345][ C1] schedule+0xda/0x1b0 [ 473.523426][ C1] schedule_timeout+0x14a/0x2a0 [ 473.528307][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 473.533524][ C1] ? destroy_timer_on_stack+0x20/0x20 [ 473.538919][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 473.544732][ C1] ? prepare_to_wait_event+0xc8/0x6a0 [ 473.550130][ C1] kcompactd+0xa36/0xd80 [ 473.554411][ C1] ? lock_downgrade+0x6c7/0x6e0 [ 473.559280][ C1] ? kcompactd_do_work+0x7c0/0x7c0 [ 473.564411][ C1] ? prepare_to_swait_exclusive+0x240/0x240 [ 473.570328][ C1] ? __kthread_parkme+0x15f/0x220 [ 473.575367][ C1] ? kcompactd_do_work+0x7c0/0x7c0 [ 473.580497][ C1] kthread+0x2ea/0x3a0 [ 473.584579][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 473.590229][ C1] ret_from_fork+0x1f/0x30 [ 473.594661][ C1] [ 473.597688][ C1] task:kblockd state:I stack:30088 pid:30 ppid:2 flags:0x00004000 [ 473.606909][ C1] Call Trace: [ 473.610192][ C1] [ 473.613128][ C1] __schedule+0x979/0x2770 [ 473.617600][ C1] ? io_schedule_timeout+0x140/0x140 [ 473.622901][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 473.627947][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 473.632909][ C1] schedule+0xda/0x1b0 [ 473.636992][ C1] rescuer_thread+0x780/0xcf0 [ 473.641708][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 473.646596][ C1] ? worker_thread+0x1080/0x1080 [ 473.651560][ C1] ? __kthread_parkme+0x15f/0x220 [ 473.656615][ C1] ? worker_thread+0x1080/0x1080 [ 473.661584][ C1] kthread+0x2ea/0x3a0 [ 473.665677][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 473.671329][ C1] ret_from_fork+0x1f/0x30 [ 473.675759][ C1] [ 473.678793][ C1] task:blkcg_punt_bio state:I stack:30904 pid:31 ppid:2 flags:0x00004000 [ 473.688013][ C1] Call Trace: [ 473.691295][ C1] [ 473.694229][ C1] __schedule+0x979/0x2770 [ 473.698663][ C1] ? io_schedule_timeout+0x140/0x140 [ 473.703978][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 473.709059][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 473.714037][ C1] schedule+0xda/0x1b0 [ 473.718133][ C1] rescuer_thread+0x780/0xcf0 [ 473.722828][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 473.727696][ C1] ? worker_thread+0x1080/0x1080 [ 473.732652][ C1] ? __kthread_parkme+0x15f/0x220 [ 473.737694][ C1] ? worker_thread+0x1080/0x1080 [ 473.742651][ C1] kthread+0x2ea/0x3a0 [ 473.746733][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 473.752379][ C1] ret_from_fork+0x1f/0x30 [ 473.756817][ C1] [ 473.759840][ C1] task:tpm_dev_wq state:I stack:30904 pid:32 ppid:2 flags:0x00004000 [ 473.769068][ C1] Call Trace: [ 473.772351][ C1] [ 473.775287][ C1] __schedule+0x979/0x2770 [ 473.779722][ C1] ? io_schedule_timeout+0x140/0x140 [ 473.785019][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 473.790071][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 473.795028][ C1] schedule+0xda/0x1b0 [ 473.799112][ C1] rescuer_thread+0x780/0xcf0 [ 473.803813][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 473.808684][ C1] ? worker_thread+0x1080/0x1080 [ 473.813648][ C1] ? __kthread_parkme+0x15f/0x220 [ 473.818688][ C1] ? worker_thread+0x1080/0x1080 [ 473.823643][ C1] kthread+0x2ea/0x3a0 [ 473.827728][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 473.833375][ C1] ret_from_fork+0x1f/0x30 [ 473.837807][ C1] [ 473.840830][ C1] task:ata_sff state:I stack:30904 pid:33 ppid:2 flags:0x00004000 [ 473.850051][ C1] Call Trace: [ 473.853332][ C1] [ 473.856266][ C1] __schedule+0x979/0x2770 [ 473.860699][ C1] ? io_schedule_timeout+0x140/0x140 [ 473.865997][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 473.871051][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 473.876012][ C1] schedule+0xda/0x1b0 [ 473.880104][ C1] rescuer_thread+0x780/0xcf0 [ 473.884802][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 473.889694][ C1] ? worker_thread+0x1080/0x1080 [ 473.894677][ C1] ? __kthread_parkme+0x15f/0x220 [ 473.899732][ C1] ? worker_thread+0x1080/0x1080 [ 473.904706][ C1] kthread+0x2ea/0x3a0 [ 473.908797][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 473.914454][ C1] ret_from_fork+0x1f/0x30 [ 473.918888][ C1] [ 473.921911][ C1] task:md state:I stack:30088 pid:34 ppid:2 flags:0x00004000 [ 473.931125][ C1] Call Trace: [ 473.934405][ C1] [ 473.937339][ C1] __schedule+0x979/0x2770 [ 473.941775][ C1] ? io_schedule_timeout+0x140/0x140 [ 473.947077][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 473.952126][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 473.957088][ C1] schedule+0xda/0x1b0 [ 473.961174][ C1] rescuer_thread+0x780/0xcf0 [ 473.965881][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 473.970760][ C1] ? worker_thread+0x1080/0x1080 [ 473.975716][ C1] ? __kthread_parkme+0x15f/0x220 [ 473.980753][ C1] ? worker_thread+0x1080/0x1080 [ 473.985712][ C1] kthread+0x2ea/0x3a0 [ 473.989798][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 473.995446][ C1] ret_from_fork+0x1f/0x30 [ 473.999875][ C1] [ 474.002900][ C1] task:edac-poller state:I stack:30088 pid:35 ppid:2 flags:0x00004000 [ 474.012121][ C1] Call Trace: [ 474.015399][ C1] [ 474.018335][ C1] __schedule+0x979/0x2770 [ 474.022768][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.028070][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 474.033118][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 474.038079][ C1] schedule+0xda/0x1b0 [ 474.042163][ C1] rescuer_thread+0x780/0xcf0 [ 474.046859][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 474.051727][ C1] ? worker_thread+0x1080/0x1080 [ 474.056681][ C1] ? __kthread_parkme+0x15f/0x220 [ 474.061718][ C1] ? worker_thread+0x1080/0x1080 [ 474.066677][ C1] kthread+0x2ea/0x3a0 [ 474.070761][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 474.076408][ C1] ret_from_fork+0x1f/0x30 [ 474.080837][ C1] [ 474.083861][ C1] task:kworker/1:1 state:I stack:22232 pid:36 ppid:2 flags:0x00004000 [ 474.093084][ C1] Workqueue: 0x0 (events) [ 474.097521][ C1] Call Trace: [ 474.100806][ C1] [ 474.103744][ C1] __schedule+0x979/0x2770 [ 474.108173][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.113471][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 474.118429][ C1] schedule+0xda/0x1b0 [ 474.122515][ C1] worker_thread+0x15c/0x1080 [ 474.127214][ C1] ? __kthread_parkme+0x15f/0x220 [ 474.132253][ C1] ? process_one_work+0x1710/0x1710 [ 474.137468][ C1] kthread+0x2ea/0x3a0 [ 474.141548][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 474.147197][ C1] ret_from_fork+0x1f/0x30 [ 474.151635][ C1] [ 474.154658][ C1] task:kworker/1:1H state:I stack:28584 pid:38 ppid:2 flags:0x00004000 [ 474.163876][ C1] Workqueue: 0x0 (kblockd) [ 474.168397][ C1] Call Trace: [ 474.171678][ C1] [ 474.174622][ C1] __schedule+0x979/0x2770 [ 474.179057][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.184355][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 474.189338][ C1] schedule+0xda/0x1b0 [ 474.193428][ C1] worker_thread+0x15c/0x1080 [ 474.198126][ C1] ? __kthread_parkme+0x15f/0x220 [ 474.203163][ C1] ? process_one_work+0x1710/0x1710 [ 474.208377][ C1] kthread+0x2ea/0x3a0 [ 474.212458][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 474.218106][ C1] ret_from_fork+0x1f/0x30 [ 474.222536][ C1] [ 474.225559][ C1] task:rpciod state:I stack:30088 pid:39 ppid:2 flags:0x00004000 [ 474.234792][ C1] Call Trace: [ 474.238074][ C1] [ 474.241012][ C1] __schedule+0x979/0x2770 [ 474.245449][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.250749][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 474.255793][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 474.260750][ C1] schedule+0xda/0x1b0 [ 474.264834][ C1] rescuer_thread+0x780/0xcf0 [ 474.269528][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 474.274400][ C1] ? worker_thread+0x1080/0x1080 [ 474.279354][ C1] ? __kthread_parkme+0x15f/0x220 [ 474.284400][ C1] ? worker_thread+0x1080/0x1080 [ 474.289367][ C1] kthread+0x2ea/0x3a0 [ 474.293447][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 474.299107][ C1] ret_from_fork+0x1f/0x30 [ 474.303534][ C1] [ 474.306559][ C1] task:xprtiod state:I stack:30904 pid:40 ppid:2 flags:0x00004000 [ 474.315774][ C1] Call Trace: [ 474.319061][ C1] [ 474.322013][ C1] __schedule+0x979/0x2770 [ 474.326452][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.331751][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 474.336797][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 474.341759][ C1] schedule+0xda/0x1b0 [ 474.345849][ C1] rescuer_thread+0x780/0xcf0 [ 474.350544][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 474.355416][ C1] ? worker_thread+0x1080/0x1080 [ 474.360383][ C1] ? __kthread_parkme+0x15f/0x220 [ 474.365425][ C1] ? worker_thread+0x1080/0x1080 [ 474.370384][ C1] kthread+0x2ea/0x3a0 [ 474.374468][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 474.380116][ C1] ret_from_fork+0x1f/0x30 [ 474.384547][ C1] [ 474.387569][ C1] task:cfg80211 state:I stack:30904 pid:41 ppid:2 flags:0x00004000 [ 474.396808][ C1] Call Trace: [ 474.400091][ C1] [ 474.403025][ C1] __schedule+0x979/0x2770 [ 474.407462][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.412760][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 474.417802][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 474.422761][ C1] schedule+0xda/0x1b0 [ 474.426843][ C1] rescuer_thread+0x780/0xcf0 [ 474.431536][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 474.436409][ C1] ? worker_thread+0x1080/0x1080 [ 474.441382][ C1] ? __kthread_parkme+0x15f/0x220 [ 474.446419][ C1] ? worker_thread+0x1080/0x1080 [ 474.451376][ C1] kthread+0x2ea/0x3a0 [ 474.455465][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 474.461112][ C1] ret_from_fork+0x1f/0x30 [ 474.465542][ C1] [ 474.468566][ C1] task:kswapd0 state:S stack:30016 pid:66 ppid:2 flags:0x00004000 [ 474.477793][ C1] Call Trace: [ 474.481078][ C1] [ 474.484015][ C1] __schedule+0x979/0x2770 [ 474.488465][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.493768][ C1] ? _find_next_bit+0x117/0x140 [ 474.498653][ C1] ? set_pgdat_percpu_threshold+0x1c2/0x2f0 [ 474.504573][ C1] schedule+0xda/0x1b0 [ 474.508660][ C1] kswapd+0xd4f/0xfc0 [ 474.512666][ C1] ? balance_pgdat+0x14f0/0x14f0 [ 474.517632][ C1] ? prepare_to_swait_exclusive+0x240/0x240 [ 474.523551][ C1] ? __kthread_parkme+0x15f/0x220 [ 474.528587][ C1] ? balance_pgdat+0x14f0/0x14f0 [ 474.533550][ C1] kthread+0x2ea/0x3a0 [ 474.537638][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 474.543286][ C1] ret_from_fork+0x1f/0x30 [ 474.547718][ C1] [ 474.550741][ C1] task:nfsiod state:I stack:30280 pid:68 ppid:2 flags:0x00004000 [ 474.559957][ C1] Call Trace: [ 474.563238][ C1] [ 474.566173][ C1] __schedule+0x979/0x2770 [ 474.570607][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.575908][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 474.580952][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 474.585931][ C1] schedule+0xda/0x1b0 [ 474.590032][ C1] rescuer_thread+0x780/0xcf0 [ 474.594742][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 474.599627][ C1] ? worker_thread+0x1080/0x1080 [ 474.604594][ C1] ? __kthread_parkme+0x15f/0x220 [ 474.609636][ C1] ? worker_thread+0x1080/0x1080 [ 474.614596][ C1] kthread+0x2ea/0x3a0 [ 474.618685][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 474.624336][ C1] ret_from_fork+0x1f/0x30 [ 474.628766][ C1] [ 474.631796][ C1] task:kworker/1:2 state:I stack:22072 pid:72 ppid:2 flags:0x00004000 [ 474.641013][ C1] Workqueue: 0x0 (events) [ 474.645453][ C1] Call Trace: [ 474.648745][ C1] [ 474.651681][ C1] __schedule+0x979/0x2770 [ 474.656115][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.661438][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 474.666438][ C1] schedule+0xda/0x1b0 [ 474.670537][ C1] worker_thread+0x15c/0x1080 [ 474.675243][ C1] ? __kthread_parkme+0x15f/0x220 [ 474.680292][ C1] ? process_one_work+0x1710/0x1710 [ 474.685534][ C1] kthread+0x2ea/0x3a0 [ 474.689628][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 474.695284][ C1] ret_from_fork+0x1f/0x30 [ 474.699721][ C1] [ 474.702748][ C1] task:acpi_thermal_pm state:I stack:30280 pid:105 ppid:2 flags:0x00004000 [ 474.711966][ C1] Call Trace: [ 474.715246][ C1] [ 474.718179][ C1] __schedule+0x979/0x2770 [ 474.722612][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.727915][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 474.732962][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 474.737920][ C1] schedule+0xda/0x1b0 [ 474.742001][ C1] rescuer_thread+0x780/0xcf0 [ 474.746725][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 474.751598][ C1] ? worker_thread+0x1080/0x1080 [ 474.756556][ C1] ? __kthread_parkme+0x15f/0x220 [ 474.761594][ C1] ? worker_thread+0x1080/0x1080 [ 474.766554][ C1] kthread+0x2ea/0x3a0 [ 474.770639][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 474.776288][ C1] ret_from_fork+0x1f/0x30 [ 474.780741][ C1] [ 474.783766][ C1] task:hwrng state:S stack:29384 pid:149 ppid:2 flags:0x00004000 [ 474.792982][ C1] Call Trace: [ 474.796263][ C1] [ 474.799197][ C1] __schedule+0x979/0x2770 [ 474.803629][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.808930][ C1] ? debug_object_free+0x350/0x350 [ 474.814061][ C1] schedule+0xda/0x1b0 [ 474.818142][ C1] schedule_timeout+0x14a/0x2a0 [ 474.823012][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 474.828230][ C1] ? destroy_timer_on_stack+0x20/0x20 [ 474.833622][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 474.839439][ C1] add_hwgenerator_randomness+0x96/0x150 [ 474.845085][ C1] hwrng_fillfn+0x258/0x3e0 [ 474.849604][ C1] ? rng_dev_read+0x580/0x580 [ 474.854297][ C1] kthread+0x2ea/0x3a0 [ 474.858379][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 474.864027][ C1] ret_from_fork+0x1f/0x30 [ 474.868458][ C1] [ 474.871483][ C1] task:scsi_eh_0 state:S stack:30928 pid:192 ppid:2 flags:0x00004000 [ 474.880726][ C1] Call Trace: [ 474.884047][ C1] [ 474.886980][ C1] __schedule+0x979/0x2770 [ 474.891411][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.896715][ C1] schedule+0xda/0x1b0 [ 474.900796][ C1] scsi_error_handler+0x523/0xe30 [ 474.905830][ C1] ? scsi_eh_get_sense+0x680/0x680 [ 474.910948][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 474.916157][ C1] ? __kthread_parkme+0x15f/0x220 [ 474.921192][ C1] ? scsi_eh_get_sense+0x680/0x680 [ 474.926313][ C1] kthread+0x2ea/0x3a0 [ 474.930395][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 474.936059][ C1] ret_from_fork+0x1f/0x30 [ 474.940492][ C1] [ 474.943523][ C1] task:scsi_tmf_0 state:I stack:30280 pid:193 ppid:2 flags:0x00004000 [ 474.952738][ C1] Call Trace: [ 474.956020][ C1] [ 474.958953][ C1] __schedule+0x979/0x2770 [ 474.963383][ C1] ? io_schedule_timeout+0x140/0x140 [ 474.968685][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 474.973729][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 474.978688][ C1] schedule+0xda/0x1b0 [ 474.982772][ C1] rescuer_thread+0x780/0xcf0 [ 474.987474][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 474.992350][ C1] ? worker_thread+0x1080/0x1080 [ 474.997307][ C1] ? __kthread_parkme+0x15f/0x220 [ 475.002343][ C1] ? worker_thread+0x1080/0x1080 [ 475.007298][ C1] kthread+0x2ea/0x3a0 [ 475.011385][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 475.017034][ C1] ret_from_fork+0x1f/0x30 [ 475.021465][ C1] [ 475.024487][ C1] task:target_completi state:I stack:30624 pid:218 ppid:2 flags:0x00004000 [ 475.033706][ C1] Call Trace: [ 475.036988][ C1] [ 475.039924][ C1] __schedule+0x979/0x2770 [ 475.044354][ C1] ? io_schedule_timeout+0x140/0x140 [ 475.049652][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 475.054696][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 475.059654][ C1] schedule+0xda/0x1b0 [ 475.063739][ C1] rescuer_thread+0x780/0xcf0 [ 475.068436][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 475.073309][ C1] ? worker_thread+0x1080/0x1080 [ 475.078263][ C1] ? __kthread_parkme+0x15f/0x220 [ 475.083299][ C1] ? worker_thread+0x1080/0x1080 [ 475.088256][ C1] kthread+0x2ea/0x3a0 [ 475.092337][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 475.097986][ C1] ret_from_fork+0x1f/0x30 [ 475.102421][ C1] [ 475.105444][ C1] task:target_submissi state:I stack:30280 pid:219 ppid:2 flags:0x00004000 [ 475.114674][ C1] Call Trace: [ 475.117964][ C1] [ 475.120897][ C1] __schedule+0x979/0x2770 [ 475.125327][ C1] ? io_schedule_timeout+0x140/0x140 [ 475.130625][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 475.135669][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 475.140628][ C1] schedule+0xda/0x1b0 [ 475.144709][ C1] rescuer_thread+0x780/0xcf0 [ 475.149403][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 475.154273][ C1] ? worker_thread+0x1080/0x1080 [ 475.159232][ C1] ? __kthread_parkme+0x15f/0x220 [ 475.164283][ C1] ? worker_thread+0x1080/0x1080 [ 475.169246][ C1] kthread+0x2ea/0x3a0 [ 475.173328][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 475.178976][ C1] ret_from_fork+0x1f/0x30 [ 475.183410][ C1] [ 475.186433][ C1] task:xcopy_wq state:I stack:30904 pid:220 ppid:2 flags:0x00004000 [ 475.195651][ C1] Call Trace: [ 475.198936][ C1] [ 475.201872][ C1] __schedule+0x979/0x2770 [ 475.206314][ C1] ? io_schedule_timeout+0x140/0x140 [ 475.211613][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 475.216659][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 475.221638][ C1] schedule+0xda/0x1b0 [ 475.225721][ C1] rescuer_thread+0x780/0xcf0 [ 475.230415][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 475.235285][ C1] ? worker_thread+0x1080/0x1080 [ 475.240239][ C1] ? __kthread_parkme+0x15f/0x220 [ 475.245277][ C1] ? worker_thread+0x1080/0x1080 [ 475.250260][ C1] kthread+0x2ea/0x3a0 [ 475.254342][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 475.259988][ C1] ret_from_fork+0x1f/0x30 [ 475.264418][ C1] [ 475.267439][ C1] task:libertastf state:I stack:30280 pid:282 ppid:2 flags:0x00004000 [ 475.276667][ C1] Call Trace: [ 475.279948][ C1] [ 475.282883][ C1] __schedule+0x979/0x2770 [ 475.287314][ C1] ? io_schedule_timeout+0x140/0x140 [ 475.292613][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 475.297662][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 475.302623][ C1] schedule+0xda/0x1b0 [ 475.306704][ C1] rescuer_thread+0x780/0xcf0 [ 475.311400][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 475.316304][ C1] ? worker_thread+0x1080/0x1080 [ 475.321262][ C1] ? __kthread_parkme+0x15f/0x220 [ 475.326300][ C1] ? worker_thread+0x1080/0x1080 [ 475.331259][ C1] kthread+0x2ea/0x3a0 [ 475.335340][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 475.340989][ C1] ret_from_fork+0x1f/0x30 [ 475.345419][ C1] [ 475.348454][ C1] task:zd1211rw state:I stack:30280 pid:301 ppid:2 flags:0x00004000 [ 475.357679][ C1] Call Trace: [ 475.360958][ C1] [ 475.363894][ C1] __schedule+0x979/0x2770 [ 475.368326][ C1] ? io_schedule_timeout+0x140/0x140 [ 475.373626][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 475.378672][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 475.383630][ C1] schedule+0xda/0x1b0 [ 475.387712][ C1] rescuer_thread+0x780/0xcf0 [ 475.392408][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 475.397284][ C1] ? worker_thread+0x1080/0x1080 [ 475.402238][ C1] ? __kthread_parkme+0x15f/0x220 [ 475.407281][ C1] ? worker_thread+0x1080/0x1080 [ 475.412238][ C1] kthread+0x2ea/0x3a0 [ 475.416319][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 475.421967][ C1] ret_from_fork+0x1f/0x30 [ 475.426398][ C1] [ 475.429420][ C1] task:u132 state:I stack:30824 pid:358 ppid:2 flags:0x00004000 [ 475.438639][ C1] Call Trace: [ 475.441919][ C1] [ 475.444852][ C1] __schedule+0x979/0x2770 [ 475.449282][ C1] ? io_schedule_timeout+0x140/0x140 [ 475.454581][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 475.459626][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 475.464588][ C1] schedule+0xda/0x1b0 [ 475.468675][ C1] rescuer_thread+0x780/0xcf0 [ 475.473371][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 475.478242][ C1] ? worker_thread+0x1080/0x1080 [ 475.483196][ C1] ? __kthread_parkme+0x15f/0x220 [ 475.488243][ C1] ? worker_thread+0x1080/0x1080 [ 475.493204][ C1] kthread+0x2ea/0x3a0 [ 475.497291][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 475.502941][ C1] ret_from_fork+0x1f/0x30 [ 475.507375][ C1] [ 475.510398][ C1] task:uas state:I stack:30280 pid:377 ppid:2 flags:0x00004000 [ 475.519613][ C1] Call Trace: [ 475.522895][ C1] [ 475.525828][ C1] __schedule+0x979/0x2770 [ 475.530262][ C1] ? io_schedule_timeout+0x140/0x140 [ 475.535562][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 475.540608][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 475.545569][ C1] schedule+0xda/0x1b0 [ 475.549650][ C1] rescuer_thread+0x780/0xcf0 [ 475.554357][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 475.559227][ C1] ? worker_thread+0x1080/0x1080 [ 475.564184][ C1] ? __kthread_parkme+0x15f/0x220 [ 475.569221][ C1] ? worker_thread+0x1080/0x1080 [ 475.574175][ C1] kthread+0x2ea/0x3a0 [ 475.578269][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 475.583918][ C1] ret_from_fork+0x1f/0x30 [ 475.588350][ C1] [ 475.591373][ C1] task:usbip_event state:I stack:30280 pid:665 ppid:2 flags:0x00004000 [ 475.600592][ C1] Call Trace: [ 475.603870][ C1] [ 475.606805][ C1] __schedule+0x979/0x2770 [ 475.611239][ C1] ? io_schedule_timeout+0x140/0x140 [ 475.616538][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 475.621601][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 475.626575][ C1] schedule+0xda/0x1b0 [ 475.630666][ C1] rescuer_thread+0x780/0xcf0 [ 475.635378][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 475.640263][ C1] ? worker_thread+0x1080/0x1080 [ 475.645221][ C1] ? __kthread_parkme+0x15f/0x220 [ 475.650278][ C1] ? worker_thread+0x1080/0x1080 [ 475.655255][ C1] kthread+0x2ea/0x3a0 [ 475.659349][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 475.665028][ C1] ret_from_fork+0x1f/0x30 [ 475.669477][ C1] [ 475.672514][ C1] task:kworker/0:2 state:R running task stack:22400 pid:704 ppid:2 flags:0x00004000 [ 475.683319][ C1] Workqueue: usb_hub_wq hub_event [ 475.688376][ C1] Call Trace: [ 475.691666][ C1] [ 475.694614][ C1] __schedule+0x979/0x2770 [ 475.699058][ C1] ? io_schedule_timeout+0x140/0x140 [ 475.704369][ C1] ? __cond_resched+0x13/0x20 [ 475.709077][ C1] preempt_schedule_common+0x45/0xc0 [ 475.714384][ C1] __cond_resched+0x13/0x20 [ 475.718907][ C1] __kmem_cache_alloc_node+0x280/0x3b0 [ 475.724379][ C1] ? usb_cache_string+0x5e/0x140 [ 475.729336][ C1] kmalloc_trace+0x22/0x60 [ 475.733767][ C1] usb_cache_string+0x5e/0x140 [ 475.738558][ C1] usb_new_device+0x163/0x7b0 [ 475.743246][ C1] ? hub_disconnect+0x510/0x510 [ 475.748128][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 475.753088][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 475.758320][ C1] hub_event+0x2d58/0x4810 [ 475.762764][ C1] ? hub_port_debounce+0x3b0/0x3b0 [ 475.767893][ C1] ? lock_release+0x810/0x810 [ 475.772598][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 475.777480][ C1] process_one_work+0x9bf/0x1710 [ 475.782448][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 475.787850][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 475.792810][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 475.797856][ C1] worker_thread+0x665/0x1080 [ 475.802553][ C1] ? __kthread_parkme+0x15f/0x220 [ 475.807590][ C1] ? process_one_work+0x1710/0x1710 [ 475.812810][ C1] kthread+0x2ea/0x3a0 [ 475.816892][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 475.822559][ C1] ret_from_fork+0x1f/0x30 [ 475.827006][ C1] [ 475.830033][ C1] task:pvrusb2-context state:S stack:28184 pid:869 ppid:2 flags:0x00004000 [ 475.839257][ C1] Call Trace: [ 475.842553][ C1] [ 475.845498][ C1] __schedule+0x979/0x2770 [ 475.849934][ C1] ? io_schedule_timeout+0x140/0x140 [ 475.855238][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 475.861054][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 475.866260][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 475.872073][ C1] schedule+0xda/0x1b0 [ 475.876180][ C1] pvr2_context_thread_func+0x5de/0x850 [ 475.881738][ C1] ? pvr2_context_destroy+0x230/0x230 [ 475.887124][ C1] ? prepare_to_swait_exclusive+0x240/0x240 [ 475.893039][ C1] ? __kthread_parkme+0x15f/0x220 [ 475.898077][ C1] ? pvr2_context_destroy+0x230/0x230 [ 475.903470][ C1] kthread+0x2ea/0x3a0 [ 475.907550][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 475.913206][ C1] ret_from_fork+0x1f/0x30 [ 475.917636][ C1] [ 475.920660][ C1] task:kvub300c state:I stack:30216 pid:913 ppid:2 flags:0x00004000 [ 475.929876][ C1] Call Trace: [ 475.933154][ C1] [ 475.936088][ C1] __schedule+0x979/0x2770 [ 475.940521][ C1] ? io_schedule_timeout+0x140/0x140 [ 475.945818][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 475.950864][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 475.955821][ C1] schedule+0xda/0x1b0 [ 475.959903][ C1] rescuer_thread+0x780/0xcf0 [ 475.964604][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 475.969494][ C1] ? worker_thread+0x1080/0x1080 [ 475.974451][ C1] ? __kthread_parkme+0x15f/0x220 [ 475.979495][ C1] ? worker_thread+0x1080/0x1080 [ 475.984449][ C1] kthread+0x2ea/0x3a0 [ 475.988545][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 475.994194][ C1] ret_from_fork+0x1f/0x30 [ 475.998627][ C1] [ 476.001649][ C1] task:kvub300p state:I stack:30624 pid:914 ppid:2 flags:0x00004000 [ 476.010865][ C1] Call Trace: [ 476.014146][ C1] [ 476.017081][ C1] __schedule+0x979/0x2770 [ 476.021514][ C1] ? io_schedule_timeout+0x140/0x140 [ 476.026816][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 476.031864][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 476.036824][ C1] schedule+0xda/0x1b0 [ 476.040917][ C1] rescuer_thread+0x780/0xcf0 [ 476.045614][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 476.050493][ C1] ? worker_thread+0x1080/0x1080 [ 476.055449][ C1] ? __kthread_parkme+0x15f/0x220 [ 476.060497][ C1] ? worker_thread+0x1080/0x1080 [ 476.065456][ C1] kthread+0x2ea/0x3a0 [ 476.069540][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 476.075188][ C1] ret_from_fork+0x1f/0x30 [ 476.079619][ C1] [ 476.082640][ C1] task:kvub300d state:I stack:30280 pid:915 ppid:2 flags:0x00004000 [ 476.091859][ C1] Call Trace: [ 476.095140][ C1] [ 476.098079][ C1] __schedule+0x979/0x2770 [ 476.102511][ C1] ? io_schedule_timeout+0x140/0x140 [ 476.107815][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 476.112861][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 476.117824][ C1] schedule+0xda/0x1b0 [ 476.121915][ C1] rescuer_thread+0x780/0xcf0 [ 476.126627][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 476.131506][ C1] ? worker_thread+0x1080/0x1080 [ 476.136464][ C1] ? __kthread_parkme+0x15f/0x220 [ 476.141501][ C1] ? worker_thread+0x1080/0x1080 [ 476.146464][ C1] kthread+0x2ea/0x3a0 [ 476.150546][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 476.156201][ C1] ret_from_fork+0x1f/0x30 [ 476.160637][ C1] [ 476.163660][ C1] task:kmemstick state:I stack:30088 pid:919 ppid:2 flags:0x00004000 [ 476.172878][ C1] Call Trace: [ 476.176160][ C1] [ 476.179095][ C1] __schedule+0x979/0x2770 [ 476.183526][ C1] ? io_schedule_timeout+0x140/0x140 [ 476.188825][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 476.193869][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 476.198831][ C1] schedule+0xda/0x1b0 [ 476.202912][ C1] rescuer_thread+0x780/0xcf0 [ 476.207608][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 476.212480][ C1] ? worker_thread+0x1080/0x1080 [ 476.217438][ C1] ? __kthread_parkme+0x15f/0x220 [ 476.222482][ C1] ? worker_thread+0x1080/0x1080 [ 476.227438][ C1] kthread+0x2ea/0x3a0 [ 476.231525][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 476.237174][ C1] ret_from_fork+0x1f/0x30 [ 476.241607][ C1] [ 476.244629][ C1] task:elousb state:I stack:30520 pid:939 ppid:2 flags:0x00004000 [ 476.253846][ C1] Call Trace: [ 476.257125][ C1] [ 476.260060][ C1] __schedule+0x979/0x2770 [ 476.264493][ C1] ? io_schedule_timeout+0x140/0x140 [ 476.269791][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 476.274838][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 476.279800][ C1] schedule+0xda/0x1b0 [ 476.283885][ C1] rescuer_thread+0x780/0xcf0 [ 476.288583][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 476.293458][ C1] ? worker_thread+0x1080/0x1080 [ 476.298414][ C1] ? __kthread_parkme+0x15f/0x220 [ 476.303459][ C1] ? worker_thread+0x1080/0x1080 [ 476.308415][ C1] kthread+0x2ea/0x3a0 [ 476.312502][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 476.318148][ C1] ret_from_fork+0x1f/0x30 [ 476.322580][ C1] [ 476.325603][ C1] task:mld state:I stack:30624 pid:1081 ppid:2 flags:0x00004000 [ 476.334818][ C1] Call Trace: [ 476.338098][ C1] [ 476.341032][ C1] __schedule+0x979/0x2770 [ 476.345462][ C1] ? io_schedule_timeout+0x140/0x140 [ 476.350761][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 476.355808][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 476.360766][ C1] schedule+0xda/0x1b0 [ 476.364846][ C1] rescuer_thread+0x780/0xcf0 [ 476.369543][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 476.374417][ C1] ? worker_thread+0x1080/0x1080 [ 476.379374][ C1] ? __kthread_parkme+0x15f/0x220 [ 476.384414][ C1] ? worker_thread+0x1080/0x1080 [ 476.389375][ C1] kthread+0x2ea/0x3a0 [ 476.393463][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 476.399109][ C1] ret_from_fork+0x1f/0x30 [ 476.403542][ C1] [ 476.406565][ C1] task:ipv6_addrconf state:I stack:30904 pid:1082 ppid:2 flags:0x00004000 [ 476.415783][ C1] Call Trace: [ 476.419063][ C1] [ 476.421996][ C1] __schedule+0x979/0x2770 [ 476.426431][ C1] ? io_schedule_timeout+0x140/0x140 [ 476.431730][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 476.436776][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 476.441735][ C1] schedule+0xda/0x1b0 [ 476.445817][ C1] rescuer_thread+0x780/0xcf0 [ 476.450519][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 476.455393][ C1] ? worker_thread+0x1080/0x1080 [ 476.460377][ C1] ? __kthread_parkme+0x15f/0x220 [ 476.465415][ C1] ? worker_thread+0x1080/0x1080 [ 476.470372][ C1] kthread+0x2ea/0x3a0 [ 476.474463][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 476.480122][ C1] ret_from_fork+0x1f/0x30 [ 476.484553][ C1] [ 476.487577][ C1] task:kworker/0:1H state:I stack:27840 pid:1129 ppid:2 flags:0x00004000 [ 476.496795][ C1] Workqueue: 0x0 (kblockd) [ 476.501316][ C1] Call Trace: [ 476.504594][ C1] [ 476.507529][ C1] __schedule+0x979/0x2770 [ 476.511958][ C1] ? io_schedule_timeout+0x140/0x140 [ 476.517263][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 476.522225][ C1] schedule+0xda/0x1b0 [ 476.526312][ C1] worker_thread+0x15c/0x1080 [ 476.531035][ C1] ? __kthread_parkme+0x15f/0x220 [ 476.536104][ C1] ? process_one_work+0x1710/0x1710 [ 476.541327][ C1] kthread+0x2ea/0x3a0 [ 476.545411][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 476.551062][ C1] ret_from_fork+0x1f/0x30 [ 476.555492][ C1] [ 476.558517][ C1] task:jbd2/sda1-8 state:S stack:26880 pid:1130 ppid:2 flags:0x00004000 [ 476.567732][ C1] Call Trace: [ 476.571013][ C1] [ 476.573948][ C1] __schedule+0x979/0x2770 [ 476.578380][ C1] ? io_schedule_timeout+0x140/0x140 [ 476.583685][ C1] ? mark_held_locks+0x9f/0xe0 [ 476.588466][ C1] schedule+0xda/0x1b0 [ 476.592549][ C1] kjournald2+0x71f/0x880 [ 476.596915][ C1] ? jbd2_fc_release_bufs+0x170/0x170 [ 476.602315][ C1] ? prepare_to_swait_exclusive+0x240/0x240 [ 476.608240][ C1] ? __kthread_parkme+0x15f/0x220 [ 476.613301][ C1] ? jbd2_fc_release_bufs+0x170/0x170 [ 476.618718][ C1] kthread+0x2ea/0x3a0 [ 476.622810][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 476.628464][ C1] ret_from_fork+0x1f/0x30 [ 476.632912][ C1] [ 476.635952][ C1] task:ext4-rsv-conver state:I stack:30280 pid:1131 ppid:2 flags:0x00004000 [ 476.645173][ C1] Call Trace: [ 476.648465][ C1] [ 476.651417][ C1] __schedule+0x979/0x2770 [ 476.655875][ C1] ? io_schedule_timeout+0x140/0x140 [ 476.661185][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 476.666233][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 476.671190][ C1] schedule+0xda/0x1b0 [ 476.675270][ C1] rescuer_thread+0x780/0xcf0 [ 476.679963][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 476.684834][ C1] ? worker_thread+0x1080/0x1080 [ 476.689786][ C1] ? __kthread_parkme+0x15f/0x220 [ 476.694823][ C1] ? worker_thread+0x1080/0x1080 [ 476.699776][ C1] kthread+0x2ea/0x3a0 [ 476.703859][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 476.709506][ C1] ret_from_fork+0x1f/0x30 [ 476.713943][ C1] [ 476.716969][ C1] task:syslogd state:S stack:26856 pid:1147 ppid:1 flags:0x00000000 [ 476.726181][ C1] Call Trace: [ 476.729460][ C1] [ 476.732404][ C1] __schedule+0x979/0x2770 [ 476.736837][ C1] ? io_schedule_timeout+0x140/0x140 [ 476.742136][ C1] ? find_held_lock+0x2d/0x110 [ 476.746917][ C1] schedule+0xda/0x1b0 [ 476.750999][ C1] schedule_timeout+0x1db/0x2a0 [ 476.755871][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 476.761097][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 476.766910][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 476.772117][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 476.777932][ C1] ? prepare_to_wait_exclusive+0xd7/0x2b0 [ 476.783677][ C1] __skb_wait_for_more_packets+0x3f4/0x5e0 [ 476.789501][ C1] ? datagram_poll+0x4d0/0x4d0 [ 476.794274][ C1] ? proto_seq_start+0x50/0x50 [ 476.799058][ C1] ? skb_attempt_defer_free+0x3e0/0x3e0 [ 476.804618][ C1] ? find_held_lock+0x2d/0x110 [ 476.809399][ C1] __unix_dgram_recvmsg+0x202/0xb80 [ 476.814614][ C1] ? unix_stream_connect+0x1630/0x1630 [ 476.820087][ C1] ? aa_file_perm+0x595/0x1230 [ 476.824857][ C1] ? aa_af_perm+0x230/0x230 [ 476.829382][ C1] ? security_socket_recvmsg+0x8f/0xc0 [ 476.834862][ C1] sock_read_iter+0x344/0x470 [ 476.839559][ C1] ? ____sys_recvmsg+0x610/0x610 [ 476.844516][ C1] ? security_file_permission+0xab/0xd0 [ 476.850081][ C1] vfs_read+0x7f6/0x930 [ 476.854250][ C1] ? kernel_read+0x1c0/0x1c0 [ 476.858856][ C1] ? __fget_light+0x20a/0x270 [ 476.863547][ C1] ksys_read+0x1e8/0x250 [ 476.867802][ C1] ? vfs_write+0xdd0/0xdd0 [ 476.872229][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 476.878135][ C1] do_syscall_64+0x35/0xb0 [ 476.882591][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 476.888495][ C1] RIP: 0033:0x7f468a32a8fe [ 476.892915][ C1] RSP: 002b:00007ffe89897ad8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 476.901336][ C1] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f468a32a8fe [ 476.909322][ C1] RDX: 00000000000000ff RSI: 000055a8477bf950 RDI: 0000000000000000 [ 476.917304][ C1] RBP: 000055a8477bf910 R08: 00007f468a3ba040 R09: 00007f468a3ba0c0 [ 476.925289][ C1] R10: 00007f468a3b9fc0 R11: 0000000000000246 R12: 000055a8477bf99b [ 476.933273][ C1] R13: 000055a8477bf950 R14: 0000000000000000 R15: 0000000000000000 [ 476.941253][ C1] [ 476.944274][ C1] task:acpid state:S stack:24376 pid:1150 ppid:1 flags:0x00000000 [ 476.953488][ C1] Call Trace: [ 476.956769][ C1] [ 476.959706][ C1] __schedule+0x979/0x2770 [ 476.964137][ C1] ? io_schedule_timeout+0x140/0x140 [ 476.969459][ C1] ? find_held_lock+0x2d/0x110 [ 476.974242][ C1] schedule+0xda/0x1b0 [ 476.978323][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 476.984417][ C1] ? schedule_timeout_idle+0x90/0x90 [ 476.989723][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 476.995554][ C1] ? poll_initwait+0x170/0x170 [ 477.000362][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 477.005572][ C1] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 477.011824][ C1] do_select+0x119c/0x16a0 [ 477.016255][ C1] ? select_estimate_accuracy+0x320/0x320 [ 477.021985][ C1] ? mark_lock.part.0+0xee/0x1910 [ 477.027028][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 477.033551][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 477.040064][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 477.046580][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 477.053104][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 477.059640][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 477.066158][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 477.072673][ C1] ? find_held_lock+0x2d/0x110 [ 477.077452][ C1] ? __might_fault+0xd1/0x170 [ 477.082138][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 477.087007][ C1] core_sys_select+0x3c2/0x9c0 [ 477.091781][ C1] ? do_compat_pselect+0x210/0x210 [ 477.096912][ C1] ? kasan_save_stack+0x1e/0x40 [ 477.101771][ C1] ? __kasan_record_aux_stack+0x9c/0xb0 [ 477.107328][ C1] ? call_rcu+0x99/0x820 [ 477.111593][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 477.117409][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 477.122617][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 477.128434][ C1] ? debug_object_active_state+0x260/0x350 [ 477.134261][ C1] ? set_user_sigmask+0x213/0x2a0 [ 477.139299][ C1] ? debug_object_destroy+0x210/0x210 [ 477.144693][ C1] ? __set_current_blocked+0x110/0x110 [ 477.150168][ C1] do_pselect.constprop.0+0x17b/0x1c0 [ 477.155553][ C1] ? kern_select+0x1c0/0x1c0 [ 477.160153][ C1] ? blkcg_maybe_throttle_current+0x2d5/0xbd0 [ 477.166232][ C1] ? task_work_run+0x1fa/0x270 [ 477.171003][ C1] __x64_sys_pselect6+0x17f/0x230 [ 477.176038][ C1] ? __ia32_sys_select+0x150/0x150 [ 477.181160][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 477.187067][ C1] do_syscall_64+0x35/0xb0 [ 477.191513][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 477.197419][ C1] RIP: 0033:0x7f616801ebf4 [ 477.201839][ C1] RSP: 002b:00007ffc0d085ec0 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 477.210262][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f616801ebf4 [ 477.218239][ C1] RDX: 0000000000000000 RSI: 00007ffc0d085fc8 RDI: 000000000000000b [ 477.226218][ C1] RBP: 0000000000000007 R08: 0000000000000000 R09: 0000000000000000 [ 477.234192][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc0d085fc8 [ 477.242195][ C1] R13: 0000000000000040 R14: 000000000000000a R15: 0000000000000000 [ 477.250172][ C1] [ 477.253194][ C1] task:klogd state:S stack:26912 pid:1154 ppid:1 flags:0x00000000 [ 477.262405][ C1] Call Trace: [ 477.265683][ C1] [ 477.268617][ C1] __schedule+0x979/0x2770 [ 477.273051][ C1] ? io_schedule_timeout+0x140/0x140 [ 477.278355][ C1] ? prb_read_valid+0x75/0xa0 [ 477.283055][ C1] ? prb_final_commit+0xa0/0xa0 [ 477.287926][ C1] schedule+0xda/0x1b0 [ 477.292007][ C1] syslog_print+0x1c2/0x580 [ 477.296531][ C1] ? record_print_text+0x3e0/0x3e0 [ 477.301661][ C1] ? unix_stream_sendpage+0xcc0/0xcc0 [ 477.307048][ C1] ? prepare_to_swait_exclusive+0x240/0x240 [ 477.312965][ C1] ? __sys_sendto+0x25f/0x340 [ 477.317648][ C1] ? __ia32_sys_getpeername+0xb0/0xb0 [ 477.323030][ C1] do_syslog.part.0+0x1db/0x5f0 [ 477.327900][ C1] ? __wake_up_klogd.part.0+0xf0/0xf0 [ 477.333289][ C1] ? apparmor_capable+0x1d8/0x460 [ 477.338343][ C1] ? security_capable+0x8f/0xc0 [ 477.343209][ C1] ? security_syslog+0x73/0x90 [ 477.347986][ C1] __x64_sys_syslog+0x97/0xc0 [ 477.352682][ C1] do_syscall_64+0x35/0xb0 [ 477.357117][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 477.363022][ C1] RIP: 0033:0x7f30e1b9b8b7 [ 477.367441][ C1] RSP: 002b:00007ffccb2808e8 EFLAGS: 00000206 ORIG_RAX: 0000000000000067 [ 477.375871][ C1] RAX: ffffffffffffffda RBX: 00007f30e1d28490 RCX: 00007f30e1b9b8b7 [ 477.383849][ C1] RDX: 00000000000003ff RSI: 00007f30e1d28490 RDI: 0000000000000002 [ 477.391829][ C1] RBP: 0000000000000000 R08: 0000000000000007 R09: 000055dfaf26f900 [ 477.399804][ C1] R10: 0000000000004000 R11: 0000000000000206 R12: 00007f30e1d28490 [ 477.407804][ C1] R13: 00007f30e1d28686 R14: 00007f30e1d28686 R15: 0000000000000000 [ 477.415789][ C1] [ 477.418812][ C1] task:udevd state:R running task stack:26536 pid:1165 ppid:1 flags:0x00000000 [ 477.429596][ C1] Call Trace: [ 477.432884][ C1] [ 477.435828][ C1] __schedule+0x979/0x2770 [ 477.440260][ C1] ? io_schedule_timeout+0x140/0x140 [ 477.445562][ C1] schedule+0xda/0x1b0 [ 477.449645][ C1] schedule_hrtimeout_range_clock+0x195/0x390 [ 477.455733][ C1] ? schedule_timeout_idle+0x90/0x90 [ 477.461037][ C1] ? do_epoll_wait+0x129e/0x1950 [ 477.465997][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 477.471999][ C1] ? do_raw_read_unlock+0x70/0x70 [ 477.477055][ C1] ? _raw_write_unlock_irq+0x1f/0x40 [ 477.482377][ C1] do_epoll_wait+0x12ba/0x1950 [ 477.487176][ C1] ? do_epoll_create+0x1c0/0x1c0 [ 477.492132][ C1] ? __x64_sys_epoll_wait+0x1e6/0x270 [ 477.497528][ C1] ? ep_alloc.constprop.0+0x370/0x370 [ 477.502930][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 477.508148][ C1] ? ktime_get_ts64+0x455/0x560 [ 477.513012][ C1] ? ktime_get_ts64+0x3bb/0x560 [ 477.517877][ C1] __x64_sys_epoll_wait+0x158/0x270 [ 477.523099][ C1] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 477.528490][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 477.534393][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 477.539609][ C1] do_syscall_64+0x35/0xb0 [ 477.544052][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 477.549955][ C1] RIP: 0033:0x7f5cca749e46 [ 477.554377][ C1] RSP: 002b:00007fffe2595fc8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 477.562800][ C1] RAX: ffffffffffffffda RBX: 00007fffe25960c8 RCX: 00007f5cca749e46 [ 477.570777][ C1] RDX: 0000000000000008 RSI: 00007fffe25960c8 RDI: 000000000000000b [ 477.578752][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fffe2595840 [ 477.586735][ C1] R10: 0000000000000bb8 R11: 0000000000000246 R12: 0000000000000bb8 [ 477.594712][ C1] R13: 000055ba7e7bf750 R14: 0000000000000000 R15: 0000000000000000 [ 477.602695][ C1] [ 477.605716][ C1] task:dbus-daemon state:S stack:28712 pid:1188 ppid:1 flags:0x00000000 [ 477.614930][ C1] Call Trace: [ 477.618210][ C1] [ 477.621144][ C1] __schedule+0x979/0x2770 [ 477.625580][ C1] ? io_schedule_timeout+0x140/0x140 [ 477.630880][ C1] schedule+0xda/0x1b0 [ 477.634961][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 477.641048][ C1] ? schedule_timeout_idle+0x90/0x90 [ 477.646359][ C1] ? do_epoll_wait+0x129e/0x1950 [ 477.651318][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 477.656190][ C1] ? do_raw_write_lock+0x11a/0x280 [ 477.661321][ C1] ? do_raw_read_unlock+0x70/0x70 [ 477.666376][ C1] ? _raw_write_unlock_irq+0x1f/0x40 [ 477.671705][ C1] do_epoll_wait+0x12ba/0x1950 [ 477.676517][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 477.681768][ C1] ? _raw_spin_unlock+0x24/0x40 [ 477.686661][ C1] ? finish_fault+0x4a7/0x820 [ 477.691360][ C1] ? do_epoll_create+0x1c0/0x1c0 [ 477.696323][ C1] ? find_held_lock+0x2d/0x110 [ 477.701103][ C1] ? ep_alloc.constprop.0+0x370/0x370 [ 477.706493][ C1] ? __up_read+0x192/0x720 [ 477.710926][ C1] __x64_sys_epoll_wait+0x158/0x270 [ 477.716149][ C1] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 477.721545][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 477.727454][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 477.732699][ C1] do_syscall_64+0x35/0xb0 [ 477.737141][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 477.743046][ C1] RIP: 0033:0x7feef52cee46 [ 477.747464][ C1] RSP: 002b:00007ffe3aacfc88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 477.755888][ C1] RAX: ffffffffffffffda RBX: 00007ffe3aacfc98 RCX: 00007feef52cee46 [ 477.763869][ C1] RDX: 0000000000000040 RSI: 00007ffe3aacfc98 RDI: 0000000000000003 [ 477.771859][ C1] RBP: 00007ffe3aad0028 R08: 000000000000000a R09: 00007ffe3ab35080 [ 477.779846][ C1] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000000000000000 [ 477.787839][ C1] R13: 0000000000000001 R14: 00007ffe3aad0028 R15: 00007ffe3aad02cc [ 477.795819][ C1] [ 477.798850][ C1] task:dhcpcd state:S stack:26744 pid:1201 ppid:1 flags:0x00000000 [ 477.808078][ C1] Call Trace: [ 477.811361][ C1] [ 477.814297][ C1] __schedule+0x979/0x2770 [ 477.818732][ C1] ? io_schedule_timeout+0x140/0x140 [ 477.824032][ C1] schedule+0xda/0x1b0 [ 477.828114][ C1] schedule_hrtimeout_range_clock+0x195/0x390 [ 477.834210][ C1] ? schedule_timeout_idle+0x90/0x90 [ 477.839515][ C1] ? poll_initwait+0x170/0x170 [ 477.844290][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 477.849502][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 477.855512][ C1] ? poll_initwait+0x170/0x170 [ 477.860289][ C1] ? unix_dgram_poll+0x410/0x770 [ 477.865245][ C1] ? maybe_init_creds+0x450/0x450 [ 477.870293][ C1] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 477.876548][ C1] do_sys_poll+0x897/0xea0 [ 477.880980][ C1] ? compat_core_sys_select+0x820/0x820 [ 477.886536][ C1] ? mark_lock.part.0+0xee/0x1910 [ 477.891583][ C1] ? sock_sendmsg+0x55/0x120 [ 477.896196][ C1] ? lock_chain_count+0x20/0x20 [ 477.901066][ C1] ? lock_chain_count+0x20/0x20 [ 477.905935][ C1] ? sock_sendmsg+0x120/0x120 [ 477.910636][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 477.917151][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 477.923666][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 477.930181][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 477.936699][ C1] ? find_held_lock+0x2d/0x110 [ 477.941479][ C1] ? set_user_sigmask+0x20b/0x2a0 [ 477.946516][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 477.951394][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 477.956439][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 477.961396][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 477.966604][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 477.971811][ C1] ? _raw_spin_unlock_irq+0x2a/0x40 [ 477.977020][ C1] ? set_user_sigmask+0x213/0x2a0 [ 477.982059][ C1] ? __set_current_blocked+0x110/0x110 [ 477.987531][ C1] __x64_sys_ppoll+0x210/0x280 [ 477.992309][ C1] ? __ia32_sys_poll+0x480/0x480 [ 477.997271][ C1] ? __secure_computing+0x20a/0x370 [ 478.002486][ C1] do_syscall_64+0x35/0xb0 [ 478.006927][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 478.012836][ C1] RIP: 0033:0x7fca728819fb [ 478.017259][ C1] RSP: 002b:00007ffeec3d25b0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 478.025684][ C1] RAX: ffffffffffffffda RBX: 000055ed4e814e20 RCX: 00007fca728819fb [ 478.033694][ C1] RDX: 00007ffeec3d25d0 RSI: 0000000000000004 RDI: 000055ed4e8321f0 [ 478.041671][ C1] RBP: 00007ffeec3d28f0 R08: 0000000000000008 R09: 00007ffeec3f8080 [ 478.049650][ C1] R10: 00007ffeec3d28f0 R11: 0000000000000246 R12: 00007ffeec3d25d0 [ 478.057630][ C1] R13: 000055ed4e4ab610 R14: 0000000000000000 R15: 0000000000000000 [ 478.065611][ C1] [ 478.068634][ C1] task:dhcpcd state:S stack:24096 pid:1202 ppid:1201 flags:0x00000000 [ 478.077853][ C1] Call Trace: [ 478.081133][ C1] [ 478.084071][ C1] __schedule+0x979/0x2770 [ 478.088511][ C1] ? io_schedule_timeout+0x140/0x140 [ 478.093816][ C1] ? __pollwait+0x252/0x430 [ 478.098330][ C1] schedule+0xda/0x1b0 [ 478.102424][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 478.108513][ C1] ? schedule_timeout_idle+0x90/0x90 [ 478.113823][ C1] ? poll_initwait+0x170/0x170 [ 478.118597][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 478.123803][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 478.129622][ C1] ? __pollwait+0x252/0x430 [ 478.134133][ C1] ? __pollwait+0x252/0x430 [ 478.138656][ C1] ? poll_initwait+0x170/0x170 [ 478.143435][ C1] ? unix_dgram_poll+0x410/0x770 [ 478.148389][ C1] ? maybe_init_creds+0x450/0x450 [ 478.153428][ C1] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 478.159682][ C1] do_sys_poll+0x897/0xea0 [ 478.164112][ C1] ? compat_core_sys_select+0x820/0x820 [ 478.169672][ C1] ? mark_lock.part.0+0xee/0x1910 [ 478.174718][ C1] ? lock_chain_count+0x20/0x20 [ 478.179586][ C1] ? lock_chain_count+0x20/0x20 [ 478.184456][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 478.190461][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.197002][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.203553][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.210071][ C1] ? find_held_lock+0x2d/0x110 [ 478.214854][ C1] ? set_user_sigmask+0x20b/0x2a0 [ 478.219891][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 478.224762][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 478.229827][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 478.234809][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 478.240016][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 478.245225][ C1] ? _raw_spin_unlock_irq+0x2a/0x40 [ 478.250442][ C1] ? set_user_sigmask+0x213/0x2a0 [ 478.255487][ C1] ? __set_current_blocked+0x110/0x110 [ 478.260957][ C1] ? __ia32_sys_sigaltstack+0x380/0x380 [ 478.266526][ C1] __x64_sys_ppoll+0x210/0x280 [ 478.271308][ C1] ? __ia32_sys_poll+0x480/0x480 [ 478.276259][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 478.282167][ C1] do_syscall_64+0x35/0xb0 [ 478.286608][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 478.292516][ C1] RIP: 0033:0x7fca728819fb [ 478.296937][ C1] RSP: 002b:00007ffeec3d25b0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 478.305365][ C1] RAX: ffffffffffffffda RBX: 000055ed4e814e20 RCX: 00007fca728819fb [ 478.313347][ C1] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 000055ed4e814e00 [ 478.321326][ C1] RBP: 00007ffeec3d28f0 R08: 0000000000000008 R09: 0000000000000000 [ 478.329307][ C1] R10: 00007ffeec3d28f0 R11: 0000000000000246 R12: 0000000000000000 [ 478.337286][ C1] R13: 000055ed4e4ab610 R14: 0000000000000003 R15: 0000000000000000 [ 478.345275][ C1] [ 478.348299][ C1] task:dhcpcd state:S stack:28008 pid:1203 ppid:1201 flags:0x00000000 [ 478.357517][ C1] Call Trace: [ 478.360805][ C1] [ 478.363739][ C1] __schedule+0x979/0x2770 [ 478.368185][ C1] ? io_schedule_timeout+0x140/0x140 [ 478.373485][ C1] ? __pollwait+0x252/0x430 [ 478.378005][ C1] schedule+0xda/0x1b0 [ 478.382089][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 478.388177][ C1] ? schedule_timeout_idle+0x90/0x90 [ 478.393484][ C1] ? poll_initwait+0x170/0x170 [ 478.398261][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 478.403470][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 478.409284][ C1] ? __pollwait+0x252/0x430 [ 478.413804][ C1] ? poll_initwait+0x170/0x170 [ 478.418579][ C1] ? unix_dgram_poll+0x410/0x770 [ 478.423536][ C1] ? maybe_init_creds+0x450/0x450 [ 478.428573][ C1] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 478.434852][ C1] do_sys_poll+0x897/0xea0 [ 478.439296][ C1] ? compat_core_sys_select+0x820/0x820 [ 478.444855][ C1] ? mark_lock.part.0+0xee/0x1910 [ 478.449911][ C1] ? lock_chain_count+0x20/0x20 [ 478.454797][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 478.459670][ C1] ? __lock_acquire+0x166e/0x56d0 [ 478.464716][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.471232][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.477746][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.484272][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.490793][ C1] ? find_held_lock+0x2d/0x110 [ 478.495582][ C1] ? set_user_sigmask+0x20b/0x2a0 [ 478.500618][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 478.505486][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 478.510537][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 478.515504][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 478.520710][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 478.525917][ C1] ? _raw_spin_unlock_irq+0x2a/0x40 [ 478.531126][ C1] ? set_user_sigmask+0x213/0x2a0 [ 478.536166][ C1] ? __set_current_blocked+0x110/0x110 [ 478.541637][ C1] ? seccomp_notify_ioctl+0xea0/0xea0 [ 478.547031][ C1] __x64_sys_ppoll+0x210/0x280 [ 478.551811][ C1] ? __ia32_sys_poll+0x480/0x480 [ 478.556764][ C1] ? __secure_computing+0x20a/0x370 [ 478.562000][ C1] do_syscall_64+0x35/0xb0 [ 478.566438][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 478.572344][ C1] RIP: 0033:0x7fca728819fb [ 478.576777][ C1] RSP: 002b:00007ffeec3d25b0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 478.585225][ C1] RAX: ffffffffffffffda RBX: 000055ed4e814e20 RCX: 00007fca728819fb [ 478.593206][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000055ed4e81e650 [ 478.601182][ C1] RBP: 00007ffeec3d28f0 R08: 0000000000000008 R09: 00007fca7294da60 [ 478.609162][ C1] R10: 00007ffeec3d28f0 R11: 0000000000000246 R12: 0000000000000000 [ 478.617142][ C1] R13: 000055ed4e4ab610 R14: 0000000000000003 R15: 0000000000000000 [ 478.625122][ C1] [ 478.628148][ C1] task:dhcpcd state:S stack:28208 pid:1204 ppid:1201 flags:0x00000000 [ 478.637369][ C1] Call Trace: [ 478.640652][ C1] [ 478.643589][ C1] __schedule+0x979/0x2770 [ 478.648022][ C1] ? io_schedule_timeout+0x140/0x140 [ 478.653324][ C1] ? __pollwait+0x252/0x430 [ 478.657846][ C1] schedule+0xda/0x1b0 [ 478.661935][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 478.668050][ C1] ? schedule_timeout_idle+0x90/0x90 [ 478.673365][ C1] ? poll_initwait+0x170/0x170 [ 478.678152][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 478.683361][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 478.689177][ C1] ? __pollwait+0x252/0x430 [ 478.693688][ C1] ? __pollwait+0x252/0x430 [ 478.698204][ C1] ? poll_initwait+0x170/0x170 [ 478.702975][ C1] ? unix_dgram_poll+0x410/0x770 [ 478.707924][ C1] ? maybe_init_creds+0x450/0x450 [ 478.712962][ C1] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 478.719217][ C1] do_sys_poll+0x897/0xea0 [ 478.723649][ C1] ? compat_core_sys_select+0x820/0x820 [ 478.729206][ C1] ? mark_lock.part.0+0xee/0x1910 [ 478.734253][ C1] ? lock_chain_count+0x20/0x20 [ 478.739123][ C1] ? unix_dgram_poll+0x770/0x770 [ 478.744086][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.750603][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.757116][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.763629][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.770144][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.776660][ C1] ? find_held_lock+0x2d/0x110 [ 478.781438][ C1] ? set_user_sigmask+0x20b/0x2a0 [ 478.786474][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 478.791343][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 478.796386][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 478.801346][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 478.806553][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 478.811761][ C1] ? _raw_spin_unlock_irq+0x2a/0x40 [ 478.816967][ C1] ? set_user_sigmask+0x213/0x2a0 [ 478.822003][ C1] ? __set_current_blocked+0x110/0x110 [ 478.827473][ C1] ? seccomp_notify_ioctl+0xea0/0xea0 [ 478.832861][ C1] __x64_sys_ppoll+0x210/0x280 [ 478.837641][ C1] ? __ia32_sys_poll+0x480/0x480 [ 478.842594][ C1] ? __secure_computing+0x20a/0x370 [ 478.847807][ C1] do_syscall_64+0x35/0xb0 [ 478.852259][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 478.858170][ C1] RIP: 0033:0x7fca728819fb [ 478.862590][ C1] RSP: 002b:00007ffeec3d25b0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 478.871015][ C1] RAX: ffffffffffffffda RBX: 000055ed4e814e20 RCX: 00007fca728819fb [ 478.878992][ C1] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000055ed4e81e650 [ 478.886968][ C1] RBP: 00007ffeec3d28f0 R08: 0000000000000008 R09: 00007fca7294da60 [ 478.894946][ C1] R10: 00007ffeec3d28f0 R11: 0000000000000246 R12: 0000000000000000 [ 478.902927][ C1] R13: 000055ed4e4ab610 R14: 0000000000000003 R15: 0000000000000000 [ 478.910907][ C1] [ 478.913941][ C1] task:sshd state:S stack:27792 pid:1222 ppid:1 flags:0x00000000 [ 478.923156][ C1] Call Trace: [ 478.926435][ C1] [ 478.929373][ C1] __schedule+0x979/0x2770 [ 478.933811][ C1] ? io_schedule_timeout+0x140/0x140 [ 478.939114][ C1] schedule+0xda/0x1b0 [ 478.943195][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 478.949285][ C1] ? schedule_timeout_idle+0x90/0x90 [ 478.954591][ C1] ? poll_initwait+0x170/0x170 [ 478.959367][ C1] ? tcp_poll+0x40a/0xf10 [ 478.963733][ C1] ? tcp_ioctl+0x840/0x840 [ 478.968170][ C1] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 478.974425][ C1] do_select+0x119c/0x16a0 [ 478.978853][ C1] ? select_estimate_accuracy+0x320/0x320 [ 478.984587][ C1] ? mark_lock.part.0+0xee/0x1910 [ 478.989631][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 478.996152][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 479.002670][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 479.008676][ C1] ? lock_chain_count+0x20/0x20 [ 479.013551][ C1] ? find_held_lock+0x2d/0x110 [ 479.018346][ C1] ? __might_fault+0xd1/0x170 [ 479.023034][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 479.027905][ C1] core_sys_select+0x3c2/0x9c0 [ 479.032680][ C1] ? do_compat_pselect+0x210/0x210 [ 479.037804][ C1] ? find_held_lock+0x2d/0x110 [ 479.042583][ C1] ? set_user_sigmask+0x20b/0x2a0 [ 479.047624][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 479.052494][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 479.057542][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 479.062503][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 479.067710][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 479.072929][ C1] ? _raw_spin_unlock_irq+0x2a/0x40 [ 479.078135][ C1] ? set_user_sigmask+0x213/0x2a0 [ 479.083171][ C1] ? __set_current_blocked+0x110/0x110 [ 479.088653][ C1] ? __might_fault+0xd1/0x170 [ 479.093352][ C1] do_pselect.constprop.0+0x17b/0x1c0 [ 479.098740][ C1] ? kern_select+0x1c0/0x1c0 [ 479.103347][ C1] __x64_sys_pselect6+0x17f/0x230 [ 479.108382][ C1] ? __ia32_sys_select+0x150/0x150 [ 479.113505][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 479.119412][ C1] do_syscall_64+0x35/0xb0 [ 479.123846][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 479.129757][ C1] RIP: 0033:0x7f236cc85d83 [ 479.134176][ C1] RSP: 002b:00007ffd0df36a60 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 479.142600][ C1] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f236cc85d83 [ 479.150575][ C1] RDX: 0000000000000000 RSI: 0000558d822a5150 RDI: 0000000000000007 [ 479.158553][ C1] RBP: 00007ffd0df36c48 R08: 0000000000000000 R09: 00007ffd0df36aa0 [ 479.166531][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000064 [ 479.174511][ C1] R13: 0000558d822a5150 R14: 000000000000018c R15: 0000558d803cee85 [ 479.182493][ C1] [ 479.185519][ C1] task:getty state:S stack:24376 pid:1224 ppid:1 flags:0x00000000 [ 479.194733][ C1] Call Trace: [ 479.198025][ C1] [ 479.200960][ C1] __schedule+0x979/0x2770 [ 479.205398][ C1] ? io_schedule_timeout+0x140/0x140 [ 479.210702][ C1] schedule+0xda/0x1b0 [ 479.214797][ C1] schedule_timeout+0x1db/0x2a0 [ 479.219668][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 479.224914][ C1] ? __up_read+0x192/0x720 [ 479.229355][ C1] ? down_read+0x198/0x450 [ 479.233790][ C1] ? up_write+0x520/0x520 [ 479.238134][ C1] wait_woken+0x18b/0x1f0 [ 479.242482][ C1] n_tty_read+0x1051/0x13e0 [ 479.247008][ C1] ? n_tty_flush_buffer+0x270/0x270 [ 479.252231][ C1] ? __init_waitqueue_head+0x150/0x150 [ 479.257712][ C1] tty_read+0x30a/0x5a0 [ 479.261886][ C1] ? do_SAK+0x70/0x70 [ 479.265881][ C1] ? fsnotify_perm.part.0+0x221/0x610 [ 479.271268][ C1] ? apparmor_file_permission+0x264/0x4e0 [ 479.277007][ C1] ? security_file_permission+0xab/0xd0 [ 479.282571][ C1] vfs_read+0x67d/0x930 [ 479.286746][ C1] ? kernel_read+0x1c0/0x1c0 [ 479.291351][ C1] ? __fget_light+0x20a/0x270 [ 479.296038][ C1] ksys_read+0x127/0x250 [ 479.300292][ C1] ? vfs_write+0xdd0/0xdd0 [ 479.304721][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 479.310630][ C1] do_syscall_64+0x35/0xb0 [ 479.315068][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 479.320970][ C1] RIP: 0033:0x7feff2da88fe [ 479.325390][ C1] RSP: 002b:00007ffe7cd6f748 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 479.333811][ C1] RAX: ffffffffffffffda RBX: 00005649001f5910 RCX: 00007feff2da88fe [ 479.341792][ C1] RDX: 0000000000000001 RSI: 00007ffe7cd6f760 RDI: 0000000000000000 [ 479.349770][ C1] RBP: 00005649001f5970 R08: 0000000000000007 R09: 00005649001f6cd0 [ 479.357753][ C1] R10: 0000000000000063 R11: 0000000000000246 R12: 00005649001f59ac [ 479.365733][ C1] R13: 00007ffe7cd6f760 R14: 0000000000000000 R15: 00005649001f59ac [ 479.373715][ C1] [ 479.376746][ C1] task:dhcpcd state:S stack:27608 pid:1226 ppid:1202 flags:0x00000000 [ 479.385961][ C1] Call Trace: [ 479.389243][ C1] [ 479.392180][ C1] __schedule+0x979/0x2770 [ 479.396617][ C1] ? io_schedule_timeout+0x140/0x140 [ 479.401917][ C1] ? __pollwait+0x252/0x430 [ 479.406430][ C1] schedule+0xda/0x1b0 [ 479.410516][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 479.416609][ C1] ? schedule_timeout_idle+0x90/0x90 [ 479.421925][ C1] ? poll_initwait+0x170/0x170 [ 479.426701][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 479.431915][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 479.437740][ C1] ? __pollwait+0x252/0x430 [ 479.442252][ C1] ? poll_initwait+0x170/0x170 [ 479.447025][ C1] ? unix_dgram_poll+0x410/0x770 [ 479.452015][ C1] ? maybe_init_creds+0x450/0x450 [ 479.457053][ C1] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 479.463327][ C1] do_sys_poll+0x897/0xea0 [ 479.467774][ C1] ? compat_core_sys_select+0x820/0x820 [ 479.473348][ C1] ? mark_lock.part.0+0xee/0x1910 [ 479.478418][ C1] ? lock_chain_count+0x20/0x20 [ 479.483297][ C1] ? sock_sendmsg+0x55/0x120 [ 479.487912][ C1] ? lock_chain_count+0x20/0x20 [ 479.492782][ C1] ? sock_sendmsg+0x120/0x120 [ 479.497480][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 479.503997][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 479.510512][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 479.516511][ C1] ? security_file_permission+0xab/0xd0 [ 479.522073][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 479.528077][ C1] ? find_held_lock+0x2d/0x110 [ 479.532858][ C1] ? set_user_sigmask+0x20b/0x2a0 [ 479.537906][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 479.542774][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 479.547828][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 479.552784][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 479.558005][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 479.563213][ C1] ? _raw_spin_unlock_irq+0x2a/0x40 [ 479.568417][ C1] ? set_user_sigmask+0x213/0x2a0 [ 479.573457][ C1] ? __set_current_blocked+0x110/0x110 [ 479.578926][ C1] ? seccomp_notify_ioctl+0xea0/0xea0 [ 479.584312][ C1] __x64_sys_ppoll+0x210/0x280 [ 479.589092][ C1] ? __ia32_sys_poll+0x480/0x480 [ 479.594041][ C1] ? __secure_computing+0x20a/0x370 [ 479.599252][ C1] do_syscall_64+0x35/0xb0 [ 479.603693][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 479.609598][ C1] RIP: 0033:0x7fca728819fb [ 479.614018][ C1] RSP: 002b:00007ffeec3d25b0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 479.622444][ C1] RAX: ffffffffffffffda RBX: 000055ed4e814e20 RCX: 00007fca728819fb [ 479.630423][ C1] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000055ed4e81fcc0 [ 479.638399][ C1] RBP: 00007ffeec3d28f0 R08: 0000000000000008 R09: 00000000800a0142 [ 479.646376][ C1] R10: 00007ffeec3d28f0 R11: 0000000000000246 R12: 0000000000000000 [ 479.654368][ C1] R13: 000055ed4e4ab610 R14: 0000000000000003 R15: 0000000000000000 [ 479.662356][ C1] [ 479.665413][ C1] task:sshd state:S stack:26160 pid:1264 ppid:1222 flags:0x00000000 [ 479.674654][ C1] Call Trace: [ 479.677939][ C1] [ 479.680878][ C1] __schedule+0x979/0x2770 [ 479.685320][ C1] ? io_schedule_timeout+0x140/0x140 [ 479.690622][ C1] schedule+0xda/0x1b0 [ 479.694708][ C1] schedule_hrtimeout_range_clock+0x195/0x390 [ 479.700798][ C1] ? schedule_timeout_idle+0x90/0x90 [ 479.706103][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 479.712112][ C1] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 479.718370][ C1] do_select+0x119c/0x16a0 [ 479.722802][ C1] ? select_estimate_accuracy+0x320/0x320 [ 479.728534][ C1] ? lock_chain_count+0x20/0x20 [ 479.733405][ C1] ? sk_reset_timer+0x2a/0xc0 [ 479.738097][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 479.744613][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 479.751128][ C1] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 479.757645][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 479.763649][ C1] ? lock_chain_count+0x20/0x20 [ 479.768525][ C1] ? find_held_lock+0x2d/0x110 [ 479.773307][ C1] ? __might_fault+0xd1/0x170 [ 479.777993][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 479.782864][ C1] core_sys_select+0x3c2/0x9c0 [ 479.787641][ C1] ? do_compat_pselect+0x210/0x210 [ 479.792776][ C1] ? find_held_lock+0x2d/0x110 [ 479.797557][ C1] ? set_user_sigmask+0x20b/0x2a0 [ 479.802593][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 479.807461][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 479.812504][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 479.817462][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 479.822672][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 479.827883][ C1] ? _raw_spin_unlock_irq+0x2a/0x40 [ 479.833088][ C1] ? set_user_sigmask+0x213/0x2a0 [ 479.838125][ C1] ? __set_current_blocked+0x110/0x110 [ 479.843599][ C1] do_pselect.constprop.0+0x17b/0x1c0 [ 479.848984][ C1] ? kern_select+0x1c0/0x1c0 [ 479.853588][ C1] ? __do_softirq+0x84b/0xabb [ 479.858280][ C1] __x64_sys_pselect6+0x17f/0x230 [ 479.863318][ C1] ? __ia32_sys_select+0x150/0x150 [ 479.868458][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 479.874363][ C1] do_syscall_64+0x35/0xb0 [ 479.878800][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 479.884706][ C1] RIP: 0033:0x7f3b17074d83 [ 479.889129][ C1] RSP: 002b:00007fff52537600 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 479.897551][ C1] RAX: ffffffffffffffda RBX: 00000000000668a0 RCX: 00007f3b17074d83 [ 479.905534][ C1] RDX: 00005592e9eeb6b0 RSI: 00005592e9eeac40 RDI: 000000000000000a [ 479.913522][ C1] RBP: 00005592e9efe0b0 R08: 00007fff52537630 R09: 00007fff52537640 [ 479.921502][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 479.929478][ C1] R13: 0000000000000001 R14: 00007fff525376b8 R15: 00007fff52537738 [ 479.937461][ C1] [ 479.940484][ C1] task:syz-fuzzer state:S stack:27432 pid:1266 ppid:1264 flags:0x00000000 [ 479.949700][ C1] Call Trace: [ 479.952979][ C1] [ 479.955911][ C1] __schedule+0x979/0x2770 [ 479.960344][ C1] ? io_schedule_timeout+0x140/0x140 [ 479.965645][ C1] schedule+0xda/0x1b0 [ 479.969733][ C1] futex_wait_queue+0xf5/0x1e0 [ 479.974520][ C1] futex_wait+0x28e/0x680 [ 479.978870][ C1] ? futex_wait_setup+0x230/0x230 [ 479.983915][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 479.989918][ C1] ? futex_hash+0x12/0x200 [ 479.994360][ C1] ? futex_wake+0x155/0x490 [ 479.998884][ C1] ? __schedule+0x1b95/0x2770 [ 480.003591][ C1] do_futex+0x1af/0x300 [ 480.007770][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 480.013688][ C1] ? __schedule+0x1b9a/0x2770 [ 480.018378][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 480.023592][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 480.028380][ C1] ? do_futex+0x300/0x300 [ 480.032731][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 480.038635][ C1] do_syscall_64+0x35/0xb0 [ 480.043077][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 480.048981][ C1] RIP: 0033:0x4675e3 [ 480.052881][ C1] RSP: 002b:00007ffe35df8918 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 480.061303][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 480.069280][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000001f45730 [ 480.077260][ C1] RBP: 00007ffe35df8960 R08: 0000000000000000 R09: 0000000000000000 [ 480.085240][ C1] R10: 0000000000000000 R11: 0000000000000286 R12: 000000000043d860 [ 480.093218][ C1] R13: 0000000000000000 R14: 0000000001f45200 R15: 00007fd07a4f6c48 [ 480.101198][ C1] [ 480.104224][ C1] task:syz-fuzzer state:R running task stack:25976 pid:1267 ppid:1264 flags:0x00000000 [ 480.115010][ C1] Call Trace: [ 480.118290][ C1] [ 480.121226][ C1] __schedule+0x979/0x2770 [ 480.125658][ C1] ? io_schedule_timeout+0x140/0x140 [ 480.130968][ C1] schedule+0xda/0x1b0 [ 480.135049][ C1] futex_wait_queue+0xf5/0x1e0 [ 480.139838][ C1] futex_wait+0x28e/0x680 [ 480.144190][ C1] ? futex_wait_setup+0x230/0x230 [ 480.149241][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 480.155249][ C1] ? __x64_sys_futex+0x388/0x4a0 [ 480.160204][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 480.165082][ C1] do_futex+0x1af/0x300 [ 480.169303][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 480.175220][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 480.180427][ C1] ? ktime_get+0x38a/0x470 [ 480.184851][ C1] ? ktime_get+0x30b/0x470 [ 480.189274][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 480.194076][ C1] ? do_futex+0x300/0x300 [ 480.198425][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 480.204330][ C1] do_syscall_64+0x35/0xb0 [ 480.208774][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 480.214681][ C1] RIP: 0033:0x4675e3 [ 480.218575][ C1] RSP: 002b:000000c000061e78 EFLAGS: 00000202 ORIG_RAX: 00000000000000ca [ 480.226996][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 480.234975][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000001f46d58 [ 480.242951][ C1] RBP: 000000c000061ec0 R08: 0000000000000000 R09: 0000000000000000 [ 480.250927][ C1] R10: 000000c000061eb0 R11: 0000000000000202 R12: 000000c000061eb0 [ 480.258903][ C1] R13: 000000c000ec0000 R14: 000000c0000004e0 R15: 00007fd07a54c382 [ 480.266901][ C1] [ 480.269949][ C1] task:syz-fuzzer state:S stack:29608 pid:1268 ppid:1264 flags:0x00000000 [ 480.279172][ C1] Call Trace: [ 480.282454][ C1] [ 480.285392][ C1] __schedule+0x979/0x2770 [ 480.289828][ C1] ? io_schedule_timeout+0x140/0x140 [ 480.295129][ C1] schedule+0xda/0x1b0 [ 480.299214][ C1] futex_wait_queue+0xf5/0x1e0 [ 480.303999][ C1] futex_wait+0x28e/0x680 [ 480.308347][ C1] ? futex_wait_setup+0x230/0x230 [ 480.313402][ C1] ? wake_up_q+0x8b/0xf0 [ 480.317661][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 480.322890][ C1] ? futex_wake+0x155/0x490 [ 480.327416][ C1] ? find_held_lock+0x2d/0x110 [ 480.332195][ C1] do_futex+0x1af/0x300 [ 480.336370][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 480.342282][ C1] ? xfd_validate_state+0x59/0x180 [ 480.347434][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 480.352218][ C1] ? do_futex+0x300/0x300 [ 480.356570][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 480.362477][ C1] do_syscall_64+0x35/0xb0 [ 480.366928][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 480.372846][ C1] RIP: 0033:0x4675e3 [ 480.376742][ C1] RSP: 002b:000000c0000516d0 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 480.385164][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 480.393144][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000001f75fe0 [ 480.401123][ C1] RBP: 000000c000051718 R08: 0000000000000000 R09: 0000000000000000 [ 480.409108][ C1] R10: 0000000000000000 R11: 0000000000000286 R12: 000000c000063ee8 [ 480.417085][ C1] R13: 000000c0000a5690 R14: 000000c000566680 R15: 00007fd07a51e341 [ 480.425065][ C1] [ 480.428096][ C1] task:syz-fuzzer state:S stack:25448 pid:1269 ppid:1264 flags:0x00000000 [ 480.437311][ C1] Call Trace: [ 480.440590][ C1] [ 480.443525][ C1] __schedule+0x979/0x2770 [ 480.447956][ C1] ? io_schedule_timeout+0x140/0x140 [ 480.453255][ C1] ? release_task+0x17e0/0x17e0 [ 480.458119][ C1] schedule+0xda/0x1b0 [ 480.462214][ C1] do_wait+0x728/0xd70 [ 480.466295][ C1] kernel_waitid+0x275/0x370 [ 480.470898][ C1] ? do_wait+0xd70/0xd70 [ 480.475151][ C1] ? fsnotify_perm.part.0+0x221/0x610 [ 480.480537][ C1] ? apparmor_file_permission+0x264/0x4e0 [ 480.486278][ C1] ? kill_orphaned_pgrp+0x320/0x320 [ 480.491487][ C1] ? vfs_read+0x2b8/0x930 [ 480.495828][ C1] __do_sys_waitid+0x23d/0x2d0 [ 480.500604][ C1] ? kernel_waitid+0x370/0x370 [ 480.505380][ C1] ? __fget_files+0x26a/0x440 [ 480.510072][ C1] ? __fget_light+0xe5/0x270 [ 480.514672][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 480.520577][ C1] do_syscall_64+0x35/0xb0 [ 480.525018][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 480.530922][ C1] RIP: 0033:0x4ae10a [ 480.534819][ C1] RSP: 002b:000000c00004ddb0 EFLAGS: 00000202 ORIG_RAX: 00000000000000f7 [ 480.543243][ C1] RAX: ffffffffffffffda RBX: 000000c000042800 RCX: 00000000004ae10a [ 480.551324][ C1] RDX: 000000c00004de08 RSI: 00000000000004ff RDI: 0000000000000001 [ 480.559311][ C1] RBP: 000000c00004de98 R08: 0000000000000000 R09: 0000000000000000 [ 480.567290][ C1] R10: 0000000001000004 R11: 0000000000000202 R12: 000000c00004de38 [ 480.575267][ C1] R13: 0000000000000000 R14: 000000c000567d40 R15: 0000000000000000 [ 480.583248][ C1] [ 480.586268][ C1] task:syz-fuzzer state:S stack:25448 pid:1270 ppid:1264 flags:0x00000000 [ 480.595486][ C1] Call Trace: [ 480.598765][ C1] [ 480.601700][ C1] __schedule+0x979/0x2770 [ 480.606138][ C1] ? io_schedule_timeout+0x140/0x140 [ 480.611436][ C1] ? release_task+0x17e0/0x17e0 [ 480.616300][ C1] schedule+0xda/0x1b0 [ 480.620390][ C1] do_wait+0x728/0xd70 [ 480.624482][ C1] kernel_waitid+0x275/0x370 [ 480.629083][ C1] ? do_wait+0xd70/0xd70 [ 480.633349][ C1] ? fsnotify_perm.part.0+0x221/0x610 [ 480.638735][ C1] ? apparmor_file_permission+0x264/0x4e0 [ 480.644477][ C1] ? kill_orphaned_pgrp+0x320/0x320 [ 480.649689][ C1] ? vfs_read+0x2b8/0x930 [ 480.654031][ C1] __do_sys_waitid+0x23d/0x2d0 [ 480.658806][ C1] ? kernel_waitid+0x370/0x370 [ 480.663578][ C1] ? __fget_files+0x26a/0x440 [ 480.668272][ C1] ? __fget_light+0xe5/0x270 [ 480.672873][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 480.678782][ C1] do_syscall_64+0x35/0xb0 [ 480.683219][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 480.689123][ C1] RIP: 0033:0x4ae10a [ 480.693022][ C1] RSP: 002b:000000c0006b05b0 EFLAGS: 00000202 ORIG_RAX: 00000000000000f7 [ 480.701443][ C1] RAX: ffffffffffffffda RBX: 000000c000040000 RCX: 00000000004ae10a [ 480.709420][ C1] RDX: 000000c0006b0608 RSI: 00000000000004fe RDI: 0000000000000001 [ 480.717398][ C1] RBP: 000000c0006b0698 R08: 0000000000000000 R09: 0000000000000000 [ 480.725384][ C1] R10: 0000000001000004 R11: 0000000000000202 R12: 000000c0006b04f0 [ 480.733385][ C1] R13: 0000000000000000 R14: 000000c0000901a0 R15: 000000000114c100 [ 480.741424][ C1] [ 480.744447][ C1] task:syz-fuzzer state:S stack:25848 pid:1271 ppid:1264 flags:0x00000000 [ 480.753661][ C1] Call Trace: [ 480.756940][ C1] [ 480.759883][ C1] __schedule+0x979/0x2770 [ 480.764316][ C1] ? io_schedule_timeout+0x140/0x140 [ 480.769639][ C1] ? release_task+0x17e0/0x17e0 [ 480.774503][ C1] schedule+0xda/0x1b0 [ 480.778587][ C1] do_wait+0x728/0xd70 [ 480.782674][ C1] kernel_waitid+0x275/0x370 [ 480.787278][ C1] ? do_wait+0xd70/0xd70 [ 480.791530][ C1] ? fsnotify_perm.part.0+0x221/0x610 [ 480.796917][ C1] ? apparmor_file_permission+0x264/0x4e0 [ 480.802660][ C1] ? kill_orphaned_pgrp+0x320/0x320 [ 480.807876][ C1] ? vfs_read+0x2b8/0x930 [ 480.812227][ C1] __do_sys_waitid+0x23d/0x2d0 [ 480.817001][ C1] ? kernel_waitid+0x370/0x370 [ 480.821784][ C1] ? __fget_files+0x26a/0x440 [ 480.826473][ C1] ? __fget_light+0xe5/0x270 [ 480.831073][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 480.836979][ C1] do_syscall_64+0x35/0xb0 [ 480.841415][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 480.847318][ C1] RIP: 0033:0x4ae10a [ 480.851216][ C1] RSP: 002b:000000c0008745b0 EFLAGS: 00000202 ORIG_RAX: 00000000000000f7 [ 480.859646][ C1] RAX: ffffffffffffffda RBX: 000000c000042800 RCX: 00000000004ae10a [ 480.867630][ C1] RDX: 000000c000874608 RSI: 0000000000000500 RDI: 0000000000000001 [ 480.875609][ C1] RBP: 000000c000874698 R08: 0000000000000000 R09: 0000000000000000 [ 480.883590][ C1] R10: 0000000001000004 R11: 0000000000000202 R12: 000000c000874638 [ 480.891569][ C1] R13: 0000000000000000 R14: 000000c00031ad00 R15: 000000000114c100 [ 480.899553][ C1] [ 480.902573][ C1] task:syz-fuzzer state:S stack:29512 pid:1273 ppid:1264 flags:0x00000000 [ 480.911793][ C1] Call Trace: [ 480.915074][ C1] [ 480.918044][ C1] __schedule+0x979/0x2770 [ 480.922481][ C1] ? io_schedule_timeout+0x140/0x140 [ 480.927780][ C1] schedule+0xda/0x1b0 [ 480.931897][ C1] futex_wait_queue+0xf5/0x1e0 [ 480.936697][ C1] futex_wait+0x28e/0x680 [ 480.941053][ C1] ? futex_wait_setup+0x230/0x230 [ 480.946097][ C1] ? __handle_mm_fault+0x160c/0x3190 [ 480.951398][ C1] ? __lock_acquire+0xbc3/0x56d0 [ 480.956360][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 480.961231][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 480.967231][ C1] do_futex+0x1af/0x300 [ 480.971415][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 480.977328][ C1] ? find_held_lock+0x2d/0x110 [ 480.982108][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 480.986896][ C1] ? do_futex+0x300/0x300 [ 480.991243][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 480.997149][ C1] do_syscall_64+0x35/0xb0 [ 481.001584][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 481.007492][ C1] RIP: 0033:0x4675e3 [ 481.011386][ C1] RSP: 002b:000000c000235ee8 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 481.019811][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 481.027786][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000001f75ed8 [ 481.035764][ C1] RBP: 000000c000235f30 R08: 0000000000000000 R09: 0000000000000000 [ 481.043742][ C1] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000467c20 [ 481.051719][ C1] R13: 000000c0004cb800 R14: 000000c0005664e0 R15: 00007fd07a51e334 [ 481.059701][ C1] [ 481.062731][ C1] task:syz-fuzzer state:S stack:25448 pid:1274 ppid:1264 flags:0x00000000 [ 481.071945][ C1] Call Trace: [ 481.075226][ C1] [ 481.078163][ C1] __schedule+0x979/0x2770 [ 481.082601][ C1] ? io_schedule_timeout+0x140/0x140 [ 481.087899][ C1] ? release_task+0x17e0/0x17e0 [ 481.092762][ C1] schedule+0xda/0x1b0 [ 481.096845][ C1] do_wait+0x728/0xd70 [ 481.100932][ C1] kernel_waitid+0x275/0x370 [ 481.105535][ C1] ? do_wait+0xd70/0xd70 [ 481.109786][ C1] ? fsnotify_perm.part.0+0x221/0x610 [ 481.115204][ C1] ? apparmor_file_permission+0x264/0x4e0 [ 481.120945][ C1] ? kill_orphaned_pgrp+0x320/0x320 [ 481.126157][ C1] ? vfs_read+0x2b8/0x930 [ 481.130498][ C1] __do_sys_waitid+0x23d/0x2d0 [ 481.135275][ C1] ? kernel_waitid+0x370/0x370 [ 481.140049][ C1] ? __fget_files+0x26a/0x440 [ 481.144739][ C1] ? __fget_light+0xe5/0x270 [ 481.149344][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 481.155252][ C1] do_syscall_64+0x35/0xb0 [ 481.159690][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 481.165598][ C1] RIP: 0033:0x4ae10a [ 481.169493][ C1] RSP: 002b:000000c000051db0 EFLAGS: 00000202 ORIG_RAX: 00000000000000f7 [ 481.177916][ C1] RAX: ffffffffffffffda RBX: 000000c000040000 RCX: 00000000004ae10a [ 481.185893][ C1] RDX: 000000c000051e08 RSI: 0000000000000502 RDI: 0000000000000001 [ 481.193870][ C1] RBP: 000000c000051e98 R08: 0000000000000000 R09: 0000000000000000 [ 481.201846][ C1] R10: 0000000001000004 R11: 0000000000000202 R12: 000000c000051e38 [ 481.209833][ C1] R13: 0000000000000000 R14: 000000c000091a00 R15: 00000000000000ba [ 481.217842][ C1] [ 481.220866][ C1] task:syz-fuzzer state:S stack:27920 pid:1281 ppid:1264 flags:0x00000000 [ 481.230079][ C1] Call Trace: [ 481.233362][ C1] [ 481.236296][ C1] __schedule+0x979/0x2770 [ 481.240729][ C1] ? io_schedule_timeout+0x140/0x140 [ 481.246029][ C1] ? release_task+0x17e0/0x17e0 [ 481.250892][ C1] schedule+0xda/0x1b0 [ 481.254977][ C1] do_wait+0x728/0xd70 [ 481.259059][ C1] kernel_waitid+0x275/0x370 [ 481.263662][ C1] ? do_wait+0xd70/0xd70 [ 481.267913][ C1] ? fsnotify_perm.part.0+0x221/0x610 [ 481.273300][ C1] ? apparmor_file_permission+0x264/0x4e0 [ 481.279041][ C1] ? kill_orphaned_pgrp+0x320/0x320 [ 481.284253][ C1] ? vfs_read+0x2b8/0x930 [ 481.288598][ C1] __do_sys_waitid+0x23d/0x2d0 [ 481.293373][ C1] ? kernel_waitid+0x370/0x370 [ 481.298148][ C1] ? __fget_files+0x26a/0x440 [ 481.302847][ C1] ? __fget_light+0xe5/0x270 [ 481.307448][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 481.313355][ C1] do_syscall_64+0x35/0xb0 [ 481.317793][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 481.323703][ C1] RIP: 0033:0x4ae10a [ 481.327603][ C1] RSP: 002b:000000c0006ab5b0 EFLAGS: 00000202 ORIG_RAX: 00000000000000f7 [ 481.336030][ C1] RAX: ffffffffffffffda RBX: 000000c000042800 RCX: 00000000004ae10a [ 481.344008][ C1] RDX: 000000c0006ab608 RSI: 0000000000000507 RDI: 0000000000000001 [ 481.351989][ C1] RBP: 000000c0006ab698 R08: 0000000000000000 R09: 0000000000000000 [ 481.359969][ C1] R10: 0000000001000004 R11: 0000000000000202 R12: 000000c0006ab638 [ 481.367947][ C1] R13: 0000000000000000 R14: 000000c000b26820 R15: 00007fd07a54775a [ 481.375926][ C1] [ 481.378950][ C1] task:syz-fuzzer state:S stack:30472 pid:1284 ppid:1264 flags:0x00000000 [ 481.388166][ C1] Call Trace: [ 481.391446][ C1] [ 481.394384][ C1] __schedule+0x979/0x2770 [ 481.398818][ C1] ? io_schedule_timeout+0x140/0x140 [ 481.404118][ C1] ? release_task+0x17e0/0x17e0 [ 481.408980][ C1] schedule+0xda/0x1b0 [ 481.413065][ C1] do_wait+0x728/0xd70 [ 481.417150][ C1] kernel_waitid+0x275/0x370 [ 481.421755][ C1] ? do_wait+0xd70/0xd70 [ 481.426008][ C1] ? kill_orphaned_pgrp+0x320/0x320 [ 481.431218][ C1] __do_sys_waitid+0x23d/0x2d0 [ 481.435994][ C1] ? kernel_waitid+0x370/0x370 [ 481.440768][ C1] ? __set_current_blocked+0x110/0x110 [ 481.446266][ C1] ? do_compat_epoll_pwait.part.0+0x96/0x1d0 [ 481.452296][ C1] ? __x64_sys_epoll_pwait+0x1d7/0x310 [ 481.457818][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 481.462693][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 481.468603][ C1] do_syscall_64+0x35/0xb0 [ 481.473046][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 481.478955][ C1] RIP: 0033:0x4ae10a [ 481.482854][ C1] RSP: 002b:000000c000875db0 EFLAGS: 00000202 ORIG_RAX: 00000000000000f7 [ 481.491280][ C1] RAX: ffffffffffffffda RBX: 000000c000040000 RCX: 00000000004ae10a [ 481.499269][ C1] RDX: 000000c000875e08 RSI: 0000000000000503 RDI: 0000000000000001 [ 481.507248][ C1] RBP: 000000c000875e98 R08: 0000000000000000 R09: 0000000000000000 [ 481.515248][ C1] R10: 0000000001000004 R11: 0000000000000202 R12: 000000c000875e38 [ 481.523231][ C1] R13: 000000c000053000 R14: 000000c00031b380 R15: 00007fd07a539d1a [ 481.531222][ C1] [ 481.534252][ C1] task:syz-fuzzer state:S stack:25968 pid:1285 ppid:1264 flags:0x00000000 [ 481.543471][ C1] Call Trace: [ 481.546756][ C1] [ 481.549691][ C1] __schedule+0x979/0x2770 [ 481.554128][ C1] ? io_schedule_timeout+0x140/0x140 [ 481.559430][ C1] schedule+0xda/0x1b0 [ 481.563512][ C1] futex_wait_queue+0xf5/0x1e0 [ 481.568302][ C1] futex_wait+0x28e/0x680 [ 481.572652][ C1] ? futex_wait_setup+0x230/0x230 [ 481.577696][ C1] ? find_held_lock+0x2d/0x110 [ 481.582486][ C1] do_futex+0x1af/0x300 [ 481.586661][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 481.592576][ C1] ? xfd_validate_state+0x59/0x180 [ 481.597705][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 481.602491][ C1] ? do_futex+0x300/0x300 [ 481.606838][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 481.612750][ C1] do_syscall_64+0x35/0xb0 [ 481.617190][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 481.623097][ C1] RIP: 0033:0x4675e3 [ 481.626994][ C1] RSP: 002b:000000c00069dd50 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 481.635414][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 481.643409][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000bba150 [ 481.651396][ C1] RBP: 000000c00069dd98 R08: 0000000000000000 R09: 0000000000000000 [ 481.659382][ C1] R10: 0000000000000000 R11: 0000000000000286 R12: 000000c000040000 [ 481.667371][ C1] R13: 0000000000000074 R14: 000000c0008da4e0 R15: 0000000000000000 [ 481.675352][ C1] [ 481.678375][ C1] task:syz-fuzzer state:R running task stack:26160 pid:1286 ppid:1264 flags:0x00000000 [ 481.689173][ C1] Call Trace: [ 481.692468][ C1] [ 481.695419][ C1] __schedule+0x979/0x2770 [ 481.699865][ C1] ? io_schedule_timeout+0x140/0x140 [ 481.705223][ C1] schedule+0xda/0x1b0 [ 481.709313][ C1] schedule_hrtimeout_range_clock+0x195/0x390 [ 481.715403][ C1] ? schedule_timeout_idle+0x90/0x90 [ 481.720707][ C1] ? do_epoll_wait+0x129e/0x1950 [ 481.725665][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 481.731670][ C1] ? do_raw_read_unlock+0x70/0x70 [ 481.736717][ C1] ? _raw_write_unlock_irq+0x1f/0x40 [ 481.742048][ C1] do_epoll_wait+0x12ba/0x1950 [ 481.746844][ C1] ? do_epoll_create+0x1c0/0x1c0 [ 481.751803][ C1] ? __x64_sys_epoll_pwait+0x266/0x310 [ 481.757296][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 481.762165][ C1] ? ep_alloc.constprop.0+0x370/0x370 [ 481.767651][ C1] ? nsec_to_clock_t+0x30/0x30 [ 481.772434][ C1] ? ktime_get_ts64+0x455/0x560 [ 481.777294][ C1] ? set_user_sigmask+0x213/0x2a0 [ 481.782332][ C1] ? __set_current_blocked+0x110/0x110 [ 481.787803][ C1] do_compat_epoll_pwait.part.0+0x29/0x1d0 [ 481.793630][ C1] __x64_sys_epoll_pwait+0x1cf/0x310 [ 481.798935][ C1] ? __ia32_sys_epoll_wait+0x270/0x270 [ 481.804431][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 481.810337][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 481.815546][ C1] do_syscall_64+0x35/0xb0 [ 481.819984][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 481.825910][ C1] RIP: 0033:0x467800 [ 481.829816][ C1] RSP: 002b:000000c0008997e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000119 [ 481.838247][ C1] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000467800 [ 481.846238][ C1] RDX: 0000000000000080 RSI: 000000c000899840 RDI: 0000000000000004 [ 481.854220][ C1] RBP: 000000c000899e40 R08: 0000000000000000 R09: 0000006e3cbd39dd [ 481.862196][ C1] R10: 000000000000005c R11: 0000000000000246 R12: 000000c000899870 [ 481.870174][ C1] R13: 0000000000000000 R14: 000000c000b264e0 R15: 0000000000000000 [ 481.878153][ C1] [ 481.881173][ C1] task:syz-fuzzer state:S stack:26304 pid:4017 ppid:1264 flags:0x00000000 [ 481.890387][ C1] Call Trace: [ 481.893666][ C1] [ 481.896604][ C1] __schedule+0x979/0x2770 [ 481.901039][ C1] ? io_schedule_timeout+0x140/0x140 [ 481.906343][ C1] schedule+0xda/0x1b0 [ 481.910426][ C1] futex_wait_queue+0xf5/0x1e0 [ 481.915212][ C1] futex_wait+0x28e/0x680 [ 481.919561][ C1] ? futex_wait_setup+0x230/0x230 [ 481.924607][ C1] ? do_proc_dopipe_max_size_conv+0x180/0x180 [ 481.930692][ C1] ? vfs_write+0x49a/0xdd0 [ 481.935120][ C1] do_futex+0x1af/0x300 [ 481.939294][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 481.945208][ C1] ? __fget_files+0x26a/0x440 [ 481.949898][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 481.954682][ C1] ? do_futex+0x300/0x300 [ 481.959030][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 481.964942][ C1] do_syscall_64+0x35/0xb0 [ 481.969389][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 481.975292][ C1] RIP: 0033:0x4675e3 [ 481.979193][ C1] RSP: 002b:000000c000e59d78 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 481.987615][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 481.995592][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000bba550 [ 482.003568][ C1] RBP: 000000c000e59dc0 R08: 0000000000000000 R09: 0000000000000000 [ 482.011543][ C1] R10: 0000000000000000 R11: 0000000000000286 R12: 000000c000040000 [ 482.019529][ C1] R13: 0000000000000000 R14: 000000c0008daea0 R15: 0000000000000092 [ 482.027508][ C1] [ 482.030531][ C1] task:syz-fuzzer state:S stack:26160 pid:5693 ppid:1264 flags:0x00000000 [ 482.039747][ C1] Call Trace: [ 482.043026][ C1] [ 482.045965][ C1] __schedule+0x979/0x2770 [ 482.050409][ C1] ? io_schedule_timeout+0x140/0x140 [ 482.055712][ C1] schedule+0xda/0x1b0 [ 482.059795][ C1] futex_wait_queue+0xf5/0x1e0 [ 482.064580][ C1] futex_wait+0x28e/0x680 [ 482.068929][ C1] ? futex_wait_setup+0x230/0x230 [ 482.073985][ C1] ? find_held_lock+0x2d/0x110 [ 482.078767][ C1] ? debug_stats_show+0x2b0/0x2b0 [ 482.083809][ C1] ? debug_object_free+0x1c0/0x350 [ 482.088940][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 482.093812][ C1] ? debug_object_free+0x1c8/0x350 [ 482.098940][ C1] do_futex+0x1af/0x300 [ 482.103116][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 482.109034][ C1] ? xfd_validate_state+0x59/0x180 [ 482.114172][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 482.118959][ C1] ? do_futex+0x300/0x300 [ 482.123307][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 482.129214][ C1] do_syscall_64+0x35/0xb0 [ 482.133649][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 482.139552][ C1] RIP: 0033:0x4675e3 [ 482.143447][ C1] RSP: 002b:000000c0006a1d78 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 482.151870][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 482.159850][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000ec0150 [ 482.167835][ C1] RBP: 000000c0006a1dc0 R08: 0000000000000000 R09: 0000000000000000 [ 482.175811][ C1] R10: 0000000000000000 R11: 0000000000000286 R12: 00000000000000b5 [ 482.183787][ C1] R13: 0000000000000000 R14: 000000c000b26ea0 R15: 0000000000000000 [ 482.191773][ C1] [ 482.194795][ C1] task:syz-fuzzer state:S stack:29512 pid:7899 ppid:1264 flags:0x00000000 [ 482.204013][ C1] Call Trace: [ 482.207299][ C1] [ 482.210232][ C1] __schedule+0x979/0x2770 [ 482.214666][ C1] ? io_schedule_timeout+0x140/0x140 [ 482.219969][ C1] schedule+0xda/0x1b0 [ 482.224053][ C1] futex_wait_queue+0xf5/0x1e0 [ 482.228839][ C1] futex_wait+0x28e/0x680 [ 482.233189][ C1] ? futex_wait_setup+0x230/0x230 [ 482.238235][ C1] ? find_held_lock+0x2d/0x110 [ 482.243022][ C1] do_futex+0x1af/0x300 [ 482.247198][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 482.253125][ C1] ? xfd_validate_state+0x59/0x180 [ 482.258255][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 482.263046][ C1] ? do_futex+0x300/0x300 [ 482.267392][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 482.273295][ C1] do_syscall_64+0x35/0xb0 [ 482.277730][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 482.283643][ C1] RIP: 0033:0x4675e3 [ 482.287541][ C1] RSP: 002b:000000c000897d78 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 482.295962][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 482.303939][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000bba950 [ 482.311915][ C1] RBP: 000000c000897dc0 R08: 0000000000000000 R09: 0000000000000000 [ 482.319893][ C1] R10: 0000000000000000 R11: 0000000000000286 R12: 00000000000000d2 [ 482.327867][ C1] R13: 0000000000000000 R14: 000000c000b27d40 R15: 00007fd079f780d8 [ 482.335848][ C1] [ 482.338870][ C1] task:syz-executor.0 state:S stack:27928 pid:1278 ppid:1270 flags:0x00000000 [ 482.348085][ C1] Call Trace: [ 482.351363][ C1] [ 482.354308][ C1] __schedule+0x979/0x2770 [ 482.358750][ C1] ? io_schedule_timeout+0x140/0x140 [ 482.364050][ C1] ? release_task+0x17e0/0x17e0 [ 482.368913][ C1] schedule+0xda/0x1b0 [ 482.372996][ C1] do_wait+0x728/0xd70 [ 482.377081][ C1] kernel_wait4+0x14c/0x260 [ 482.381598][ C1] ? __ia32_sys_waitid+0x150/0x150 [ 482.386725][ C1] ? kill_orphaned_pgrp+0x320/0x320 [ 482.391943][ C1] ? find_held_lock+0x2d/0x110 [ 482.396724][ C1] __do_sys_wait4+0x13f/0x150 [ 482.401415][ C1] ? kernel_wait4+0x260/0x260 [ 482.406109][ C1] ? up_write+0x520/0x520 [ 482.410496][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 482.416406][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 482.421616][ C1] do_syscall_64+0x35/0xb0 [ 482.426050][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 482.431955][ C1] RIP: 0033:0x7f90242b01a6 [ 482.436373][ C1] RSP: 002b:00007ffef125c248 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 482.444794][ C1] RAX: ffffffffffffffda RBX: 000000000000050d RCX: 00007f90242b01a6 [ 482.452772][ C1] RDX: 0000000040000000 RSI: 00007ffef125c25c RDI: 00000000ffffffff [ 482.460749][ C1] RBP: 00007ffef125c25c R08: 0000000000000000 R09: 0000555556dbd400 [ 482.468725][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 482.476703][ C1] R13: 00007ffef125c350 R14: 00007f90243d39d8 R15: 000000000000000c [ 482.484682][ C1] [ 482.487707][ C1] task:syz-executor.5 state:S stack:27696 pid:1279 ppid:1269 flags:0x00000000 [ 482.496918][ C1] Call Trace: [ 482.500207][ C1] [ 482.503140][ C1] __schedule+0x979/0x2770 [ 482.507571][ C1] ? io_schedule_timeout+0x140/0x140 [ 482.512870][ C1] ? release_task+0x17e0/0x17e0 [ 482.517733][ C1] schedule+0xda/0x1b0 [ 482.521816][ C1] do_wait+0x728/0xd70 [ 482.525895][ C1] kernel_wait4+0x14c/0x260 [ 482.530410][ C1] ? __ia32_sys_waitid+0x150/0x150 [ 482.535538][ C1] ? kill_orphaned_pgrp+0x320/0x320 [ 482.540749][ C1] ? find_held_lock+0x2d/0x110 [ 482.545526][ C1] __do_sys_wait4+0x13f/0x150 [ 482.550215][ C1] ? kernel_wait4+0x260/0x260 [ 482.554903][ C1] ? up_write+0x520/0x520 [ 482.559268][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 482.565174][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 482.570392][ C1] do_syscall_64+0x35/0xb0 [ 482.574828][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 482.580737][ C1] RIP: 0033:0x7f8a5e27c1a6 [ 482.585155][ C1] RSP: 002b:00007ffe3bbe82b8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 482.593580][ C1] RAX: ffffffffffffffda RBX: 0000000000000508 RCX: 00007f8a5e27c1a6 [ 482.601559][ C1] RDX: 0000000040000000 RSI: 00007ffe3bbe82cc RDI: 00000000ffffffff [ 482.609535][ C1] RBP: 00007ffe3bbe82cc R08: 0000000000000000 R09: 0000555556907400 [ 482.617512][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 482.625492][ C1] R13: 00007ffe3bbe83c0 R14: 00007f8a5e39f9d8 R15: 000000000000000c [ 482.633473][ C1] [ 482.636498][ C1] task:syz-executor.1 state:S stack:27688 pid:1280 ppid:1269 flags:0x00000000 [ 482.645709][ C1] Call Trace: [ 482.649000][ C1] [ 482.651934][ C1] __schedule+0x979/0x2770 [ 482.656369][ C1] ? io_schedule_timeout+0x140/0x140 [ 482.661700][ C1] ? release_task+0x17e0/0x17e0 [ 482.666601][ C1] schedule+0xda/0x1b0 [ 482.670702][ C1] do_wait+0x728/0xd70 [ 482.674794][ C1] kernel_wait4+0x14c/0x260 [ 482.679311][ C1] ? __ia32_sys_waitid+0x150/0x150 [ 482.684436][ C1] ? kill_orphaned_pgrp+0x320/0x320 [ 482.689653][ C1] ? find_held_lock+0x2d/0x110 [ 482.694436][ C1] __do_sys_wait4+0x13f/0x150 [ 482.699173][ C1] ? kernel_wait4+0x260/0x260 [ 482.703861][ C1] ? up_write+0x520/0x520 [ 482.708205][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 482.714112][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 482.719318][ C1] do_syscall_64+0x35/0xb0 [ 482.723752][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 482.729655][ C1] RIP: 0033:0x7f1acfcc21a6 [ 482.734074][ C1] RSP: 002b:00007ffe52bd6a38 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 482.742496][ C1] RAX: ffffffffffffffda RBX: 000000000000050f RCX: 00007f1acfcc21a6 [ 482.750484][ C1] RDX: 0000000040000000 RSI: 00007ffe52bd6a4c RDI: 00000000ffffffff [ 482.758465][ C1] RBP: 00007ffe52bd6a4c R08: 0000000000000000 R09: 0000555555d10400 [ 482.766442][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 482.774436][ C1] R13: 00007ffe52bd6b40 R14: 00007f1acfde59d8 R15: 000000000000000c [ 482.782430][ C1] [ 482.785464][ C1] task:syz-executor.4 state:S stack:27912 pid:1282 ppid:1271 flags:0x00000000 [ 482.794683][ C1] Call Trace: [ 482.797964][ C1] [ 482.800900][ C1] __schedule+0x979/0x2770 [ 482.805334][ C1] ? io_schedule_timeout+0x140/0x140 [ 482.810634][ C1] ? release_task+0x17e0/0x17e0 [ 482.815499][ C1] schedule+0xda/0x1b0 [ 482.819581][ C1] do_wait+0x728/0xd70 [ 482.823661][ C1] kernel_wait4+0x14c/0x260 [ 482.828178][ C1] ? __ia32_sys_waitid+0x150/0x150 [ 482.833301][ C1] ? kill_orphaned_pgrp+0x320/0x320 [ 482.838513][ C1] ? find_held_lock+0x2d/0x110 [ 482.843294][ C1] __do_sys_wait4+0x13f/0x150 [ 482.847985][ C1] ? kernel_wait4+0x260/0x260 [ 482.852675][ C1] ? up_write+0x520/0x520 [ 482.857024][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 482.862929][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 482.868141][ C1] do_syscall_64+0x35/0xb0 [ 482.872576][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 482.878481][ C1] RIP: 0033:0x7fb0709521a6 [ 482.882899][ C1] RSP: 002b:00007fffd9ddcc88 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 482.891324][ C1] RAX: ffffffffffffffda RBX: 0000000000000512 RCX: 00007fb0709521a6 [ 482.899304][ C1] RDX: 0000000040000000 RSI: 00007fffd9ddcc9c RDI: 00000000ffffffff [ 482.907287][ C1] RBP: 00007fffd9ddcc9c R08: 0000000000000000 R09: 00005555555fd400 [ 482.915265][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 482.923244][ C1] R13: 00007fffd9ddcd90 R14: 00007fb070a759d8 R15: 000000000000000c [ 482.931224][ C1] [ 482.934248][ C1] task:syz-executor.2 state:S stack:27928 pid:1283 ppid:1274 flags:0x00000000 [ 482.943478][ C1] Call Trace: [ 482.946772][ C1] [ 482.949719][ C1] __schedule+0x979/0x2770 [ 482.954171][ C1] ? io_schedule_timeout+0x140/0x140 [ 482.959480][ C1] ? release_task+0x17e0/0x17e0 [ 482.964357][ C1] schedule+0xda/0x1b0 [ 482.968442][ C1] do_wait+0x728/0xd70 [ 482.972532][ C1] kernel_wait4+0x14c/0x260 [ 482.977049][ C1] ? __ia32_sys_waitid+0x150/0x150 [ 482.982191][ C1] ? kill_orphaned_pgrp+0x320/0x320 [ 482.987413][ C1] ? find_held_lock+0x2d/0x110 [ 482.992213][ C1] __do_sys_wait4+0x13f/0x150 [ 482.996947][ C1] ? kernel_wait4+0x260/0x260 [ 483.001649][ C1] ? up_write+0x520/0x520 [ 483.006001][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 483.011919][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 483.017142][ C1] do_syscall_64+0x35/0xb0 [ 483.021582][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 483.027493][ C1] RIP: 0033:0x7f344264a1a6 [ 483.031912][ C1] RSP: 002b:00007ffde6efca08 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 483.040338][ C1] RAX: ffffffffffffffda RBX: 000000000000050b RCX: 00007f344264a1a6 [ 483.048315][ C1] RDX: 0000000040000000 RSI: 00007ffde6efca1c RDI: 00000000ffffffff [ 483.056294][ C1] RBP: 00007ffde6efca1c R08: 0000000000000000 R09: 000055555575f400 [ 483.064273][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 483.072252][ C1] R13: 00007ffde6efcb10 R14: 00007f344276d9d8 R15: 000000000000000c [ 483.080240][ C1] [ 483.083266][ C1] task:syz-executor.3 state:S stack:27928 pid:1287 ppid:1281 flags:0x00000000 [ 483.092480][ C1] Call Trace: [ 483.095758][ C1] [ 483.098692][ C1] __schedule+0x979/0x2770 [ 483.103127][ C1] ? io_schedule_timeout+0x140/0x140 [ 483.108435][ C1] ? release_task+0x17e0/0x17e0 [ 483.113302][ C1] schedule+0xda/0x1b0 [ 483.117396][ C1] do_wait+0x728/0xd70 [ 483.121475][ C1] kernel_wait4+0x14c/0x260 [ 483.125991][ C1] ? __ia32_sys_waitid+0x150/0x150 [ 483.131119][ C1] ? kill_orphaned_pgrp+0x320/0x320 [ 483.136330][ C1] ? find_held_lock+0x2d/0x110 [ 483.141111][ C1] __do_sys_wait4+0x13f/0x150 [ 483.145799][ C1] ? kernel_wait4+0x260/0x260 [ 483.150491][ C1] ? up_write+0x520/0x520 [ 483.154833][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 483.160737][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 483.165952][ C1] do_syscall_64+0x35/0xb0 [ 483.170408][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 483.176313][ C1] RIP: 0033:0x7f45597ec1a6 [ 483.180728][ C1] RSP: 002b:00007fff9ed54ac8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 483.189149][ C1] RAX: ffffffffffffffda RBX: 0000000000000518 RCX: 00007f45597ec1a6 [ 483.197127][ C1] RDX: 0000000040000000 RSI: 00007fff9ed54adc RDI: 00000000ffffffff [ 483.205105][ C1] RBP: 00007fff9ed54adc R08: 0000000000000000 R09: 0000555555b33400 [ 483.213085][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 483.221066][ C1] R13: 00007fff9ed54bd0 R14: 00007f455990f9d8 R15: 000000000000000c [ 483.229051][ C1] [ 483.232077][ C1] task:syz-executor.5 state:R running task stack:24296 pid:1288 ppid:1279 flags:0x00000000 [ 483.242860][ C1] Call Trace: [ 483.246141][ C1] [ 483.249075][ C1] __schedule+0x979/0x2770 [ 483.253509][ C1] ? io_schedule_timeout+0x140/0x140 [ 483.258811][ C1] schedule+0xda/0x1b0 [ 483.262893][ C1] do_nanosleep+0x154/0x4f0 [ 483.267419][ C1] ? schedule_hrtimeout+0x30/0x30 [ 483.272465][ C1] ? memset+0x20/0x40 [ 483.276461][ C1] ? __hrtimer_init+0x136/0x280 [ 483.281335][ C1] hrtimer_nanosleep+0x1f9/0x4a0 [ 483.286281][ C1] ? nanosleep_copyout+0x100/0x100 [ 483.291402][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 483.297406][ C1] ? get_timespec64+0x191/0x220 [ 483.302272][ C1] ? put_timespec64+0x120/0x120 [ 483.307137][ C1] common_nsleep+0xa2/0xc0 [ 483.311571][ C1] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 483.317229][ C1] ? __ia32_sys_clock_getres_time32+0x270/0x270 [ 483.323495][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 483.329400][ C1] do_syscall_64+0x35/0xb0 [ 483.333839][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 483.339745][ C1] RIP: 0033:0x7f8a5e2a330a [ 483.344161][ C1] RSP: 002b:00007ffe3bbe8050 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 483.352586][ C1] RAX: ffffffffffffffda RBX: 000000000000029e RCX: 00007f8a5e2a330a [ 483.360565][ C1] RDX: 00007ffe3bbe8090 RSI: 0000000000000000 RDI: 0000000000000000 [ 483.368542][ C1] RBP: 00007ffe3bbe811c R08: 00000000000001d9 R09: 00007ffe3bbf7080 [ 483.376518][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 483.384497][ C1] R13: 00000000000735bd R14: 0000000000000001 R15: 00007ffe3bbe8180 [ 483.392476][ C1] [ 483.395499][ C1] task:syz-executor.2 state:R running task stack:25720 pid:1291 ppid:1283 flags:0x00000000 [ 483.406285][ C1] Call Trace: [ 483.409568][ C1] [ 483.412501][ C1] __schedule+0x979/0x2770 [ 483.416941][ C1] ? io_schedule_timeout+0x140/0x140 [ 483.422241][ C1] schedule+0xda/0x1b0 [ 483.426323][ C1] do_nanosleep+0x154/0x4f0 [ 483.430845][ C1] ? schedule_hrtimeout+0x30/0x30 [ 483.435892][ C1] ? memset+0x20/0x40 [ 483.439893][ C1] ? __hrtimer_init+0x136/0x280 [ 483.444768][ C1] hrtimer_nanosleep+0x1f9/0x4a0 [ 483.449716][ C1] ? nanosleep_copyout+0x100/0x100 [ 483.454836][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 483.460837][ C1] ? get_timespec64+0x191/0x220 [ 483.465701][ C1] ? put_timespec64+0x120/0x120 [ 483.470563][ C1] common_nsleep+0xa2/0xc0 [ 483.474999][ C1] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 483.480654][ C1] ? __ia32_sys_clock_getres_time32+0x270/0x270 [ 483.486930][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 483.492835][ C1] do_syscall_64+0x35/0xb0 [ 483.497282][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 483.503192][ C1] RIP: 0033:0x7f344267130a [ 483.507618][ C1] RSP: 002b:00007ffde6efc7a0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 483.516040][ C1] RAX: ffffffffffffffda RBX: 0000000000000258 RCX: 00007f344267130a [ 483.524020][ C1] RDX: 00007ffde6efc7e0 RSI: 0000000000000000 RDI: 0000000000000000 [ 483.531996][ C1] RBP: 00007ffde6efc86c R08: 00000000000001d9 R09: 00007ffde6fe0080 [ 483.539977][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 483.547956][ C1] R13: 000000000007310c R14: 0000000000000000 R15: 00007ffde6efc8d0 [ 483.555935][ C1] [ 483.558961][ C1] task:syz-executor.0 state:R running task stack:25720 pid:1293 ppid:1278 flags:0x00000000 [ 483.569745][ C1] Call Trace: [ 483.573025][ C1] [ 483.575960][ C1] __schedule+0x979/0x2770 [ 483.580394][ C1] ? io_schedule_timeout+0x140/0x140 [ 483.585695][ C1] schedule+0xda/0x1b0 [ 483.589776][ C1] do_nanosleep+0x154/0x4f0 [ 483.594299][ C1] ? schedule_hrtimeout+0x30/0x30 [ 483.599342][ C1] ? memset+0x20/0x40 [ 483.603337][ C1] ? __hrtimer_init+0x136/0x280 [ 483.608208][ C1] hrtimer_nanosleep+0x1f9/0x4a0 [ 483.613155][ C1] ? nanosleep_copyout+0x100/0x100 [ 483.618274][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 483.624275][ C1] ? get_timespec64+0x191/0x220 [ 483.629136][ C1] ? put_timespec64+0x120/0x120 [ 483.634019][ C1] common_nsleep+0xa2/0xc0 [ 483.638454][ C1] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 483.644111][ C1] ? __ia32_sys_clock_getres_time32+0x270/0x270 [ 483.650372][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 483.656276][ C1] do_syscall_64+0x35/0xb0 [ 483.660713][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 483.666617][ C1] RIP: 0033:0x7f90242d730a [ 483.671036][ C1] RSP: 002b:00007ffef125bfe0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 483.679458][ C1] RAX: ffffffffffffffda RBX: 0000000000000285 RCX: 00007f90242d730a [ 483.687453][ C1] RDX: 00007ffef125c020 RSI: 0000000000000000 RDI: 0000000000000000 [ 483.695461][ C1] RBP: 00007ffef125c0ac R08: 00000000000001d9 R09: 00007ffef136c080 [ 483.703471][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 483.711463][ C1] R13: 0000000000073782 R14: 0000000000000003 R15: 00007ffef125c110 [ 483.719460][ C1] [ 483.722493][ C1] task:syz-executor.1 state:R running task stack:24768 pid:1295 ppid:1280 flags:0x00004008 [ 483.733284][ C1] Call Trace: [ 483.736565][ C1] [ 483.739499][ C1] ? __stack_depot_save+0x3a/0x560 [ 483.744637][ C1] ? lock_chain_count+0x20/0x20 [ 483.749507][ C1] ? mark_held_locks+0x9f/0xe0 [ 483.754290][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 483.760466][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 483.765676][ C1] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 483.771845][ C1] ? smp_call_function_many_cond+0x43d/0x10a0 [ 483.777923][ C1] ? smp_call_function_many_cond+0x444/0x10a0 [ 483.784001][ C1] ? smp_call_function_many_cond+0x43d/0x10a0 [ 483.790078][ C1] ? leave_mm+0x30/0x30 [ 483.794253][ C1] ? smp_call_on_cpu+0x250/0x250 [ 483.799201][ C1] ? leave_mm+0x30/0x30 [ 483.803387][ C1] ? on_each_cpu_cond_mask+0x56/0xa0 [ 483.808724][ C1] ? flush_tlb_mm_range+0x32f/0x4d0 [ 483.813945][ C1] ? dup_mmap+0x921/0xfc0 [ 483.818295][ C1] ? replace_mm_exe_file+0x4b0/0x4b0 [ 483.823598][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 483.828824][ C1] ? lockdep_init_map_type+0x21a/0x7f0 [ 483.834304][ C1] ? __init_rwsem+0x129/0x1a0 [ 483.838998][ C1] ? dup_mm+0x91/0x370 [ 483.843088][ C1] ? copy_process+0x3a9b/0x6f10 [ 483.847959][ C1] ? find_held_lock+0x2d/0x110 [ 483.852739][ C1] ? __cleanup_sighand+0xb0/0xb0 [ 483.857695][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 483.862916][ C1] ? _raw_spin_unlock+0x24/0x40 [ 483.867789][ C1] ? wp_page_reuse+0x191/0x800 [ 483.872565][ C1] ? kernel_clone+0xe7/0x980 [ 483.877171][ C1] ? __handle_mm_fault+0x8a3/0x3190 [ 483.882383][ C1] ? create_io_thread+0xe0/0xe0 [ 483.887259][ C1] ? find_held_lock+0x2d/0x110 [ 483.892039][ C1] ? __do_sys_clone+0xba/0x100 [ 483.896822][ C1] ? kernel_clone+0x980/0x980 [ 483.901517][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 483.907434][ C1] ? do_syscall_64+0x35/0xb0 [ 483.912049][ C1] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 483.918128][ C1] [ 483.921151][ C1] task:syz-executor.4 state:R running task stack:25432 pid:1298 ppid:1282 flags:0x00000000 [ 483.931976][ C1] Call Trace: [ 483.935257][ C1] [ 483.938191][ C1] __schedule+0x979/0x2770 [ 483.942627][ C1] ? io_schedule_timeout+0x140/0x140 [ 483.947927][ C1] schedule+0xda/0x1b0 [ 483.952012][ C1] do_nanosleep+0x154/0x4f0 [ 483.956535][ C1] ? schedule_hrtimeout+0x30/0x30 [ 483.961588][ C1] ? memset+0x20/0x40 [ 483.965584][ C1] ? __hrtimer_init+0x136/0x280 [ 483.970458][ C1] hrtimer_nanosleep+0x1f9/0x4a0 [ 483.975406][ C1] ? nanosleep_copyout+0x100/0x100 [ 483.980526][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 483.986530][ C1] ? get_timespec64+0x191/0x220 [ 483.991401][ C1] ? put_timespec64+0x120/0x120 [ 483.996265][ C1] common_nsleep+0xa2/0xc0 [ 484.000699][ C1] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 484.006355][ C1] ? __ia32_sys_clock_getres_time32+0x270/0x270 [ 484.012626][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 484.018530][ C1] do_syscall_64+0x35/0xb0 [ 484.022970][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 484.028874][ C1] RIP: 0033:0x7fb07097930a [ 484.033295][ C1] RSP: 002b:00007fffd9ddca20 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 484.041716][ C1] RAX: ffffffffffffffda RBX: 0000000000000296 RCX: 00007fb07097930a [ 484.049693][ C1] RDX: 00007fffd9ddca60 RSI: 0000000000000000 RDI: 0000000000000000 [ 484.057687][ C1] RBP: 00007fffd9ddcaec R08: 00000000000001d9 R09: 00007fffd9df9080 [ 484.065665][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 484.073643][ C1] R13: 0000000000073342 R14: 0000000000000000 R15: 00007fffd9ddcb50 [ 484.081624][ C1] [ 484.084648][ C1] task:kworker/u4:5 state:D stack:27272 pid:1299 ppid:2 flags:0x00004000 [ 484.093868][ C1] Workqueue: events_unbound fsnotify_connector_destroy_workfn [ 484.101347][ C1] Call Trace: [ 484.104632][ C1] [ 484.107567][ C1] __schedule+0x979/0x2770 [ 484.112003][ C1] ? io_schedule_timeout+0x140/0x140 [ 484.117312][ C1] schedule+0xda/0x1b0 [ 484.121398][ C1] schedule_timeout+0x1db/0x2a0 [ 484.126271][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 484.131486][ C1] ? __wait_for_common+0x1c0/0x5c0 [ 484.136616][ C1] ? mark_held_locks+0x9f/0xe0 [ 484.141400][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 484.146358][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 484.151570][ C1] __wait_for_common+0x1ca/0x5c0 [ 484.156542][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 484.161807][ C1] ? bit_wait_io+0xe0/0xe0 [ 484.166237][ C1] ? lockdep_init_map_type+0x21a/0x7f0 [ 484.171715][ C1] __synchronize_srcu+0x1f2/0x290 [ 484.176761][ C1] ? call_srcu+0xc0/0xc0 [ 484.181024][ C1] ? rcu_tasks_pregp_step+0x10/0x10 [ 484.186235][ C1] ? ktime_get_mono_fast_ns+0x181/0x200 [ 484.191794][ C1] fsnotify_connector_destroy_workfn+0x49/0xa0 [ 484.197966][ C1] process_one_work+0x9bf/0x1710 [ 484.202926][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 484.208318][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 484.213295][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 484.218352][ C1] worker_thread+0x665/0x1080 [ 484.223058][ C1] ? process_one_work+0x1710/0x1710 [ 484.228281][ C1] kthread+0x2ea/0x3a0 [ 484.232367][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 484.238016][ C1] ret_from_fork+0x1f/0x30 [ 484.242447][ C1] [ 484.245470][ C1] task:syz-executor.3 state:R running task stack:25136 pid:1304 ppid:1287 flags:0x00000000 [ 484.256265][ C1] Call Trace: [ 484.259555][ C1] [ 484.262488][ C1] __schedule+0x979/0x2770 [ 484.266940][ C1] ? io_schedule_timeout+0x140/0x140 [ 484.272250][ C1] schedule+0xda/0x1b0 [ 484.276334][ C1] do_nanosleep+0x154/0x4f0 [ 484.280876][ C1] ? schedule_hrtimeout+0x30/0x30 [ 484.285926][ C1] ? memset+0x20/0x40 [ 484.289925][ C1] ? __hrtimer_init+0x136/0x280 [ 484.294798][ C1] hrtimer_nanosleep+0x1f9/0x4a0 [ 484.299742][ C1] ? nanosleep_copyout+0x100/0x100 [ 484.304865][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 484.310870][ C1] ? get_timespec64+0x191/0x220 [ 484.315740][ C1] ? put_timespec64+0x120/0x120 [ 484.320605][ C1] common_nsleep+0xa2/0xc0 [ 484.325039][ C1] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 484.330694][ C1] ? __ia32_sys_clock_getres_time32+0x270/0x270 [ 484.336959][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 484.342868][ C1] do_syscall_64+0x35/0xb0 [ 484.347304][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 484.353211][ C1] RIP: 0033:0x7f455981330a [ 484.357644][ C1] RSP: 002b:00007fff9ed54860 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 484.366068][ C1] RAX: ffffffffffffffda RBX: 0000000000000234 RCX: 00007f455981330a [ 484.374049][ C1] RDX: 00007fff9ed548a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 484.382029][ C1] RBP: 00007fff9ed5492c R08: 00000000000001d9 R09: 00007fff9edd7080 [ 484.390011][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 484.397989][ C1] R13: 00000000000734b1 R14: 0000000000000000 R15: 00007fff9ed54990 [ 484.405974][ C1] [ 484.408997][ C1] task:kworker/0:4 state:D stack:21856 pid:4105 ppid:2 flags:0x00004000 [ 484.418215][ C1] Workqueue: usb_hub_wq hub_event [ 484.423253][ C1] Call Trace: [ 484.426534][ C1] [ 484.429466][ C1] __schedule+0x979/0x2770 [ 484.433900][ C1] ? io_schedule_timeout+0x140/0x140 [ 484.439202][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 484.444410][ C1] schedule+0xda/0x1b0 [ 484.448494][ C1] usb_kill_urb.part.0+0x19a/0x220 [ 484.453633][ C1] ? usb_anchor_suspend_wakeups+0x40/0x40 [ 484.459369][ C1] ? usb_hcd_flush_endpoint+0x1a7/0x400 [ 484.464929][ C1] ? prepare_to_swait_exclusive+0x240/0x240 [ 484.470846][ C1] usb_kill_urb+0x7f/0xa0 [ 484.475188][ C1] usb_hcd_flush_endpoint+0x356/0x400 [ 484.480572][ C1] ? mark_held_locks+0x9f/0xe0 [ 484.485362][ C1] usb_disable_interface+0x327/0x3c0 [ 484.490665][ C1] usb_unbind_interface+0x3d2/0x8e0 [ 484.495885][ C1] ? usb_unbind_device+0x1a0/0x1a0 [ 484.501017][ C1] device_remove+0x11f/0x170 [ 484.505630][ C1] device_release_driver_internal+0x4a1/0x700 [ 484.511706][ C1] ? put_device+0x1b/0x30 [ 484.516049][ C1] bus_remove_device+0x2e3/0x590 [ 484.521007][ C1] device_del+0x4f3/0xc80 [ 484.525387][ C1] ? __device_link_del+0x380/0x380 [ 484.530518][ C1] ? kobject_put+0x1e4/0x4c0 [ 484.535123][ C1] usb_disable_device+0x356/0x7a0 [ 484.540187][ C1] usb_disconnect.cold+0x259/0x6ed [ 484.545320][ C1] hub_event+0x1fb1/0x4810 [ 484.549756][ C1] ? hub_port_debounce+0x3b0/0x3b0 [ 484.554878][ C1] ? lock_release+0x810/0x810 [ 484.559574][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 484.564447][ C1] process_one_work+0x9bf/0x1710 [ 484.569407][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 484.574798][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 484.579757][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 484.584822][ C1] worker_thread+0x665/0x1080 [ 484.589520][ C1] ? __kthread_parkme+0x15f/0x220 [ 484.594557][ C1] ? process_one_work+0x1710/0x1710 [ 484.599774][ C1] kthread+0x2ea/0x3a0 [ 484.603856][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 484.609519][ C1] ret_from_fork+0x1f/0x30 [ 484.613956][ C1] [ 484.616979][ C1] task:kworker/0:5 state:I stack:21824 pid:4117 ppid:2 flags:0x00004000 [ 484.626546][ C1] Workqueue: 0x0 (pm) [ 484.630637][ C1] Call Trace: [ 484.633919][ C1] [ 484.636855][ C1] __schedule+0x979/0x2770 [ 484.641288][ C1] ? io_schedule_timeout+0x140/0x140 [ 484.646597][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 484.651573][ C1] schedule+0xda/0x1b0 [ 484.655657][ C1] worker_thread+0x15c/0x1080 [ 484.660358][ C1] ? __kthread_parkme+0x15f/0x220 [ 484.665400][ C1] ? process_one_work+0x1710/0x1710 [ 484.670614][ C1] kthread+0x2ea/0x3a0 [ 484.674695][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 484.680349][ C1] ret_from_fork+0x1f/0x30 [ 484.684779][ C1] [ 484.687814][ C1] task:kworker/1:3 state:I stack:22088 pid:4118 ppid:2 flags:0x00004000 [ 484.697033][ C1] Workqueue: 0x0 (rcu_gp) [ 484.701470][ C1] Call Trace: [ 484.704752][ C1] [ 484.707686][ C1] __schedule+0x979/0x2770 [ 484.712121][ C1] ? io_schedule_timeout+0x140/0x140 [ 484.717419][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 484.722377][ C1] schedule+0xda/0x1b0 [ 484.726460][ C1] worker_thread+0x15c/0x1080 [ 484.731156][ C1] ? __kthread_parkme+0x15f/0x220 [ 484.736196][ C1] ? process_one_work+0x1710/0x1710 [ 484.741411][ C1] kthread+0x2ea/0x3a0 [ 484.745493][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 484.751144][ C1] ret_from_fork+0x1f/0x30 [ 484.755577][ C1] [ 484.758598][ C1] task:kworker/1:4 state:I stack:18488 pid:4119 ppid:2 flags:0x00004000 [ 484.767817][ C1] Workqueue: 0x0 (mm_percpu_wq) [ 484.772772][ C1] Call Trace: [ 484.776056][ C1] [ 484.778997][ C1] __schedule+0x979/0x2770 [ 484.783431][ C1] ? io_schedule_timeout+0x140/0x140 [ 484.788743][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 484.793704][ C1] schedule+0xda/0x1b0 [ 484.797805][ C1] worker_thread+0x15c/0x1080 [ 484.802505][ C1] ? __kthread_parkme+0x15f/0x220 [ 484.807547][ C1] ? process_one_work+0x1710/0x1710 [ 484.812763][ C1] kthread+0x2ea/0x3a0 [ 484.816845][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 484.822496][ C1] ret_from_fork+0x1f/0x30 [ 484.826940][ C1] [ 484.829966][ C1] task:kworker/1:5 state:I stack:22440 pid:4132 ppid:2 flags:0x00004000 [ 484.839185][ C1] Workqueue: 0x0 (pm) [ 484.843271][ C1] Call Trace: [ 484.846554][ C1] [ 484.849488][ C1] __schedule+0x979/0x2770 [ 484.853925][ C1] ? io_schedule_timeout+0x140/0x140 [ 484.859225][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 484.864186][ C1] schedule+0xda/0x1b0 [ 484.868268][ C1] worker_thread+0x15c/0x1080 [ 484.872998][ C1] ? __kthread_parkme+0x15f/0x220 [ 484.878034][ C1] ? process_one_work+0x1710/0x1710 [ 484.883253][ C1] kthread+0x2ea/0x3a0 [ 484.887340][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 484.892994][ C1] ret_from_fork+0x1f/0x30 [ 484.897425][ C1] [ 484.900450][ C1] task:kworker/1:6 state:I stack:29712 pid:4284 ppid:2 flags:0x00004000 [ 484.909669][ C1] Call Trace: [ 484.912952][ C1] [ 484.915890][ C1] __schedule+0x979/0x2770 [ 484.920327][ C1] ? io_schedule_timeout+0x140/0x140 [ 484.925627][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 484.930673][ C1] schedule+0xda/0x1b0 [ 484.934756][ C1] worker_thread+0x15c/0x1080 [ 484.939455][ C1] ? process_one_work+0x1710/0x1710 [ 484.944677][ C1] kthread+0x2ea/0x3a0 [ 484.948759][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 484.954408][ C1] ret_from_fork+0x1f/0x30 [ 484.958839][ C1] [ 484.961861][ C1] task:kworker/1:7 state:R running task stack:22480 pid:4285 ppid:2 flags:0x00004000 [ 484.972652][ C1] Workqueue: 0x0 (events) [ 484.977086][ C1] Call Trace: [ 484.980367][ C1] [ 484.983306][ C1] __schedule+0x979/0x2770 [ 484.987743][ C1] ? io_schedule_timeout+0x140/0x140 [ 484.993046][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 484.998007][ C1] schedule+0xda/0x1b0 [ 485.002090][ C1] worker_thread+0x15c/0x1080 [ 485.006788][ C1] ? __kthread_parkme+0x15f/0x220 [ 485.011829][ C1] ? process_one_work+0x1710/0x1710 [ 485.017048][ C1] kthread+0x2ea/0x3a0 [ 485.021132][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 485.026780][ C1] ret_from_fork+0x1f/0x30 [ 485.031211][ C1] [ 485.034234][ C1] task:kworker/0:6 state:I stack:23184 pid:4436 ppid:2 flags:0x00004000 [ 485.043450][ C1] Workqueue: 0x0 (pm) [ 485.047547][ C1] Call Trace: [ 485.050832][ C1] [ 485.053766][ C1] __schedule+0x979/0x2770 [ 485.058199][ C1] ? io_schedule_timeout+0x140/0x140 [ 485.063500][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 485.068461][ C1] schedule+0xda/0x1b0 [ 485.072581][ C1] worker_thread+0x15c/0x1080 [ 485.077281][ C1] ? __kthread_parkme+0x15f/0x220 [ 485.082332][ C1] ? process_one_work+0x1710/0x1710 [ 485.087550][ C1] kthread+0x2ea/0x3a0 [ 485.091631][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 485.097280][ C1] ret_from_fork+0x1f/0x30 [ 485.101716][ C1] [ 485.104743][ C1] task:kworker/0:7 state:R running task stack:23528 pid:4790 ppid:2 flags:0x00004000 [ 485.115545][ C1] Workqueue: usb_hub_wq hub_event [ 485.120584][ C1] Call Trace: [ 485.123866][ C1] [ 485.126804][ C1] __schedule+0x979/0x2770 [ 485.131237][ C1] ? io_schedule_timeout+0x140/0x140 [ 485.136539][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 485.141748][ C1] schedule+0xda/0x1b0 [ 485.145833][ C1] schedule_timeout+0x14a/0x2a0 [ 485.150707][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 485.155925][ C1] ? __wait_for_common+0x1c0/0x5c0 [ 485.161070][ C1] ? destroy_timer_on_stack+0x20/0x20 [ 485.166466][ C1] ? 0xffffffff81000000 [ 485.170623][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 485.175832][ C1] __wait_for_common+0x1ca/0x5c0 [ 485.180787][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 485.186006][ C1] ? bit_wait_io+0xe0/0xe0 [ 485.190436][ C1] usb_start_wait_urb+0x144/0x4b0 [ 485.195484][ C1] ? usb_api_blocking_completion+0xa0/0xa0 [ 485.201309][ C1] ? memset+0x20/0x40 [ 485.205332][ C1] usb_control_msg+0x31c/0x4a0 [ 485.210113][ C1] ? usb_start_wait_urb+0x4b0/0x4b0 [ 485.215327][ C1] usb_get_descriptor+0xdd/0x1d0 [ 485.220281][ C1] usb_get_configuration+0x3ac/0x3b20 [ 485.225680][ C1] ? mark_lock.part.0+0xee/0x1910 [ 485.230729][ C1] ? lock_chain_count+0x20/0x20 [ 485.235598][ C1] ? rpm_resume+0x81e/0x1c60 [ 485.240219][ C1] ? usb_destroy_configuration+0x710/0x710 [ 485.246049][ C1] ? usb_new_device+0xf6/0x7b0 [ 485.250824][ C1] ? mark_held_locks+0x9f/0xe0 [ 485.255605][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 485.260815][ C1] usb_new_device+0x566/0x7b0 [ 485.265501][ C1] ? bit_wait_timeout+0x160/0x160 [ 485.270541][ C1] ? hub_disconnect+0x510/0x510 [ 485.275407][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 485.280366][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 485.285570][ C1] hub_event+0x2d58/0x4810 [ 485.290001][ C1] ? hub_port_debounce+0x3b0/0x3b0 [ 485.295123][ C1] ? lock_release+0x810/0x810 [ 485.299820][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 485.304691][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 485.309741][ C1] process_one_work+0x9bf/0x1710 [ 485.314701][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 485.320133][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 485.325091][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 485.330138][ C1] worker_thread+0x665/0x1080 [ 485.334834][ C1] ? __kthread_parkme+0x15f/0x220 [ 485.339880][ C1] ? process_one_work+0x1710/0x1710 [ 485.345098][ C1] kthread+0x2ea/0x3a0 [ 485.349181][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 485.354835][ C1] ret_from_fork+0x1f/0x30 [ 485.359270][ C1] [ 485.362317][ C1] task:udevd state:S stack:28344 pid:7143 ppid:1165 flags:0x00000000 [ 485.371532][ C1] Call Trace: [ 485.374813][ C1] [ 485.377750][ C1] __schedule+0x979/0x2770 [ 485.382184][ C1] ? io_schedule_timeout+0x140/0x140 [ 485.387485][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 485.392357][ C1] schedule+0xda/0x1b0 [ 485.396437][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 485.402525][ C1] ? schedule_timeout_idle+0x90/0x90 [ 485.407831][ C1] ? do_epoll_wait+0x129e/0x1950 [ 485.412790][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 485.417663][ C1] ? do_raw_write_lock+0x11a/0x280 [ 485.422798][ C1] ? do_raw_read_unlock+0x70/0x70 [ 485.427849][ C1] ? _raw_write_unlock_irq+0x1f/0x40 [ 485.433142][ C1] do_epoll_wait+0x12ba/0x1950 [ 485.437928][ C1] ? do_epoll_create+0x1c0/0x1c0 [ 485.442887][ C1] ? vfs_write+0x49a/0xdd0 [ 485.447336][ C1] ? kernel_write+0x630/0x630 [ 485.452025][ C1] ? ep_alloc.constprop.0+0x370/0x370 [ 485.457423][ C1] __x64_sys_epoll_wait+0x158/0x270 [ 485.462642][ C1] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 485.468032][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 485.473937][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 485.479166][ C1] do_syscall_64+0x35/0xb0 [ 485.483636][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 485.489612][ C1] RIP: 0033:0x7f5cca749e46 [ 485.494053][ C1] RSP: 002b:00007fffe2595e18 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 485.502491][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5cca749e46 [ 485.510477][ C1] RDX: 0000000000000004 RSI: 00007fffe2595e58 RDI: 0000000000000004 [ 485.518458][ C1] RBP: 000055ba7e7c21a0 R08: 0000000000000007 R09: 000055ba7e7b1630 [ 485.526440][ C1] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055ba7e7c3520 [ 485.534420][ C1] R13: 00007fffe2595e58 R14: 00000000ffffffff R15: 000055ba7e79c910 [ 485.542411][ C1] [ 485.545439][ C1] task:udevd state:S stack:27792 pid:7145 ppid:1165 flags:0x00000000 [ 485.554679][ C1] Call Trace: [ 485.557971][ C1] [ 485.560911][ C1] __schedule+0x979/0x2770 [ 485.565355][ C1] ? io_schedule_timeout+0x140/0x140 [ 485.570660][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 485.575530][ C1] schedule+0xda/0x1b0 [ 485.579614][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 485.585712][ C1] ? schedule_timeout_idle+0x90/0x90 [ 485.591025][ C1] ? do_epoll_wait+0x129e/0x1950 [ 485.596004][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 485.600896][ C1] ? do_raw_write_lock+0x11a/0x280 [ 485.606089][ C1] ? do_raw_read_unlock+0x70/0x70 [ 485.611150][ C1] ? _raw_write_unlock_irq+0x1f/0x40 [ 485.616455][ C1] do_epoll_wait+0x12ba/0x1950 [ 485.621275][ C1] ? do_epoll_create+0x1c0/0x1c0 [ 485.626243][ C1] ? vfs_write+0x49a/0xdd0 [ 485.630678][ C1] ? kernel_write+0x630/0x630 [ 485.635366][ C1] ? ep_alloc.constprop.0+0x370/0x370 [ 485.640758][ C1] __x64_sys_epoll_wait+0x158/0x270 [ 485.645987][ C1] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 485.651380][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 485.657291][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 485.662500][ C1] do_syscall_64+0x35/0xb0 [ 485.666958][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 485.672895][ C1] RIP: 0033:0x7f5cca749e46 [ 485.677326][ C1] RSP: 002b:00007fffe2595e18 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 485.685764][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5cca749e46 [ 485.693752][ C1] RDX: 0000000000000004 RSI: 00007fffe2595e58 RDI: 0000000000000004 [ 485.701734][ C1] RBP: 000055ba7e7c21a0 R08: 0000000000000007 R09: 000055ba7e7b6730 [ 485.709714][ C1] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055ba7e7cf2e0 [ 485.717691][ C1] R13: 00007fffe2595e58 R14: 00000000ffffffff R15: 000055ba7e79c910 [ 485.725673][ C1] [ 485.728697][ C1] task:udevd state:S stack:27792 pid:7161 ppid:1165 flags:0x00000000 [ 485.737939][ C1] Call Trace: [ 485.741222][ C1] [ 485.744165][ C1] __schedule+0x979/0x2770 [ 485.748604][ C1] ? io_schedule_timeout+0x140/0x140 [ 485.753915][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 485.758787][ C1] schedule+0xda/0x1b0 [ 485.762872][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 485.768960][ C1] ? schedule_timeout_idle+0x90/0x90 [ 485.774265][ C1] ? do_epoll_wait+0x129e/0x1950 [ 485.779219][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 485.784090][ C1] ? do_raw_write_lock+0x11a/0x280 [ 485.789221][ C1] ? do_raw_read_unlock+0x70/0x70 [ 485.794265][ C1] ? _raw_write_unlock_irq+0x1f/0x40 [ 485.799568][ C1] do_epoll_wait+0x12ba/0x1950 [ 485.804351][ C1] ? do_epoll_create+0x1c0/0x1c0 [ 485.809311][ C1] ? vfs_write+0x49a/0xdd0 [ 485.813745][ C1] ? kernel_write+0x630/0x630 [ 485.818437][ C1] ? ep_alloc.constprop.0+0x370/0x370 [ 485.823831][ C1] __x64_sys_epoll_wait+0x158/0x270 [ 485.829051][ C1] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 485.834447][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 485.840354][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 485.845570][ C1] do_syscall_64+0x35/0xb0 [ 485.850008][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 485.855917][ C1] RIP: 0033:0x7f5cca749e46 [ 485.860342][ C1] RSP: 002b:00007fffe2595e18 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 485.868770][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5cca749e46 [ 485.876752][ C1] RDX: 0000000000000004 RSI: 00007fffe2595e58 RDI: 0000000000000004 [ 485.884757][ C1] RBP: 000055ba7e7c1cc0 R08: 0000000000000007 R09: 000055ba7e7a5b80 [ 485.892735][ C1] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055ba7e7c37c0 [ 485.900722][ C1] R13: 00007fffe2595e58 R14: 00000000ffffffff R15: 000055ba7e79c910 [ 485.908701][ C1] [ 485.911723][ C1] task:udevd state:S stack:28344 pid:7164 ppid:1165 flags:0x00000000 [ 485.920941][ C1] Call Trace: [ 485.924223][ C1] [ 485.927156][ C1] __schedule+0x979/0x2770 [ 485.931590][ C1] ? io_schedule_timeout+0x140/0x140 [ 485.936890][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 485.941761][ C1] schedule+0xda/0x1b0 [ 485.945847][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 485.951936][ C1] ? schedule_timeout_idle+0x90/0x90 [ 485.957243][ C1] ? do_epoll_wait+0x129e/0x1950 [ 485.962204][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 485.967076][ C1] ? do_raw_write_lock+0x11a/0x280 [ 485.972207][ C1] ? do_raw_read_unlock+0x70/0x70 [ 485.977257][ C1] ? _raw_write_unlock_irq+0x1f/0x40 [ 485.982553][ C1] do_epoll_wait+0x12ba/0x1950 [ 485.987340][ C1] ? do_epoll_create+0x1c0/0x1c0 [ 485.992300][ C1] ? vfs_write+0x49a/0xdd0 [ 485.996732][ C1] ? kernel_write+0x630/0x630 [ 486.001419][ C1] ? ep_alloc.constprop.0+0x370/0x370 [ 486.006810][ C1] __x64_sys_epoll_wait+0x158/0x270 [ 486.012030][ C1] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 486.017441][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 486.023379][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 486.028585][ C1] do_syscall_64+0x35/0xb0 [ 486.033023][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 486.038926][ C1] RIP: 0033:0x7f5cca749e46 [ 486.043344][ C1] RSP: 002b:00007fffe2595e18 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 486.051796][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5cca749e46 [ 486.059791][ C1] RDX: 0000000000000004 RSI: 00007fffe2595e58 RDI: 0000000000000004 [ 486.067768][ C1] RBP: 000055ba7e7c4ba0 R08: 0000000000000007 R09: 000055ba7e7ba350 [ 486.075752][ C1] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055ba7e7c67d0 [ 486.083728][ C1] R13: 00007fffe2595e58 R14: 00000000ffffffff R15: 000055ba7e79c910 [ 486.091743][ C1] [ 486.094773][ C1] task:udevd state:S stack:27448 pid:7165 ppid:1165 flags:0x00000000 [ 486.103989][ C1] Call Trace: [ 486.107278][ C1] [ 486.110213][ C1] __schedule+0x979/0x2770 [ 486.114646][ C1] ? io_schedule_timeout+0x140/0x140 [ 486.119946][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 486.125167][ C1] schedule+0xda/0x1b0 [ 486.129249][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 486.135339][ C1] ? schedule_timeout_idle+0x90/0x90 [ 486.140647][ C1] ? do_epoll_wait+0x129e/0x1950 [ 486.145602][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 486.150469][ C1] ? do_raw_write_lock+0x11a/0x280 [ 486.155600][ C1] ? do_raw_read_unlock+0x70/0x70 [ 486.160646][ C1] ? _raw_write_unlock_irq+0x1f/0x40 [ 486.165942][ C1] do_epoll_wait+0x12ba/0x1950 [ 486.170730][ C1] ? do_epoll_create+0x1c0/0x1c0 [ 486.175686][ C1] ? vfs_write+0x49a/0xdd0 [ 486.180117][ C1] ? kernel_write+0x630/0x630 [ 486.184807][ C1] ? ep_alloc.constprop.0+0x370/0x370 [ 486.190200][ C1] __x64_sys_epoll_wait+0x158/0x270 [ 486.195418][ C1] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 486.200816][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 486.206720][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 486.211930][ C1] do_syscall_64+0x35/0xb0 [ 486.216370][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 486.222276][ C1] RIP: 0033:0x7f5cca749e46 [ 486.226955][ C1] RSP: 002b:00007fffe2595e18 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 486.235378][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5cca749e46 [ 486.243358][ C1] RDX: 0000000000000004 RSI: 00007fffe2595e58 RDI: 0000000000000004 [ 486.251352][ C1] RBP: 000055ba7e7cf0d0 R08: 0000000000000007 R09: 000055ba7e7b1630 [ 486.259344][ C1] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055ba7e7bf540 [ 486.267321][ C1] R13: 00007fffe2595e58 R14: 0000000000000008 R15: 000055ba7e79c910 [ 486.275323][ C1] [ 486.278352][ C1] task:udevd state:S stack:27792 pid:7179 ppid:1165 flags:0x00000000 [ 486.287566][ C1] Call Trace: [ 486.290850][ C1] [ 486.293801][ C1] __schedule+0x979/0x2770 [ 486.298262][ C1] ? io_schedule_timeout+0x140/0x140 [ 486.303560][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 486.308431][ C1] schedule+0xda/0x1b0 [ 486.312524][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 486.318612][ C1] ? schedule_timeout_idle+0x90/0x90 [ 486.323918][ C1] ? do_epoll_wait+0x129e/0x1950 [ 486.328877][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 486.333745][ C1] ? do_raw_write_lock+0x11a/0x280 [ 486.338876][ C1] ? do_raw_read_unlock+0x70/0x70 [ 486.343919][ C1] ? _raw_write_unlock_irq+0x1f/0x40 [ 486.349216][ C1] do_epoll_wait+0x12ba/0x1950 [ 486.354000][ C1] ? do_epoll_create+0x1c0/0x1c0 [ 486.358955][ C1] ? vfs_write+0x49a/0xdd0 [ 486.363383][ C1] ? kernel_write+0x630/0x630 [ 486.368071][ C1] ? ep_alloc.constprop.0+0x370/0x370 [ 486.373461][ C1] __x64_sys_epoll_wait+0x158/0x270 [ 486.378679][ C1] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 486.384080][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 486.389983][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 486.395193][ C1] do_syscall_64+0x35/0xb0 [ 486.399628][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 486.405536][ C1] RIP: 0033:0x7f5cca749e46 [ 486.409953][ C1] RSP: 002b:00007fffe2595e18 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 486.418373][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5cca749e46 [ 486.426356][ C1] RDX: 0000000000000004 RSI: 00007fffe2595e58 RDI: 0000000000000004 [ 486.434336][ C1] RBP: 000055ba7e7cf4f0 R08: 0000000000000007 R09: 000055ba7e7b1630 [ 486.442341][ C1] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055ba7e7c43a0 [ 486.450317][ C1] R13: 00007fffe2595e58 R14: 00000000ffffffff R15: 000055ba7e79c910 [ 486.458309][ C1] [ 486.461338][ C1] task:udevd state:S stack:27616 pid:7258 ppid:1165 flags:0x00000000 [ 486.470553][ C1] Call Trace: [ 486.473835][ C1] [ 486.476773][ C1] __schedule+0x979/0x2770 [ 486.481215][ C1] ? io_schedule_timeout+0x140/0x140 [ 486.486551][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 486.491443][ C1] schedule+0xda/0x1b0 [ 486.495526][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 486.501617][ C1] ? schedule_timeout_idle+0x90/0x90 [ 486.506920][ C1] ? do_epoll_wait+0x129e/0x1950 [ 486.511878][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 486.516746][ C1] ? do_raw_write_lock+0x11a/0x280 [ 486.521882][ C1] ? do_raw_read_unlock+0x70/0x70 [ 486.526929][ C1] ? _raw_write_unlock_irq+0x1f/0x40 [ 486.532223][ C1] do_epoll_wait+0x12ba/0x1950 [ 486.537046][ C1] ? do_epoll_create+0x1c0/0x1c0 [ 486.542022][ C1] ? vfs_write+0x49a/0xdd0 [ 486.546451][ C1] ? kernel_write+0x630/0x630 [ 486.551142][ C1] ? ep_alloc.constprop.0+0x370/0x370 [ 486.556534][ C1] __x64_sys_epoll_wait+0x158/0x270 [ 486.561753][ C1] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 486.567146][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 486.573052][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 486.578259][ C1] do_syscall_64+0x35/0xb0 [ 486.582700][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 486.588604][ C1] RIP: 0033:0x7f5cca749e46 [ 486.593023][ C1] RSP: 002b:00007fffe2595e18 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 486.601448][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5cca749e46 [ 486.609426][ C1] RDX: 0000000000000004 RSI: 00007fffe2595e58 RDI: 0000000000000004 [ 486.617407][ C1] RBP: 000055ba7e7c2450 R08: 0000000000000007 R09: 000055ba7e7b1630 [ 486.625730][ C1] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055ba7e812160 [ 486.633710][ C1] R13: 00007fffe2595e58 R14: 00000000ffffffff R15: 000055ba7e79c910 [ 486.641688][ C1] [ 486.644712][ C1] task:udevd state:S stack:27616 pid:7345 ppid:1165 flags:0x00000000 [ 486.653928][ C1] Call Trace: [ 486.657209][ C1] [ 486.660147][ C1] __schedule+0x979/0x2770 [ 486.664579][ C1] ? io_schedule_timeout+0x140/0x140 [ 486.669880][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 486.674752][ C1] schedule+0xda/0x1b0 [ 486.678837][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 486.684924][ C1] ? schedule_timeout_idle+0x90/0x90 [ 486.690228][ C1] ? do_epoll_wait+0x129e/0x1950 [ 486.695186][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 486.700056][ C1] ? do_raw_write_lock+0x11a/0x280 [ 486.705191][ C1] ? do_raw_read_unlock+0x70/0x70 [ 486.710238][ C1] ? _raw_write_unlock_irq+0x1f/0x40 [ 486.715533][ C1] do_epoll_wait+0x12ba/0x1950 [ 486.720338][ C1] ? do_epoll_create+0x1c0/0x1c0 [ 486.725657][ C1] ? vfs_write+0x49a/0xdd0 [ 486.730101][ C1] ? kernel_write+0x630/0x630 [ 486.734793][ C1] ? ep_alloc.constprop.0+0x370/0x370 [ 486.740187][ C1] __x64_sys_epoll_wait+0x158/0x270 [ 486.745410][ C1] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 486.750805][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 486.756711][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 486.761918][ C1] do_syscall_64+0x35/0xb0 [ 486.766358][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 486.772269][ C1] RIP: 0033:0x7f5cca749e46 [ 486.776689][ C1] RSP: 002b:00007fffe2595e18 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 486.785111][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5cca749e46 [ 486.793089][ C1] RDX: 0000000000000004 RSI: 00007fffe2595e58 RDI: 0000000000000004 [ 486.801066][ C1] RBP: 000055ba7e7c21a0 R08: 0000000000000007 R09: 000055ba7e7b1630 [ 486.809043][ C1] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055ba7e80db80 [ 486.817019][ C1] R13: 00007fffe2595e58 R14: 00000000ffffffff R15: 000055ba7e79c910 [ 486.825347][ C1] [ 486.828369][ C1] task:kworker/1:8 state:I stack:30168 pid:7684 ppid:2 flags:0x00004000 [ 486.837585][ C1] Workqueue: 0x0 (events) [ 486.842021][ C1] Call Trace: [ 486.845306][ C1] [ 486.848241][ C1] __schedule+0x979/0x2770 [ 486.852678][ C1] ? io_schedule_timeout+0x140/0x140 [ 486.857980][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 486.862949][ C1] schedule+0xda/0x1b0 [ 486.867032][ C1] worker_thread+0x15c/0x1080 [ 486.871728][ C1] ? __kthread_parkme+0x15f/0x220 [ 486.876768][ C1] ? process_one_work+0x1710/0x1710 [ 486.881985][ C1] kthread+0x2ea/0x3a0 [ 486.886066][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 486.891715][ C1] ret_from_fork+0x1f/0x30 [ 486.896147][ C1] [ 486.899176][ C1] task:udevd state:S stack:28440 pid:7977 ppid:1165 flags:0x00000000 [ 486.908387][ C1] Call Trace: [ 486.911680][ C1] [ 486.914617][ C1] __schedule+0x979/0x2770 [ 486.919051][ C1] ? io_schedule_timeout+0x140/0x140 [ 486.924352][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 486.929225][ C1] schedule+0xda/0x1b0 [ 486.933310][ C1] schedule_hrtimeout_range_clock+0x343/0x390 [ 486.939408][ C1] ? schedule_timeout_idle+0x90/0x90 [ 486.944713][ C1] ? do_epoll_wait+0x129e/0x1950 [ 486.949673][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 486.954542][ C1] ? do_raw_write_lock+0x11a/0x280 [ 486.959677][ C1] ? do_raw_read_unlock+0x70/0x70 [ 486.964725][ C1] ? _raw_write_unlock_irq+0x1f/0x40 [ 486.970021][ C1] do_epoll_wait+0x12ba/0x1950 [ 486.974808][ C1] ? do_epoll_create+0x1c0/0x1c0 [ 486.979767][ C1] ? vfs_write+0x49a/0xdd0 [ 486.984199][ C1] ? kernel_write+0x630/0x630 [ 486.988886][ C1] ? ep_alloc.constprop.0+0x370/0x370 [ 486.994277][ C1] __x64_sys_epoll_wait+0x158/0x270 [ 486.999498][ C1] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 487.004889][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 487.010798][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 487.016005][ C1] do_syscall_64+0x35/0xb0 [ 487.020441][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 487.026345][ C1] RIP: 0033:0x7f5cca749e46 [ 487.030768][ C1] RSP: 002b:00007fffe2595e18 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 487.039190][ C1] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5cca749e46 [ 487.047170][ C1] RDX: 0000000000000004 RSI: 00007fffe2595e58 RDI: 0000000000000004 [ 487.055145][ C1] RBP: 000055ba7e7c67d0 R08: 0000000000000007 R09: 000055ba7e7b6730 [ 487.063124][ C1] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055ba7e811340 [ 487.071107][ C1] R13: 00007fffe2595e58 R14: 00000000ffffffff R15: 000055ba7e79c910 [ 487.079088][ C1] [ 487.082113][ C1] task:kworker/u4:2 state:I stack:30616 pid:7995 ppid:2 flags:0x00004000 [ 487.091333][ C1] Workqueue: 0x0 (events_unbound) [ 487.096462][ C1] Call Trace: [ 487.099742][ C1] [ 487.102677][ C1] __schedule+0x979/0x2770 [ 487.107116][ C1] ? io_schedule_timeout+0x140/0x140 [ 487.112417][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 487.117377][ C1] schedule+0xda/0x1b0 [ 487.121458][ C1] worker_thread+0x15c/0x1080 [ 487.126502][ C1] ? __kthread_parkme+0x15f/0x220 [ 487.131544][ C1] ? process_one_work+0x1710/0x1710 [ 487.136759][ C1] kthread+0x2ea/0x3a0 [ 487.140843][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 487.146490][ C1] ret_from_fork+0x1f/0x30 [ 487.150925][ C1] [ 487.153949][ C1] task:kworker/0:3 state:I stack:29632 pid:8318 ppid:2 flags:0x00004000 [ 487.163166][ C1] Workqueue: 0x0 (rcu_gp) [ 487.167599][ C1] Call Trace: [ 487.170882][ C1] [ 487.173818][ C1] __schedule+0x979/0x2770 [ 487.178249][ C1] ? io_schedule_timeout+0x140/0x140 [ 487.183557][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 487.188515][ C1] schedule+0xda/0x1b0 [ 487.192597][ C1] worker_thread+0x15c/0x1080 [ 487.197298][ C1] ? __kthread_parkme+0x15f/0x220 [ 487.202333][ C1] ? process_one_work+0x1710/0x1710 [ 487.207552][ C1] kthread+0x2ea/0x3a0 [ 487.211634][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 487.217289][ C1] ret_from_fork+0x1f/0x30 [ 487.221719][ C1] [ 487.224742][ C1] task:kworker/0:8 state:D stack:29952 pid:8339 ppid:2 flags:0x00004000 [ 487.233970][ C1] Workqueue: rcu_gp wait_rcu_exp_gp [ 487.239181][ C1] Call Trace: [ 487.242464][ C1] [ 487.245397][ C1] __schedule+0x979/0x2770 [ 487.249829][ C1] ? io_schedule_timeout+0x140/0x140 [ 487.255131][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 487.260340][ C1] schedule+0xda/0x1b0 [ 487.264422][ C1] schedule_timeout+0x14a/0x2a0 [ 487.269298][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 487.274517][ C1] ? destroy_timer_on_stack+0x20/0x20 [ 487.279908][ C1] ? nf_conntrack_tcp_packet+0xef0/0x5200 [ 487.285640][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 487.290851][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 487.296665][ C1] rcu_exp_wait_wake+0x28f/0xf20 [ 487.301622][ C1] ? mark_held_locks+0x9f/0xe0 [ 487.306402][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 487.312215][ C1] ? call_rcu+0x820/0x820 [ 487.316553][ C1] ? sync_rcu_exp_select_cpus+0x3c7/0xa90 [ 487.322286][ C1] process_one_work+0x9bf/0x1710 [ 487.327246][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 487.332643][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 487.337600][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 487.342647][ C1] worker_thread+0x665/0x1080 [ 487.347343][ C1] ? __kthread_parkme+0x15f/0x220 [ 487.352381][ C1] ? process_one_work+0x1710/0x1710 [ 487.357598][ C1] kthread+0x2ea/0x3a0 [ 487.361683][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 487.367331][ C1] ret_from_fork+0x1f/0x30 [ 487.371763][ C1] [ 487.374787][ C1] task:syz-executor.2 state:R running task stack:28456 pid:8594 ppid:1291 flags:0x00000000 [ 487.385578][ C1] Call Trace: [ 487.388857][ C1] [ 487.391793][ C1] __schedule+0x979/0x2770 [ 487.396225][ C1] ? io_schedule_timeout+0x140/0x140 [ 487.401529][ C1] schedule+0xda/0x1b0 [ 487.405614][ C1] futex_wait_queue+0xf5/0x1e0 [ 487.410404][ C1] futex_wait+0x28e/0x680 [ 487.414757][ C1] ? futex_wait_setup+0x230/0x230 [ 487.419804][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 487.425809][ C1] ? __x64_sys_futex+0x388/0x4a0 [ 487.430766][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 487.435634][ C1] do_futex+0x1af/0x300 [ 487.439808][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 487.445724][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 487.450937][ C1] ? ktime_get+0x38a/0x470 [ 487.455365][ C1] ? ktime_get+0x30b/0x470 [ 487.459795][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 487.464600][ C1] ? do_futex+0x300/0x300 [ 487.468975][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 487.474896][ C1] do_syscall_64+0x35/0xb0 [ 487.479365][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 487.485317][ C1] RIP: 0033:0x7f344264c639 [ 487.489745][ C1] RSP: 002b:00007ffde6efc628 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 487.498175][ C1] RAX: ffffffffffffffda RBX: 00007f344276cf8c RCX: 00007f344264c639 [ 487.506165][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f344276cf8c [ 487.514169][ C1] RBP: 00007f344276cf80 R08: 00007ffde6fe0080 R09: 0000000000000000 [ 487.522166][ C1] R10: 00007ffde6efc710 R11: 0000000000000246 R12: 0000000000073111 [ 487.530165][ C1] R13: 00007ffde6efc710 R14: 00007ffde6efc730 R15: 0000000000000bea [ 487.538154][ C1] [ 487.541189][ C1] task:syz-executor.2 state:S stack:28128 pid:8595 ppid:1291 flags:0x00000000 [ 487.550404][ C1] Call Trace: [ 487.553686][ C1] [ 487.556622][ C1] __schedule+0x979/0x2770 [ 487.561062][ C1] ? io_schedule_timeout+0x140/0x140 [ 487.566364][ C1] schedule+0xda/0x1b0 [ 487.570453][ C1] schedule_timeout+0x1db/0x2a0 [ 487.575322][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 487.580538][ C1] ? __down_common+0x3a6/0x890 [ 487.585317][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 487.590186][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 487.595393][ C1] __down_common+0x3ae/0x890 [ 487.599999][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 487.605042][ C1] ? up+0xb0/0xb0 [ 487.608690][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 487.613647][ C1] ? _raw_spin_lock_irqsave+0x30/0x50 [ 487.619041][ C1] down_interruptible+0x7b/0xa0 [ 487.623909][ C1] raw_ioctl+0x1017/0x27c0 [ 487.628341][ C1] ? gadget_suspend+0x10/0x10 [ 487.633031][ C1] ? gadget_suspend+0x10/0x10 [ 487.637721][ C1] __x64_sys_ioctl+0x193/0x200 [ 487.642497][ C1] do_syscall_64+0x35/0xb0 [ 487.646934][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 487.652856][ C1] RIP: 0033:0x7f344264c3f7 [ 487.657284][ C1] RSP: 002b:00007f34419be098 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 487.665734][ C1] RAX: ffffffffffffffda RBX: 00007f34419bf110 RCX: 00007f344264c3f7 [ 487.673722][ C1] RDX: 00007f34419bf110 RSI: 0000000080085502 RDI: 0000000000000003 [ 487.681706][ C1] RBP: 0000000000000003 R08: 000000000000ffff R09: 000000000000000b [ 487.689687][ C1] R10: 00007f34419be140 R11: 0000000000000246 R12: 0000000800000000 [ 487.697666][ C1] R13: 0000000000000000 R14: 0000000020000500 R15: 00007f34426b3c7a [ 487.705648][ C1] [ 487.708673][ C1] task:syz-executor.4 state:R running task stack:28352 pid:8598 ppid:1298 flags:0x00000000 [ 487.719459][ C1] Call Trace: [ 487.722739][ C1] [ 487.725685][ C1] __schedule+0x979/0x2770 [ 487.730124][ C1] ? io_schedule_timeout+0x140/0x140 [ 487.735433][ C1] schedule+0xda/0x1b0 [ 487.739518][ C1] futex_wait_queue+0xf5/0x1e0 [ 487.744303][ C1] futex_wait+0x28e/0x680 [ 487.748656][ C1] ? futex_wait_setup+0x230/0x230 [ 487.753702][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 487.759711][ C1] ? __x64_sys_futex+0x388/0x4a0 [ 487.764671][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 487.769541][ C1] do_futex+0x1af/0x300 [ 487.773718][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 487.779636][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 487.784846][ C1] ? ktime_get+0x38a/0x470 [ 487.789274][ C1] ? ktime_get+0x30b/0x470 [ 487.793701][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 487.798487][ C1] ? do_futex+0x300/0x300 [ 487.802837][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 487.808745][ C1] do_syscall_64+0x35/0xb0 [ 487.813185][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 487.819091][ C1] RIP: 0033:0x7fb070954639 [ 487.823511][ C1] RSP: 002b:00007fffd9ddc8a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 487.831931][ C1] RAX: ffffffffffffffda RBX: 00007fb070a74f8c RCX: 00007fb070954639 [ 487.839912][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fb070a74f8c [ 487.847893][ C1] RBP: 00007fb070a74f80 R08: 00007fffd9df9080 R09: 0000000000000000 [ 487.855877][ C1] R10: 00007fffd9ddc990 R11: 0000000000000246 R12: 000000000007335a [ 487.863855][ C1] R13: 00007fffd9ddc990 R14: 00007fffd9ddc9b0 R15: 0000000000000bea [ 487.871837][ C1] [ 487.874861][ C1] task:syz-executor.4 state:S stack:29000 pid:8599 ppid:1298 flags:0x00000000 [ 487.884077][ C1] Call Trace: [ 487.887357][ C1] [ 487.890302][ C1] __schedule+0x979/0x2770 [ 487.894739][ C1] ? io_schedule_timeout+0x140/0x140 [ 487.900051][ C1] schedule+0xda/0x1b0 [ 487.904130][ C1] schedule_timeout+0x1db/0x2a0 [ 487.909003][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 487.914222][ C1] ? __down_common+0x3a6/0x890 [ 487.919002][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 487.923885][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 487.929092][ C1] __down_common+0x3ae/0x890 [ 487.933786][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 487.938830][ C1] ? up+0xb0/0xb0 [ 487.942478][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 487.947435][ C1] ? _raw_spin_lock_irqsave+0x30/0x50 [ 487.952829][ C1] down_interruptible+0x7b/0xa0 [ 487.957698][ C1] raw_ioctl+0x1017/0x27c0 [ 487.962132][ C1] ? gadget_suspend+0x10/0x10 [ 487.966831][ C1] ? gadget_suspend+0x10/0x10 [ 487.971519][ C1] __x64_sys_ioctl+0x193/0x200 [ 487.976293][ C1] do_syscall_64+0x35/0xb0 [ 487.980731][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 487.986635][ C1] RIP: 0033:0x7fb0709543f7 [ 487.991058][ C1] RSP: 002b:00007fb06fcc6098 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 487.999488][ C1] RAX: ffffffffffffffda RBX: 00007fb06fcc7110 RCX: 00007fb0709543f7 [ 488.007465][ C1] RDX: 00007fb06fcc7110 RSI: 0000000080085502 RDI: 0000000000000003 [ 488.015442][ C1] RBP: 0000000000000003 R08: 0000000000000024 R09: 00007fb06fcc6108 [ 488.023426][ C1] R10: 00007fb06fcc6140 R11: 0000000000000246 R12: 0000000800000000 [ 488.031922][ C1] R13: 0000000020000480 R14: 0000000000000024 R15: 00007fb0709bbc7a [ 488.039900][ C1] [ 488.042923][ C1] task:syz-executor.3 state:R running task stack:28456 pid:8600 ppid:1304 flags:0x00000000 [ 488.053707][ C1] Call Trace: [ 488.056988][ C1] [ 488.059924][ C1] __schedule+0x979/0x2770 [ 488.064358][ C1] ? io_schedule_timeout+0x140/0x140 [ 488.069660][ C1] schedule+0xda/0x1b0 [ 488.073759][ C1] futex_wait_queue+0xf5/0x1e0 [ 488.078544][ C1] futex_wait+0x28e/0x680 [ 488.082895][ C1] ? futex_wait_setup+0x230/0x230 [ 488.087944][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 488.093948][ C1] ? __x64_sys_futex+0x388/0x4a0 [ 488.098906][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 488.103777][ C1] do_futex+0x1af/0x300 [ 488.107952][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 488.113866][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 488.119073][ C1] ? ktime_get+0x38a/0x470 [ 488.123497][ C1] ? ktime_get+0x30b/0x470 [ 488.127926][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 488.132710][ C1] ? do_futex+0x300/0x300 [ 488.137059][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 488.142967][ C1] do_syscall_64+0x35/0xb0 [ 488.147402][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 488.153307][ C1] RIP: 0033:0x7f45597ee639 [ 488.157728][ C1] RSP: 002b:00007fff9ed546e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 488.166174][ C1] RAX: ffffffffffffffda RBX: 00007f455990ef8c RCX: 00007f45597ee639 [ 488.174157][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f455990ef8c [ 488.182134][ C1] RBP: 00007f455990ef80 R08: 00007fff9edd7080 R09: 0000000000000000 [ 488.190115][ C1] R10: 00007fff9ed547d0 R11: 0000000000000246 R12: 00000000000734b7 [ 488.198097][ C1] R13: 00007fff9ed547d0 R14: 00007fff9ed547f0 R15: 0000000000000bea [ 488.206079][ C1] [ 488.209100][ C1] task:syz-executor.3 state:R running task stack:29000 pid:8601 ppid:1304 flags:0x00000000 [ 488.219892][ C1] Call Trace: [ 488.223173][ C1] [ 488.226134][ C1] __schedule+0x979/0x2770 [ 488.230574][ C1] ? io_schedule_timeout+0x140/0x140 [ 488.235876][ C1] schedule+0xda/0x1b0 [ 488.239956][ C1] schedule_timeout+0x1db/0x2a0 [ 488.244829][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 488.250050][ C1] ? __down_common+0x3a6/0x890 [ 488.254837][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 488.259707][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 488.264921][ C1] __down_common+0x3ae/0x890 [ 488.269527][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 488.274572][ C1] ? up+0xb0/0xb0 [ 488.278219][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 488.283177][ C1] ? _raw_spin_lock_irqsave+0x31/0x50 [ 488.288572][ C1] down_interruptible+0x7b/0xa0 [ 488.293440][ C1] raw_ioctl+0x1017/0x27c0 [ 488.297871][ C1] ? gadget_suspend+0x10/0x10 [ 488.302563][ C1] ? gadget_suspend+0x10/0x10 [ 488.307257][ C1] __x64_sys_ioctl+0x193/0x200 [ 488.312038][ C1] do_syscall_64+0x35/0xb0 [ 488.316475][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 488.322379][ C1] RIP: 0033:0x7f45597ee3f7 [ 488.327146][ C1] RSP: 002b:00007f4558b60098 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 488.335566][ C1] RAX: ffffffffffffffda RBX: 00007f4558b61110 RCX: 00007f45597ee3f7 [ 488.343543][ C1] RDX: 00007f4558b61110 RSI: 0000000080085502 RDI: 0000000000000003 [ 488.351521][ C1] RBP: 0000000000000003 R08: 0000000000000009 R09: 00007f4558b60108 [ 488.359502][ C1] R10: 00007f4558b60140 R11: 0000000000000246 R12: 0000000800000000 [ 488.367481][ C1] R13: 0000000020000140 R14: 0000000000000009 R15: 00007f4559855c7a [ 488.375459][ C1] [ 488.378485][ C1] task:syz-executor.5 state:R running task stack:28456 pid:8602 ppid:1288 flags:0x00000000 [ 488.389270][ C1] Call Trace: [ 488.392549][ C1] [ 488.395482][ C1] __schedule+0x979/0x2770 [ 488.399915][ C1] ? io_schedule_timeout+0x140/0x140 [ 488.405213][ C1] schedule+0xda/0x1b0 [ 488.409298][ C1] futex_wait_queue+0xf5/0x1e0 [ 488.414094][ C1] futex_wait+0x28e/0x680 [ 488.418452][ C1] ? futex_wait_setup+0x230/0x230 [ 488.423496][ C1] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 488.429501][ C1] ? __x64_sys_futex+0x388/0x4a0 [ 488.434457][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 488.439324][ C1] do_futex+0x1af/0x300 [ 488.443498][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 488.449412][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 488.454619][ C1] ? ktime_get+0x38a/0x470 [ 488.459045][ C1] ? ktime_get+0x30b/0x470 [ 488.463475][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 488.468259][ C1] ? do_futex+0x300/0x300 [ 488.472609][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 488.478515][ C1] do_syscall_64+0x35/0xb0 [ 488.482950][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 488.488853][ C1] RIP: 0033:0x7f8a5e27e639 [ 488.493273][ C1] RSP: 002b:00007ffe3bbe7ed8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 488.501732][ C1] RAX: ffffffffffffffda RBX: 00007f8a5e39ef8c RCX: 00007f8a5e27e639 [ 488.509711][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f8a5e39ef8c [ 488.517688][ C1] RBP: 00007f8a5e39ef80 R08: 00007ffe3bbf7080 R09: 0000000000000000 [ 488.525666][ C1] R10: 00007ffe3bbe7fc0 R11: 0000000000000246 R12: 00000000000735bc [ 488.533644][ C1] R13: 00007ffe3bbe7fc0 R14: 00007ffe3bbe7fe0 R15: 0000000000000bea [ 488.541625][ C1] [ 488.544649][ C1] task:syz-executor.5 state:S stack:28904 pid:8605 ppid:1288 flags:0x00000000 [ 488.553862][ C1] Call Trace: [ 488.557146][ C1] [ 488.560079][ C1] __schedule+0x979/0x2770 [ 488.564517][ C1] ? io_schedule_timeout+0x140/0x140 [ 488.569828][ C1] schedule+0xda/0x1b0 [ 488.573909][ C1] schedule_timeout+0x1db/0x2a0 [ 488.578781][ C1] ? usleep_range_state+0x1b0/0x1b0 [ 488.583997][ C1] ? __down_common+0x3a6/0x890 [ 488.588778][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 488.593649][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 488.598856][ C1] __down_common+0x3ae/0x890 [ 488.603468][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 488.608513][ C1] ? up+0xb0/0xb0 [ 488.612163][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 488.617126][ C1] ? _raw_spin_lock_irqsave+0x30/0x50 [ 488.622526][ C1] down_interruptible+0x7b/0xa0 [ 488.627654][ C1] raw_ioctl+0x1017/0x27c0 [ 488.632087][ C1] ? gadget_suspend+0x10/0x10 [ 488.636784][ C1] ? gadget_suspend+0x10/0x10 [ 488.641489][ C1] __x64_sys_ioctl+0x193/0x200 [ 488.646266][ C1] do_syscall_64+0x35/0xb0 [ 488.650724][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 488.656628][ C1] RIP: 0033:0x7f8a5e27e3f7 [ 488.661046][ C1] RSP: 002b:00007f8a5d5f0098 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 488.669468][ C1] RAX: ffffffffffffffda RBX: 00007f8a5d5f1110 RCX: 00007f8a5e27e3f7 [ 488.677446][ C1] RDX: 00007f8a5d5f1110 RSI: 0000000080085502 RDI: 0000000000000003 [ 488.685422][ C1] RBP: 0000000000000003 R08: 000000000000ffff R09: 000000000000000b [ 488.693395][ C1] R10: 00007f8a5d5f0140 R11: 0000000000000246 R12: 0000000800000000 [ 488.701371][ C1] R13: 0000000000000000 R14: 0000000020000700 R15: 00007f8a5e2e5c7a [ 488.709349][ C1] [ 488.712370][ C1] task:syz-executor.0 state:D stack:28456 pid:8606 ppid:1293 flags:0x00004000 [ 488.721585][ C1] Call Trace: [ 488.724868][ C1] [ 488.727799][ C1] __schedule+0x979/0x2770 [ 488.732230][ C1] ? io_schedule_timeout+0x140/0x140 [ 488.737527][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 488.743341][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 488.748549][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 488.754362][ C1] schedule+0xda/0x1b0 [ 488.758445][ C1] synchronize_rcu_expedited+0x39b/0x770 [ 488.764086][ C1] ? wait_rcu_exp_gp+0x40/0x40 [ 488.768865][ C1] ? unwind_get_return_address+0x51/0x90 [ 488.774516][ C1] ? write_profile+0x410/0x410 [ 488.779289][ C1] ? prepare_to_swait_exclusive+0x240/0x240 [ 488.785214][ C1] ? rcu_exp_wait_wake+0xf20/0xf20 [ 488.790344][ C1] ? find_held_lock+0x2d/0x110 [ 488.795128][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 488.801129][ C1] ? evdev_release+0x120/0x410 [ 488.805920][ C1] synchronize_rcu+0x302/0x3a0 [ 488.810695][ C1] ? synchronize_rcu_expedited+0x770/0x770 [ 488.816511][ C1] ? find_held_lock+0x2d/0x110 [ 488.821291][ C1] ? evdev_release+0x23a/0x410 [ 488.826068][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 488.830941][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 488.835985][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 488.840943][ C1] evdev_release+0x23f/0x410 [ 488.845552][ C1] __fput+0x27c/0xa90 [ 488.849557][ C1] ? evdev_handle_get_val+0x5e0/0x5e0 [ 488.854947][ C1] task_work_run+0x16b/0x270 [ 488.859547][ C1] ? task_work_cancel+0x30/0x30 [ 488.864409][ C1] exit_to_user_mode_prepare+0x1f7/0x200 [ 488.870061][ C1] syscall_exit_to_user_mode+0x19/0x50 [ 488.875539][ C1] do_syscall_64+0x42/0xb0 [ 488.879975][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 488.885877][ C1] RIP: 0033:0x7f902426440b [ 488.890295][ C1] RSP: 002b:00007ffef125be50 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 488.898717][ C1] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f902426440b [ 488.906693][ C1] RDX: 00007f9023e273a0 RSI: ffffffffffffffff RDI: 0000000000000003 [ 488.914671][ C1] RBP: 00007f90243d4980 R08: 0000000000000000 R09: 00007f9023e27000 [ 488.922645][ C1] R10: 00007f9023e273a8 R11: 0000000000000293 R12: 0000000000073781 [ 488.930626][ C1] R13: 00007ffef125bf50 R14: 00007f90243d2f80 R15: 0000000000000032 [ 488.938604][ C1] [ 488.941625][ C1] task:syz-executor.0 state:S stack:29000 pid:8607 ppid:1293 flags:0x00000000 [ 488.950841][ C1] Call Trace: [ 488.954122][ C1] [ 488.957054][ C1] __schedule+0x979/0x2770 [ 488.961490][ C1] ? io_schedule_timeout+0x140/0x140 [ 488.966793][ C1] schedule+0xda/0x1b0 [ 488.970873][ C1] futex_wait_queue+0xf5/0x1e0 [ 488.975661][ C1] futex_wait+0x28e/0x680 [ 488.980013][ C1] ? futex_wait_setup+0x230/0x230 [ 488.985062][ C1] ? find_held_lock+0x2d/0x110 [ 488.989848][ C1] do_futex+0x1af/0x300 [ 488.994025][ C1] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 488.999943][ C1] ? xfd_validate_state+0x59/0x180 [ 489.005074][ C1] __x64_sys_futex+0x1b0/0x4a0 [ 489.009868][ C1] ? do_futex+0x300/0x300 [ 489.014216][ C1] ? syscall_enter_from_user_mode+0x22/0xb0 [ 489.020126][ C1] do_syscall_64+0x35/0xb0 [ 489.024565][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 489.030468][ C1] RIP: 0033:0x7f90242b2639 [ 489.034889][ C1] RSP: 002b:00007f9023626218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 489.043312][ C1] RAX: ffffffffffffffda RBX: 00007f90243d2f88 RCX: 00007f90242b2639 [ 489.051289][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f90243d2f88 [ 489.059266][ C1] RBP: 00007f90243d2f80 R08: 0000000000000000 R09: 0000000000000000 [ 489.067256][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f90243d2f8c [ 489.075236][ C1] R13: 00007ffef125bdef R14: 00007f9023626300 R15: 0000000000022000 [ 489.083217][ C1] [ 489.086243][ C1] [ 489.086243][ C1] Showing all locks held in the system: [ 489.094092][ C1] 6 locks held by kworker/0:0/7: [ 489.099030][ C1] #0: ffff888109c84d38 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x86d/0x1710 [ 489.109796][ C1] #1: ffffc9000007fda8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8a1/0x1710 [ 489.121056][ C1] #2: ffff88810f84a190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1bc/0x4810 [ 489.129960][ C1] #3: ffff88813bf19190 (&dev->mutex){....}-{3:3}, at: usb_disconnect.cold+0x43/0x6ed [ 489.139564][ C1] #4: ffff88810996e118 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xa0/0x700 [ 489.150116][ C1] #5: ffff888121f3da20 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xa0/0x700 [ 489.160669][ C1] 1 lock held by rcu_tasks_kthre/11: [ 489.165954][ C1] #0: ffffffff87a95f50 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc70 [ 489.176434][ C1] 3 locks held by kworker/0:2/704: [ 489.181551][ C1] 2 locks held by getty/1224: [ 489.186226][ C1] #0: ffff88810020b098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 489.195993][ C1] #1: ffffc900000452f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xef0/0x13e0 [ 489.206129][ C1] 2 locks held by syz-executor.1/1295: [ 489.211588][ C1] 2 locks held by kworker/u4:5/1299: [ 489.216871][ C1] #0: ffff888100069138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x86d/0x1710 [ 489.227952][ C1] #1: ffffc9000181fda8 (connector_reaper_work){+.+.}-{0:0}, at: process_one_work+0x8a1/0x1710 [ 489.238338][ C1] 5 locks held by kworker/0:4/4105: [ 489.243535][ C1] #0: ffff888109c84d38 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x86d/0x1710 [ 489.254268][ C1] #1: ffffc900024efda8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8a1/0x1710 [ 489.265522][ C1] #2: ffff88810f6fa190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1bc/0x4810 [ 489.274422][ C1] #3: ffff888109a91190 (&dev->mutex){....}-{3:3}, at: usb_disconnect.cold+0x43/0x6ed [ 489.284028][ C1] #4: ffff888138ab1118 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xa0/0x700 [ 489.294585][ C1] 3 locks held by kworker/0:7/4790: [ 489.299783][ C1] 2 locks held by kworker/0:8/8339: [ 489.304980][ C1] #0: ffff888100066538 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x86d/0x1710 [ 489.315372][ C1] #1: ffffc90001af7da8 ((work_completion)(&rew->rew_work)){+.+.}-{0:0}, at: process_one_work+0x8a1/0x1710 [ 489.326808][ C1] 1 lock held by syz-executor.0/8606: [ 489.332179][ C1] #0: ffffffff87aa0c38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x5db/0x770 [ 489.343081][ C1] [ 489.345403][ C1] ============================================= [ 489.345403][ C1] [ 489.354231][ C1] keytouch 0003:0926:3333.002B: can't resubmit intr, dummy_hcd.5-1/input0, status -19 01:54:48 executing program 4: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x9, 0xe0, 0xff, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x1, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x23, 0x9, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x1, 0x40, 0x6}}]}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x3f, 0x1, 0x6, 0x40, 0x5}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x6, [{0x6b, &(0x7f00000000c0)=@string={0x6b, 0x3, "8614e7e87dcefc10611720594c7306e526353d418b8965192eaa0c1cf3626832dbf841956b167378cca4afbd72a528b30ddddc1cc973eee04693d8360d20aaa5e1b753da585ceb5bdc40b6b14e322acd6d32fbcd87bc04b4ecb95dec6c71b7bd7ee0cd83e2deb96b83"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1c09}}, {0x1d, &(0x7f0000000180)=@string={0x1d, 0x3, "801cfd20a98bd87da62de4c25c12dc8ca78e11d8c71a5883b215c1"}}, {0xfa, &(0x7f00000001c0)=@string={0xfa, 0x3, "afa80c392aacd2dd71106d65320d1424cc2da6460352629466549d7c5f4325e25295291792659be1e316b80722f569d5a6f6b2e9283419d6bdd8a9d6751d03943ecdff1ae6c86ee58a129483b945abbcc162bbf8d911bee4419ddf1f6bc3dc396d809911a77b850c426d88c0581800a9140ae922ea47f24293cf981d7013c6617cd0ee64eb4f6a5254153e3c11bc2b3b36dbe45f0a3871862dce1bbe48f3f171b38b94b09e291aad94917690c09f77d5026e85f899676e13368abe8e217b5e009874777f7b4005de9a563641989294f1a83c80b5680b066cd8ba5e397cb608ad12920de4bafe0ae6b3118f5d8f5ea18bb333cc4a4ce26367"}}, {0x34, &(0x7f00000002c0)=@string={0x34, 0x3, "d71aee827b02decf0e7c65b0bee3adf0865ac5d006c18450f6fd88b261bdd156bcbe98f203477d98688d4f1836d9942d7436"}}, {0xc2, &(0x7f0000000300)=@string={0xc2, 0x3, "3d0e004b6947936645afd1782404acc47cdd2af294fe31feab44dce4835603bd3cb5cc0ad850c1fef8f4ee5320adfb4034f5b548bf8e9b246458983dfcfdd9a0294725bd9446745954f7a864000c043ca89c625f16a6b904f85384f028cc2978f221c486baa70f84d59431c4605bbacddc515fae4fdd29218a03e651edf68a01428a6221e3d087f815e32529497a9de39cd389a21e9bc845a30863dbce9584d8979c9a5151a13c5c77d5d31f7b0e55af5f7428f9ce41ec3a31bd4b74c4860bd9"}}]}) (async) syz_usb_connect$cdc_ecm(0x2, 0x56, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x9f}}]}}}]}}]}}, 0x0) 01:54:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001440)={0x0, 0xfdaf, &(0x7f0000000000)="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"}) (async) syz_open_dev$evdev(&(0x7f00000001c0), 0x581c978f, 0x8000) 01:54:48 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000080)={0x40, 0x7, 0xec, {0xec, 0x22, "b115432ac25ea9987cc5b3423aeeb53646478dc8fc136d35d43b4d84719661c0234f719d14a87f010cc2a8f3f01d672df8206e355cbed053f8a76fe88566a9de3fec14c3dfd73df7ddd8c233b92d67167f01a3c7123d5f4d92ce19bbcfd884e136e2acbdd33b36403cd721ed7f299a8a1746a6132a2fbe6eb12f70a808ffdf48a6c8faa2a0f9f77ca195b56ff97b617df75aa38b25e6eebee8539aa289a15abdfa0b85e35e37dbaa107ea934f281b6bdc221e2af05c8247f630e4e695022823053426f4089f379b24a8daf69096c07f59caefdc1411c07ac9bd62f7c24f9731c385cd31d98e92ecfd6da"}}, &(0x7f0000000180)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000300)={0x1c, &(0x7f0000000200)={0x20, 0x1, 0x56, "b3201d202c4f00becf5e66e112aee3993e3f7528aae78eb6325b2df9f74f101b663298439da97c7190ab8bbc4f9659e75649ce3a4034c17a80c248979691f3fa9d53efcf8bf421fc98f06558339a346dcb1a3a80a1ef"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0xff}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x6}}) r1 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r1, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB]) 01:54:48 executing program 5: read$hiddev(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100100921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x24, &(0x7f0000000740)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffecf, &(0x7f00000000c0)="600c087861a42217291842a596c3ab42d35d40e1b5ca58a6a07907ae3efe5b1ebb4f2b7dec18d567b2e460cc1b3fb53be331439421764edc0069608684d4e0a2217d5b253f0af8023698d3a03e7e65fdb94c691290acaf158e07a4687c3a212289c078a714f1d447744032b2b3d083a2e78b2f837727eb32597a5e8f4efd57f6f0743814e79d0d928226dc3666d5a4d7d6a23ca08481ab938a1ef6bf2521e33cf3717e3d6be2ac59e2ef93eb498414d0e441752f4bd4119a618619ff8844456b69aed77cff0a9a5871e8de7efbb6a9defe234e75e1f81159ae73d8b67df867ceaa563062af8c7b58b1578579e1df6db1960b3b5c01000000a3") read$hiddev(0xffffffffffffffff, &(0x7f0000000780)=""/4096, 0x1000) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100100921000000012201000905810308"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000380)={0x24, &(0x7f0000000740)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffecf, &(0x7f00000000c0)="600c087861a42217291842a596c3ab42d35d40e1b5ca58a6a07907ae3efe5b1ebb4f2b7dec18d567b2e460cc1b3fb53be331439421764edc0069608684d4e0a2217d5b253f0af8023698d3a03e7e65fdb94c691290acaf158e07a4687c3a212289c078a714f1d447744032b2b3d083a2e78b2f837727eb32597a5e8f4efd57f6f0743814e79d0d928226dc3666d5a4d7d6a23ca08481ab938a1ef6bf2521e33cf3717e3d6be2ac59e2ef93eb498414d0e441752f4bd4119a618619ff8844456b69aed77cff0a9a5871e8de7efbb6a9defe234e75e1f81159ae73d8b67df867ceaa563062af8c7b58b1578579e1df6db1960b3b5c01000000a3") (async) 01:54:48 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x232, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x4, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x3, 0x1, 0x1, 0x40, {0x9, 0x21, 0x1, 0xc1, 0x1, {0x22, 0x39e}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x5, 0x80, 0x4}}}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x3, 0x7, 0x1b, 0x97, 0x80}, 0x2a, &(0x7f0000000080)={0x5, 0xf, 0x2a, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x6, 0xa, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x3, 0x0, 0x7f}, @wireless={0xb, 0x10, 0x1, 0x2, 0x10, 0xfb, 0x20, 0x7ff, 0x40}, @ssp_cap={0xc, 0x10, 0xa, 0x3, 0x0, 0x0, 0xf000, 0x5}]}, 0x1, [{0xa, &(0x7f0000000100)=@string={0xa, 0x3, "6185d8073a2453d9"}}]}) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000018105e04da070000000000010902240001000000000904000009030006000921000000012222000905810308"], 0x0) (async) r2 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r2, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000880)={0x24, &(0x7f0000000700)={0x40, 0x21, 0x71, {0x71, 0x23, "470b3a98e75b42901564c49a45a94702cd1302bee1a6f33ff2139689835504da73f5d0190fb87993054611d9a0c41aca0aaaddf8d74a418efe74d042f1abd0452f57524782b14701b55fb4dc6741642062a125c7dfc0f6bdd9a037c84ce452cd163dabcee88674be51e8115524803c"}}, &(0x7f0000000780)=ANY=[@ANYBLOB="008343000000430392243e2ea1ff116f241954a43b07de3f981f036aaabd6bcb21ff70db483f00"/66], &(0x7f0000000800)={0x0, 0x22, 0xa, {[@main=@item_012={0x0, 0x0, 0xc}, @main, @main=@item_4={0x3, 0x0, 0xc, "9933b422"}, @global=@item_012={0x2, 0x1, 0x1, '\fX'}]}}, &(0x7f0000000840)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x5, 0x1, {0x22, 0x1a5}}}}, &(0x7f0000000b00)={0x2c, &(0x7f00000008c0)={0x40, 0x15, 0xc5, "6e3d64a1da37a0689685d179cbc0724a6997811ef44dda3b719065a5cd37cd7d7a5bad88f389bc4f8553d065f4341553c686b633bf939f8fc7364697c814e83ea18d9493bf7c59df0d4437f6bafa6c711a064c10e94a9fff667ac541db87f10fc303e873b6ab20a43516c844701f98103d583c48161724a33aff3d9082f4a0397d0221a5bed925f21f3fcafb8a3159ae5992f96fb4ecca6aed43e7962bb8ceab6af8052c3d9b14b5a9299cb16fd75fb127914ea3141360c84db42d83250e2ce54979ce58c5"}, &(0x7f00000009c0)={0x0, 0xa, 0x1}, &(0x7f0000000a00)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000a40)={0x20, 0x1, 0x61, "0bd220c0d70d1f9cf75020ee52b90e360dfcaeb2f908bd86bfd9cf5a9bb9cac4e3ead1e044d158cd1d0aa81146ee6b2de4a0d984aace8251db0ec7ae54eac6a669de871efff02c6c9f9081969bf1fd5f8aaae117919fad306330fd45e160987667"}, &(0x7f0000000ac0)={0x20, 0x3, 0x1, 0x11}}) (async) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000b40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000003c0)={0x24, &(0x7f00000002c0)={0x0, 0x8, 0xac, {0xac, 0x21, "85cf0c8d6433719e425dac4b41ea7c089af3b084c546451afe0d33ec7ae58ce2f135283f480f4e85d03f5e959b20819bc27700de96a3566d9934c9144e74e90f31860ba929483ffb38db8a4f596dcde52786529d6b1e562729cd8a4263d97b2d13234a59af0da1e5b43326e2cbdb3f4fb73dee31f50db94734ca13855b7353d6192d4dc366c5fde9ab20d5fcd19e7092964f2c44e6319c5e6714f86f21a0862eed9bdc0ac327e777311d"}}, &(0x7f0000000180)=ANY=[@ANYBLOB="000a040000000403040c"], &(0x7f0000000200)={0x0, 0x22, 0xf, {[@local=@item_012={0x2, 0x2, 0x0, "c61f"}, @local=@item_4={0x3, 0x2, 0x4, "a2475ef5"}, @local=@item_4={0x3, 0x2, 0x3, "3694f5a0"}, @global=@item_012={0x1, 0x1, 0x7, "1d"}]}}, &(0x7f0000000380)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0xd7, 0x1, {0x22, 0x662}}}}, &(0x7f0000000640)={0x2c, &(0x7f0000000400)={0x20, 0x12, 0x98, "e90d5c00701493b04b1b9f3092118104f6c421d93c258fae20cf3bc6ca29ef851784391babd3f0f6985a4b66923037f77e498aa7b718b6c168deac86ef3c8294efbe01f4233f30fd33debab82b9af61c37de4f80e2f790b4f4cea4b24f352f4b5fac796b6efc49c35a6519046fa81333428f94853baf0e268132518abe02104fe8847a61bf6f068ff064c34a0d658f31540a0e364e516bad"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000540)={0x20, 0x1, 0x92, "48f6ca01432efd28013a5fd0aa80b6847689e112e9e7d8adcae904916b6db4c689df7a40247e80251faec1673cf08028ae9e11ec21f1ef4d3e0d914298fca3bf4cd0369f54512c7c01584fa0f5d77db9c88de3f8340018c5539b2ed23d3bf40d42fc08d692185bb7416b7b655ea53b0d94b6fc85141f91097c7814bcee552c9a345869053dace75e8896e6ce16b5d629a694"}, &(0x7f0000000600)={0x20, 0x3, 0x1, 0xc9}}) (async, rerun: 32) syz_usb_control_io$hid(r1, 0x0, 0x0) (rerun: 32) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000680)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00222200000096fa0026e53f77210000002a6a01070900be008364"], 0x0}, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f0000000d00)={0x24, &(0x7f0000000bc0)={0x40, 0x21, 0x2c, {0x2c, 0x7, "94691f5a8a0f0f27fe0be31bb952bf2eb0d329ecd50e1f820acab550d87d520a4f3f94fff407c2dcc5a9"}}, &(0x7f0000000c00)={0x0, 0x3, 0x57, @string={0x57, 0x3, "c95ed29fd30f77155e76d362ea49048cf29127c0f06ac46d0c6f1cb959c38dffe6b0ed41ebc9c743ec03590f4fe311b5cceadff10678e5b7d8bb564476fe3992e54b4787b510287217ee05c60c24de953aea8c49c4"}}, &(0x7f0000000c80)={0x0, 0x22, 0xb, {[@main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x8, "c9c5c45b"}, @global=@item_4={0x3, 0x1, 0x7, "cd1161b6"}]}}, &(0x7f0000000cc0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xffff, 0x9, 0x1, {0x22, 0x16b}}}}, &(0x7f0000000f00)={0x2c, &(0x7f0000000d40)={0x0, 0x16, 0x32, "3d74fd1a33325640fe3c4cd77ca84ac61caa5b9aaf74f98a41e57e07a8066fd5dd680a48c461005f3b5267701ca2ec154c88"}, &(0x7f0000000d80)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000dc0)={0x0, 0x8, 0x1, 0xfb}, &(0x7f0000000e00)={0x20, 0x1, 0x8a, "d2af83f6f25dad9079231f4c803b54f932def6f92ded63ace175479c842b707429fd6f71491a3b1e304eb51b6ebe182047a47efa0d4568ca8cde2380577cffa0865db9361b2ed92fc8c976949dbdbfce6d23554d9bde7167f9f6ac8d65d1b2d561d1cecf22bb33f8b8b87bf3d358621697bf109f04e73ed7d5ff7b2c262513c2bbd6d89df7704b239324"}, &(0x7f0000000ec0)={0x20, 0x3, 0x1, 0x20}}) syz_usb_ep_write(r1, 0x0, 0x1, &(0x7f00000000c0)="d4") [ 489.379371][ T4790] usb 4-1: unable to read config index 0 descriptor/all [ 489.386386][ T4790] usb 4-1: can't read configurations, error -110 01:54:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001440)={0x0, 0xfdaf, &(0x7f0000000000)="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"}) syz_open_dev$evdev(&(0x7f00000001c0), 0x581c978f, 0x8000) [ 489.466871][ T8615] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 489.487532][ T704] usb 5-1: string descriptor 0 read error: -71 [ 489.494060][ T704] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 489.503202][ T704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 489.532766][ T8625] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 489.553788][ T8615] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 489.567626][ T704] usb 5-1: rejected 1 configuration due to insufficient available bus power 01:54:48 executing program 0: ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000040)=""/187) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x2c6, 0x10001, 0x12e60000, 0x1f, 0x1, 0xe1}) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003a980508b5192100c7980000000109021b00012a000000090400000107000000090585b3"], 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000140)=""/230) [ 489.568606][ T8626] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 489.576372][ T704] usb 5-1: no configuration chosen from 1 choice [ 489.602669][ T704] usb 5-1: USB disconnect, device number 65 [ 489.613919][ T8625] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:54:49 executing program 3: ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f00000001c0)) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xaad, 0x101000) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000200)={0x3, 0xffffffff, 0x7, 0xd7, 0x4, 0x80}) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000200)={0xd6, "dc290e5c52ce7b1b39a738628234ea8c79e02f4b1c39c73bb3a2316622f7305fe9eb06a49bbde2d58ef00d4cd8e6065b648d04f437510a9cfe3cf82a0d1f33c211131e6368b30ebac442ebd5aa0975641f7ac5db740e543de55b4019e9a1e2c105d60fadf93eaa4932533587038af6bfe0d4c54b881e5b1ef0312f63dd3f24dd819b910e3647f906a9d7bff2ae9f7745bd45560b31a17640db934f981b3ed4fd260f306d1bc3f684b1f393f17eedadf38d0084fdb9eb1510c94cfd3c529bc6344889cdfa90611a7b41f31aea2e069308d602af0ecdf7"}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x5, 0x88, &(0x7f00000000c0)="d2061d5e5e6953fcd1b438572dfc6d3791e33eb44ac2081bc63352d1fbe79e9cd9f7891c33743edb8b64e2c638dd1d6dc576cbfb521f6d410d75f3664a0737a6bbc9ee9ef9e760dd808e08d2fb65e4142e44b3e0dc5210051a1da8eda6bef975e7ef22dea21620dce01b39dbc972351e32ea5620d0fcb62c85b66b99982eb455f989362cb4a28e7f"}) syz_usb_connect(0x0, 0x47, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001119d208effde9d1ed3f0000005f09023500010000000009040000000202030006890600017705240000000d240f0100000000000000000006241a00000005"], 0x0) [ 489.634561][ T8626] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 489.677519][ T4285] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 489.857385][ T4105] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 489.887357][ T7] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 489.907634][ T8339] usb 1-1: new low-speed USB device number 91 using dummy_hcd [ 489.917310][ T4285] usb 2-1: Using ep0 maxpacket: 16 [ 489.997597][ T704] usb 5-1: new full-speed USB device number 66 using dummy_hcd [ 490.037468][ T4285] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 490.047650][ T4285] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 11 [ 490.056651][ T4285] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 1024 [ 490.066727][ T4285] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 490.127357][ T4790] usb 4-1: new high-speed USB device number 99 using dummy_hcd [ 490.237760][ T4285] usb 2-1: New USB device found, idVendor=1435, idProduct=0826, bcdDevice=1c.50 [ 490.246861][ T4285] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 490.254910][ T4285] usb 2-1: Product: syz [ 490.259136][ T4285] usb 2-1: Manufacturer: syz [ 490.263738][ T4285] usb 2-1: SerialNumber: syz [ 490.275157][ T4285] usb 2-1: config 0 descriptor?? [ 490.297496][ T4105] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 490.297576][ T8612] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 490.310774][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 490.328514][ T7] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 490.337656][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.345698][ T8339] usb 1-1: config 42 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 490.352310][ T4285] usb 2-1: could not send command 0x1, error=-2 [ 490.356767][ T8339] usb 1-1: config 42 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 490.356810][ T8339] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 490.363094][ T4285] usb 2-1: could not initialize adapter [ 490.372911][ T8339] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.372953][ C1] usb 2-1: RX USB error -71. [ 490.377599][ T7] usb 6-1: config 0 descriptor?? [ 490.397313][ C1] usb 2-1: RX USB error -2. [ 490.409878][ C1] usb 2-1: error -1 when submitting rx urb [ 490.417303][ T4285] ar5523: probe of 2-1:0.0 failed with error -2 [ 490.427617][ T4790] usb 4-1: Using ep0 maxpacket: 8 [ 490.447550][ T704] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 490.457411][ T704] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 490.467165][ T704] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 490.476895][ T4105] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 490.485950][ T4105] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 490.493999][ T4105] usb 3-1: SerialNumber: syz [ 490.517730][ T4790] usb 4-1: too many configurations: 95, using maximum allowed: 8 [ 490.538223][ T4105] hub 3-1:1.0: bad descriptor, ignoring hub [ 490.544178][ T4105] hub: probe of 3-1:1.0 failed with error -5 [ 490.550836][ T4105] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 490.561009][ T20] usb 2-1: USB disconnect, device number 77 [ 490.617372][ T4105] usb 1-1: USB disconnect, device number 91 [ 490.667480][ T704] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 490.676591][ T704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 490.684871][ T704] usb 5-1: Product: syz [ 490.689078][ T704] usb 5-1: Manufacturer: syz [ 490.693697][ T704] usb 5-1: SerialNumber: syz [ 490.741172][ T704] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 490.867443][ T4119] usb 3-1: USB disconnect, device number 54 [ 490.879225][ T7] keytouch 0003:0926:3333.002D: fixing up Keytouch IEC report descriptor [ 490.889379][ T7] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.002D/input/input146 [ 490.941742][ T4119] usb 5-1: USB disconnect, device number 66 [ 490.972043][ T7] keytouch 0003:0926:3333.002D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 01:54:50 executing program 1: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x8000, 0x3f, 0x6, 0x7ff, 0x7fff, 0x7fff}) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010500e225581035142608501c01020301090224000b000000000904000002b4e9f500090581020004"], 0x0) (async) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 01:54:50 executing program 0: ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000040)=""/187) (async) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x2c6, 0x10001, 0x12e60000, 0x1f, 0x1, 0xe1}) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003a980508b5192100c7980000000109021b00012a000000090400000107000000090585b3"], 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000140)=""/230) [ 491.227717][ T4105] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 491.247845][ T4790] usb 4-1: New USB device found, idVendor=fdef, idProduct=d1e9, bcdDevice=3f.ed [ 491.256913][ T4790] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.266614][ T4790] usb 4-1: config 0 descriptor?? [ 491.308902][ T4790] cdc_acm 4-1:0.0: skipping garbage [ 491.314166][ T4790] cdc_acm 4-1:0.0: skipping garbage [ 491.357394][ T20] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 491.367602][ C0] task:init state:S stack:22408 pid:1 ppid:0 flags:0x00000000 [ 491.376856][ C0] Call Trace: [ 491.380134][ C0] [ 491.383059][ C0] __schedule+0x979/0x2770 [ 491.387479][ C0] ? io_schedule_timeout+0x140/0x140 [ 491.392777][ C0] schedule+0xda/0x1b0 [ 491.396879][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 491.402953][ C0] ? schedule_timeout_idle+0x90/0x90 [ 491.408252][ C0] ? do_sigtimedwait+0x372/0x5c0 [ 491.413212][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 491.418059][ C0] ? dequeue_signal+0x18b/0x650 [ 491.422945][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 491.428343][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 491.433583][ C0] do_sigtimedwait+0x42e/0x5c0 [ 491.435559][ T8642] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 491.438362][ C0] ? __set_task_blocked+0x190/0x190 [ 491.438404][ C0] __x64_sys_rt_sigtimedwait+0x1a1/0x290 [ 491.457611][ C0] ? __do_sys_pidfd_send_signal+0x610/0x610 [ 491.463561][ C0] ? __do_sys_vfork+0x85/0xc0 [ 491.468297][ C0] ? __do_sys_fork+0xb0/0xb0 [ 491.468840][ T8642] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 491.472912][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 491.486546][ C0] do_syscall_64+0x35/0xb0 [ 491.491019][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 491.496953][ C0] RIP: 0033:0x7fd7f49a0ac4 01:54:50 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100007f33ee40702720919169000000010902120001200000000904"], 0x0) r1 = syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x1f, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x2, 0x6, 0x0, 0x3, {{0xa, 0x24, 0x6, 0x0, 0x0, "6fcb611d4e"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x844, 0x1ff, 0xa18, 0x6}, [@network_terminal={0x7, 0x24, 0xa, 0x8, 0x57, 0x2e, 0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2, 0x4, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0xa6, 0x2, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0xff, 0x20, 0x7}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x7b, 0x9, 0x1f, 0x40, 0xff}, 0x20, &(0x7f0000000100)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0xff, "2b8e161d71b7b93858696ae0abbcf970"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x4, 0x7}]}, 0x8, [{0x4b, &(0x7f0000000140)=@string={0x4b, 0x3, "2d232eff005836a903a3174f0e026c853cb2427dd98599ad7a4c3850fb46941e79207249e7c2ed521f25645a21cd1c23e374ddfb1e038a22b9441abb2458a39bf1bad15233839029c9"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x3409}}, {0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="81034ddc5002087de7ff955727c8940fbff40a14ac825a39119aeb03a17b9d2780914e13e0246797459ed7180bb0cba50bbec8448c6721e6a15276f2386e9eefcece493e537a0711924f67b492462036f1530777720a9ab4071f6abd2873fee06a19c1e422c5225c898994e3f42ee65461ed7da33900"/129]}, {0x39, &(0x7f00000002c0)=@string={0x39, 0x3, "7aa1852beb02c4e5d7b9798e45387045248eee2cc42bbcb28cdd5a92acd535eb91ec88a9967714b3e34a677065b52e49b0477f4b34f10b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40c}}, {0x12, &(0x7f0000000340)=@string={0x12, 0x3, "3466c4fa1f96fb816961dc8cf7776836"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x415}}]}) syz_usb_control_io(r1, &(0x7f0000000700)={0x2c, &(0x7f0000000480)={0x40, 0x8, 0xb2, {0xb2, 0x10, "0a73b2ea97e23ee9fc1192d4583d2f96d93e5d199385e98fdfd490676297daad73fe5fba751b7905edfc931a997a085a2dcbe933324225d0eb263ce38dcf7faa554cfc518f06d191afbd13ca2ff16c1cb82e94a5aab61f4b70b734bf5b8c566f60d269e46905af8ae059582eb482983d262f7b55476b77bc5dd05fff8a23896dfaa9ef4e31584a8526554e5b30d77254389521ef2013b07f523ae0bbec2868775e67162ef7a3aa5979399913a2a408d4"}}, &(0x7f0000000540)={0x0, 0x3, 0xf9, @string={0xf9, 0x3, "97ae26eb415adeaf73a018ba92e4764b983b20f9c041dd34343e8f8cb94a0ee4e5e7ca7a3186f0f0756846a2fdbdd640ca0b5365b0760c97f69a10c094fe94c59621600da5fce4a191bda8fdd8dcc386dea8de46d9ad423609c08fba77d39abb923806d2fc46c0f8873d2fee10e860bcabd4f7924b59cc1aa415b3330cabda07ad6b754b821a0c3b0bc4ef1c1b1e0959969d479d084a1f586bcb9dade06eb696a9c2f5ea525804850144a09f48575e11adb9303f9cad512f095d40bc3d236bece6edae1f378021c3c3428c473bdcfeb0807c11a86071db9db2a31bbc0e8a13b6c89de85d3e61ff26d5e2311d7c22891007b402f644724f"}}, &(0x7f0000000640)={0x0, 0xf, 0x13, {0x5, 0xf, 0x13, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0x1, 0x81, 0x7f, 0x5, 0x6e}, @ptm_cap={0x3}]}}, &(0x7f0000000680)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x18, 0x3d, 0x3, "0e883f56", "8d9e7a26"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7e, 0x1, 0xc4, 0x0, 0x80, 0x200, 0x100}}}, &(0x7f0000000c80)={0x84, &(0x7f0000000740)={0x20, 0x14, 0xab, "a6c79b43d6ecc4d5115fcb0698d592be067c26b142b4971ddefd61ebe3fb3d9804d0040fe909b6d13e1cf7988766ecdaaab2521a9bcb1d6f58316f0e40d6516837e444ffab1c5cf967b860191a875a4ca6700991f093f19b5fb122cc3f305325ba2a04cddbb04b570a2a812396e5921653195c8062cc16bc8b570df5dcf378fc9ef0a9f5f166fdd963c8ede702cd3c9f30c9a213d6085cdd75d3d763e753472d50918a809cd70b0d2108f8"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x0, 0x8}}, &(0x7f0000000900)={0x40, 0x7, 0x2, 0x81}, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000980)={0x40, 0xb, 0x2, "a469"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0x7f}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000a40)={0x40, 0x17, 0x6}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d40b"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0xfff}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0xfa}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x1}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c40)={0x2c, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0}) [ 491.501398][ C0] RSP: 002b:00007fff4df00190 EFLAGS: 00000246 ORIG_RAX: 0000000000000080 [ 491.502980][ T4119] usb 6-1: USB disconnect, device number 70 [ 491.509832][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fd7f49a0ac4 [ 491.509856][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fd7f4be9498 [ 491.509875][ C0] RBP: 00007fd7f4be9490 R08: 00000000ffffffff R09: 0000000000000000 [ 491.509892][ C0] R10: 0000000000000008 R11: 0000000000000246 R12: 00007fff4df001f8 [ 491.509911][ C0] R13: 00007fff4df001ec R14: 0000000000000000 R15: 0000000000000000 [ 491.555670][ C0] [ 491.558688][ C0] task:kthreadd state:S stack:27600 pid:2 ppid:0 flags:0x00004000 [ 491.567892][ C0] Call Trace: [ 491.571176][ C0] [ 491.574101][ C0] __schedule+0x979/0x2770 [ 491.578621][ C0] ? io_schedule_timeout+0x140/0x140 [ 491.583914][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 491.588951][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 491.593896][ C0] schedule+0xda/0x1b0 [ 491.597964][ C0] kthreadd+0x592/0x750 [ 491.602123][ C0] ? kthread_is_per_cpu+0xf0/0xf0 [ 491.607145][ C0] ret_from_fork+0x1f/0x30 [ 491.611562][ C0] [ 491.614577][ C0] task:rcu_gp state:I stack:30280 pid:3 ppid:2 flags:0x00004000 [ 491.623784][ C0] Call Trace: [ 491.627055][ C0] [ 491.629998][ C0] __schedule+0x979/0x2770 [ 491.634438][ C0] ? io_schedule_timeout+0x140/0x140 [ 491.639743][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 491.644767][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 491.649706][ C0] schedule+0xda/0x1b0 [ 491.653774][ C0] rescuer_thread+0x780/0xcf0 [ 491.658451][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 491.663314][ C0] ? worker_thread+0x1080/0x1080 [ 491.668281][ C0] ? __kthread_parkme+0x15f/0x220 [ 491.673314][ C0] ? worker_thread+0x1080/0x1080 [ 491.678312][ C0] kthread+0x2ea/0x3a0 [ 491.682404][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 491.688128][ C0] ret_from_fork+0x1f/0x30 [ 491.692541][ C0] [ 491.695554][ C0] task:rcu_par_gp state:I stack:30904 pid:4 ppid:2 flags:0x00004000 [ 491.704763][ C0] Call Trace: [ 491.708039][ C0] [ 491.710960][ C0] __schedule+0x979/0x2770 [ 491.715374][ C0] ? io_schedule_timeout+0x140/0x140 [ 491.720655][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 491.725678][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 491.730625][ C0] schedule+0xda/0x1b0 [ 491.734720][ C0] rescuer_thread+0x780/0xcf0 [ 491.739440][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 491.744297][ C0] ? worker_thread+0x1080/0x1080 [ 491.749258][ C0] ? __kthread_parkme+0x15f/0x220 [ 491.754277][ C0] ? worker_thread+0x1080/0x1080 [ 491.759241][ C0] kthread+0x2ea/0x3a0 [ 491.763324][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 491.768950][ C0] ret_from_fork+0x1f/0x30 [ 491.773362][ C0] [ 491.776373][ C0] task:slub_flushwq state:I stack:30904 pid:5 ppid:2 flags:0x00004000 [ 491.777337][ T20] usb 2-1: Using ep0 maxpacket: 16 [ 491.785571][ C0] Call Trace: [ 491.785583][ C0] [ 491.785594][ C0] __schedule+0x979/0x2770 [ 491.785633][ C0] ? io_schedule_timeout+0x140/0x140 [ 491.806629][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 491.811672][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 491.816619][ C0] schedule+0xda/0x1b0 [ 491.820706][ C0] rescuer_thread+0x780/0xcf0 [ 491.825381][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 491.830234][ C0] ? worker_thread+0x1080/0x1080 [ 491.835172][ C0] ? __kthread_parkme+0x15f/0x220 [ 491.840191][ C0] ? worker_thread+0x1080/0x1080 [ 491.845125][ C0] kthread+0x2ea/0x3a0 [ 491.849188][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 491.854819][ C0] ret_from_fork+0x1f/0x30 [ 491.859238][ C0] [ 491.862249][ C0] task:netns state:I stack:30904 pid:6 ppid:2 flags:0x00004000 [ 491.871456][ C0] Call Trace: [ 491.874729][ C0] [ 491.877423][ T72] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 491.877643][ C0] __schedule+0x979/0x2770 [ 491.889595][ C0] ? io_schedule_timeout+0x140/0x140 [ 491.894877][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 491.899913][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 491.904858][ C0] schedule+0xda/0x1b0 [ 491.908924][ C0] rescuer_thread+0x780/0xcf0 [ 491.913609][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 491.918488][ C0] ? worker_thread+0x1080/0x1080 [ 491.923421][ C0] ? __kthread_parkme+0x15f/0x220 [ 491.928442][ C0] ? worker_thread+0x1080/0x1080 [ 491.933377][ C0] kthread+0x2ea/0x3a0 [ 491.937451][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 491.943079][ C0] ret_from_fork+0x1f/0x30 [ 491.947490][ C0] [ 491.950510][ C0] task:kworker/0:0 state:D stack:22584 pid:7 ppid:2 flags:0x00004000 [ 491.959708][ C0] Workqueue: usb_hub_wq hub_event [ 491.964726][ C0] Call Trace: [ 491.967996][ C0] [ 491.970917][ C0] __schedule+0x979/0x2770 [ 491.975331][ C0] ? io_schedule_timeout+0x140/0x140 [ 491.980622][ C0] ? msleep+0x63/0xf0 [ 491.984608][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 491.989814][ C0] ? msleep+0x63/0xf0 [ 491.993798][ C0] schedule+0xda/0x1b0 [ 491.997865][ C0] schedule_timeout+0x14a/0x2a0 [ 492.002725][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 492.007938][ C0] ? __phys_addr+0xc4/0x140 [ 492.012453][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 492.017828][ C0] ? usb_start_wait_urb+0x4b0/0x4b0 [ 492.023025][ C0] ? hub_ext_port_status+0x19d/0x450 [ 492.028311][ C0] msleep+0xb2/0xf0 [ 492.032117][ C0] hub_port_reset+0xb31/0x1cc0 [ 492.036875][ C0] ? hub_resume+0x3e0/0x3e0 [ 492.041383][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 492.046933][ C0] ? trace_contention_end+0x153/0x1e0 [ 492.052298][ C0] ? __wait_for_common+0xe0/0x5c0 [ 492.057343][ C0] hub_port_init+0x1ae/0x35d0 [ 492.062013][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 492.067811][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 492.073008][ C0] ? device_set_wakeup_capable+0x55/0x1a0 [ 492.077418][ T20] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 492.078715][ C0] hub_event+0x2b59/0x4810 [ 492.078752][ C0] ? hub_port_debounce+0x3b0/0x3b0 [ 492.088850][ T20] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 11 [ 492.093232][ C0] ? lock_release+0x810/0x810 [ 492.102382][ T20] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 1024 [ 492.107228][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 492.107277][ C0] process_one_work+0x9bf/0x1710 [ 492.111955][ T20] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 492.121907][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 492.121950][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 492.154779][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 492.159811][ C0] worker_thread+0x665/0x1080 [ 492.164493][ C0] ? process_one_work+0x1710/0x1710 [ 492.169688][ C0] kthread+0x2ea/0x3a0 [ 492.173755][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 492.179384][ C0] ret_from_fork+0x1f/0x30 [ 492.183797][ C0] [ 492.186811][ C0] task:kworker/0:0H state:I stack:29528 pid:8 ppid:2 flags:0x00004000 [ 492.196025][ C0] Workqueue: 0x0 (kblockd) [ 492.200532][ C0] Call Trace: [ 492.203814][ C0] [ 492.206751][ C0] __schedule+0x979/0x2770 [ 492.211166][ C0] ? io_schedule_timeout+0x140/0x140 [ 492.216496][ C0] schedule+0xda/0x1b0 [ 492.220582][ C0] worker_thread+0x15c/0x1080 [ 492.225648][ C0] ? process_one_work+0x1710/0x1710 [ 492.230864][ C0] kthread+0x2ea/0x3a0 [ 492.234968][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 492.240602][ C0] ret_from_fork+0x1f/0x30 [ 492.245017][ C0] [ 492.248032][ C0] task:kworker/u4:0 state:D stack:27272 pid:9 ppid:2 flags:0x00004000 [ 492.257259][ C0] Workqueue: events_unbound fsnotify_connector_destroy_workfn [ 492.264754][ C0] Call Trace: [ 492.268034][ C0] [ 492.270956][ C0] __schedule+0x979/0x2770 [ 492.275372][ C0] ? io_schedule_timeout+0x140/0x140 [ 492.280656][ C0] schedule+0xda/0x1b0 [ 492.284746][ C0] schedule_timeout+0x1db/0x2a0 [ 492.289596][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 492.294794][ C0] ? __wait_for_common+0x1c0/0x5c0 [ 492.299909][ C0] ? mark_held_locks+0x9f/0xe0 [ 492.304682][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 492.309622][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 492.314810][ C0] __wait_for_common+0x1ca/0x5c0 [ 492.319759][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 492.324981][ C0] ? bit_wait_io+0xe0/0xe0 [ 492.329396][ C0] ? lockdep_init_map_type+0x21a/0x7f0 [ 492.334856][ C0] __synchronize_srcu+0x1f2/0x290 [ 492.339892][ C0] ? call_srcu+0xc0/0xc0 [ 492.344162][ C0] ? rcu_tasks_pregp_step+0x10/0x10 [ 492.349384][ C0] ? ktime_get_mono_fast_ns+0x181/0x200 [ 492.354935][ C0] fsnotify_connector_destroy_workfn+0x49/0xa0 [ 492.361084][ C0] process_one_work+0x9bf/0x1710 [ 492.366022][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 492.371400][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 492.376394][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 492.381468][ C0] worker_thread+0x665/0x1080 [ 492.386155][ C0] ? process_one_work+0x1710/0x1710 [ 492.391353][ C0] kthread+0x2ea/0x3a0 [ 492.395428][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 492.401059][ C0] ret_from_fork+0x1f/0x30 [ 492.405503][ C0] [ 492.408522][ C0] task:mm_percpu_wq state:I stack:29560 pid:10 ppid:2 flags:0x00004000 [ 492.417718][ C0] Workqueue: 0x0 (mm_percpu_wq) [ 492.422655][ C0] Call Trace: [ 492.425924][ C0] [ 492.428885][ C0] __schedule+0x979/0x2770 [ 492.433306][ C0] ? io_schedule_timeout+0x140/0x140 [ 492.438587][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 492.443622][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 492.448563][ C0] schedule+0xda/0x1b0 [ 492.452637][ C0] rescuer_thread+0x780/0xcf0 [ 492.457326][ C0] ? worker_thread+0x1080/0x1080 [ 492.462270][ C0] ? __kthread_parkme+0x15f/0x220 [ 492.467299][ C0] ? worker_thread+0x1080/0x1080 [ 492.472236][ C0] kthread+0x2ea/0x3a0 [ 492.476309][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 492.481948][ C0] ret_from_fork+0x1f/0x30 [ 492.486383][ C0] [ 492.489402][ C0] task:rcu_tasks_kthre state:I stack:29312 pid:11 ppid:2 flags:0x00004000 [ 492.498675][ C0] Call Trace: [ 492.501979][ C0] [ 492.504943][ C0] __schedule+0x979/0x2770 [ 492.509401][ C0] ? io_schedule_timeout+0x140/0x140 [ 492.514730][ C0] ? mark_held_locks+0x9f/0xe0 [ 492.519556][ C0] schedule+0xda/0x1b0 [ 492.523671][ C0] rcu_tasks_one_gp+0x3e5/0xc70 [ 492.529008][ C0] rcu_tasks_kthread+0x80/0xa0 [ 492.531571][ T20] usb 2-1: New USB device found, idVendor=1435, idProduct=0826, bcdDevice=1c.50 [ 492.533796][ C0] ? rcu_tasks_postscan+0x10/0x10 [ 492.533837][ C0] kthread+0x2ea/0x3a0 [ 492.542879][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.547855][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 492.547894][ C0] ret_from_fork+0x1f/0x30 [ 492.551946][ T20] usb 2-1: Product: syz [ 492.559923][ C0] [ 492.559940][ C0] task:kworker/0:1 state:I stack:23472 pid:12 ppid:2 flags:0x00004000 [ 492.565561][ T20] usb 2-1: Manufacturer: syz [ 492.569959][ C0] Workqueue: 0x0 (rcu_gp) [ 492.569998][ C0] Call Trace: [ 492.574143][ T20] usb 2-1: SerialNumber: syz [ 492.577143][ C0] [ 492.587225][ T72] usb 5-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=69.91 [ 492.590913][ C0] __schedule+0x979/0x2770 [ 492.590956][ C0] ? io_schedule_timeout+0x140/0x140 [ 492.595352][ T72] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.598619][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 492.634010][ T20] usb 2-1: config 0 descriptor?? [ 492.638205][ C0] schedule+0xda/0x1b0 [ 492.638248][ C0] worker_thread+0x15c/0x1080 [ 492.652033][ C0] ? process_one_work+0x1710/0x1710 [ 492.657326][ C0] kthread+0x2ea/0x3a0 [ 492.661394][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 492.667026][ C0] ret_from_fork+0x1f/0x30 [ 492.671443][ C0] [ 492.674456][ C0] task:ksoftirqd/0 state:S stack:24776 pid:13 ppid:2 flags:0x00004000 [ 492.679528][ T72] gspca_main: sq905-2.14.0 probing 2770:9120 [ 492.683670][ C0] Call Trace: [ 492.689928][ T8636] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 492.692910][ C0] [ 492.702966][ C0] __schedule+0x979/0x2770 [ 492.707388][ C0] ? io_schedule_timeout+0x140/0x140 [ 492.712676][ C0] schedule+0xda/0x1b0 [ 492.716779][ C0] smpboot_thread_fn+0x2eb/0xa00 [ 492.721718][ C0] ? sort_range+0x30/0x30 [ 492.726060][ C0] kthread+0x2ea/0x3a0 [ 492.730163][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 492.731901][ T20] usb 2-1: could not send command 0x1, error=-2 [ 492.735831][ C0] ret_from_fork+0x1f/0x30 [ 492.735874][ C0] [ 492.735889][ C0] task:rcu_preempt state:I [ 492.742162][ T20] usb 2-1: could not initialize adapter [ 492.746564][ C0] stack:29496 pid:14 ppid:2 flags:0x00004000 [ 492.766637][ C0] Call Trace: [ 492.769913][ C0] [ 492.772877][ C0] __schedule+0x979/0x2770 [ 492.777302][ C0] ? io_schedule_timeout+0x140/0x140 [ 492.777321][ C1] usb 2-1: RX USB error -2. [ 492.777387][ C1] usb 2-1: error -1 when submitting rx urb [ 492.782609][ C0] ? debug_object_free+0x350/0x350 [ 492.789199][ T20] ar5523: probe of 2-1:0.0 failed with error -2 [ 492.792898][ C0] schedule+0xda/0x1b0 [ 492.792938][ C0] schedule_timeout+0x14a/0x2a0 [ 492.813241][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 492.818446][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 492.823818][ C0] ? nf_conntrack_tcp_packet+0xef0/0x5200 [ 492.829542][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 492.835343][ C0] ? prepare_to_swait_event+0xee/0x480 [ 492.840795][ C0] rcu_gp_fqs_loop+0x190/0x720 [ 492.845560][ C0] ? force_qs_rnp+0x720/0x720 [ 492.850235][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 492.856036][ C0] rcu_gp_kthread+0x1a3/0x250 [ 492.860713][ C0] ? rcu_gp_init+0x1350/0x1350 [ 492.865466][ C0] ? __kthread_parkme+0x15f/0x220 [ 492.870500][ C0] ? rcu_gp_init+0x1350/0x1350 [ 492.875257][ C0] kthread+0x2ea/0x3a0 [ 492.879323][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 492.884952][ C0] ret_from_fork+0x1f/0x30 [ 492.889365][ C0] [ 492.892460][ C0] task:migration/0 state:S stack:30352 pid:15 ppid:2 flags:0x00004000 [ 492.901654][ C0] Stopper: 0x0 <- 0x0 [ 492.905553][ T8647] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 492.905634][ C0] Call Trace: [ 492.915586][ T8647] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 492.917212][ C0] [ 492.927902][ C0] __schedule+0x979/0x2770 [ 492.932366][ C0] ? io_schedule_timeout+0x140/0x140 [ 492.937620][ T4118] usb 2-1: USB disconnect, device number 78 [ 492.937675][ C0] ? reboot_pid_ns+0x160/0x160 [ 492.948351][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 492.954194][ C0] ? reboot_pid_ns+0x160/0x160 [ 492.958977][ C0] schedule+0xda/0x1b0 [ 492.963055][ C0] smpboot_thread_fn+0x2eb/0xa00 [ 492.967996][ C0] ? sort_range+0x30/0x30 [ 492.972321][ C0] kthread+0x2ea/0x3a0 [ 492.976383][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 492.982020][ C0] ret_from_fork+0x1f/0x30 [ 492.986433][ C0] [ 492.989442][ C0] task:cpuhp/0 state:S stack:28088 pid:16 ppid:2 flags:0x00004000 [ 492.998638][ C0] Call Trace: [ 493.001927][ C0] [ 493.004860][ C0] __schedule+0x979/0x2770 [ 493.009278][ C0] ? io_schedule_timeout+0x140/0x140 [ 493.014563][ C0] ? __cpuhp_remove_state+0x280/0x280 [ 493.019931][ C0] schedule+0xda/0x1b0 [ 493.023996][ C0] smpboot_thread_fn+0x2eb/0xa00 [ 493.028930][ C0] ? sort_range+0x30/0x30 [ 493.033256][ C0] kthread+0x2ea/0x3a0 [ 493.037324][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 493.042950][ C0] ret_from_fork+0x1f/0x30 [ 493.047363][ C0] [ 493.050375][ C0] task:cpuhp/1 state:S stack:27952 pid:17 ppid:2 flags:0x00004000 [ 493.059572][ C0] Call Trace: [ 493.062856][ C0] [ 493.065787][ C0] __schedule+0x979/0x2770 [ 493.070224][ C0] ? io_schedule_timeout+0x140/0x140 [ 493.075514][ C0] ? __cpuhp_remove_state+0x280/0x280 [ 493.080880][ C0] schedule+0xda/0x1b0 [ 493.084945][ C0] smpboot_thread_fn+0x2eb/0xa00 [ 493.089875][ C0] ? sort_range+0x30/0x30 [ 493.094199][ C0] kthread+0x2ea/0x3a0 [ 493.098259][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 493.103892][ C0] ret_from_fork+0x1f/0x30 [ 493.108332][ C0] [ 493.111359][ C0] task:migration/1 state:S stack:30656 pid:18 ppid:2 flags:0x00004000 [ 493.120583][ C0] Stopper: 0x0 <- 0x0 [ 493.124554][ C0] Call Trace: [ 493.127824][ C0] [ 493.130757][ C0] __schedule+0x979/0x2770 [ 493.135176][ C0] ? io_schedule_timeout+0x140/0x140 [ 493.140457][ C0] ? reboot_pid_ns+0x160/0x160 [ 493.145214][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 493.151012][ C0] ? reboot_pid_ns+0x160/0x160 [ 493.155780][ C0] schedule+0xda/0x1b0 [ 493.159872][ C0] smpboot_thread_fn+0x2eb/0xa00 [ 493.164803][ C0] ? sort_range+0x30/0x30 [ 493.169138][ C0] kthread+0x2ea/0x3a0 [ 493.173206][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 493.178837][ C0] ret_from_fork+0x1f/0x30 [ 493.183251][ C0] [ 493.186265][ C0] task:ksoftirqd/1 state:S stack:25408 pid:19 ppid:2 flags:0x00004000 [ 493.195472][ C0] Call Trace: [ 493.198741][ C0] [ 493.201662][ C0] __schedule+0x979/0x2770 [ 493.206077][ C0] ? io_schedule_timeout+0x140/0x140 [ 493.211364][ C0] schedule+0xda/0x1b0 [ 493.215429][ C0] smpboot_thread_fn+0x2eb/0xa00 [ 493.220363][ C0] ? sort_range+0x30/0x30 [ 493.224698][ C0] kthread+0x2ea/0x3a0 [ 493.228792][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 493.234424][ C0] ret_from_fork+0x1f/0x30 [ 493.238834][ C0] [ 493.241843][ C0] task:kworker/1:0 state:D stack:22200 pid:20 ppid:2 flags:0x00004000 [ 493.251041][ C0] Workqueue: events pwq_unbound_release_workfn [ 493.257221][ C0] Call Trace: [ 493.260497][ C0] [ 493.263422][ C0] __schedule+0x979/0x2770 [ 493.267836][ C0] ? io_schedule_timeout+0x140/0x140 [ 493.273115][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 493.278306][ C0] schedule+0xda/0x1b0 [ 493.282372][ C0] schedule_preempt_disabled+0xf/0x20 [ 493.287763][ C0] __mutex_lock+0xa44/0x1350 [ 493.292352][ C0] ? synchronize_rcu_expedited+0x24b/0x770 [ 493.298170][ C0] ? mutex_lock_io_nested+0x1190/0x1190 [ 493.303710][ C0] ? synchronize_rcu_expedited+0x216/0x770 [ 493.309507][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 493.314380][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 493.319316][ C0] synchronize_rcu_expedited+0x24b/0x770 [ 493.324941][ C0] ? wait_rcu_exp_gp+0x40/0x40 [ 493.329699][ C0] ? ret_from_fork+0x1f/0x30 [ 493.334288][ C0] ? mark_lock.part.0+0xee/0x1910 [ 493.339311][ C0] ? lock_chain_count+0x20/0x20 [ 493.344156][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 493.349697][ C0] ? lock_release+0x5cb/0x810 [ 493.354376][ C0] ? debug_object_active_state+0x260/0x350 [ 493.360183][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 493.365032][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 493.369968][ C0] ? pwq_unbound_release_workfn+0x22b/0x340 [ 493.375861][ C0] ? worker_thread+0x665/0x1080 [ 493.380709][ C0] ? kthread+0x2ea/0x3a0 [ 493.384960][ C0] synchronize_rcu+0x302/0x3a0 [ 493.389716][ C0] ? synchronize_rcu_expedited+0x770/0x770 [ 493.395514][ C0] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 493.401690][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 493.406879][ C0] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 493.413025][ C0] lockdep_unregister_key+0x27e/0x460 [ 493.418398][ C0] ? lockdep_register_key+0x410/0x410 [ 493.423764][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 493.428976][ C0] pwq_unbound_release_workfn+0x254/0x340 [ 493.434751][ C0] process_one_work+0x9bf/0x1710 [ 493.439745][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 493.445149][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 493.450102][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 493.455140][ C0] worker_thread+0x665/0x1080 [ 493.459822][ C0] ? process_one_work+0x1710/0x1710 [ 493.465019][ C0] kthread+0x2ea/0x3a0 [ 493.469082][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 493.474708][ C0] ret_from_fork+0x1f/0x30 [ 493.477477][ T72] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 493.479117][ C0] [ 493.479134][ C0] task:kworker/1:0H state:I stack:29368 pid:21 ppid:2 flags:0x00004000 [ 493.486376][ T72] sq905: probe of 5-1:32.0 failed with error -71 [ 493.489339][ C0] Workqueue: 0x0 (events_highpri) [ 493.489372][ C0] Call Trace: [ 493.489381][ C0] [ 493.489392][ C0] __schedule+0x979/0x2770 [ 493.519075][ T72] usb 5-1: USB disconnect, device number 67 [ 493.520675][ C0] ? io_schedule_timeout+0x140/0x140 [ 493.531960][ C0] schedule+0xda/0x1b0 [ 493.536075][ C0] worker_thread+0x15c/0x1080 [ 493.540806][ C0] ? process_one_work+0x1710/0x1710 [ 493.546046][ C0] kthread+0x2ea/0x3a0 [ 493.550161][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 493.555788][ C0] ret_from_fork+0x1f/0x30 [ 493.560199][ C0] [ 493.563215][ C0] task:kdevtmpfs state:S stack:27600 pid:22 ppid:2 flags:0x00004000 [ 493.572415][ C0] Call Trace: [ 493.575685][ C0] [ 493.578607][ C0] __schedule+0x979/0x2770 [ 493.583023][ C0] ? io_schedule_timeout+0x140/0x140 [ 493.588321][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 493.593354][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 493.598307][ C0] schedule+0xda/0x1b0 [ 493.602384][ C0] devtmpfsd+0x286/0x2a3 [ 493.606623][ C0] ? dmar_validate_one_drhd+0x24d/0x24d [ 493.612168][ C0] kthread+0x2ea/0x3a0 [ 493.616238][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 493.621866][ C0] ret_from_fork+0x1f/0x30 [ 493.626279][ C0] [ 493.629330][ C0] task:inet_frag_wq state:I stack:30624 pid:23 ppid:2 flags:0x00004000 [ 493.638565][ C0] Call Trace: [ 493.641834][ C0] [ 493.644756][ C0] __schedule+0x979/0x2770 [ 493.649172][ C0] ? io_schedule_timeout+0x140/0x140 [ 493.654451][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 493.659475][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 493.664420][ C0] schedule+0xda/0x1b0 [ 493.668613][ C0] rescuer_thread+0x780/0xcf0 [ 493.673297][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 493.678152][ C0] ? worker_thread+0x1080/0x1080 [ 493.683092][ C0] ? __kthread_parkme+0x15f/0x220 [ 493.688114][ C0] ? worker_thread+0x1080/0x1080 [ 493.693053][ C0] kthread+0x2ea/0x3a0 [ 493.697121][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 493.702787][ C0] ret_from_fork+0x1f/0x30 [ 493.707224][ C0] [ 493.710249][ C0] task:kauditd state:S stack:29984 pid:24 ppid:2 flags:0x00004000 [ 493.719451][ C0] Call Trace: [ 493.722732][ C0] [ 493.725665][ C0] __schedule+0x979/0x2770 [ 493.730086][ C0] ? io_schedule_timeout+0x140/0x140 [ 493.735371][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 493.741171][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 493.746367][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 493.752168][ C0] schedule+0xda/0x1b0 [ 493.756234][ C0] kauditd_thread+0x4d8/0x9c0 [ 493.760906][ C0] ? auditd_reset+0x180/0x180 [ 493.765576][ C0] ? prepare_to_swait_exclusive+0x240/0x240 [ 493.771469][ C0] ? __kthread_parkme+0x15f/0x220 [ 493.776487][ C0] ? auditd_reset+0x180/0x180 [ 493.781155][ C0] kthread+0x2ea/0x3a0 [ 493.785219][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 493.790858][ C0] ret_from_fork+0x1f/0x30 [ 493.795276][ C0] [ 493.798305][ C0] task:khungtaskd state:S stack:30024 pid:25 ppid:2 flags:0x00004000 [ 493.807507][ C0] Call Trace: [ 493.810777][ C0] [ 493.813703][ C0] __schedule+0x979/0x2770 [ 493.818125][ C0] ? io_schedule_timeout+0x140/0x140 [ 493.823404][ C0] ? debug_object_free+0x350/0x350 [ 493.828521][ C0] schedule+0xda/0x1b0 [ 493.832584][ C0] schedule_timeout+0x14a/0x2a0 [ 493.837459][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 493.842668][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 493.848051][ C0] watchdog+0xf9/0xfc0 [ 493.852111][ C0] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 493.858088][ C0] kthread+0x2ea/0x3a0 [ 493.862182][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 493.867813][ C0] ret_from_fork+0x1f/0x30 [ 493.872234][ C0] [ 493.875245][ C0] task:kworker/u4:1 state:I stack:26272 pid:26 ppid:2 flags:0x00004000 [ 493.884442][ C0] Workqueue: 0x0 (events_unbound) [ 493.889552][ C0] Call Trace: [ 493.892818][ C0] [ 493.895743][ C0] __schedule+0x979/0x2770 [ 493.900157][ C0] ? io_schedule_timeout+0x140/0x140 [ 493.905472][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 493.910411][ C0] schedule+0xda/0x1b0 [ 493.914483][ C0] worker_thread+0x15c/0x1080 [ 493.919181][ C0] ? process_one_work+0x1710/0x1710 [ 493.924388][ C0] kthread+0x2ea/0x3a0 [ 493.928451][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 493.934077][ C0] ret_from_fork+0x1f/0x30 [ 493.938489][ C0] [ 493.941507][ C0] task:oom_reaper state:S stack:30368 pid:27 ppid:2 flags:0x00004000 [ 493.950715][ C0] Call Trace: [ 493.954015][ C0] [ 493.956970][ C0] __schedule+0x979/0x2770 [ 493.961442][ C0] ? io_schedule_timeout+0x140/0x140 [ 493.966778][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 493.972636][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 493.977877][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 493.983722][ C0] schedule+0xda/0x1b0 [ 493.987840][ C0] oom_reaper+0x9fe/0xc80 [ 493.991037][ T8652] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 493.992203][ C0] ? mark_oom_victim+0x480/0x480 [ 494.002193][ T8652] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 494.005462][ C0] ? prepare_to_swait_exclusive+0x240/0x240 [ 494.019122][ C0] ? __kthread_parkme+0x15f/0x220 [ 494.024206][ C0] ? mark_oom_victim+0x480/0x480 [ 494.024853][ T8652] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 494.029171][ C0] kthread+0x2ea/0x3a0 [ 494.029208][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 494.029241][ C0] ret_from_fork+0x1f/0x30 [ 494.029276][ C0] [ 494.039316][ T8652] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 494.041624][ C0] task:writeback state:I [ 494.050626][ T8652] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 494.051642][ C0] stack:30088 pid:28 ppid:2 flags:0x00004000 [ 494.051672][ C0] Call Trace: [ 494.056306][ T8652] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 494.062368][ C0] [ 494.070349][ T8652] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 494.075410][ C0] __schedule+0x979/0x2770 [ 494.083954][ T8652] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 494.085481][ C0] ? io_schedule_timeout+0x140/0x140 [ 494.096683][ T8652] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 494.104423][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 494.104475][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 494.110636][ T8652] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 494.116570][ C0] schedule+0xda/0x1b0 [ 494.151937][ C0] rescuer_thread+0x780/0xcf0 [ 494.156620][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 494.161469][ C0] ? worker_thread+0x1080/0x1080 [ 494.166408][ C0] ? __kthread_parkme+0x15f/0x220 [ 494.171457][ C0] ? worker_thread+0x1080/0x1080 [ 494.176417][ C0] kthread+0x2ea/0x3a0 [ 494.180481][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 494.186111][ C0] ret_from_fork+0x1f/0x30 [ 494.190527][ C0] [ 494.193547][ C0] task:kcompactd0 state:S stack:29832 pid:29 ppid:2 flags:0x00004000 [ 494.202752][ C0] Call Trace: [ 494.206047][ C0] [ 494.208986][ C0] __schedule+0x979/0x2770 [ 494.213401][ C0] ? io_schedule_timeout+0x140/0x140 [ 494.218680][ C0] ? debug_object_free+0x350/0x350 [ 494.223796][ C0] schedule+0xda/0x1b0 [ 494.227862][ C0] schedule_timeout+0x14a/0x2a0 [ 494.232714][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 494.237909][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 494.243289][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 494.249087][ C0] ? prepare_to_wait_event+0xc8/0x6a0 [ 494.254488][ C0] kcompactd+0xa36/0xd80 [ 494.258756][ C0] ? lock_downgrade+0x6c7/0x6e0 [ 494.263611][ C0] ? kcompactd_do_work+0x7c0/0x7c0 [ 494.268722][ C0] ? prepare_to_swait_exclusive+0x240/0x240 [ 494.274617][ C0] ? __kthread_parkme+0x15f/0x220 [ 494.279638][ C0] ? kcompactd_do_work+0x7c0/0x7c0 [ 494.284749][ C0] kthread+0x2ea/0x3a0 [ 494.288821][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 494.294452][ C0] ret_from_fork+0x1f/0x30 [ 494.298867][ C0] [ 494.301877][ C0] task:kblockd state:I stack:30088 pid:30 ppid:2 flags:0x00004000 [ 494.311076][ C0] Call Trace: [ 494.314348][ C0] [ 494.317284][ C0] __schedule+0x979/0x2770 [ 494.321700][ C0] ? io_schedule_timeout+0x140/0x140 [ 494.326978][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 494.327341][ T72] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 494.331994][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 494.332041][ C0] schedule+0xda/0x1b0 [ 494.348576][ C0] rescuer_thread+0x780/0xcf0 [ 494.353290][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 494.358143][ C0] ? worker_thread+0x1080/0x1080 [ 494.363086][ C0] ? __kthread_parkme+0x15f/0x220 [ 494.368103][ C0] ? worker_thread+0x1080/0x1080 [ 494.373039][ C0] kthread+0x2ea/0x3a0 [ 494.377106][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 494.382736][ C0] ret_from_fork+0x1f/0x30 [ 494.387157][ C0] [ 494.390168][ C0] task:blkcg_punt_bio state:I stack:30904 pid:31 ppid:2 flags:0x00004000 [ 494.399380][ C0] Call Trace: [ 494.402672][ C0] [ 494.405609][ C0] __schedule+0x979/0x2770 [ 494.410022][ C0] ? io_schedule_timeout+0x140/0x140 [ 494.415301][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 494.420340][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 494.425310][ C0] schedule+0xda/0x1b0 [ 494.429376][ C0] rescuer_thread+0x780/0xcf0 [ 494.434062][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 494.438960][ C0] ? worker_thread+0x1080/0x1080 [ 494.443894][ C0] ? __kthread_parkme+0x15f/0x220 [ 494.448912][ C0] ? worker_thread+0x1080/0x1080 [ 494.453848][ C0] kthread+0x2ea/0x3a0 [ 494.457910][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 494.463548][ C0] ret_from_fork+0x1f/0x30 [ 494.467963][ C0] [ 494.470972][ C0] task:tpm_dev_wq state:I stack:30904 pid:32 ppid:2 flags:0x00004000 [ 494.480183][ C0] Call Trace: [ 494.483475][ C0] [ 494.486397][ C0] __schedule+0x979/0x2770 [ 494.490814][ C0] ? io_schedule_timeout+0x140/0x140 [ 494.496096][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 494.501124][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 494.506062][ C0] schedule+0xda/0x1b0 [ 494.510125][ C0] rescuer_thread+0x780/0xcf0 [ 494.514810][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 494.519674][ C0] ? worker_thread+0x1080/0x1080 [ 494.524607][ C0] ? __kthread_parkme+0x15f/0x220 [ 494.529645][ C0] ? worker_thread+0x1080/0x1080 [ 494.534590][ C0] kthread+0x2ea/0x3a0 [ 494.538662][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 494.544290][ C0] ret_from_fork+0x1f/0x30 [ 494.548704][ C0] [ 494.551715][ C0] task:ata_sff state:I stack:30904 pid:33 ppid:2 flags:0x00004000 [ 494.560914][ C0] Call Trace: [ 494.564184][ C0] [ 494.567110][ C0] __schedule+0x979/0x2770 [ 494.571527][ C0] ? io_schedule_timeout+0x140/0x140 [ 494.576806][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 494.581855][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 494.586790][ C0] schedule+0xda/0x1b0 [ 494.590881][ C0] rescuer_thread+0x780/0xcf0 [ 494.595552][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 494.600408][ C0] ? worker_thread+0x1080/0x1080 [ 494.605340][ C0] ? __kthread_parkme+0x15f/0x220 [ 494.610358][ C0] ? worker_thread+0x1080/0x1080 [ 494.615292][ C0] kthread+0x2ea/0x3a0 [ 494.619355][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 494.624980][ C0] ret_from_fork+0x1f/0x30 [ 494.629391][ C0] [ 494.632401][ C0] task:md state:I stack:30088 pid:34 ppid:2 flags:0x00004000 [ 494.641593][ C0] Call Trace: [ 494.644860][ C0] [ 494.647784][ C0] __schedule+0x979/0x2770 [ 494.652235][ C0] ? io_schedule_timeout+0x140/0x140 [ 494.657544][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 494.662567][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 494.667502][ C0] schedule+0xda/0x1b0 [ 494.671567][ C0] rescuer_thread+0x780/0xcf0 [ 494.676244][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 494.681105][ C0] ? worker_thread+0x1080/0x1080 [ 494.686074][ C0] ? __kthread_parkme+0x15f/0x220 [ 494.691106][ C0] ? worker_thread+0x1080/0x1080 [ 494.696062][ C0] kthread+0x2ea/0x3a0 [ 494.700127][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 494.705757][ C0] ret_from_fork+0x1f/0x30 [ 494.710168][ C0] [ 494.713178][ C0] task:edac-poller state:I stack:30088 pid:35 ppid:2 flags:0x00004000 [ 494.722380][ C0] Call Trace: [ 494.725647][ C0] [ 494.727349][ T72] usb 5-1: Using ep0 maxpacket: 16 [ 494.728560][ C0] __schedule+0x979/0x2770 [ 494.728601][ C0] ? io_schedule_timeout+0x140/0x140 [ 494.743420][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 494.748482][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 494.753421][ C0] schedule+0xda/0x1b0 [ 494.757508][ C0] rescuer_thread+0x780/0xcf0 [ 494.762185][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 494.767032][ C0] ? worker_thread+0x1080/0x1080 [ 494.771968][ C0] ? __kthread_parkme+0x15f/0x220 [ 494.776990][ C0] ? worker_thread+0x1080/0x1080 [ 494.781925][ C0] kthread+0x2ea/0x3a0 [ 494.785992][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 494.791617][ C0] ret_from_fork+0x1f/0x30 [ 494.796031][ C0] [ 494.799042][ C0] task:kworker/1:1 state:I stack:22232 pid:36 ppid:2 flags:0x00004000 [ 494.808258][ C0] Workqueue: 0x0 (events) [ 494.812671][ C0] Call Trace: [ 494.815952][ C0] [ 494.818873][ C0] __schedule+0x979/0x2770 [ 494.823287][ C0] ? io_schedule_timeout+0x140/0x140 [ 494.828572][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 494.833509][ C0] schedule+0xda/0x1b0 [ 494.837575][ C0] worker_thread+0x15c/0x1080 [ 494.842257][ C0] ? __kthread_parkme+0x15f/0x220 [ 494.847279][ C0] ? process_one_work+0x1710/0x1710 [ 494.852476][ C0] kthread+0x2ea/0x3a0 [ 494.856548][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 494.862178][ C0] ret_from_fork+0x1f/0x30 [ 494.866588][ C0] [ 494.869600][ C0] task:kworker/1:1H state:I stack:28584 pid:38 ppid:2 flags:0x00004000 [ 494.878817][ C0] Workqueue: 0x0 (kblockd) [ 494.883317][ C0] Call Trace: [ 494.886587][ C0] [ 494.889513][ C0] __schedule+0x979/0x2770 [ 494.893928][ C0] ? io_schedule_timeout+0x140/0x140 [ 494.899212][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 494.904152][ C0] schedule+0xda/0x1b0 [ 494.908235][ C0] worker_thread+0x15c/0x1080 [ 494.912914][ C0] ? __kthread_parkme+0x15f/0x220 [ 494.917933][ C0] ? process_one_work+0x1710/0x1710 [ 494.923141][ C0] kthread+0x2ea/0x3a0 [ 494.927262][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 494.932924][ C0] ret_from_fork+0x1f/0x30 [ 494.937340][ C0] [ 494.940350][ C0] task:rpciod state:I stack:30088 pid:39 ppid:2 flags:0x00004000 [ 494.949554][ C0] Call Trace: [ 494.952823][ C0] [ 494.955746][ C0] __schedule+0x979/0x2770 [ 494.960162][ C0] ? io_schedule_timeout+0x140/0x140 [ 494.965445][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 494.970502][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 494.975451][ C0] schedule+0xda/0x1b0 [ 494.979542][ C0] rescuer_thread+0x780/0xcf0 [ 494.984223][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 494.989103][ C0] ? worker_thread+0x1080/0x1080 [ 494.994038][ C0] ? __kthread_parkme+0x15f/0x220 [ 494.999060][ C0] ? worker_thread+0x1080/0x1080 [ 495.003996][ C0] kthread+0x2ea/0x3a0 [ 495.008058][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 495.013685][ C0] ret_from_fork+0x1f/0x30 [ 495.018098][ C0] [ 495.021109][ C0] task:xprtiod state:I stack:30904 pid:40 ppid:2 flags:0x00004000 [ 495.027413][ T72] usb 5-1: config 1 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 495.030297][ C0] Call Trace: [ 495.030309][ C0] [ 495.030321][ C0] __schedule+0x979/0x2770 [ 495.040077][ T72] usb 5-1: config 1 interface 0 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 16 [ 495.043331][ C0] ? io_schedule_timeout+0x140/0x140 [ 495.046258][ T72] usb 5-1: config 1 interface 0 altsetting 2 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 495.050649][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 495.050693][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 495.060494][ T72] usb 5-1: config 1 interface 0 has no altsetting 0 [ 495.065732][ C0] schedule+0xda/0x1b0 [ 495.099157][ C0] rescuer_thread+0x780/0xcf0 [ 495.103837][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 495.108686][ C0] ? worker_thread+0x1080/0x1080 [ 495.113619][ C0] ? __kthread_parkme+0x15f/0x220 [ 495.118639][ C0] ? worker_thread+0x1080/0x1080 [ 495.123572][ C0] kthread+0x2ea/0x3a0 [ 495.127637][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 495.133295][ C0] ret_from_fork+0x1f/0x30 [ 495.137734][ C0] [ 495.140758][ C0] task:cfg80211 state:I stack:30904 pid:41 ppid:2 flags:0x00004000 [ 495.149961][ C0] Call Trace: [ 495.153247][ C0] [ 495.156189][ C0] __schedule+0x979/0x2770 [ 495.160611][ C0] ? io_schedule_timeout+0x140/0x140 [ 495.165894][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 495.170926][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 495.175901][ C0] schedule+0xda/0x1b0 [ 495.179965][ C0] rescuer_thread+0x780/0xcf0 [ 495.184644][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 495.189493][ C0] ? worker_thread+0x1080/0x1080 [ 495.194433][ C0] ? __kthread_parkme+0x15f/0x220 [ 495.199450][ C0] ? worker_thread+0x1080/0x1080 [ 495.204386][ C0] kthread+0x2ea/0x3a0 [ 495.208448][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 495.214077][ C0] ret_from_fork+0x1f/0x30 [ 495.218487][ C0] [ 495.221501][ C0] task:kswapd0 state:S stack:30016 pid:66 ppid:2 flags:0x00004000 [ 495.230693][ C0] Call Trace: [ 495.233960][ C0] [ 495.236883][ C0] __schedule+0x979/0x2770 [ 495.241298][ C0] ? io_schedule_timeout+0x140/0x140 [ 495.246588][ C0] ? _find_next_bit+0x117/0x140 [ 495.251438][ C0] ? set_pgdat_percpu_threshold+0x1c2/0x2f0 [ 495.257329][ C0] schedule+0xda/0x1b0 [ 495.261391][ C0] kswapd+0xd4f/0xfc0 [ 495.265376][ C0] ? balance_pgdat+0x14f0/0x14f0 [ 495.270313][ C0] ? prepare_to_swait_exclusive+0x240/0x240 [ 495.276211][ C0] ? __kthread_parkme+0x15f/0x220 [ 495.281232][ C0] ? balance_pgdat+0x14f0/0x14f0 [ 495.286168][ C0] kthread+0x2ea/0x3a0 [ 495.290248][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 495.295901][ C0] ret_from_fork+0x1f/0x30 [ 495.300314][ C0] [ 495.303326][ C0] task:nfsiod state:I stack:30280 pid:68 ppid:2 flags:0x00004000 [ 495.312523][ C0] Call Trace: [ 495.315790][ C0] [ 495.318711][ C0] __schedule+0x979/0x2770 [ 495.323124][ C0] ? io_schedule_timeout+0x140/0x140 [ 495.328403][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 495.333428][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 495.338367][ C0] schedule+0xda/0x1b0 [ 495.342434][ C0] rescuer_thread+0x780/0xcf0 [ 495.347110][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 495.351959][ C0] ? worker_thread+0x1080/0x1080 [ 495.356897][ C0] ? __kthread_parkme+0x15f/0x220 [ 495.361941][ C0] ? worker_thread+0x1080/0x1080 [ 495.366881][ C0] kthread+0x2ea/0x3a0 [ 495.370956][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 495.376583][ C0] ret_from_fork+0x1f/0x30 [ 495.380996][ C0] [ 495.384007][ C0] task:kworker/1:2 state:D stack:22072 pid:72 ppid:2 flags:0x00004000 [ 495.393207][ C0] Workqueue: usb_hub_wq hub_event [ 495.398228][ C0] Call Trace: [ 495.401505][ C0] [ 495.404453][ C0] __schedule+0x979/0x2770 [ 495.408867][ C0] ? io_schedule_timeout+0x140/0x140 [ 495.414157][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 495.419381][ C0] schedule+0xda/0x1b0 [ 495.423447][ C0] schedule_timeout+0x14a/0x2a0 [ 495.428297][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 495.433491][ C0] ? __wait_for_common+0x1c0/0x5c0 [ 495.437465][ T72] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 495.438591][ C0] ? console_unlock+0x3be/0x600 [ 495.447627][ T72] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.452421][ C0] ? vprintk_emit+0x388/0x5f0 [ 495.460451][ T72] usb 5-1: Product: ɐ紈￧垕젧ྔᐊ芬㥚騑ϫ管➝醀ፎⓠ靧鹅ᣗ뀋ꗋ븋䓈枌务游컎㹉穓ᄇ侒둧䚒㘠叱眇ੲ뒚ἇ뵪猨ᥪ씢尢覉⻴哦ꍽ9 [ 495.465059][ C0] ? console_emit_next_record.constprop.0+0x840/0x840 [ 495.483482][ T72] usb 5-1: Manufacturer: 㐉 [ 495.490182][ C0] ? vprintk_emit+0x3f1/0x5f0 [ 495.490228][ C0] ? kcov_close+0x10/0x10 [ 495.494801][ T72] usb 5-1: SerialNumber: ꅺ⮅˫맗蹹㡅䕰踤ⳮ⯄늼鉚햬ꦈ瞖댔䫣灧땥䤮䞰䭿 [ 495.499452][ C0] ? vprintk_emit+0x3f7/0x5f0 [ 495.499491][ C0] ? dev_vprintk_emit+0x36e/0x3b2 [ 495.499530][ C0] ? dev_attr_show.cold+0x3a/0x3a [ 495.499562][ C0] ? ____kasan_slab_free+0x144/0x1b0 [ 495.534996][ C0] ? __device_attach_driver+0x1d0/0x2e0 [ 495.540541][ C0] ? driver_allows_async_probing+0x170/0x170 [ 495.546512][ C0] ? bus_for_each_drv+0x15f/0x1e0 [ 495.547682][ T8653] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 495.551528][ C0] ? bus_for_each_dev+0x1d0/0x1d0 [ 495.559390][ T8653] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 495.563641][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 495.576586][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 495.581806][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 495.587643][ C0] ? __device_attach+0x1e4/0x530 [ 495.592592][ C0] ? device_driver_attach+0x210/0x210 [ 495.597966][ C0] ? kobject_uevent_env+0x2a7/0x1640 [ 495.603258][ C0] ? bus_probe_device+0x1e4/0x290 [ 495.608294][ C0] ? device_add+0xbd5/0x1e90 [ 495.612879][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 495.618097][ C0] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 495.624389][ C0] ? add_device_randomness+0xb4/0xe0 [ 495.629737][ C0] ? __phys_addr+0xc4/0x140 [ 495.634286][ C0] ? usb_new_device.cold+0x685/0x10ad [ 495.639711][ C0] ? hub_disconnect+0x510/0x510 [ 495.644612][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 495.649620][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 495.654857][ C0] ? hub_event+0x2d58/0x4810 [ 495.659497][ C0] ? hub_port_debounce+0x3b0/0x3b0 [ 495.664640][ C0] ? lock_release+0x810/0x810 [ 495.669319][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 495.674178][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 495.679221][ C0] ? process_one_work+0x9bf/0x1710 [ 495.684333][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 495.689709][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 495.694648][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 495.699675][ C0] ? worker_thread+0x665/0x1080 [ 495.704525][ C0] ? __kthread_parkme+0x15f/0x220 [ 495.709543][ C0] ? process_one_work+0x1710/0x1710 [ 495.714745][ C0] ? kthread+0x2ea/0x3a0 [ 495.718982][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 495.724608][ C0] ? ret_from_fork+0x1f/0x30 [ 495.729198][ C0] [ 495.732218][ C0] task:acpi_thermal_pm state:I stack:30280 pid:105 ppid:2 flags:0x00004000 [ 495.741417][ C0] Call Trace: [ 495.744692][ C0] [ 495.747615][ C0] __schedule+0x979/0x2770 [ 495.752029][ C0] ? io_schedule_timeout+0x140/0x140 [ 495.757312][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 495.762335][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 495.767283][ C0] schedule+0xda/0x1b0 [ 495.771348][ C0] rescuer_thread+0x780/0xcf0 [ 495.776023][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 495.780880][ C0] ? worker_thread+0x1080/0x1080 [ 495.785813][ C0] ? __kthread_parkme+0x15f/0x220 [ 495.790833][ C0] ? worker_thread+0x1080/0x1080 [ 495.795784][ C0] kthread+0x2ea/0x3a0 [ 495.799890][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 495.805603][ C0] ret_from_fork+0x1f/0x30 [ 495.810017][ C0] [ 495.813071][ C0] task:hwrng state:S stack:29384 pid:149 ppid:2 flags:0x00004000 [ 495.822332][ C0] Call Trace: [ 495.825606][ C0] [ 495.828531][ C0] __schedule+0x979/0x2770 [ 495.832946][ C0] ? io_schedule_timeout+0x140/0x140 [ 495.838226][ C0] ? debug_object_free+0x350/0x350 [ 495.843346][ C0] schedule+0xda/0x1b0 [ 495.847423][ C0] schedule_timeout+0x14a/0x2a0 [ 495.852309][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 495.857518][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 495.862891][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 495.868691][ C0] add_hwgenerator_randomness+0x96/0x150 [ 495.874318][ C0] hwrng_fillfn+0x258/0x3e0 [ 495.878820][ C0] ? rng_dev_read+0x580/0x580 [ 495.883502][ C0] kthread+0x2ea/0x3a0 [ 495.887576][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 495.893204][ C0] ret_from_fork+0x1f/0x30 [ 495.897622][ C0] [ 495.900661][ C0] task:scsi_eh_0 state:S stack:30928 pid:192 ppid:2 flags:0x00004000 [ 495.909856][ C0] Call Trace: [ 495.913126][ C0] [ 495.916048][ C0] __schedule+0x979/0x2770 [ 495.920467][ C0] ? io_schedule_timeout+0x140/0x140 [ 495.925749][ C0] schedule+0xda/0x1b0 [ 495.929842][ C0] scsi_error_handler+0x523/0xe30 [ 495.934861][ C0] ? scsi_eh_get_sense+0x680/0x680 [ 495.939976][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 495.945195][ C0] ? __kthread_parkme+0x15f/0x220 [ 495.950277][ C0] ? scsi_eh_get_sense+0x680/0x680 [ 495.955382][ C0] kthread+0x2ea/0x3a0 [ 495.959448][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 495.965082][ C0] ret_from_fork+0x1f/0x30 [ 495.969499][ C0] [ 495.972516][ C0] task:scsi_tmf_0 state:I stack:30280 pid:193 ppid:2 flags:0x00004000 [ 495.981713][ C0] Call Trace: [ 495.984985][ C0] [ 495.987910][ C0] __schedule+0x979/0x2770 [ 495.992345][ C0] ? io_schedule_timeout+0x140/0x140 [ 495.997627][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 496.002667][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 496.007663][ C0] schedule+0xda/0x1b0 [ 496.011739][ C0] rescuer_thread+0x780/0xcf0 [ 496.016424][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 496.021281][ C0] ? worker_thread+0x1080/0x1080 [ 496.026221][ C0] ? __kthread_parkme+0x15f/0x220 [ 496.031243][ C0] ? worker_thread+0x1080/0x1080 [ 496.036179][ C0] kthread+0x2ea/0x3a0 [ 496.040258][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 496.045886][ C0] ret_from_fork+0x1f/0x30 [ 496.050321][ C0] [ 496.053370][ C0] task:target_completi state:I stack:30624 pid:218 ppid:2 flags:0x00004000 [ 496.062626][ C0] Call Trace: [ 496.066030][ C0] [ 496.068973][ C0] __schedule+0x979/0x2770 [ 496.073396][ C0] ? io_schedule_timeout+0x140/0x140 [ 496.078692][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 496.083728][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 496.088685][ C0] schedule+0xda/0x1b0 [ 496.092765][ C0] rescuer_thread+0x780/0xcf0 [ 496.097451][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 496.102332][ C0] ? worker_thread+0x1080/0x1080 [ 496.107278][ C0] ? __kthread_parkme+0x15f/0x220 [ 496.112299][ C0] ? worker_thread+0x1080/0x1080 [ 496.117237][ C0] kthread+0x2ea/0x3a0 [ 496.121373][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 496.127006][ C0] ret_from_fork+0x1f/0x30 [ 496.131419][ C0] [ 496.134428][ C0] task:target_submissi state:I stack:30280 pid:219 ppid:2 flags:0x00004000 [ 496.143630][ C0] Call Trace: [ 496.146904][ C0] [ 496.148129][ T72] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 496.149821][ C0] __schedule+0x979/0x2770 [ 496.160852][ C0] ? io_schedule_timeout+0x140/0x140 [ 496.166189][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 496.171275][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 496.176269][ C0] schedule+0xda/0x1b0 [ 496.179595][ T72] usb 5-1: USB disconnect, device number 68 [ 496.180361][ C0] rescuer_thread+0x780/0xcf0 [ 496.190947][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 496.195864][ C0] ? worker_thread+0x1080/0x1080 [ 496.200839][ C0] ? __kthread_parkme+0x15f/0x220 [ 496.205872][ C0] ? worker_thread+0x1080/0x1080 [ 496.210841][ C0] kthread+0x2ea/0x3a0 [ 496.214905][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 496.220553][ C0] ret_from_fork+0x1f/0x30 [ 496.224993][ C0] [ 496.228007][ C0] task:xcopy_wq state:I stack:30904 pid:220 ppid:2 flags:0x00004000 [ 496.237207][ C0] Call Trace: [ 496.240493][ C0] [ 496.243424][ C0] __schedule+0x979/0x2770 [ 496.247841][ C0] ? io_schedule_timeout+0x140/0x140 [ 496.253123][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 496.258153][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 496.263122][ C0] schedule+0xda/0x1b0 [ 496.267185][ C0] rescuer_thread+0x780/0xcf0 [ 496.271865][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 496.276715][ C0] ? worker_thread+0x1080/0x1080 [ 496.281649][ C0] ? __kthread_parkme+0x15f/0x220 [ 496.286664][ C0] ? worker_thread+0x1080/0x1080 [ 496.291600][ C0] kthread+0x2ea/0x3a0 [ 496.295662][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 496.301290][ C0] ret_from_fork+0x1f/0x30 [ 496.305703][ C0] [ 496.308713][ C0] task:libertastf state:I stack:30280 pid:282 ppid:2 flags:0x00004000 [ 496.317908][ C0] Call Trace: [ 496.321200][ C0] [ 496.324123][ C0] __schedule+0x979/0x2770 [ 496.328535][ C0] ? io_schedule_timeout+0x140/0x140 [ 496.333815][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 496.338840][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 496.343775][ C0] schedule+0xda/0x1b0 [ 496.347843][ C0] rescuer_thread+0x780/0xcf0 [ 496.352521][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 496.357373][ C0] ? worker_thread+0x1080/0x1080 [ 496.362307][ C0] ? __kthread_parkme+0x15f/0x220 [ 496.367325][ C0] ? worker_thread+0x1080/0x1080 [ 496.372307][ C0] kthread+0x2ea/0x3a0 [ 496.376372][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 496.382008][ C0] ret_from_fork+0x1f/0x30 [ 496.386428][ C0] [ 496.389438][ C0] task:zd1211rw state:I stack:30280 pid:301 ppid:2 flags:0x00004000 [ 496.398647][ C0] Call Trace: [ 496.401918][ C0] [ 496.404838][ C0] __schedule+0x979/0x2770 [ 496.409253][ C0] ? io_schedule_timeout+0x140/0x140 [ 496.414546][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 496.419597][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 496.424545][ C0] schedule+0xda/0x1b0 [ 496.428622][ C0] rescuer_thread+0x780/0xcf0 [ 496.433295][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 496.438409][ C0] ? worker_thread+0x1080/0x1080 [ 496.443364][ C0] ? __kthread_parkme+0x15f/0x220 [ 496.448404][ C0] ? worker_thread+0x1080/0x1080 [ 496.453352][ C0] kthread+0x2ea/0x3a0 [ 496.457432][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 496.463061][ C0] ret_from_fork+0x1f/0x30 [ 496.467484][ C0] [ 496.470510][ C0] task:u132 state:I stack:30824 pid:358 ppid:2 flags:0x00004000 [ 496.479704][ C0] Call Trace: [ 496.482974][ C0] [ 496.485907][ C0] __schedule+0x979/0x2770 [ 496.490328][ C0] ? io_schedule_timeout+0x140/0x140 [ 496.495697][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 496.500729][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 496.505686][ C0] schedule+0xda/0x1b0 [ 496.509755][ C0] rescuer_thread+0x780/0xcf0 [ 496.514429][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 496.519301][ C0] ? worker_thread+0x1080/0x1080 [ 496.524239][ C0] ? __kthread_parkme+0x15f/0x220 [ 496.529263][ C0] ? worker_thread+0x1080/0x1080 [ 496.534202][ C0] kthread+0x2ea/0x3a0 [ 496.538266][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 496.543903][ C0] ret_from_fork+0x1f/0x30 [ 496.548316][ C0] [ 496.551326][ C0] task:uas state:I stack:30280 pid:377 ppid:2 flags:0x00004000 [ 496.560526][ C0] Call Trace: [ 496.563794][ C0] [ 496.566723][ C0] __schedule+0x979/0x2770 [ 496.571162][ C0] ? io_schedule_timeout+0x140/0x140 [ 496.576501][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 496.581596][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 496.586594][ C0] schedule+0xda/0x1b0 [ 496.590711][ C0] rescuer_thread+0x780/0xcf0 [ 496.595442][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 496.600351][ C0] ? worker_thread+0x1080/0x1080 [ 496.605344][ C0] ? __kthread_parkme+0x15f/0x220 [ 496.610402][ C0] ? worker_thread+0x1080/0x1080 [ 496.615343][ C0] kthread+0x2ea/0x3a0 [ 496.619410][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 496.625038][ C0] ret_from_fork+0x1f/0x30 [ 496.629450][ C0] [ 496.632461][ C0] task:usbip_event state:I stack:30280 pid:665 ppid:2 flags:0x00004000 [ 496.641657][ C0] Call Trace: [ 496.644924][ C0] [ 496.647847][ C0] __schedule+0x979/0x2770 [ 496.652260][ C0] ? io_schedule_timeout+0x140/0x140 [ 496.657539][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 496.662560][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 496.667495][ C0] schedule+0xda/0x1b0 [ 496.671566][ C0] rescuer_thread+0x780/0xcf0 [ 496.676291][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 496.681160][ C0] ? worker_thread+0x1080/0x1080 [ 496.686115][ C0] ? __kthread_parkme+0x15f/0x220 [ 496.691153][ C0] ? worker_thread+0x1080/0x1080 [ 496.696087][ C0] kthread+0x2ea/0x3a0 [ 496.700152][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 496.705784][ C0] ret_from_fork+0x1f/0x30 [ 496.710210][ C0] [ 496.713221][ C0] task:kworker/0:2 state:I stack:22400 pid:704 ppid:2 flags:0x00004000 [ 496.722420][ C0] Workqueue: 0x0 (events) [ 496.726837][ C0] Call Trace: [ 496.730106][ C0] [ 496.733026][ C0] __schedule+0x979/0x2770 [ 496.737446][ C0] ? io_schedule_timeout+0x140/0x140 [ 496.742727][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 496.747676][ C0] schedule+0xda/0x1b0 [ 496.751771][ C0] worker_thread+0x15c/0x1080 [ 496.756456][ C0] ? __kthread_parkme+0x15f/0x220 [ 496.761498][ C0] ? process_one_work+0x1710/0x1710 [ 496.766719][ C0] kthread+0x2ea/0x3a0 [ 496.770796][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 496.776433][ C0] ret_from_fork+0x1f/0x30 [ 496.780846][ C0] [ 496.783875][ C0] task:pvrusb2-context state:S stack:28184 pid:869 ppid:2 flags:0x00004000 [ 496.793110][ C0] Call Trace: [ 496.796386][ C0] [ 496.799309][ C0] __schedule+0x979/0x2770 [ 496.803729][ C0] ? io_schedule_timeout+0x140/0x140 [ 496.809010][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 496.814807][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 496.819999][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 496.825797][ C0] schedule+0xda/0x1b0 [ 496.829862][ C0] pvr2_context_thread_func+0x5de/0x850 [ 496.835402][ C0] ? pvr2_context_destroy+0x230/0x230 [ 496.840769][ C0] ? prepare_to_swait_exclusive+0x240/0x240 [ 496.846665][ C0] ? __kthread_parkme+0x15f/0x220 [ 496.851688][ C0] ? pvr2_context_destroy+0x230/0x230 [ 496.857056][ C0] kthread+0x2ea/0x3a0 [ 496.861123][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 496.866757][ C0] ret_from_fork+0x1f/0x30 [ 496.871173][ C0] [ 496.874187][ C0] task:kvub300c state:I stack:30216 pid:913 ppid:2 flags:0x00004000 [ 496.883383][ C0] Call Trace: [ 496.886654][ C0] [ 496.889575][ C0] __schedule+0x979/0x2770 [ 496.893988][ C0] ? io_schedule_timeout+0x140/0x140 [ 496.899267][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 496.904303][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 496.909266][ C0] schedule+0xda/0x1b0 [ 496.913332][ C0] rescuer_thread+0x780/0xcf0 [ 496.918008][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 496.922855][ C0] ? worker_thread+0x1080/0x1080 [ 496.927790][ C0] ? __kthread_parkme+0x15f/0x220 [ 496.932809][ C0] ? worker_thread+0x1080/0x1080 [ 496.937746][ C0] kthread+0x2ea/0x3a0 [ 496.941809][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 496.947319][ T72] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 496.947429][ C0] ret_from_fork+0x1f/0x30 [ 496.959416][ C0] [ 496.962466][ C0] task:kvub300p state:I stack:30624 pid:914 ppid:2 flags:0x00004000 [ 496.971707][ C0] Call Trace: [ 496.974977][ C0] [ 496.977899][ C0] __schedule+0x979/0x2770 [ 496.982316][ C0] ? io_schedule_timeout+0x140/0x140 [ 496.987597][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 496.992621][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 496.997575][ C0] schedule+0xda/0x1b0 [ 497.001650][ C0] rescuer_thread+0x780/0xcf0 [ 497.006327][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 497.011191][ C0] ? worker_thread+0x1080/0x1080 [ 497.016130][ C0] ? __kthread_parkme+0x15f/0x220 [ 497.021149][ C0] ? worker_thread+0x1080/0x1080 [ 497.026087][ C0] kthread+0x2ea/0x3a0 [ 497.030153][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 497.035783][ C0] ret_from_fork+0x1f/0x30 [ 497.040206][ C0] [ 497.043220][ C0] task:kvub300d state:I stack:30280 pid:915 ppid:2 flags:0x00004000 [ 497.052417][ C0] Call Trace: [ 497.055688][ C0] [ 497.058623][ C0] __schedule+0x979/0x2770 [ 497.063075][ C0] ? io_schedule_timeout+0x140/0x140 [ 497.068381][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 497.073403][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 497.078343][ C0] schedule+0xda/0x1b0 [ 497.082406][ C0] rescuer_thread+0x780/0xcf0 [ 497.087083][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 497.091944][ C0] ? worker_thread+0x1080/0x1080 [ 497.096890][ C0] ? __kthread_parkme+0x15f/0x220 [ 497.101923][ C0] ? worker_thread+0x1080/0x1080 [ 497.106871][ C0] kthread+0x2ea/0x3a0 [ 497.110939][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 497.116569][ C0] ret_from_fork+0x1f/0x30 [ 497.120986][ C0] [ 497.124000][ C0] task:kmemstick state:I stack:30088 pid:919 ppid:2 flags:0x00004000 [ 497.133198][ C0] Call Trace: [ 497.136469][ C0] [ 497.139393][ C0] __schedule+0x979/0x2770 [ 497.143808][ C0] ? io_schedule_timeout+0x140/0x140 [ 497.149092][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 497.154120][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 497.159060][ C0] schedule+0xda/0x1b0 [ 497.163136][ C0] rescuer_thread+0x780/0xcf0 [ 497.167844][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 497.172695][ C0] ? worker_thread+0x1080/0x1080 [ 497.177642][ C0] ? __kthread_parkme+0x15f/0x220 [ 497.182666][ C0] ? worker_thread+0x1080/0x1080 [ 497.187610][ C0] kthread+0x2ea/0x3a0 [ 497.191690][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 497.197319][ C0] ret_from_fork+0x1f/0x30 [ 497.201732][ C0] [ 497.204744][ C0] task:elousb state:I stack:30520 pid:939 ppid:2 flags:0x00004000 [ 497.213942][ C0] Call Trace: [ 497.217211][ C0] [ 497.220137][ C0] __schedule+0x979/0x2770 [ 497.224549][ C0] ? io_schedule_timeout+0x140/0x140 [ 497.229830][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 497.234855][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 497.239790][ C0] schedule+0xda/0x1b0 [ 497.243853][ C0] rescuer_thread+0x780/0xcf0 [ 497.248530][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 497.253401][ C0] ? worker_thread+0x1080/0x1080 [ 497.258336][ C0] ? __kthread_parkme+0x15f/0x220 [ 497.263354][ C0] ? worker_thread+0x1080/0x1080 [ 497.268287][ C0] kthread+0x2ea/0x3a0 [ 497.272350][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 497.277979][ C0] ret_from_fork+0x1f/0x30 [ 497.282390][ C0] [ 497.285399][ C0] task:mld state:I stack:30624 pid:1081 ppid:2 flags:0x00004000 [ 497.294598][ C0] Call Trace: [ 497.297869][ C0] [ 497.300804][ C0] __schedule+0x979/0x2770 [ 497.305254][ C0] ? io_schedule_timeout+0x140/0x140 [ 497.310554][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 497.315581][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 497.320520][ C0] schedule+0xda/0x1b0 [ 497.324587][ C0] rescuer_thread+0x780/0xcf0 [ 497.329269][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 497.334131][ C0] ? worker_thread+0x1080/0x1080 [ 497.339076][ C0] ? __kthread_parkme+0x15f/0x220 [ 497.344109][ C0] ? worker_thread+0x1080/0x1080 [ 497.349063][ C0] kthread+0x2ea/0x3a0 [ 497.353126][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 497.358752][ C0] ret_from_fork+0x1f/0x30 [ 497.363163][ C0] [ 497.366175][ C0] task:ipv6_addrconf state:I stack:30904 pid:1082 ppid:2 flags:0x00004000 [ 497.375371][ C0] Call Trace: [ 497.378639][ C0] [ 497.381561][ C0] __schedule+0x979/0x2770 [ 497.385974][ C0] ? io_schedule_timeout+0x140/0x140 [ 497.391288][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 497.396326][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 497.401266][ C0] schedule+0xda/0x1b0 [ 497.405333][ C0] rescuer_thread+0x780/0xcf0 [ 497.410016][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 497.414877][ C0] ? worker_thread+0x1080/0x1080 [ 497.419822][ C0] ? __kthread_parkme+0x15f/0x220 [ 497.424839][ C0] ? worker_thread+0x1080/0x1080 [ 497.429770][ C0] kthread+0x2ea/0x3a0 [ 497.433853][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 497.439502][ C0] ret_from_fork+0x1f/0x30 [ 497.443915][ C0] [ 497.446935][ C0] task:kworker/0:1H state:I stack:27840 pid:1129 ppid:2 flags:0x00004000 [ 497.456142][ C0] Workqueue: 0x0 (kblockd) [ 497.460648][ C0] Call Trace: [ 497.463941][ C0] [ 497.466867][ C0] __schedule+0x979/0x2770 [ 497.471297][ C0] ? io_schedule_timeout+0x140/0x140 [ 497.476580][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 497.481527][ C0] schedule+0xda/0x1b0 [ 497.485594][ C0] worker_thread+0x15c/0x1080 [ 497.490272][ C0] ? __kthread_parkme+0x15f/0x220 [ 497.495295][ C0] ? process_one_work+0x1710/0x1710 [ 497.500494][ C0] kthread+0x2ea/0x3a0 [ 497.504559][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 497.510188][ C0] ret_from_fork+0x1f/0x30 [ 497.514597][ C0] [ 497.517609][ C0] task:jbd2/sda1-8 state:S stack:26880 pid:1130 ppid:2 flags:0x00004000 [ 497.526801][ C0] Call Trace: [ 497.530089][ C0] [ 497.533014][ C0] __schedule+0x979/0x2770 [ 497.537428][ C0] ? io_schedule_timeout+0x140/0x140 [ 497.542720][ C0] ? mark_held_locks+0x9f/0xe0 [ 497.547526][ C0] schedule+0xda/0x1b0 [ 497.551612][ C0] kjournald2+0x71f/0x880 [ 497.555969][ C0] ? jbd2_fc_release_bufs+0x170/0x170 [ 497.561339][ C0] ? prepare_to_swait_exclusive+0x240/0x240 [ 497.567241][ C0] ? __kthread_parkme+0x15f/0x220 [ 497.572283][ C0] ? jbd2_fc_release_bufs+0x170/0x170 [ 497.577680][ C0] kthread+0x2ea/0x3a0 [ 497.581742][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 497.587369][ C0] ret_from_fork+0x1f/0x30 [ 497.591779][ C0] [ 497.594787][ C0] task:ext4-rsv-conver state:I stack:30280 pid:1131 ppid:2 flags:0x00004000 [ 497.603989][ C0] Call Trace: [ 497.607271][ C0] [ 497.610200][ C0] __schedule+0x979/0x2770 [ 497.614612][ C0] ? io_schedule_timeout+0x140/0x140 [ 497.619890][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 497.624934][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 497.629878][ C0] schedule+0xda/0x1b0 [ 497.633944][ C0] rescuer_thread+0x780/0xcf0 [ 497.638631][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 497.643491][ C0] ? worker_thread+0x1080/0x1080 [ 497.647489][ T72] usb 5-1: New USB device found, idVendor=2770, idProduct=9120, bcdDevice=69.91 [ 497.648425][ C0] ? __kthread_parkme+0x15f/0x220 [ 497.657498][ T72] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.662468][ C0] ? worker_thread+0x1080/0x1080 [ 497.675424][ C0] kthread+0x2ea/0x3a0 [ 497.679549][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 497.685234][ C0] ret_from_fork+0x1f/0x30 [ 497.689696][ C0] [ 497.692744][ C0] task:syslogd state:S stack:26856 pid:1147 ppid:1 flags:0x00000000 [ 497.702001][ C0] Call Trace: [ 497.705290][ C0] [ 497.708227][ C0] __schedule+0x979/0x2770 [ 497.712652][ C0] ? io_schedule_timeout+0x140/0x140 [ 497.717936][ C0] ? find_held_lock+0x2d/0x110 [ 497.722713][ C0] schedule+0xda/0x1b0 [ 497.726780][ C0] schedule_timeout+0x1db/0x2a0 [ 497.731629][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 497.736823][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 497.742620][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 497.747823][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 497.752317][ T72] gspca_main: sq905-2.14.0 probing 2770:9120 [ 497.753640][ C0] ? prepare_to_wait_exclusive+0xd7/0x2b0 [ 497.765385][ C0] __skb_wait_for_more_packets+0x3f4/0x5e0 [ 497.771194][ C0] ? datagram_poll+0x4d0/0x4d0 [ 497.775955][ C0] ? proto_seq_start+0x50/0x50 [ 497.780711][ C0] ? skb_attempt_defer_free+0x3e0/0x3e0 [ 497.786251][ C0] ? find_held_lock+0x2d/0x110 [ 497.791015][ C0] __unix_dgram_recvmsg+0x202/0xb80 [ 497.796210][ C0] ? unix_stream_connect+0x1630/0x1630 [ 497.801671][ C0] ? aa_file_perm+0x595/0x1230 [ 497.806435][ C0] ? aa_af_perm+0x230/0x230 [ 497.810968][ C0] ? security_socket_recvmsg+0x8f/0xc0 [ 497.816436][ C0] sock_read_iter+0x344/0x470 [ 497.821146][ C0] ? ____sys_recvmsg+0x610/0x610 [ 497.826080][ C0] ? security_file_permission+0xab/0xd0 [ 497.831624][ C0] vfs_read+0x7f6/0x930 [ 497.835777][ C0] ? kernel_read+0x1c0/0x1c0 [ 497.840364][ C0] ? vfs_fstatat+0x97/0xb0 [ 497.844775][ C0] ? __fget_light+0x20a/0x270 [ 497.849448][ C0] ksys_read+0x1e8/0x250 [ 497.853688][ C0] ? vfs_write+0xdd0/0xdd0 [ 497.858100][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 497.863989][ C0] do_syscall_64+0x35/0xb0 [ 497.868408][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 497.874295][ C0] RIP: 0033:0x7f468a32a8fe [ 497.878699][ C0] RSP: 002b:00007ffe89897ad8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 497.887103][ C0] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f468a32a8fe [ 497.895068][ C0] RDX: 00000000000000ff RSI: 000055a8477bf950 RDI: 0000000000000000 [ 497.903048][ C0] RBP: 000055a8477bf910 R08: 00007f468a3ba040 R09: 00007f468a3ba0c0 [ 497.911013][ C0] R10: 00007f468a3b9fc0 R11: 0000000000000246 R12: 000055a8477bf9ab [ 497.918976][ C0] R13: 000055a8477bf950 R14: 0000000000000000 R15: 0000000000000000 [ 497.926942][ C0] [ 497.929952][ C0] task:acpid state:S stack:24376 pid:1150 ppid:1 flags:0x00000000 [ 497.939147][ C0] Call Trace: [ 497.942416][ C0] [ 497.945340][ C0] __schedule+0x979/0x2770 [ 497.949790][ C0] ? io_schedule_timeout+0x140/0x140 [ 497.950756][ T8657] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 497.955100][ C0] ? find_held_lock+0x2d/0x110 [ 497.965267][ T8657] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 497.968182][ C0] schedule+0xda/0x1b0 [ 497.979984][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 497.986083][ C0] ? schedule_timeout_idle+0x90/0x90 [ 497.991378][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 497.997191][ C0] ? poll_initwait+0x170/0x170 [ 498.001951][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 498.007155][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 498.013403][ C0] do_select+0x119c/0x16a0 [ 498.017833][ C0] ? select_estimate_accuracy+0x320/0x320 [ 498.023548][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 498.030045][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 498.036542][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 498.043040][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 498.049565][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 498.056071][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 498.062589][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 498.069091][ C0] ? find_held_lock+0x2d/0x110 [ 498.073879][ C0] ? __might_fault+0xd1/0x170 [ 498.078564][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 498.083412][ C0] core_sys_select+0x3c2/0x9c0 [ 498.088194][ C0] ? do_compat_pselect+0x210/0x210 [ 498.093330][ C0] ? evdev_read+0x845/0xe30 [ 498.097852][ C0] ? __fsnotify_parent+0x498/0xa60 [ 498.102961][ C0] ? fsnotify+0x1680/0x1680 [ 498.107459][ C0] ? fsnotify_perm.part.0+0x221/0x610 [ 498.112825][ C0] ? apparmor_file_permission+0x264/0x4e0 [ 498.118547][ C0] ? security_file_permission+0xab/0xd0 [ 498.124105][ C0] ? set_user_sigmask+0x213/0x2a0 [ 498.129124][ C0] ? __set_current_blocked+0x110/0x110 [ 498.134576][ C0] ? vfs_read+0x2b8/0x930 [ 498.138899][ C0] ? evdev_release+0x410/0x410 [ 498.143661][ C0] do_pselect.constprop.0+0x17b/0x1c0 [ 498.149037][ C0] ? kern_select+0x1c0/0x1c0 [ 498.153619][ C0] ? do_sigtimedwait+0x5c0/0x5c0 [ 498.158561][ C0] __x64_sys_pselect6+0x17f/0x230 [ 498.163600][ C0] ? __ia32_sys_select+0x150/0x150 [ 498.168707][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 498.174592][ C0] do_syscall_64+0x35/0xb0 [ 498.179008][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 498.184894][ C0] RIP: 0033:0x7f616801ebf4 [ 498.189299][ C0] RSP: 002b:00007ffc0d085ec0 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 498.197727][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f616801ebf4 [ 498.205730][ C0] RDX: 0000000000000000 RSI: 00007ffc0d085fc8 RDI: 000000000000000b [ 498.213695][ C0] RBP: 0000000000000007 R08: 0000000000000000 R09: 0000000000000000 [ 498.221656][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc0d085fc8 [ 498.229618][ C0] R13: 0000000000000040 R14: 000000000000000a R15: 0000000000000000 [ 498.237585][ C0] [ 498.240605][ C0] task:klogd state:S stack:26912 pid:1154 ppid:1 flags:0x00000000 [ 498.249805][ C0] Call Trace: [ 498.253095][ C0] [ 498.256025][ C0] __schedule+0x979/0x2770 [ 498.260447][ C0] ? io_schedule_timeout+0x140/0x140 [ 498.265724][ C0] ? prb_read_valid+0x75/0xa0 [ 498.270402][ C0] ? prb_final_commit+0xa0/0xa0 [ 498.275257][ C0] schedule+0xda/0x1b0 [ 498.279318][ C0] syslog_print+0x1c2/0x580 [ 498.283816][ C0] ? record_print_text+0x3e0/0x3e0 [ 498.288927][ C0] ? unix_stream_sendpage+0xcc0/0xcc0 [ 498.294293][ C0] ? prepare_to_swait_exclusive+0x240/0x240 [ 498.300186][ C0] ? __sys_sendto+0x25f/0x340 [ 498.304853][ C0] ? __ia32_sys_getpeername+0xb0/0xb0 [ 498.310218][ C0] do_syslog.part.0+0x1db/0x5f0 [ 498.315081][ C0] ? __wake_up_klogd.part.0+0xf0/0xf0 [ 498.320474][ C0] ? apparmor_capable+0x1d8/0x460 [ 498.325496][ C0] ? security_capable+0x8f/0xc0 [ 498.330342][ C0] ? security_syslog+0x73/0x90 [ 498.335113][ C0] __x64_sys_syslog+0x97/0xc0 [ 498.339801][ C0] do_syscall_64+0x35/0xb0 [ 498.344218][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 498.350105][ C0] RIP: 0033:0x7f30e1b9b8b7 [ 498.354509][ C0] RSP: 002b:00007ffccb2808e8 EFLAGS: 00000206 ORIG_RAX: 0000000000000067 [ 498.362916][ C0] RAX: ffffffffffffffda RBX: 00007f30e1d28490 RCX: 00007f30e1b9b8b7 [ 498.370880][ C0] RDX: 00000000000003ff RSI: 00007f30e1d28490 RDI: 0000000000000002 [ 498.378843][ C0] RBP: 0000000000000000 R08: 0000000000000007 R09: 000055dfaf26fac0 [ 498.386806][ C0] R10: 0000000000004000 R11: 0000000000000206 R12: 00007f30e1d28490 [ 498.394767][ C0] R13: 00007f30e1d2861f R14: 00007f30e1d2861f R15: 0000000000000000 [ 498.402743][ C0] [ 498.405764][ C0] task:udevd state:S stack:26536 pid:1165 ppid:1 flags:0x00000000 [ 498.414961][ C0] Call Trace: [ 498.418229][ C0] [ 498.421159][ C0] __schedule+0x979/0x2770 [ 498.425577][ C0] ? io_schedule_timeout+0x140/0x140 [ 498.430858][ C0] schedule+0xda/0x1b0 [ 498.434923][ C0] schedule_hrtimeout_range_clock+0x195/0x390 [ 498.440992][ C0] ? schedule_timeout_idle+0x90/0x90 [ 498.446283][ C0] ? do_epoll_wait+0x129e/0x1950 [ 498.451269][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 498.452827][ T8657] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 498.456146][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 498.470488][ C0] ? do_raw_read_unlock+0x70/0x70 [ 498.475571][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 498.477234][ T8657] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 498.480872][ C0] do_epoll_wait+0x12ba/0x1950 [ 498.493371][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 498.498385][ C0] ? __x64_sys_epoll_wait+0x1e6/0x270 [ 498.503812][ C0] ? ep_alloc.constprop.0+0x370/0x370 [ 498.507458][ T72] gspca_sq905: sq905_command: usb_control_msg failed (-71) [ 498.509212][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 498.516470][ T72] sq905: probe of 5-1:32.0 failed with error -71 [ 498.521570][ C0] ? ktime_get_ts64+0x455/0x560 [ 498.521601][ C0] ? ktime_get_ts64+0x3bb/0x560 [ 498.537694][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 498.543636][ C0] ? exit_to_user_mode_prepare+0x139/0x200 [ 498.549491][ C0] ? do_syscall_64+0x35/0xb0 [ 498.551843][ T72] usb 5-1: USB disconnect, device number 69 [ 498.554113][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 498.554154][ C0] [ 498.569145][ C0] task:dbus-daemon state:S stack:28712 pid:1188 ppid:1 flags:0x00000000 [ 498.578381][ C0] Call Trace: [ 498.581653][ C0] [ 498.584577][ C0] __schedule+0x979/0x2770 [ 498.588991][ C0] ? io_schedule_timeout+0x140/0x140 [ 498.594282][ C0] schedule+0xda/0x1b0 [ 498.598370][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 498.604440][ C0] ? schedule_timeout_idle+0x90/0x90 [ 498.609736][ C0] ? do_epoll_wait+0x129e/0x1950 [ 498.614681][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 498.619528][ C0] ? do_raw_write_lock+0x11a/0x280 [ 498.624638][ C0] ? do_raw_read_unlock+0x70/0x70 [ 498.629659][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 498.634936][ C0] do_epoll_wait+0x12ba/0x1950 [ 498.639738][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 498.644941][ C0] ? _raw_spin_unlock+0x24/0x40 [ 498.649794][ C0] ? finish_fault+0x4a7/0x820 [ 498.654486][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 498.659479][ C0] ? find_held_lock+0x2d/0x110 [ 498.664284][ C0] ? ep_alloc.constprop.0+0x370/0x370 [ 498.669700][ C0] ? __up_read+0x192/0x720 [ 498.674171][ C0] __x64_sys_epoll_wait+0x158/0x270 [ 498.679425][ C0] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 498.684843][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 498.690733][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 498.695923][ C0] do_syscall_64+0x35/0xb0 [ 498.700338][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 498.706222][ C0] RIP: 0033:0x7feef52cee46 [ 498.710628][ C0] RSP: 002b:00007ffe3aacfc88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 498.719031][ C0] RAX: ffffffffffffffda RBX: 00007ffe3aacfc98 RCX: 00007feef52cee46 [ 498.726993][ C0] RDX: 0000000000000040 RSI: 00007ffe3aacfc98 RDI: 0000000000000003 [ 498.734954][ C0] RBP: 00007ffe3aad0028 R08: 000000000000000a R09: 00007ffe3ab35080 [ 498.742914][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000000000000000 [ 498.750875][ C0] R13: 0000000000000001 R14: 00007ffe3aad0028 R15: 00007ffe3aad02cc [ 498.758838][ C0] [ 498.761850][ C0] task:dhcpcd state:S stack:26744 pid:1201 ppid:1 flags:0x00000000 [ 498.771043][ C0] Call Trace: [ 498.774313][ C0] [ 498.777239][ C0] __schedule+0x979/0x2770 [ 498.781676][ C0] ? io_schedule_timeout+0x140/0x140 [ 498.786957][ C0] schedule+0xda/0x1b0 [ 498.791018][ C0] schedule_hrtimeout_range_clock+0x195/0x390 [ 498.797085][ C0] ? schedule_timeout_idle+0x90/0x90 [ 498.802365][ C0] ? poll_initwait+0x170/0x170 [ 498.807126][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 498.812316][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 498.818294][ C0] ? poll_initwait+0x170/0x170 [ 498.823048][ C0] ? unix_dgram_poll+0x410/0x770 [ 498.827979][ C0] ? maybe_init_creds+0x450/0x450 [ 498.832995][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 498.839227][ C0] do_sys_poll+0x897/0xea0 [ 498.843634][ C0] ? compat_core_sys_select+0x820/0x820 [ 498.849172][ C0] ? mark_lock.part.0+0xee/0x1910 [ 498.854193][ C0] ? sock_sendmsg+0x55/0x120 [ 498.858781][ C0] ? lock_chain_count+0x20/0x20 [ 498.863626][ C0] ? lock_chain_count+0x20/0x20 [ 498.868472][ C0] ? sock_sendmsg+0x120/0x120 [ 498.873145][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 498.879651][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 498.886147][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 498.892642][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 498.899135][ C0] ? find_held_lock+0x2d/0x110 [ 498.903901][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 498.908919][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 498.913763][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 498.918786][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 498.923724][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 498.928910][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 498.934099][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 498.939303][ C0] ? set_user_sigmask+0x213/0x2a0 [ 498.944328][ C0] ? __set_current_blocked+0x110/0x110 [ 498.949778][ C0] __x64_sys_ppoll+0x210/0x280 [ 498.954535][ C0] ? __ia32_sys_poll+0x480/0x480 [ 498.959493][ C0] ? __secure_computing+0x20a/0x370 [ 498.964684][ C0] do_syscall_64+0x35/0xb0 [ 498.969105][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 498.974991][ C0] RIP: 0033:0x7fca728819fb [ 498.979396][ C0] RSP: 002b:00007ffeec3d25b0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 498.987800][ C0] RAX: ffffffffffffffda RBX: 000055ed4e814e20 RCX: 00007fca728819fb [ 498.995779][ C0] RDX: 00007ffeec3d25d0 RSI: 0000000000000004 RDI: 000055ed4e8321f0 [ 499.003740][ C0] RBP: 00007ffeec3d28f0 R08: 0000000000000008 R09: 00007ffeec3f8080 [ 499.011710][ C0] R10: 00007ffeec3d28f0 R11: 0000000000000246 R12: 00007ffeec3d25d0 [ 499.019670][ C0] R13: 000055ed4e4ab610 R14: 0000000000000000 R15: 0000000000000000 [ 499.027633][ C0] [ 499.030660][ C0] task:dhcpcd state:S stack:24096 pid:1202 ppid:1201 flags:0x00000000 [ 499.039853][ C0] Call Trace: [ 499.043124][ C0] [ 499.046046][ C0] __schedule+0x979/0x2770 [ 499.050462][ C0] ? io_schedule_timeout+0x140/0x140 [ 499.055741][ C0] ? __pollwait+0x252/0x430 [ 499.060249][ C0] schedule+0xda/0x1b0 [ 499.064314][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 499.070388][ C0] ? schedule_timeout_idle+0x90/0x90 [ 499.075680][ C0] ? poll_initwait+0x170/0x170 [ 499.080441][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 499.085633][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 499.091428][ C0] ? __pollwait+0x252/0x430 [ 499.095920][ C0] ? __pollwait+0x252/0x430 [ 499.100414][ C0] ? poll_initwait+0x170/0x170 [ 499.105169][ C0] ? unix_dgram_poll+0x410/0x770 [ 499.110128][ C0] ? maybe_init_creds+0x450/0x450 [ 499.115143][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 499.121379][ C0] do_sys_poll+0x897/0xea0 [ 499.125789][ C0] ? compat_core_sys_select+0x820/0x820 [ 499.131324][ C0] ? mark_lock.part.0+0xee/0x1910 [ 499.136350][ C0] ? lock_chain_count+0x20/0x20 [ 499.141202][ C0] ? lock_chain_count+0x20/0x20 [ 499.146053][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 499.152031][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.158526][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.165024][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.171518][ C0] ? find_held_lock+0x2d/0x110 [ 499.176277][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 499.181296][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 499.186143][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 499.191184][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 499.196120][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 499.201309][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 499.206496][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 499.211687][ C0] ? set_user_sigmask+0x213/0x2a0 [ 499.216705][ C0] ? __set_current_blocked+0x110/0x110 [ 499.222156][ C0] ? __ia32_sys_sigaltstack+0x380/0x380 [ 499.227699][ C0] __x64_sys_ppoll+0x210/0x280 [ 499.232456][ C0] ? __ia32_sys_poll+0x480/0x480 [ 499.237385][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 499.243270][ C0] do_syscall_64+0x35/0xb0 [ 499.247683][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 499.253566][ C0] RIP: 0033:0x7fca728819fb [ 499.257970][ C0] RSP: 002b:00007ffeec3d25b0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 499.266376][ C0] RAX: ffffffffffffffda RBX: 000055ed4e814e20 RCX: 00007fca728819fb [ 499.274337][ C0] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 000055ed4e814e00 [ 499.282301][ C0] RBP: 00007ffeec3d28f0 R08: 0000000000000008 R09: 0000000000000000 [ 499.290263][ C0] R10: 00007ffeec3d28f0 R11: 0000000000000246 R12: 0000000000000000 [ 499.298224][ C0] R13: 000055ed4e4ab610 R14: 0000000000000003 R15: 0000000000000000 [ 499.306187][ C0] [ 499.309199][ C0] task:dhcpcd state:S stack:28008 pid:1203 ppid:1201 flags:0x00000000 [ 499.318390][ C0] Call Trace: [ 499.321659][ C0] [ 499.324583][ C0] __schedule+0x979/0x2770 [ 499.328997][ C0] ? io_schedule_timeout+0x140/0x140 [ 499.334280][ C0] ? __pollwait+0x252/0x430 [ 499.338773][ C0] schedule+0xda/0x1b0 [ 499.342836][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 499.348899][ C0] ? schedule_timeout_idle+0x90/0x90 [ 499.354183][ C0] ? poll_initwait+0x170/0x170 [ 499.358941][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 499.364132][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 499.369928][ C0] ? __pollwait+0x252/0x430 [ 499.374423][ C0] ? poll_initwait+0x170/0x170 [ 499.379179][ C0] ? unix_dgram_poll+0x410/0x770 [ 499.384109][ C0] ? maybe_init_creds+0x450/0x450 [ 499.389127][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 499.395361][ C0] do_sys_poll+0x897/0xea0 [ 499.399770][ C0] ? compat_core_sys_select+0x820/0x820 [ 499.405307][ C0] ? mark_lock.part.0+0xee/0x1910 [ 499.410332][ C0] ? lock_chain_count+0x20/0x20 [ 499.415184][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 499.420035][ C0] ? __lock_acquire+0x166e/0x56d0 [ 499.425055][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.431547][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.438043][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.444539][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.451034][ C0] ? find_held_lock+0x2d/0x110 [ 499.455792][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 499.460807][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 499.465653][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 499.470672][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 499.475606][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 499.480792][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 499.485992][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 499.491182][ C0] ? set_user_sigmask+0x213/0x2a0 [ 499.496213][ C0] ? __set_current_blocked+0x110/0x110 [ 499.501675][ C0] ? seccomp_notify_ioctl+0xea0/0xea0 [ 499.507058][ C0] __x64_sys_ppoll+0x210/0x280 [ 499.511847][ C0] ? __ia32_sys_poll+0x480/0x480 [ 499.516797][ C0] ? __secure_computing+0x20a/0x370 [ 499.522002][ C0] do_syscall_64+0x35/0xb0 [ 499.526429][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 499.532324][ C0] RIP: 0033:0x7fca728819fb [ 499.536737][ C0] RSP: 002b:00007ffeec3d25b0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 499.545157][ C0] RAX: ffffffffffffffda RBX: 000055ed4e814e20 RCX: 00007fca728819fb [ 499.553120][ C0] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000055ed4e81e650 [ 499.561089][ C0] RBP: 00007ffeec3d28f0 R08: 0000000000000008 R09: 00007fca7294da60 [ 499.569053][ C0] R10: 00007ffeec3d28f0 R11: 0000000000000246 R12: 0000000000000000 [ 499.577019][ C0] R13: 000055ed4e4ab610 R14: 0000000000000003 R15: 0000000000000000 [ 499.584983][ C0] [ 499.587993][ C0] task:dhcpcd state:S stack:28208 pid:1204 ppid:1201 flags:0x00000000 [ 499.597184][ C0] Call Trace: [ 499.600452][ C0] [ 499.603376][ C0] __schedule+0x979/0x2770 [ 499.607791][ C0] ? io_schedule_timeout+0x140/0x140 [ 499.613075][ C0] ? __pollwait+0x252/0x430 [ 499.617571][ C0] schedule+0xda/0x1b0 [ 499.621653][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 499.627717][ C0] ? schedule_timeout_idle+0x90/0x90 [ 499.632998][ C0] ? poll_initwait+0x170/0x170 [ 499.637751][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 499.642939][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 499.648733][ C0] ? __pollwait+0x252/0x430 [ 499.653227][ C0] ? __pollwait+0x252/0x430 [ 499.657721][ C0] ? poll_initwait+0x170/0x170 [ 499.662477][ C0] ? unix_dgram_poll+0x410/0x770 [ 499.667443][ C0] ? maybe_init_creds+0x450/0x450 [ 499.672464][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 499.678701][ C0] do_sys_poll+0x897/0xea0 [ 499.683112][ C0] ? compat_core_sys_select+0x820/0x820 [ 499.688662][ C0] ? mark_lock.part.0+0xee/0x1910 [ 499.693703][ C0] ? lock_chain_count+0x20/0x20 [ 499.698570][ C0] ? unix_dgram_poll+0x770/0x770 [ 499.703513][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.710012][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.716513][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.723013][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.729507][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.736010][ C0] ? find_held_lock+0x2d/0x110 [ 499.740776][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 499.745804][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 499.750652][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 499.755675][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 499.760614][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 499.765813][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 499.771002][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 499.776199][ C0] ? set_user_sigmask+0x213/0x2a0 [ 499.781214][ C0] ? __set_current_blocked+0x110/0x110 [ 499.786668][ C0] ? seccomp_notify_ioctl+0xea0/0xea0 [ 499.792035][ C0] __x64_sys_ppoll+0x210/0x280 [ 499.796798][ C0] ? __ia32_sys_poll+0x480/0x480 [ 499.801733][ C0] ? __secure_computing+0x20a/0x370 [ 499.806929][ C0] do_syscall_64+0x35/0xb0 [ 499.811348][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 499.817237][ C0] RIP: 0033:0x7fca728819fb [ 499.821658][ C0] RSP: 002b:00007ffeec3d25b0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 499.830060][ C0] RAX: ffffffffffffffda RBX: 000055ed4e814e20 RCX: 00007fca728819fb [ 499.838025][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000055ed4e81e650 [ 499.845990][ C0] RBP: 00007ffeec3d28f0 R08: 0000000000000008 R09: 00007fca7294da60 [ 499.853948][ C0] R10: 00007ffeec3d28f0 R11: 0000000000000246 R12: 0000000000000000 [ 499.861913][ C0] R13: 000055ed4e4ab610 R14: 0000000000000003 R15: 0000000000000000 [ 499.869876][ C0] [ 499.872892][ C0] task:sshd state:S stack:27792 pid:1222 ppid:1 flags:0x00000000 [ 499.882083][ C0] Call Trace: [ 499.885351][ C0] [ 499.888271][ C0] __schedule+0x979/0x2770 [ 499.892687][ C0] ? io_schedule_timeout+0x140/0x140 [ 499.897964][ C0] schedule+0xda/0x1b0 [ 499.902026][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 499.908092][ C0] ? schedule_timeout_idle+0x90/0x90 [ 499.913374][ C0] ? poll_initwait+0x170/0x170 [ 499.918128][ C0] ? tcp_poll+0x40a/0xf10 [ 499.922455][ C0] ? tcp_ioctl+0x840/0x840 [ 499.926868][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 499.933119][ C0] do_select+0x119c/0x16a0 [ 499.937531][ C0] ? select_estimate_accuracy+0x320/0x320 [ 499.943246][ C0] ? mark_lock.part.0+0xee/0x1910 [ 499.948269][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.954762][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 499.961262][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 499.967258][ C0] ? lock_chain_count+0x20/0x20 [ 499.972115][ C0] ? find_held_lock+0x2d/0x110 [ 499.976875][ C0] ? __might_fault+0xd1/0x170 [ 499.981545][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 499.986392][ C0] core_sys_select+0x3c2/0x9c0 [ 499.991151][ C0] ? do_compat_pselect+0x210/0x210 [ 499.996258][ C0] ? find_held_lock+0x2d/0x110 [ 500.001017][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 500.006035][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 500.010884][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 500.015910][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 500.020846][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 500.026033][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 500.031225][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 500.036412][ C0] ? set_user_sigmask+0x213/0x2a0 [ 500.041428][ C0] ? __set_current_blocked+0x110/0x110 [ 500.046882][ C0] ? __might_fault+0xd1/0x170 [ 500.051551][ C0] do_pselect.constprop.0+0x17b/0x1c0 [ 500.056918][ C0] ? kern_select+0x1c0/0x1c0 [ 500.061527][ C0] __x64_sys_pselect6+0x17f/0x230 [ 500.066544][ C0] ? __ia32_sys_select+0x150/0x150 [ 500.071647][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 500.077536][ C0] do_syscall_64+0x35/0xb0 [ 500.081953][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 500.087837][ C0] RIP: 0033:0x7f236cc85d83 [ 500.092240][ C0] RSP: 002b:00007ffd0df36a60 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 500.100645][ C0] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f236cc85d83 [ 500.108610][ C0] RDX: 0000000000000000 RSI: 0000558d822a5150 RDI: 0000000000000007 [ 500.116571][ C0] RBP: 00007ffd0df36c48 R08: 0000000000000000 R09: 00007ffd0df36aa0 [ 500.124533][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000064 [ 500.132494][ C0] R13: 0000558d822a5150 R14: 000000000000018c R15: 0000558d803cee85 [ 500.140459][ C0] [ 500.143469][ C0] task:getty state:S stack:24376 pid:1224 ppid:1 flags:0x00000000 [ 500.152660][ C0] Call Trace: [ 500.155928][ C0] [ 500.158851][ C0] __schedule+0x979/0x2770 [ 500.163264][ C0] ? io_schedule_timeout+0x140/0x140 [ 500.168543][ C0] schedule+0xda/0x1b0 [ 500.172604][ C0] schedule_timeout+0x1db/0x2a0 [ 500.177453][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 500.182650][ C0] ? __up_read+0x192/0x720 [ 500.187060][ C0] ? down_read+0x198/0x450 [ 500.191470][ C0] ? up_write+0x520/0x520 [ 500.195796][ C0] wait_woken+0x18b/0x1f0 [ 500.200123][ C0] n_tty_read+0x1051/0x13e0 [ 500.204626][ C0] ? n_tty_flush_buffer+0x270/0x270 [ 500.209823][ C0] ? __init_waitqueue_head+0x150/0x150 [ 500.215281][ C0] tty_read+0x30a/0x5a0 [ 500.219441][ C0] ? do_SAK+0x70/0x70 [ 500.223417][ C0] ? fsnotify_perm.part.0+0x221/0x610 [ 500.228788][ C0] ? apparmor_file_permission+0x264/0x4e0 [ 500.234529][ C0] ? security_file_permission+0xab/0xd0 [ 500.240085][ C0] vfs_read+0x67d/0x930 [ 500.244258][ C0] ? kernel_read+0x1c0/0x1c0 [ 500.248848][ C0] ? __fget_light+0x20a/0x270 [ 500.253516][ C0] ksys_read+0x127/0x250 [ 500.257782][ C0] ? vfs_write+0xdd0/0xdd0 [ 500.262189][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 500.268074][ C0] do_syscall_64+0x35/0xb0 [ 500.272487][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 500.278373][ C0] RIP: 0033:0x7feff2da88fe [ 500.282779][ C0] RSP: 002b:00007ffe7cd6f748 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 500.291185][ C0] RAX: ffffffffffffffda RBX: 00005649001f5910 RCX: 00007feff2da88fe [ 500.299152][ C0] RDX: 0000000000000001 RSI: 00007ffe7cd6f760 RDI: 0000000000000000 [ 500.307115][ C0] RBP: 00005649001f5970 R08: 0000000000000007 R09: 00005649001f6cd0 [ 500.315076][ C0] R10: 0000000000000063 R11: 0000000000000246 R12: 00005649001f59ac [ 500.323035][ C0] R13: 00007ffe7cd6f760 R14: 0000000000000000 R15: 00005649001f59ac [ 500.330997][ C0] [ 500.334006][ C0] task:dhcpcd state:S stack:27608 pid:1226 ppid:1202 flags:0x00000000 [ 500.343197][ C0] Call Trace: [ 500.346464][ C0] [ 500.349407][ C0] __schedule+0x979/0x2770 [ 500.353824][ C0] ? io_schedule_timeout+0x140/0x140 [ 500.359101][ C0] ? __pollwait+0x252/0x430 [ 500.363598][ C0] schedule+0xda/0x1b0 [ 500.367671][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 500.373738][ C0] ? schedule_timeout_idle+0x90/0x90 [ 500.379023][ C0] ? poll_initwait+0x170/0x170 [ 500.383779][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 500.388976][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 500.394781][ C0] ? __pollwait+0x252/0x430 [ 500.399274][ C0] ? poll_initwait+0x170/0x170 [ 500.404034][ C0] ? unix_dgram_poll+0x410/0x770 [ 500.408966][ C0] ? maybe_init_creds+0x450/0x450 [ 500.414072][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 500.420393][ C0] do_sys_poll+0x897/0xea0 [ 500.424802][ C0] ? compat_core_sys_select+0x820/0x820 [ 500.430337][ C0] ? mark_lock.part.0+0xee/0x1910 [ 500.435357][ C0] ? lock_chain_count+0x20/0x20 [ 500.440202][ C0] ? sock_sendmsg+0x55/0x120 [ 500.444789][ C0] ? lock_chain_count+0x20/0x20 [ 500.449635][ C0] ? sock_sendmsg+0x120/0x120 [ 500.454312][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 500.460825][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 500.467338][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 500.473324][ C0] ? security_file_permission+0xab/0xd0 [ 500.478872][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 500.484854][ C0] ? find_held_lock+0x2d/0x110 [ 500.489618][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 500.494636][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 500.499482][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 500.504504][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 500.509438][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 500.514624][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 500.519815][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 500.525004][ C0] ? set_user_sigmask+0x213/0x2a0 [ 500.530022][ C0] ? __set_current_blocked+0x110/0x110 [ 500.535472][ C0] ? seccomp_notify_ioctl+0xea0/0xea0 [ 500.540849][ C0] __x64_sys_ppoll+0x210/0x280 [ 500.545606][ C0] ? __ia32_sys_poll+0x480/0x480 [ 500.550534][ C0] ? __secure_computing+0x20a/0x370 [ 500.555724][ C0] do_syscall_64+0x35/0xb0 [ 500.560146][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 500.566049][ C0] RIP: 0033:0x7fca728819fb [ 500.570452][ C0] RSP: 002b:00007ffeec3d25b0 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 500.578856][ C0] RAX: ffffffffffffffda RBX: 000055ed4e814e20 RCX: 00007fca728819fb [ 500.586843][ C0] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000055ed4e81fcc0 [ 500.594808][ C0] RBP: 00007ffeec3d28f0 R08: 0000000000000008 R09: 00000000800a0142 [ 500.602773][ C0] R10: 00007ffeec3d28f0 R11: 0000000000000246 R12: 0000000000000000 [ 500.610736][ C0] R13: 000055ed4e4ab610 R14: 0000000000000003 R15: 0000000000000000 [ 500.618703][ C0] [ 500.621716][ C0] task:sshd state:S stack:26160 pid:1264 ppid:1222 flags:0x00000000 [ 500.630913][ C0] Call Trace: [ 500.634180][ C0] [ 500.637104][ C0] __schedule+0x979/0x2770 [ 500.641521][ C0] ? io_schedule_timeout+0x140/0x140 [ 500.646826][ C0] schedule+0xda/0x1b0 [ 500.650902][ C0] schedule_hrtimeout_range_clock+0x195/0x390 [ 500.656999][ C0] ? schedule_timeout_idle+0x90/0x90 [ 500.662306][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 500.668290][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 500.674527][ C0] do_select+0x119c/0x16a0 [ 500.678937][ C0] ? select_estimate_accuracy+0x320/0x320 [ 500.684650][ C0] ? lock_chain_count+0x20/0x20 [ 500.689510][ C0] ? ktime_get+0x38a/0x470 [ 500.693934][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 500.700438][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 500.706952][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 500.713461][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 500.719447][ C0] ? lock_chain_count+0x20/0x20 [ 500.724303][ C0] ? find_held_lock+0x2d/0x110 [ 500.729063][ C0] ? __might_fault+0xd1/0x170 [ 500.733743][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 500.738592][ C0] core_sys_select+0x3c2/0x9c0 [ 500.743349][ C0] ? do_compat_pselect+0x210/0x210 [ 500.748451][ C0] ? find_held_lock+0x2d/0x110 [ 500.753207][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 500.758232][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 500.763078][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 500.768099][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 500.773033][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 500.778225][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 500.783416][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 500.788603][ C0] ? set_user_sigmask+0x213/0x2a0 [ 500.793620][ C0] ? __set_current_blocked+0x110/0x110 [ 500.799073][ C0] do_pselect.constprop.0+0x17b/0x1c0 [ 500.804439][ C0] ? kern_select+0x1c0/0x1c0 [ 500.809022][ C0] __x64_sys_pselect6+0x17f/0x230 [ 500.814039][ C0] ? __ia32_sys_select+0x150/0x150 [ 500.819143][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 500.825029][ C0] do_syscall_64+0x35/0xb0 [ 500.829444][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 500.835328][ C0] RIP: 0033:0x7f3b17074d83 [ 500.839744][ C0] RSP: 002b:00007fff52537600 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 500.848155][ C0] RAX: ffffffffffffffda RBX: 00000000000668a0 RCX: 00007f3b17074d83 [ 500.856128][ C0] RDX: 00005592e9eeb6b0 RSI: 00005592e9eeac40 RDI: 000000000000000a [ 500.864099][ C0] RBP: 00005592e9efe0b0 R08: 00007fff52537630 R09: 00007fff52537640 [ 500.872063][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 500.880025][ C0] R13: 0000000000000001 R14: 00007fff525376b8 R15: 00007fff52537738 [ 500.887989][ C0] [ 500.891010][ C0] task:syz-fuzzer state:S stack:27432 pid:1266 ppid:1264 flags:0x00000000 [ 500.900214][ C0] Call Trace: [ 500.903491][ C0] [ 500.906418][ C0] __schedule+0x979/0x2770 [ 500.910842][ C0] ? io_schedule_timeout+0x140/0x140 [ 500.916126][ C0] schedule+0xda/0x1b0 [ 500.920195][ C0] futex_wait_queue+0xf5/0x1e0 [ 500.924961][ C0] futex_wait+0x28e/0x680 [ 500.929290][ C0] ? futex_wait_setup+0x230/0x230 [ 500.934313][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 500.940291][ C0] ? futex_hash+0x12/0x200 [ 500.944703][ C0] ? futex_wake+0x155/0x490 [ 500.949218][ C0] ? __schedule+0x1b95/0x2770 [ 500.953886][ C0] do_futex+0x1af/0x300 [ 500.958038][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 500.963938][ C0] ? __schedule+0x1b9a/0x2770 [ 500.968610][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 500.973802][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 500.978563][ C0] ? do_futex+0x300/0x300 [ 500.982923][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 500.988832][ C0] do_syscall_64+0x35/0xb0 [ 500.993245][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 500.999133][ C0] RIP: 0033:0x4675e3 [ 501.003013][ C0] RSP: 002b:00007ffe35df8918 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 501.011418][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 501.019395][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000001f45730 [ 501.027357][ C0] RBP: 00007ffe35df8960 R08: 0000000000000000 R09: 0000000000000000 [ 501.035316][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000000043d860 [ 501.043279][ C0] R13: 0000000000000000 R14: 0000000001f45200 R15: 00007fd07a4f6c48 [ 501.051246][ C0] [ 501.054254][ C0] task:syz-fuzzer state:S stack:25976 pid:1267 ppid:1264 flags:0x00000000 [ 501.063445][ C0] Call Trace: [ 501.066716][ C0] [ 501.069636][ C0] __schedule+0x979/0x2770 [ 501.074050][ C0] ? io_schedule_timeout+0x140/0x140 [ 501.079327][ C0] schedule+0xda/0x1b0 [ 501.083389][ C0] futex_wait_queue+0xf5/0x1e0 [ 501.088164][ C0] futex_wait+0x28e/0x680 [ 501.092489][ C0] ? futex_wait_setup+0x230/0x230 [ 501.097509][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 501.103488][ C0] ? __x64_sys_futex+0x388/0x4a0 [ 501.108437][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 501.113328][ C0] do_futex+0x1af/0x300 [ 501.117546][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 501.123481][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 501.128732][ C0] ? ktime_get+0x38a/0x470 [ 501.133180][ C0] ? ktime_get+0x30b/0x470 [ 501.137624][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 501.142428][ C0] ? do_futex+0x300/0x300 [ 501.146795][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 501.152724][ C0] do_syscall_64+0x35/0xb0 [ 501.157178][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 501.163102][ C0] RIP: 0033:0x4675e3 [ 501.167016][ C0] RSP: 002b:000000c000061e78 EFLAGS: 00000202 ORIG_RAX: 00000000000000ca [ 501.175459][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 501.183451][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000001f46d58 [ 501.191457][ C0] RBP: 000000c000061ec0 R08: 0000000000000000 R09: 0000000000000000 [ 501.199452][ C0] R10: 000000c000061eb0 R11: 0000000000000202 R12: 000000c000061eb0 [ 501.207446][ C0] R13: 000000c000ec0000 R14: 000000c0000004e0 R15: 00007fd07a54c382 [ 501.215447][ C0] [ 501.218486][ C0] task:syz-fuzzer state:S stack:29608 pid:1268 ppid:1264 flags:0x00000000 [ 501.227730][ C0] Call Trace: [ 501.231027][ C0] [ 501.233974][ C0] __schedule+0x979/0x2770 [ 501.238432][ C0] ? io_schedule_timeout+0x140/0x140 [ 501.243754][ C0] schedule+0xda/0x1b0 [ 501.247855][ C0] futex_wait_queue+0xf5/0x1e0 [ 501.252661][ C0] futex_wait+0x28e/0x680 [ 501.257034][ C0] ? futex_wait_setup+0x230/0x230 [ 501.262104][ C0] ? wake_up_q+0x8b/0xf0 [ 501.266375][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 501.271614][ C0] ? futex_wake+0x155/0x490 [ 501.276161][ C0] ? find_held_lock+0x2d/0x110 [ 501.280958][ C0] do_futex+0x1af/0x300 [ 501.285153][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 501.291086][ C0] ? xfd_validate_state+0x59/0x180 [ 501.296236][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 501.301040][ C0] ? do_futex+0x300/0x300 [ 501.305406][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 501.311333][ C0] do_syscall_64+0x35/0xb0 [ 501.315821][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 501.321765][ C0] RIP: 0033:0x4675e3 [ 501.325679][ C0] RSP: 002b:000000c0000516d0 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 501.334124][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 501.342120][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000001f75fe0 [ 501.350116][ C0] RBP: 000000c000051718 R08: 0000000000000000 R09: 0000000000000000 [ 501.358108][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000c000063ee8 [ 501.366101][ C0] R13: 000000c0000a5690 R14: 000000c000566680 R15: 00007fd07a51e341 [ 501.374098][ C0] [ 501.377135][ C0] task:syz-fuzzer state:S stack:25448 pid:1269 ppid:1264 flags:0x00000000 [ 501.386375][ C0] Call Trace: [ 501.389666][ C0] [ 501.392625][ C0] __schedule+0x979/0x2770 [ 501.397080][ C0] ? io_schedule_timeout+0x140/0x140 [ 501.402402][ C0] ? release_task+0x17e0/0x17e0 [ 501.407280][ C0] schedule+0xda/0x1b0 [ 501.411379][ C0] do_wait+0x728/0xd70 [ 501.415478][ C0] kernel_waitid+0x275/0x370 [ 501.420104][ C0] ? do_wait+0xd70/0xd70 [ 501.424721][ C0] ? fsnotify_perm.part.0+0x221/0x610 [ 501.430125][ C0] ? apparmor_file_permission+0x264/0x4e0 [ 501.435888][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 501.441113][ C0] ? vfs_read+0x2b8/0x930 [ 501.445472][ C0] __do_sys_waitid+0x23d/0x2d0 [ 501.450264][ C0] ? kernel_waitid+0x370/0x370 [ 501.455056][ C0] ? __fget_files+0x26a/0x440 [ 501.459761][ C0] ? __fget_light+0xe5/0x270 [ 501.464380][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 501.470303][ C0] do_syscall_64+0x35/0xb0 [ 501.474759][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 501.480696][ C0] RIP: 0033:0x4ae10a [ 501.484623][ C0] RSP: 002b:000000c00004ddb0 EFLAGS: 00000202 ORIG_RAX: 00000000000000f7 [ 501.493077][ C0] RAX: ffffffffffffffda RBX: 000000c000042800 RCX: 00000000004ae10a [ 501.501081][ C0] RDX: 000000c00004de08 RSI: 00000000000004ff RDI: 0000000000000001 [ 501.509076][ C0] RBP: 000000c00004de98 R08: 0000000000000000 R09: 0000000000000000 [ 501.517075][ C0] R10: 0000000001000004 R11: 0000000000000202 R12: 000000c00004de38 [ 501.525068][ C0] R13: 0000000000000000 R14: 000000c000567d40 R15: 0000000000000000 [ 501.533069][ C0] [ 501.536106][ C0] task:syz-fuzzer state:S stack:25448 pid:1270 ppid:1264 flags:0x00000000 [ 501.545342][ C0] Call Trace: [ 501.548636][ C0] [ 501.551583][ C0] __schedule+0x979/0x2770 [ 501.556038][ C0] ? io_schedule_timeout+0x140/0x140 [ 501.561357][ C0] ? release_task+0x17e0/0x17e0 [ 501.566249][ C0] schedule+0xda/0x1b0 [ 501.570350][ C0] do_wait+0x728/0xd70 [ 501.574449][ C0] kernel_waitid+0x275/0x370 [ 501.579056][ C0] ? do_wait+0xd70/0xd70 [ 501.583290][ C0] ? fsnotify_perm.part.0+0x221/0x610 [ 501.588655][ C0] ? apparmor_file_permission+0x264/0x4e0 [ 501.594374][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 501.599568][ C0] ? vfs_read+0x2b8/0x930 [ 501.603891][ C0] __do_sys_waitid+0x23d/0x2d0 [ 501.608650][ C0] ? kernel_waitid+0x370/0x370 [ 501.613407][ C0] ? __fget_files+0x26a/0x440 [ 501.618076][ C0] ? __fget_light+0xe5/0x270 [ 501.622658][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 501.628548][ C0] do_syscall_64+0x35/0xb0 [ 501.632963][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 501.638851][ C0] RIP: 0033:0x4ae10a [ 501.642735][ C0] RSP: 002b:000000c0006b05b0 EFLAGS: 00000202 ORIG_RAX: 00000000000000f7 [ 501.651163][ C0] RAX: ffffffffffffffda RBX: 000000c000040000 RCX: 00000000004ae10a [ 501.659126][ C0] RDX: 000000c0006b0608 RSI: 00000000000004fe RDI: 0000000000000001 [ 501.667086][ C0] RBP: 000000c0006b0698 R08: 0000000000000000 R09: 0000000000000000 [ 501.675064][ C0] R10: 0000000001000004 R11: 0000000000000202 R12: 000000c0006b04f0 [ 501.683033][ C0] R13: 0000000000000000 R14: 000000c0000901a0 R15: 000000000114c100 [ 501.691029][ C0] [ 501.694083][ C0] task:syz-fuzzer state:S stack:25848 pid:1271 ppid:1264 flags:0x00000000 [ 501.703336][ C0] Call Trace: [ 501.706644][ C0] [ 501.709601][ C0] __schedule+0x979/0x2770 [ 501.714071][ C0] ? io_schedule_timeout+0x140/0x140 [ 501.719411][ C0] ? release_task+0x17e0/0x17e0 [ 501.724309][ C0] schedule+0xda/0x1b0 [ 501.728427][ C0] do_wait+0x728/0xd70 [ 501.732538][ C0] kernel_waitid+0x275/0x370 [ 501.737175][ C0] ? do_wait+0xd70/0xd70 [ 501.741461][ C0] ? fsnotify_perm.part.0+0x221/0x610 [ 501.746879][ C0] ? apparmor_file_permission+0x264/0x4e0 [ 501.752629][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 501.757848][ C0] ? vfs_read+0x2b8/0x930 [ 501.762209][ C0] __do_sys_waitid+0x23d/0x2d0 [ 501.766968][ C0] ? kernel_waitid+0x370/0x370 [ 501.771726][ C0] ? __fget_files+0x26a/0x440 [ 501.776414][ C0] ? __fget_light+0xe5/0x270 [ 501.781012][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 501.786914][ C0] do_syscall_64+0x35/0xb0 [ 501.791333][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 501.797242][ C0] RIP: 0033:0x4ae10a [ 501.801147][ C0] RSP: 002b:000000c0008745b0 EFLAGS: 00000202 ORIG_RAX: 00000000000000f7 [ 501.809560][ C0] RAX: ffffffffffffffda RBX: 000000c000042800 RCX: 00000000004ae10a [ 501.817528][ C0] RDX: 000000c000874608 RSI: 0000000000000500 RDI: 0000000000000001 [ 501.825492][ C0] RBP: 000000c000874698 R08: 0000000000000000 R09: 0000000000000000 [ 501.833455][ C0] R10: 0000000001000004 R11: 0000000000000202 R12: 000000c000874638 [ 501.841431][ C0] R13: 0000000000000000 R14: 000000c00031ad00 R15: 000000000114c100 [ 501.849394][ C0] [ 501.852406][ C0] task:syz-fuzzer state:S stack:29512 pid:1273 ppid:1264 flags:0x00000000 [ 501.861600][ C0] Call Trace: [ 501.864868][ C0] [ 501.867791][ C0] __schedule+0x979/0x2770 [ 501.872207][ C0] ? io_schedule_timeout+0x140/0x140 [ 501.877487][ C0] schedule+0xda/0x1b0 [ 501.881552][ C0] futex_wait_queue+0xf5/0x1e0 [ 501.886316][ C0] futex_wait+0x28e/0x680 [ 501.890643][ C0] ? futex_wait_setup+0x230/0x230 [ 501.895664][ C0] ? __handle_mm_fault+0x160c/0x3190 [ 501.900950][ C0] ? __lock_acquire+0xbc3/0x56d0 [ 501.905909][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 501.910758][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 501.916752][ C0] do_futex+0x1af/0x300 [ 501.920928][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 501.926818][ C0] ? find_held_lock+0x2d/0x110 [ 501.931575][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 501.936335][ C0] ? do_futex+0x300/0x300 [ 501.940660][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 501.946550][ C0] do_syscall_64+0x35/0xb0 [ 501.950983][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 501.956867][ C0] RIP: 0033:0x4675e3 [ 501.960761][ C0] RSP: 002b:000000c000235ee8 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 501.969167][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 501.977134][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000001f75ed8 [ 501.985114][ C0] RBP: 000000c000235f30 R08: 0000000000000000 R09: 0000000000000000 [ 501.993078][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000467c20 [ 502.001040][ C0] R13: 000000c0004cb800 R14: 000000c0005664e0 R15: 00007fd07a51e334 [ 502.009005][ C0] [ 502.012014][ C0] task:syz-fuzzer state:S stack:25448 pid:1274 ppid:1264 flags:0x00000000 [ 502.021207][ C0] Call Trace: [ 502.024475][ C0] [ 502.027396][ C0] __schedule+0x979/0x2770 [ 502.031810][ C0] ? io_schedule_timeout+0x140/0x140 [ 502.037100][ C0] ? release_task+0x17e0/0x17e0 [ 502.041942][ C0] schedule+0xda/0x1b0 [ 502.046005][ C0] do_wait+0x728/0xd70 [ 502.050074][ C0] kernel_waitid+0x275/0x370 [ 502.054656][ C0] ? do_wait+0xd70/0xd70 [ 502.058893][ C0] ? fsnotify_perm.part.0+0x221/0x610 [ 502.064258][ C0] ? apparmor_file_permission+0x264/0x4e0 [ 502.069974][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 502.075167][ C0] ? vfs_read+0x2b8/0x930 [ 502.079490][ C0] __do_sys_waitid+0x23d/0x2d0 [ 502.084277][ C0] ? kernel_waitid+0x370/0x370 [ 502.089033][ C0] ? __fget_files+0x26a/0x440 [ 502.093706][ C0] ? __fget_light+0xe5/0x270 [ 502.098309][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 502.104211][ C0] do_syscall_64+0x35/0xb0 [ 502.108623][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 502.114506][ C0] RIP: 0033:0x4ae10a [ 502.118386][ C0] RSP: 002b:000000c000051db0 EFLAGS: 00000202 ORIG_RAX: 00000000000000f7 [ 502.126797][ C0] RAX: ffffffffffffffda RBX: 000000c000040000 RCX: 00000000004ae10a [ 502.134761][ C0] RDX: 000000c000051e08 RSI: 0000000000000502 RDI: 0000000000000001 [ 502.142810][ C0] RBP: 000000c000051e98 R08: 0000000000000000 R09: 0000000000000000 [ 502.150770][ C0] R10: 0000000001000004 R11: 0000000000000202 R12: 000000c000051e38 [ 502.158732][ C0] R13: 0000000000000000 R14: 000000c000091a00 R15: 00000000000000ba [ 502.166702][ C0] [ 502.169713][ C0] task:syz-fuzzer state:S stack:27920 pid:1281 ppid:1264 flags:0x00000000 [ 502.178905][ C0] Call Trace: [ 502.182175][ C0] [ 502.185101][ C0] __schedule+0x979/0x2770 [ 502.189515][ C0] ? io_schedule_timeout+0x140/0x140 [ 502.194795][ C0] ? release_task+0x17e0/0x17e0 [ 502.199644][ C0] schedule+0xda/0x1b0 [ 502.203709][ C0] do_wait+0x728/0xd70 [ 502.207770][ C0] kernel_waitid+0x275/0x370 [ 502.212355][ C0] ? do_wait+0xd70/0xd70 [ 502.216610][ C0] ? fsnotify_perm.part.0+0x221/0x610 [ 502.221986][ C0] ? apparmor_file_permission+0x264/0x4e0 [ 502.227704][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 502.232898][ C0] ? vfs_read+0x2b8/0x930 [ 502.237219][ C0] __do_sys_waitid+0x23d/0x2d0 [ 502.241995][ C0] ? kernel_waitid+0x370/0x370 [ 502.246752][ C0] ? __fget_files+0x26a/0x440 [ 502.251439][ C0] ? __fget_light+0xe5/0x270 [ 502.256018][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 502.261941][ C0] do_syscall_64+0x35/0xb0 [ 502.266358][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 502.272247][ C0] RIP: 0033:0x4ae10a [ 502.276143][ C0] RSP: 002b:000000c0006ab5b0 EFLAGS: 00000202 ORIG_RAX: 00000000000000f7 [ 502.284549][ C0] RAX: ffffffffffffffda RBX: 000000c000042800 RCX: 00000000004ae10a [ 502.292508][ C0] RDX: 000000c0006ab608 RSI: 0000000000000507 RDI: 0000000000000001 [ 502.300497][ C0] RBP: 000000c0006ab698 R08: 0000000000000000 R09: 0000000000000000 [ 502.308459][ C0] R10: 0000000001000004 R11: 0000000000000202 R12: 000000c0006ab638 [ 502.316421][ C0] R13: 0000000000000000 R14: 000000c000b26820 R15: 00007fd07a54775a [ 502.324385][ C0] [ 502.327395][ C0] task:syz-fuzzer state:S stack:30472 pid:1284 ppid:1264 flags:0x00000000 [ 502.336594][ C0] Call Trace: [ 502.339897][ C0] [ 502.342840][ C0] __schedule+0x979/0x2770 [ 502.347283][ C0] ? io_schedule_timeout+0x140/0x140 [ 502.352561][ C0] ? release_task+0x17e0/0x17e0 [ 502.357403][ C0] schedule+0xda/0x1b0 [ 502.361467][ C0] do_wait+0x728/0xd70 [ 502.365527][ C0] kernel_waitid+0x275/0x370 [ 502.370117][ C0] ? do_wait+0xd70/0xd70 [ 502.374353][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 502.379548][ C0] __do_sys_waitid+0x23d/0x2d0 [ 502.384306][ C0] ? kernel_waitid+0x370/0x370 [ 502.389062][ C0] ? __set_current_blocked+0x110/0x110 [ 502.394515][ C0] ? do_compat_epoll_pwait.part.0+0x96/0x1d0 [ 502.400494][ C0] ? __x64_sys_epoll_pwait+0x1d7/0x310 [ 502.405948][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 502.410795][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 502.416682][ C0] do_syscall_64+0x35/0xb0 [ 502.421094][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 502.426978][ C0] RIP: 0033:0x4ae10a [ 502.430857][ C0] RSP: 002b:000000c000875db0 EFLAGS: 00000202 ORIG_RAX: 00000000000000f7 [ 502.439259][ C0] RAX: ffffffffffffffda RBX: 000000c000040000 RCX: 00000000004ae10a [ 502.447220][ C0] RDX: 000000c000875e08 RSI: 0000000000000503 RDI: 0000000000000001 [ 502.455195][ C0] RBP: 000000c000875e98 R08: 0000000000000000 R09: 0000000000000000 [ 502.463154][ C0] R10: 0000000001000004 R11: 0000000000000202 R12: 000000c000875e38 [ 502.471114][ C0] R13: 000000c000053000 R14: 000000c00031b380 R15: 00007fd07a539d1a [ 502.479076][ C0] [ 502.482085][ C0] task:syz-fuzzer state:S stack:25968 pid:1285 ppid:1264 flags:0x00000000 [ 502.491279][ C0] Call Trace: [ 502.494547][ C0] [ 502.497470][ C0] __schedule+0x979/0x2770 [ 502.501884][ C0] ? io_schedule_timeout+0x140/0x140 [ 502.507164][ C0] schedule+0xda/0x1b0 [ 502.511240][ C0] futex_wait_queue+0xf5/0x1e0 [ 502.516008][ C0] futex_wait+0x28e/0x680 [ 502.520345][ C0] ? futex_wait_setup+0x230/0x230 [ 502.525368][ C0] ? find_held_lock+0x2d/0x110 [ 502.530129][ C0] do_futex+0x1af/0x300 [ 502.534282][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 502.540173][ C0] ? xfd_validate_state+0x59/0x180 [ 502.545283][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 502.550043][ C0] ? do_futex+0x300/0x300 [ 502.554368][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 502.560256][ C0] do_syscall_64+0x35/0xb0 [ 502.564677][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 502.570561][ C0] RIP: 0033:0x4675e3 [ 502.574445][ C0] RSP: 002b:000000c00069dd50 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 502.582847][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 502.590808][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000bba150 [ 502.598770][ C0] RBP: 000000c00069dd98 R08: 0000000000000000 R09: 0000000000000000 [ 502.606732][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000c000040000 [ 502.614694][ C0] R13: 0000000000000074 R14: 000000c0008da4e0 R15: 0000000000000000 [ 502.622662][ C0] [ 502.625673][ C0] task:syz-fuzzer state:S stack:26160 pid:1286 ppid:1264 flags:0x00000000 [ 502.634879][ C0] Call Trace: [ 502.638155][ C0] [ 502.641080][ C0] __schedule+0x979/0x2770 [ 502.645504][ C0] ? io_schedule_timeout+0x140/0x140 [ 502.650789][ C0] schedule+0xda/0x1b0 [ 502.654856][ C0] schedule_hrtimeout_range_clock+0x195/0x390 [ 502.660926][ C0] ? schedule_timeout_idle+0x90/0x90 [ 502.666251][ C0] ? do_epoll_wait+0x129e/0x1950 [ 502.671188][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 502.677168][ C0] ? do_raw_read_unlock+0x70/0x70 [ 502.682199][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 502.687478][ C0] do_epoll_wait+0x12ba/0x1950 [ 502.692253][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 502.697203][ C0] ? __x64_sys_epoll_pwait+0x266/0x310 [ 502.702692][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 502.707547][ C0] ? ep_alloc.constprop.0+0x370/0x370 [ 502.712925][ C0] ? nsec_to_clock_t+0x30/0x30 [ 502.717685][ C0] ? ktime_get_ts64+0x455/0x560 [ 502.722534][ C0] ? set_user_sigmask+0x213/0x2a0 [ 502.727551][ C0] ? __set_current_blocked+0x110/0x110 [ 502.733006][ C0] do_compat_epoll_pwait.part.0+0x29/0x1d0 [ 502.738811][ C0] __x64_sys_epoll_pwait+0x1cf/0x310 [ 502.744093][ C0] ? __ia32_sys_epoll_wait+0x270/0x270 [ 502.749551][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 502.755446][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 502.760638][ C0] do_syscall_64+0x35/0xb0 [ 502.765053][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 502.770938][ C0] RIP: 0033:0x467800 [ 502.774819][ C0] RSP: 002b:000000c0008997e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000119 [ 502.783222][ C0] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 0000000000467800 [ 502.791182][ C0] RDX: 0000000000000080 RSI: 000000c000899840 RDI: 0000000000000004 [ 502.799142][ C0] RBP: 000000c000899e40 R08: 0000000000000000 R09: 0000007538e0e5dd [ 502.807105][ C0] R10: 00000000000003e7 R11: 0000000000000246 R12: 000000c000899870 [ 502.815067][ C0] R13: 0000000000000004 R14: 000000c000b264e0 R15: 0000007f08baad65 [ 502.823031][ C0] [ 502.826050][ C0] task:syz-fuzzer state:S stack:25448 pid:4017 ppid:1264 flags:0x00000000 [ 502.835253][ C0] Call Trace: [ 502.838519][ C0] [ 502.841441][ C0] __schedule+0x979/0x2770 [ 502.845867][ C0] ? io_schedule_timeout+0x140/0x140 [ 502.851147][ C0] schedule+0xda/0x1b0 [ 502.855207][ C0] futex_wait_queue+0xf5/0x1e0 [ 502.859979][ C0] futex_wait+0x28e/0x680 [ 502.864308][ C0] ? futex_wait_setup+0x230/0x230 [ 502.869333][ C0] ? pipe_ioctl+0x260/0x260 [ 502.873831][ C0] do_futex+0x1af/0x300 [ 502.877982][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 502.883874][ C0] ? __fget_files+0x26a/0x440 [ 502.888544][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 502.893308][ C0] ? do_futex+0x300/0x300 [ 502.897635][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 502.903519][ C0] do_syscall_64+0x35/0xb0 [ 502.907942][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 502.913832][ C0] RIP: 0033:0x4675e3 [ 502.917714][ C0] RSP: 002b:000000c000e59d78 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 502.926116][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 502.934077][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000bba550 [ 502.942038][ C0] RBP: 000000c000e59dc0 R08: 0000000000000000 R09: 0000000000000000 [ 502.949998][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000c000e59de8 [ 502.957969][ C0] R13: 0000000000000000 R14: 000000c0008daea0 R15: 0000000000000000 [ 502.965933][ C0] [ 502.968943][ C0] task:syz-fuzzer state:S stack:26160 pid:5693 ppid:1264 flags:0x00000000 [ 502.978136][ C0] Call Trace: [ 502.981404][ C0] [ 502.984337][ C0] __schedule+0x979/0x2770 [ 502.988762][ C0] ? io_schedule_timeout+0x140/0x140 [ 502.994042][ C0] schedule+0xda/0x1b0 [ 502.998104][ C0] futex_wait_queue+0xf5/0x1e0 [ 503.002867][ C0] futex_wait+0x28e/0x680 [ 503.007194][ C0] ? futex_wait_setup+0x230/0x230 [ 503.012228][ C0] ? do_proc_dopipe_max_size_conv+0x180/0x180 [ 503.018289][ C0] ? vfs_write+0x49a/0xdd0 [ 503.022699][ C0] do_futex+0x1af/0x300 [ 503.026853][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 503.032742][ C0] ? __fget_files+0x26a/0x440 [ 503.037449][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 503.042215][ C0] ? do_futex+0x300/0x300 [ 503.046540][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 503.052432][ C0] do_syscall_64+0x35/0xb0 [ 503.056851][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 503.062739][ C0] RIP: 0033:0x4675e3 [ 503.066625][ C0] RSP: 002b:000000c0006a1d78 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 503.075028][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 503.083023][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000ec0150 [ 503.090984][ C0] RBP: 000000c0006a1dc0 R08: 0000000000000000 R09: 0000000000000000 [ 503.098948][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000c000040000 [ 503.106908][ C0] R13: 0000000000000004 R14: 000000c000b26ea0 R15: 0000000000000000 [ 503.114870][ C0] [ 503.117882][ C0] task:syz-fuzzer state:S stack:29512 pid:7899 ppid:1264 flags:0x00000000 [ 503.127075][ C0] Call Trace: [ 503.130343][ C0] [ 503.133264][ C0] __schedule+0x979/0x2770 [ 503.137679][ C0] ? io_schedule_timeout+0x140/0x140 [ 503.142957][ C0] schedule+0xda/0x1b0 [ 503.147022][ C0] futex_wait_queue+0xf5/0x1e0 [ 503.151785][ C0] futex_wait+0x28e/0x680 [ 503.156111][ C0] ? futex_wait_setup+0x230/0x230 [ 503.161138][ C0] ? find_held_lock+0x2d/0x110 [ 503.165899][ C0] do_futex+0x1af/0x300 [ 503.170053][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 503.175944][ C0] ? xfd_validate_state+0x59/0x180 [ 503.181061][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 503.185821][ C0] ? do_futex+0x300/0x300 [ 503.190146][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 503.196032][ C0] do_syscall_64+0x35/0xb0 [ 503.200445][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 503.206328][ C0] RIP: 0033:0x4675e3 [ 503.210212][ C0] RSP: 002b:000000c000897d78 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 503.218614][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004675e3 [ 503.226579][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000bba950 [ 503.234542][ C0] RBP: 000000c000897dc0 R08: 0000000000000000 R09: 0000000000000000 [ 503.242507][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 00000000000000d2 [ 503.250466][ C0] R13: 0000000000000000 R14: 000000c000b27d40 R15: 00007fd079f780d8 [ 503.258432][ C0] [ 503.261440][ C0] task:syz-executor.0 state:S stack:27928 pid:1278 ppid:1270 flags:0x00000000 [ 503.270639][ C0] Call Trace: [ 503.273910][ C0] [ 503.276831][ C0] __schedule+0x979/0x2770 [ 503.281252][ C0] ? io_schedule_timeout+0x140/0x140 [ 503.286530][ C0] ? release_task+0x17e0/0x17e0 [ 503.291385][ C0] schedule+0xda/0x1b0 [ 503.295446][ C0] do_wait+0x728/0xd70 [ 503.299508][ C0] kernel_wait4+0x14c/0x260 [ 503.304002][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 503.309105][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 503.314294][ C0] ? find_held_lock+0x2d/0x110 [ 503.319053][ C0] __do_sys_wait4+0x13f/0x150 [ 503.323726][ C0] ? kernel_wait4+0x260/0x260 [ 503.328397][ C0] ? up_write+0x520/0x520 [ 503.332723][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 503.338609][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 503.343797][ C0] do_syscall_64+0x35/0xb0 [ 503.348211][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 503.354095][ C0] RIP: 0033:0x7f90242b01a6 [ 503.358498][ C0] RSP: 002b:00007ffef125c248 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 503.366899][ C0] RAX: ffffffffffffffda RBX: 000000000000050d RCX: 00007f90242b01a6 [ 503.374860][ C0] RDX: 0000000040000000 RSI: 00007ffef125c25c RDI: 00000000ffffffff [ 503.382822][ C0] RBP: 00007ffef125c25c R08: 0000000000000000 R09: 0000555556dbd400 [ 503.390786][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 503.398747][ C0] R13: 00007ffef125c350 R14: 00007f90243d39d8 R15: 000000000000000c [ 503.406723][ C0] [ 503.409733][ C0] task:syz-executor.5 state:S stack:27696 pid:1279 ppid:1269 flags:0x00000000 [ 503.418926][ C0] Call Trace: [ 503.422193][ C0] [ 503.425118][ C0] __schedule+0x979/0x2770 [ 503.429531][ C0] ? io_schedule_timeout+0x140/0x140 [ 503.434819][ C0] ? release_task+0x17e0/0x17e0 [ 503.439677][ C0] schedule+0xda/0x1b0 [ 503.443744][ C0] do_wait+0x728/0xd70 [ 503.447830][ C0] kernel_wait4+0x14c/0x260 [ 503.452325][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 503.457431][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 503.462641][ C0] ? find_held_lock+0x2d/0x110 [ 503.467415][ C0] __do_sys_wait4+0x13f/0x150 [ 503.472096][ C0] ? kernel_wait4+0x260/0x260 [ 503.477220][ C0] ? up_write+0x520/0x520 [ 503.481576][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 503.487466][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 503.492659][ C0] do_syscall_64+0x35/0xb0 [ 503.497082][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 503.502968][ C0] RIP: 0033:0x7f8a5e27c1a6 [ 503.507374][ C0] RSP: 002b:00007ffe3bbe82b8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 503.515778][ C0] RAX: ffffffffffffffda RBX: 0000000000000508 RCX: 00007f8a5e27c1a6 [ 503.523774][ C0] RDX: 0000000040000000 RSI: 00007ffe3bbe82cc RDI: 00000000ffffffff [ 503.531736][ C0] RBP: 00007ffe3bbe82cc R08: 0000000000000000 R09: 0000555556907400 [ 503.539699][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 503.547659][ C0] R13: 00007ffe3bbe83c0 R14: 00007f8a5e39f9d8 R15: 000000000000000c [ 503.555630][ C0] [ 503.558642][ C0] task:syz-executor.1 state:S stack:27688 pid:1280 ppid:1269 flags:0x00000000 [ 503.567839][ C0] Call Trace: [ 503.571109][ C0] [ 503.574029][ C0] __schedule+0x979/0x2770 [ 503.578440][ C0] ? io_schedule_timeout+0x140/0x140 [ 503.583717][ C0] ? release_task+0x17e0/0x17e0 [ 503.588562][ C0] schedule+0xda/0x1b0 [ 503.592624][ C0] do_wait+0x728/0xd70 [ 503.596691][ C0] kernel_wait4+0x14c/0x260 [ 503.601194][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 503.606298][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 503.611488][ C0] ? find_held_lock+0x2d/0x110 [ 503.616244][ C0] __do_sys_wait4+0x13f/0x150 [ 503.620913][ C0] ? kernel_wait4+0x260/0x260 [ 503.625583][ C0] ? up_write+0x520/0x520 [ 503.629906][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 503.635793][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 503.640979][ C0] do_syscall_64+0x35/0xb0 [ 503.645392][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 503.651276][ C0] RIP: 0033:0x7f1acfcc21a6 [ 503.655694][ C0] RSP: 002b:00007ffe52bd6a38 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 503.664113][ C0] RAX: ffffffffffffffda RBX: 000000000000050f RCX: 00007f1acfcc21a6 [ 503.672082][ C0] RDX: 0000000040000000 RSI: 00007ffe52bd6a4c RDI: 00000000ffffffff [ 503.680045][ C0] RBP: 00007ffe52bd6a4c R08: 0000000000000000 R09: 0000555555d10400 [ 503.688005][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 503.695964][ C0] R13: 00007ffe52bd6b40 R14: 00007f1acfde59d8 R15: 000000000000000c [ 503.703936][ C0] [ 503.706948][ C0] task:syz-executor.4 state:S stack:27912 pid:1282 ppid:1271 flags:0x00000000 [ 503.716140][ C0] Call Trace: [ 503.719408][ C0] [ 503.722330][ C0] __schedule+0x979/0x2770 [ 503.726749][ C0] ? io_schedule_timeout+0x140/0x140 [ 503.732025][ C0] ? release_task+0x17e0/0x17e0 [ 503.736871][ C0] schedule+0xda/0x1b0 [ 503.740934][ C0] do_wait+0x728/0xd70 [ 503.744996][ C0] kernel_wait4+0x14c/0x260 [ 503.749491][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 503.754617][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 503.759828][ C0] ? find_held_lock+0x2d/0x110 [ 503.764620][ C0] __do_sys_wait4+0x13f/0x150 [ 503.769289][ C0] ? kernel_wait4+0x260/0x260 [ 503.773957][ C0] ? up_write+0x520/0x520 [ 503.778282][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 503.784167][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 503.789359][ C0] do_syscall_64+0x35/0xb0 [ 503.793772][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 503.799655][ C0] RIP: 0033:0x7fb0709521a6 [ 503.804062][ C0] RSP: 002b:00007fffd9ddcc88 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 503.812467][ C0] RAX: ffffffffffffffda RBX: 0000000000000512 RCX: 00007fb0709521a6 [ 503.820428][ C0] RDX: 0000000040000000 RSI: 00007fffd9ddcc9c RDI: 00000000ffffffff [ 503.828389][ C0] RBP: 00007fffd9ddcc9c R08: 0000000000000000 R09: 00005555555fd400 [ 503.836352][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 503.844312][ C0] R13: 00007fffd9ddcd90 R14: 00007fb070a759d8 R15: 000000000000000c [ 503.852274][ C0] [ 503.855288][ C0] task:syz-executor.2 state:S stack:27928 pid:1283 ppid:1274 flags:0x00000000 [ 503.864482][ C0] Call Trace: [ 503.867758][ C0] [ 503.870680][ C0] __schedule+0x979/0x2770 [ 503.875092][ C0] ? io_schedule_timeout+0x140/0x140 [ 503.880370][ C0] ? release_task+0x17e0/0x17e0 [ 503.885213][ C0] schedule+0xda/0x1b0 [ 503.889276][ C0] do_wait+0x728/0xd70 [ 503.893352][ C0] kernel_wait4+0x14c/0x260 [ 503.897850][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 503.902971][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 503.908178][ C0] ? find_held_lock+0x2d/0x110 [ 503.912953][ C0] __do_sys_wait4+0x13f/0x150 [ 503.917634][ C0] ? kernel_wait4+0x260/0x260 [ 503.922332][ C0] ? up_write+0x520/0x520 [ 503.926662][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 503.932558][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 503.937753][ C0] do_syscall_64+0x35/0xb0 [ 503.942172][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 503.948060][ C0] RIP: 0033:0x7f344264a1a6 [ 503.952462][ C0] RSP: 002b:00007ffde6efca08 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 503.960872][ C0] RAX: ffffffffffffffda RBX: 000000000000050b RCX: 00007f344264a1a6 [ 503.968834][ C0] RDX: 0000000040000000 RSI: 00007ffde6efca1c RDI: 00000000ffffffff [ 503.976802][ C0] RBP: 00007ffde6efca1c R08: 0000000000000000 R09: 000055555575f400 [ 503.984761][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 503.992730][ C0] R13: 00007ffde6efcb10 R14: 00007f344276d9d8 R15: 000000000000000c [ 504.000692][ C0] [ 504.003705][ C0] task:syz-executor.3 state:S stack:27928 pid:1287 ppid:1281 flags:0x00000000 [ 504.012901][ C0] Call Trace: [ 504.016168][ C0] [ 504.019093][ C0] __schedule+0x979/0x2770 [ 504.023507][ C0] ? io_schedule_timeout+0x140/0x140 [ 504.028783][ C0] ? release_task+0x17e0/0x17e0 [ 504.033627][ C0] schedule+0xda/0x1b0 [ 504.037695][ C0] do_wait+0x728/0xd70 [ 504.041756][ C0] kernel_wait4+0x14c/0x260 [ 504.046252][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 504.051356][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 504.056544][ C0] ? find_held_lock+0x2d/0x110 [ 504.061302][ C0] __do_sys_wait4+0x13f/0x150 [ 504.065994][ C0] ? kernel_wait4+0x260/0x260 [ 504.070664][ C0] ? up_write+0x520/0x520 [ 504.074986][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 504.080874][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 504.086063][ C0] do_syscall_64+0x35/0xb0 [ 504.090482][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 504.096384][ C0] RIP: 0033:0x7f45597ec1a6 [ 504.100793][ C0] RSP: 002b:00007fff9ed54ac8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 504.109208][ C0] RAX: ffffffffffffffda RBX: 0000000000000518 RCX: 00007f45597ec1a6 [ 504.117187][ C0] RDX: 0000000040000000 RSI: 00007fff9ed54adc RDI: 00000000ffffffff [ 504.125156][ C0] RBP: 00007fff9ed54adc R08: 0000000000000000 R09: 0000555555b33400 [ 504.133118][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 504.141078][ C0] R13: 00007fff9ed54bd0 R14: 00007f455990f9d8 R15: 000000000000000c [ 504.149043][ C0] [ 504.152052][ C0] task:syz-executor.5 state:S stack:24296 pid:1288 ppid:1279 flags:0x00000000 [ 504.161249][ C0] Call Trace: [ 504.164516][ C0] [ 504.167438][ C0] __schedule+0x979/0x2770 [ 504.171854][ C0] ? io_schedule_timeout+0x140/0x140 [ 504.177132][ C0] schedule+0xda/0x1b0 [ 504.181192][ C0] do_nanosleep+0x154/0x4f0 [ 504.185692][ C0] ? schedule_hrtimeout+0x30/0x30 [ 504.190712][ C0] ? memset+0x20/0x40 [ 504.194688][ C0] ? __hrtimer_init+0x136/0x280 [ 504.199546][ C0] hrtimer_nanosleep+0x1f9/0x4a0 [ 504.204491][ C0] ? nanosleep_copyout+0x100/0x100 [ 504.209600][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 504.215597][ C0] ? get_timespec64+0x191/0x220 [ 504.220452][ C0] ? put_timespec64+0x120/0x120 [ 504.225308][ C0] common_nsleep+0xa2/0xc0 [ 504.229732][ C0] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 504.235378][ C0] ? __ia32_sys_clock_getres_time32+0x270/0x270 [ 504.241625][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 504.247524][ C0] do_syscall_64+0x35/0xb0 [ 504.251946][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 504.257837][ C0] RIP: 0033:0x7f8a5e2a330a [ 504.262246][ C0] RSP: 002b:00007ffe3bbe8050 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 504.270655][ C0] RAX: ffffffffffffffda RBX: 00000000000002a1 RCX: 00007f8a5e2a330a [ 504.278616][ C0] RDX: 00007ffe3bbe8090 RSI: 0000000000000000 RDI: 0000000000000000 [ 504.286581][ C0] RBP: 00007ffe3bbe811c R08: 00000000000001eb R09: 00007ffe3bbf7080 [ 504.294547][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 504.302505][ C0] R13: 0000000000077e2f R14: 0000000000000004 R15: 00007ffe3bbe8180 [ 504.310469][ C0] [ 504.313482][ C0] task:syz-executor.2 state:S stack:25720 pid:1291 ppid:1283 flags:0x00000000 [ 504.322674][ C0] Call Trace: [ 504.325943][ C0] [ 504.328862][ C0] __schedule+0x979/0x2770 [ 504.333273][ C0] ? io_schedule_timeout+0x140/0x140 [ 504.338587][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 504.344384][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 504.349575][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 504.355370][ C0] schedule+0xda/0x1b0 [ 504.359437][ C0] pipe_read+0xa08/0xf90 [ 504.363680][ C0] ? pipe_ioctl+0x260/0x260 [ 504.368177][ C0] ? prepare_to_swait_exclusive+0x240/0x240 [ 504.374067][ C0] ? security_file_permission+0xab/0xd0 [ 504.379615][ C0] vfs_read+0x7f6/0x930 [ 504.383768][ C0] ? kernel_read+0x1c0/0x1c0 [ 504.388350][ C0] ? __fget_light+0x20a/0x270 [ 504.393019][ C0] ksys_read+0x1e8/0x250 [ 504.397268][ C0] ? vfs_write+0xdd0/0xdd0 [ 504.401680][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 504.407567][ C0] do_syscall_64+0x35/0xb0 [ 504.411979][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 504.417866][ C0] RIP: 0033:0x7f34425fe33e [ 504.422305][ C0] RSP: 002b:00007ffde6efc808 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 504.430750][ C0] RAX: ffffffffffffffda RBX: 00007ffde6efc890 RCX: 00007f34425fe33e [ 504.438751][ C0] RDX: 0000000000000040 RSI: 00007f3442769020 RDI: 00000000000000f9 [ 504.446710][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: fefefefefeff646b [ 504.454670][ C0] R10: 0000000000000010 R11: 0000000000000246 R12: 0000000000000064 [ 504.462636][ C0] R13: 000000000007900c R14: 0000000000000000 R15: 00007ffde6efc8d0 [ 504.470599][ C0] [ 504.473609][ C0] task:syz-executor.0 state:S stack:25720 pid:1293 ppid:1278 flags:0x00000000 [ 504.482817][ C0] Call Trace: [ 504.486093][ C0] [ 504.489021][ C0] __schedule+0x979/0x2770 [ 504.493442][ C0] ? io_schedule_timeout+0x140/0x140 [ 504.498733][ C0] schedule+0xda/0x1b0 [ 504.502805][ C0] do_nanosleep+0x154/0x4f0 [ 504.507330][ C0] ? schedule_hrtimeout+0x30/0x30 [ 504.512357][ C0] ? memset+0x20/0x40 [ 504.516334][ C0] ? __hrtimer_init+0x136/0x280 [ 504.521182][ C0] hrtimer_nanosleep+0x1f9/0x4a0 [ 504.526113][ C0] ? nanosleep_copyout+0x100/0x100 [ 504.531214][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 504.537191][ C0] ? get_timespec64+0x191/0x220 [ 504.542039][ C0] ? put_timespec64+0x120/0x120 [ 504.546881][ C0] common_nsleep+0xa2/0xc0 [ 504.551293][ C0] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 504.556924][ C0] ? __ia32_sys_clock_getres_time32+0x270/0x270 [ 504.563167][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 504.569052][ C0] do_syscall_64+0x35/0xb0 [ 504.573475][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 504.579360][ C0] RIP: 0033:0x7f90242d730a [ 504.583765][ C0] RSP: 002b:00007ffef125bfe0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 504.592179][ C0] RAX: ffffffffffffffda RBX: 000000000000028e RCX: 00007f90242d730a [ 504.600148][ C0] RDX: 00007ffef125c020 RSI: 0000000000000000 RDI: 0000000000000000 [ 504.608117][ C0] RBP: 00007ffef125c0ac R08: 00000000000001eb R09: 00007ffef136c080 [ 504.616083][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 504.624044][ C0] R13: 0000000000077e6e R14: 0000000000000002 R15: 00007ffef125c110 [ 504.632019][ C0] [ 504.635034][ C0] task:syz-executor.1 state:S stack:24768 pid:1295 ppid:1280 flags:0x00000000 [ 504.644233][ C0] Call Trace: [ 504.647504][ C0] [ 504.650427][ C0] __schedule+0x979/0x2770 [ 504.654852][ C0] ? io_schedule_timeout+0x140/0x140 [ 504.660137][ C0] schedule+0xda/0x1b0 [ 504.664201][ C0] do_nanosleep+0x154/0x4f0 [ 504.668702][ C0] ? schedule_hrtimeout+0x30/0x30 [ 504.673724][ C0] ? memset+0x20/0x40 [ 504.677707][ C0] ? __hrtimer_init+0x136/0x280 [ 504.682566][ C0] hrtimer_nanosleep+0x1f9/0x4a0 [ 504.687502][ C0] ? nanosleep_copyout+0x100/0x100 [ 504.692612][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 504.698598][ C0] ? get_timespec64+0x191/0x220 [ 504.703464][ C0] ? put_timespec64+0x120/0x120 [ 504.709357][ C0] common_nsleep+0xa2/0xc0 [ 504.713773][ C0] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 504.719408][ C0] ? __ia32_sys_clock_getres_time32+0x270/0x270 [ 504.725653][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 504.731543][ C0] do_syscall_64+0x35/0xb0 [ 504.735957][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 504.741851][ C0] RIP: 0033:0x7f1acfce930a [ 504.746280][ C0] RSP: 002b:00007ffe52bd67d0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 504.754684][ C0] RAX: ffffffffffffffda RBX: 000000000000023d RCX: 00007f1acfce930a [ 504.762645][ C0] RDX: 00007ffe52bd6810 RSI: 0000000000000000 RDI: 0000000000000000 [ 504.770607][ C0] RBP: 00007ffe52bd689c R08: 00000000000001eb R09: 00007ffe52bf1080 [ 504.778586][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 504.786549][ C0] R13: 0000000000077e35 R14: 0000000000000002 R15: 00007ffe52bd6900 [ 504.794515][ C0] [ 504.797525][ C0] task:syz-executor.4 state:S stack:25432 pid:1298 ppid:1282 flags:0x00000000 [ 504.806720][ C0] Call Trace: [ 504.809987][ C0] [ 504.812907][ C0] __schedule+0x979/0x2770 [ 504.817323][ C0] ? io_schedule_timeout+0x140/0x140 [ 504.822600][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 504.828413][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 504.833606][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 504.839402][ C0] schedule+0xda/0x1b0 [ 504.843466][ C0] pipe_read+0xa08/0xf90 [ 504.847701][ C0] ? pipe_ioctl+0x260/0x260 [ 504.852197][ C0] ? prepare_to_swait_exclusive+0x240/0x240 [ 504.858090][ C0] ? security_file_permission+0xab/0xd0 [ 504.863632][ C0] vfs_read+0x7f6/0x930 [ 504.867781][ C0] ? kernel_read+0x1c0/0x1c0 [ 504.872364][ C0] ? __fget_light+0x20a/0x270 [ 504.877032][ C0] ksys_read+0x1e8/0x250 [ 504.881268][ C0] ? vfs_write+0xdd0/0xdd0 [ 504.885683][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 504.891578][ C0] do_syscall_64+0x35/0xb0 [ 504.896002][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 504.901885][ C0] RIP: 0033:0x7fb07090633e [ 504.906296][ C0] RSP: 002b:00007fffd9ddca88 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 504.914720][ C0] RAX: ffffffffffffffda RBX: 00007fffd9ddcb10 RCX: 00007fb07090633e [ 504.922682][ C0] RDX: 0000000000000040 RSI: 00007fb070a71020 RDI: 00000000000000f9 [ 504.930641][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: fefefefefeff646b [ 504.938601][ C0] R10: 0000000000000010 R11: 0000000000000246 R12: 0000000000000032 [ 504.946561][ C0] R13: 0000000000079b0c R14: 0000000000000005 R15: 00007fffd9ddcb50 [ 504.954525][ C0] [ 504.957548][ C0] task:kworker/u4:5 state:D stack:27272 pid:1299 ppid:2 flags:0x00004000 [ 504.966745][ C0] Workqueue: events_unbound fsnotify_mark_destroy_workfn [ 504.973783][ C0] Call Trace: [ 504.977051][ C0] [ 504.979980][ C0] __schedule+0x979/0x2770 [ 504.984392][ C0] ? io_schedule_timeout+0x140/0x140 [ 504.989671][ C0] schedule+0xda/0x1b0 [ 504.993736][ C0] schedule_timeout+0x1db/0x2a0 [ 504.998602][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 505.003803][ C0] ? __wait_for_common+0x1c0/0x5c0 [ 505.008909][ C0] ? mark_held_locks+0x9f/0xe0 [ 505.013670][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 505.018605][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 505.023795][ C0] __wait_for_common+0x1ca/0x5c0 [ 505.028726][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 505.033921][ C0] ? bit_wait_io+0xe0/0xe0 [ 505.038330][ C0] ? lockdep_init_map_type+0x21a/0x7f0 [ 505.043788][ C0] __synchronize_srcu+0x1f2/0x290 [ 505.048808][ C0] ? call_srcu+0xc0/0xc0 [ 505.053044][ C0] ? rcu_tasks_pregp_step+0x10/0x10 [ 505.058236][ C0] ? ktime_get_mono_fast_ns+0x181/0x200 [ 505.063777][ C0] fsnotify_mark_destroy_workfn+0xfd/0x3c0 [ 505.069580][ C0] ? fsnotify_grab_connector+0x230/0x230 [ 505.075208][ C0] process_one_work+0x9bf/0x1710 [ 505.080143][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 505.085510][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 505.090449][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 505.095472][ C0] worker_thread+0x665/0x1080 [ 505.100146][ C0] ? process_one_work+0x1710/0x1710 [ 505.105339][ C0] kthread+0x2ea/0x3a0 [ 505.109402][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 505.115033][ C0] ret_from_fork+0x1f/0x30 [ 505.119445][ C0] [ 505.122454][ C0] task:syz-executor.3 state:S stack:25136 pid:1304 ppid:1287 flags:0x00000000 [ 505.131653][ C0] Call Trace: [ 505.134921][ C0] [ 505.137842][ C0] __schedule+0x979/0x2770 [ 505.142253][ C0] ? io_schedule_timeout+0x140/0x140 [ 505.147532][ C0] schedule+0xda/0x1b0 [ 505.151596][ C0] do_nanosleep+0x154/0x4f0 [ 505.156097][ C0] ? schedule_hrtimeout+0x30/0x30 [ 505.161143][ C0] ? memset+0x20/0x40 [ 505.165127][ C0] ? __hrtimer_init+0x136/0x280 [ 505.169976][ C0] hrtimer_nanosleep+0x1f9/0x4a0 [ 505.174902][ C0] ? nanosleep_copyout+0x100/0x100 [ 505.180004][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 505.185982][ C0] ? get_timespec64+0x191/0x220 [ 505.190830][ C0] ? put_timespec64+0x120/0x120 [ 505.195681][ C0] common_nsleep+0xa2/0xc0 [ 505.200091][ C0] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 505.205721][ C0] ? __ia32_sys_clock_getres_time32+0x270/0x270 [ 505.211960][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 505.217847][ C0] do_syscall_64+0x35/0xb0 [ 505.222262][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 505.228147][ C0] RIP: 0033:0x7f455981330a [ 505.232550][ C0] RSP: 002b:00007fff9ed54860 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 505.240961][ C0] RAX: ffffffffffffffda RBX: 000000000000023c RCX: 00007f455981330a [ 505.248925][ C0] RDX: 00007fff9ed548a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 505.256885][ C0] RBP: 00007fff9ed5492c R08: 00000000000001eb R09: 00007fff9edd7080 [ 505.264845][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 505.272807][ C0] R13: 00000000000778e9 R14: 0000000000000006 R15: 00007fff9ed54990 [ 505.280768][ C0] [ 505.283776][ C0] task:kworker/0:4 state:D stack:21856 pid:4105 ppid:2 flags:0x00004000 [ 505.292969][ C0] Workqueue: usb_hub_wq hub_event [ 505.297987][ C0] Call Trace: [ 505.301256][ C0] [ 505.304178][ C0] __schedule+0x979/0x2770 [ 505.308591][ C0] ? io_schedule_timeout+0x140/0x140 [ 505.313872][ C0] ? msleep+0x63/0xf0 [ 505.317849][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 505.323035][ C0] ? msleep+0x63/0xf0 [ 505.327012][ C0] schedule+0xda/0x1b0 [ 505.331072][ C0] schedule_timeout+0x14a/0x2a0 [ 505.335919][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 505.341116][ C0] ? __phys_addr+0xc4/0x140 [ 505.345615][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 505.350988][ C0] ? usb_start_wait_urb+0x4b0/0x4b0 [ 505.356183][ C0] ? hub_ext_port_status+0x19d/0x450 [ 505.361465][ C0] msleep+0xb2/0xf0 [ 505.365272][ C0] hub_port_reset+0xb31/0x1cc0 [ 505.370024][ C0] ? hub_resume+0x3e0/0x3e0 [ 505.374522][ C0] ? kasan_quarantine_put+0xf5/0x210 [ 505.379806][ C0] ? exc_general_protection+0x1a3/0x210 [ 505.386045][ C0] ? hub_port_init+0x10c0/0x35d0 [ 505.390971][ C0] ? __kmem_cache_free+0x95/0x400 [ 505.395983][ C0] ? __phys_addr+0xc4/0x140 [ 505.400486][ C0] hub_port_init+0x10d7/0x35d0 [ 505.405269][ C0] hub_event+0x2b59/0x4810 [ 505.409676][ C0] ? hub_port_debounce+0x3b0/0x3b0 [ 505.414786][ C0] ? lock_release+0x810/0x810 [ 505.419467][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 505.424315][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 505.429337][ C0] process_one_work+0x9bf/0x1710 [ 505.434271][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 505.439638][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 505.444573][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 505.449624][ C0] worker_thread+0x665/0x1080 [ 505.454314][ C0] ? __kthread_parkme+0x15f/0x220 [ 505.459330][ C0] ? process_one_work+0x1710/0x1710 [ 505.464599][ C0] kthread+0x2ea/0x3a0 [ 505.468675][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 505.474301][ C0] ret_from_fork+0x1f/0x30 [ 505.478713][ C0] [ 505.481723][ C0] task:kworker/0:5 state:I stack:21824 pid:4117 ppid:2 flags:0x00004000 [ 505.490919][ C0] Workqueue: 0x0 (pm) [ 505.494986][ C0] Call Trace: [ 505.498253][ C0] [ 505.501180][ C0] __schedule+0x979/0x2770 [ 505.505592][ C0] ? io_schedule_timeout+0x140/0x140 [ 505.510870][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 505.515803][ C0] schedule+0xda/0x1b0 [ 505.519866][ C0] worker_thread+0x15c/0x1080 [ 505.524542][ C0] ? __kthread_parkme+0x15f/0x220 [ 505.529557][ C0] ? process_one_work+0x1710/0x1710 [ 505.534750][ C0] kthread+0x2ea/0x3a0 [ 505.538815][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 505.544441][ C0] ret_from_fork+0x1f/0x30 [ 505.548875][ C0] [ 505.551892][ C0] task:kworker/1:3 state:I stack:22088 pid:4118 ppid:2 flags:0x00004000 [ 505.561088][ C0] Workqueue: 0x0 (mm_percpu_wq) [ 505.566026][ C0] Call Trace: [ 505.569293][ C0] [ 505.572213][ C0] __schedule+0x979/0x2770 [ 505.576633][ C0] ? io_schedule_timeout+0x140/0x140 [ 505.581914][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 505.586848][ C0] schedule+0xda/0x1b0 [ 505.590909][ C0] worker_thread+0x15c/0x1080 [ 505.595584][ C0] ? __kthread_parkme+0x15f/0x220 [ 505.600602][ C0] ? process_one_work+0x1710/0x1710 [ 505.605796][ C0] kthread+0x2ea/0x3a0 [ 505.609857][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 505.615487][ C0] ret_from_fork+0x1f/0x30 [ 505.619897][ C0] [ 505.622906][ C0] task:kworker/1:4 state:D stack:18488 pid:4119 ppid:2 flags:0x00004000 [ 505.632097][ C0] Workqueue: usb_hub_wq hub_event [ 505.637114][ C0] Call Trace: [ 505.640385][ C0] [ 505.643314][ C0] __schedule+0x979/0x2770 [ 505.647725][ C0] ? io_schedule_timeout+0x140/0x140 [ 505.653008][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 505.658201][ C0] schedule+0xda/0x1b0 [ 505.662264][ C0] schedule_timeout+0x1db/0x2a0 [ 505.667110][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 505.672304][ C0] ? __down_common+0x3a6/0x890 [ 505.677061][ C0] ? mark_held_locks+0x9f/0xe0 [ 505.681823][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 505.687013][ C0] __down_common+0x3ae/0x890 [ 505.691604][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 505.696626][ C0] ? up+0xb0/0xb0 [ 505.700252][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 505.705187][ C0] ? _raw_spin_lock_irqsave+0x30/0x50 [ 505.710561][ C0] down+0x70/0x90 [ 505.714199][ C0] hid_device_remove+0x25/0x200 [ 505.719045][ C0] ? hid_bus_match+0x30/0x30 [ 505.723642][ C0] device_remove+0xc8/0x170 [ 505.728142][ C0] device_release_driver_internal+0x4a1/0x700 [ 505.734201][ C0] ? put_device+0x1b/0x30 [ 505.738524][ C0] bus_remove_device+0x2e3/0x590 [ 505.743462][ C0] device_del+0x4f3/0xc80 [ 505.747786][ C0] ? __device_link_del+0x380/0x380 [ 505.752894][ C0] ? mark_held_locks+0x9f/0xe0 [ 505.757685][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 505.762621][ C0] hid_destroy_device+0xe1/0x150 [ 505.767555][ C0] usbhid_disconnect+0x9f/0xe0 [ 505.772314][ C0] usb_unbind_interface+0x1d8/0x8e0 [ 505.777512][ C0] ? usb_unbind_device+0x1a0/0x1a0 [ 505.782619][ C0] device_remove+0x11f/0x170 [ 505.787205][ C0] device_release_driver_internal+0x4a1/0x700 [ 505.793272][ C0] ? put_device+0x1b/0x30 [ 505.797593][ C0] bus_remove_device+0x2e3/0x590 [ 505.802528][ C0] device_del+0x4f3/0xc80 [ 505.806852][ C0] ? __device_link_del+0x380/0x380 [ 505.811957][ C0] ? kobject_put+0x1e4/0x4c0 [ 505.816543][ C0] usb_disable_device+0x356/0x7a0 [ 505.821562][ C0] usb_disconnect.cold+0x259/0x6ed [ 505.826673][ C0] hub_event+0x1fb1/0x4810 [ 505.831082][ C0] ? hub_port_debounce+0x3b0/0x3b0 [ 505.836183][ C0] ? lock_release+0x810/0x810 [ 505.840856][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 505.845706][ C0] process_one_work+0x9bf/0x1710 [ 505.850656][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 505.856024][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 505.860956][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 505.865978][ C0] worker_thread+0x665/0x1080 [ 505.870652][ C0] ? __kthread_parkme+0x15f/0x220 [ 505.875668][ C0] ? process_one_work+0x1710/0x1710 [ 505.880860][ C0] kthread+0x2ea/0x3a0 [ 505.884924][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 505.890549][ C0] ret_from_fork+0x1f/0x30 [ 505.894964][ C0] [ 505.897974][ C0] task:kworker/1:5 state:I stack:22440 pid:4132 ppid:2 flags:0x00004000 [ 505.907171][ C0] Workqueue: 0x0 (pm) [ 505.911236][ C0] Call Trace: [ 505.914504][ C0] [ 505.917426][ C0] __schedule+0x979/0x2770 [ 505.921837][ C0] ? io_schedule_timeout+0x140/0x140 [ 505.927116][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 505.932054][ C0] schedule+0xda/0x1b0 [ 505.936114][ C0] worker_thread+0x15c/0x1080 [ 505.940788][ C0] ? __kthread_parkme+0x15f/0x220 [ 505.945803][ C0] ? process_one_work+0x1710/0x1710 [ 505.950999][ C0] kthread+0x2ea/0x3a0 [ 505.955059][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 505.960693][ C0] ret_from_fork+0x1f/0x30 [ 505.965105][ C0] [ 505.968114][ C0] task:kworker/1:6 state:I stack:29712 pid:4284 ppid:2 flags:0x00004000 [ 505.977312][ C0] Call Trace: [ 505.980578][ C0] [ 505.983501][ C0] __schedule+0x979/0x2770 [ 505.987911][ C0] ? io_schedule_timeout+0x140/0x140 [ 505.993189][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 505.998213][ C0] schedule+0xda/0x1b0 [ 506.002275][ C0] worker_thread+0x15c/0x1080 [ 506.006976][ C0] ? process_one_work+0x1710/0x1710 [ 506.012177][ C0] kthread+0x2ea/0x3a0 [ 506.016240][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 506.021871][ C0] ret_from_fork+0x1f/0x30 [ 506.026281][ C0] [ 506.029291][ C0] task:kworker/1:7 state:D stack:22480 pid:4285 ppid:2 flags:0x00004000 [ 506.038484][ C0] Workqueue: rcu_gp wait_rcu_exp_gp [ 506.043674][ C0] Call Trace: [ 506.046939][ C0] [ 506.049859][ C0] __schedule+0x979/0x2770 [ 506.054269][ C0] ? io_schedule_timeout+0x140/0x140 [ 506.059548][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 506.064738][ C0] schedule+0xda/0x1b0 [ 506.068800][ C0] schedule_timeout+0x14a/0x2a0 [ 506.073659][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 506.078859][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 506.084232][ C0] ? nf_conntrack_tcp_packet+0xef0/0x5200 [ 506.089944][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 506.095133][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 506.100929][ C0] rcu_exp_wait_wake+0x28f/0xf20 [ 506.105860][ C0] ? mark_held_locks+0x9f/0xe0 [ 506.110637][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 506.116435][ C0] ? call_rcu+0x820/0x820 [ 506.120754][ C0] ? sync_rcu_exp_select_cpus+0x3c7/0xa90 [ 506.126641][ C0] process_one_work+0x9bf/0x1710 [ 506.131597][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 506.136967][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 506.141916][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 506.146948][ C0] worker_thread+0x665/0x1080 [ 506.151627][ C0] ? __kthread_parkme+0x15f/0x220 [ 506.156657][ C0] ? process_one_work+0x1710/0x1710 [ 506.161849][ C0] kthread+0x2ea/0x3a0 [ 506.165912][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 506.171541][ C0] ret_from_fork+0x1f/0x30 [ 506.175950][ C0] [ 506.178959][ C0] task:kworker/0:6 state:I stack:23184 pid:4436 ppid:2 flags:0x00004000 [ 506.188151][ C0] Workqueue: 0x0 (events) [ 506.192565][ C0] Call Trace: [ 506.195833][ C0] [ 506.198755][ C0] __schedule+0x979/0x2770 [ 506.203167][ C0] ? io_schedule_timeout+0x140/0x140 [ 506.208447][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 506.213386][ C0] schedule+0xda/0x1b0 [ 506.217452][ C0] worker_thread+0x15c/0x1080 [ 506.222125][ C0] ? __kthread_parkme+0x15f/0x220 [ 506.227143][ C0] ? process_one_work+0x1710/0x1710 [ 506.232336][ C0] kthread+0x2ea/0x3a0 [ 506.236417][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 506.242047][ C0] ret_from_fork+0x1f/0x30 [ 506.246457][ C0] [ 506.249468][ C0] task:kworker/0:7 state:R running task stack:23528 pid:4790 ppid:2 flags:0x00004000 [ 506.260230][ C0] Workqueue: 0x0 (events) [ 506.264643][ C0] Call Trace: [ 506.267910][ C0] [ 506.270867][ C0] __schedule+0x979/0x2770 [ 506.275278][ C0] ? io_schedule_timeout+0x140/0x140 [ 506.280558][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 506.285494][ C0] schedule+0xda/0x1b0 [ 506.289556][ C0] worker_thread+0x15c/0x1080 [ 506.294228][ C0] ? __kthread_parkme+0x15f/0x220 [ 506.299246][ C0] ? process_one_work+0x1710/0x1710 [ 506.304440][ C0] kthread+0x2ea/0x3a0 [ 506.308505][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 506.314133][ C0] ret_from_fork+0x1f/0x30 [ 506.318542][ C0] [ 506.321560][ C0] task:kworker/1:8 state:I stack:30168 pid:7684 ppid:2 flags:0x00004000 [ 506.330762][ C0] Workqueue: 0x0 (events) [ 506.335173][ C0] Call Trace: [ 506.338444][ C0] [ 506.341368][ C0] __schedule+0x979/0x2770 [ 506.345780][ C0] ? io_schedule_timeout+0x140/0x140 [ 506.351061][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 506.355996][ C0] schedule+0xda/0x1b0 [ 506.360058][ C0] worker_thread+0x15c/0x1080 [ 506.364731][ C0] ? __kthread_parkme+0x15f/0x220 [ 506.369750][ C0] ? process_one_work+0x1710/0x1710 [ 506.374942][ C0] kthread+0x2ea/0x3a0 [ 506.379004][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 506.384659][ C0] ret_from_fork+0x1f/0x30 [ 506.389090][ C0] [ 506.392109][ C0] task:kworker/u4:2 state:I stack:27008 pid:7995 ppid:2 flags:0x00004000 [ 506.401300][ C0] Workqueue: 0x0 (events_unbound) [ 506.406411][ C0] Call Trace: [ 506.409680][ C0] [ 506.412600][ C0] __schedule+0x979/0x2770 [ 506.417010][ C0] ? io_schedule_timeout+0x140/0x140 [ 506.422289][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 506.427223][ C0] schedule+0xda/0x1b0 [ 506.431307][ C0] worker_thread+0x15c/0x1080 [ 506.435982][ C0] ? __kthread_parkme+0x15f/0x220 [ 506.440997][ C0] ? process_one_work+0x1710/0x1710 [ 506.446190][ C0] kthread+0x2ea/0x3a0 [ 506.450250][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 506.455875][ C0] ret_from_fork+0x1f/0x30 [ 506.460285][ C0] [ 506.463300][ C0] task:kworker/0:3 state:I stack:29632 pid:8318 ppid:2 flags:0x00004000 [ 506.472514][ C0] Workqueue: 0x0 (rcu_gp) [ 506.476925][ C0] Call Trace: [ 506.480191][ C0] [ 506.483111][ C0] __schedule+0x979/0x2770 [ 506.487522][ C0] ? io_schedule_timeout+0x140/0x140 [ 506.492803][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 506.497738][ C0] schedule+0xda/0x1b0 [ 506.501800][ C0] worker_thread+0x15c/0x1080 [ 506.506481][ C0] ? __kthread_parkme+0x15f/0x220 [ 506.511499][ C0] ? process_one_work+0x1710/0x1710 [ 506.516692][ C0] kthread+0x2ea/0x3a0 [ 506.520753][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 506.526377][ C0] ret_from_fork+0x1f/0x30 [ 506.530800][ C0] [ 506.533813][ C0] task:kworker/0:8 state:I stack:25128 pid:8339 ppid:2 flags:0x00004000 [ 506.543006][ C0] Workqueue: 0x0 (events) [ 506.547426][ C0] Call Trace: [ 506.550695][ C0] [ 506.553616][ C0] __schedule+0x979/0x2770 [ 506.558032][ C0] ? io_schedule_timeout+0x140/0x140 [ 506.563333][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 506.568279][ C0] schedule+0xda/0x1b0 [ 506.572352][ C0] worker_thread+0x15c/0x1080 [ 506.577030][ C0] ? __kthread_parkme+0x15f/0x220 [ 506.582052][ C0] ? process_one_work+0x1710/0x1710 [ 506.587262][ C0] kthread+0x2ea/0x3a0 [ 506.591351][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 506.596984][ C0] ret_from_fork+0x1f/0x30 [ 506.601401][ C0] [ 506.604418][ C0] task:syz-executor.3 state:D stack:28456 pid:8632 ppid:1304 flags:0x00000000 [ 506.613614][ C0] Call Trace: [ 506.616883][ C0] [ 506.619806][ C0] __schedule+0x979/0x2770 [ 506.624219][ C0] ? io_schedule_timeout+0x140/0x140 [ 506.629496][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 506.635291][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 506.640485][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 506.646289][ C0] schedule+0xda/0x1b0 [ 506.650356][ C0] synchronize_rcu_expedited+0x39b/0x770 [ 506.655981][ C0] ? wait_rcu_exp_gp+0x40/0x40 [ 506.660749][ C0] ? unwind_get_return_address+0x51/0x90 [ 506.666384][ C0] ? write_profile+0x410/0x410 [ 506.671154][ C0] ? prepare_to_swait_exclusive+0x240/0x240 [ 506.677062][ C0] ? rcu_exp_wait_wake+0xf20/0xf20 [ 506.682175][ C0] ? find_held_lock+0x2d/0x110 [ 506.686941][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 506.692919][ C0] ? evdev_release+0x120/0x410 [ 506.697678][ C0] synchronize_rcu+0x302/0x3a0 [ 506.702435][ C0] ? synchronize_rcu_expedited+0x770/0x770 [ 506.708233][ C0] ? find_held_lock+0x2d/0x110 [ 506.713036][ C0] ? evdev_release+0x23a/0x410 [ 506.717793][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 506.722638][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 506.727658][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 506.732594][ C0] evdev_release+0x23f/0x410 [ 506.737204][ C0] __fput+0x27c/0xa90 [ 506.741189][ C0] ? evdev_handle_get_val+0x5e0/0x5e0 [ 506.746569][ C0] task_work_run+0x16b/0x270 [ 506.751170][ C0] ? task_work_cancel+0x30/0x30 [ 506.756018][ C0] exit_to_user_mode_prepare+0x1f7/0x200 [ 506.761653][ C0] syscall_exit_to_user_mode+0x19/0x50 [ 506.767117][ C0] do_syscall_64+0x42/0xb0 [ 506.771539][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 506.777424][ C0] RIP: 0033:0x7f45597a040b [ 506.781827][ C0] RSP: 002b:00007fff9ed546d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 506.790232][ C0] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f45597a040b [ 506.798193][ C0] RDX: 00007f4559363708 RSI: ffffffffffffffff RDI: 0000000000000003 [ 506.806157][ C0] RBP: 00007f4559910980 R08: 0000000000000000 R09: 00007f4559363000 [ 506.814117][ C0] R10: 00007f4559363710 R11: 0000000000000293 R12: 00000000000778e8 [ 506.822102][ C0] R13: 00007fff9ed547d0 R14: 00007f455990ef80 R15: 0000000000000bea [ 506.830063][ C0] [ 506.833070][ C0] task:syz-executor.3 state:S stack:28744 pid:8633 ppid:1304 flags:0x00000000 [ 506.842262][ C0] Call Trace: [ 506.845535][ C0] [ 506.848456][ C0] __schedule+0x979/0x2770 [ 506.852871][ C0] ? io_schedule_timeout+0x140/0x140 [ 506.858156][ C0] schedule+0xda/0x1b0 [ 506.862217][ C0] futex_wait_queue+0xf5/0x1e0 [ 506.866982][ C0] futex_wait+0x28e/0x680 [ 506.871311][ C0] ? futex_wait_setup+0x230/0x230 [ 506.876336][ C0] ? wake_up_q+0x8b/0xf0 [ 506.880577][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 506.885772][ C0] ? futex_wake+0x155/0x490 [ 506.890272][ C0] ? hrtimer_nanosleep+0x22b/0x4a0 [ 506.895381][ C0] do_futex+0x1af/0x300 [ 506.899601][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 506.905492][ C0] ? xfd_validate_state+0x59/0x180 [ 506.910619][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 506.915398][ C0] ? do_futex+0x300/0x300 [ 506.919738][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 506.925642][ C0] do_syscall_64+0x35/0xb0 [ 506.930067][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 506.935953][ C0] RIP: 0033:0x7f45597ee639 [ 506.940356][ C0] RSP: 002b:00007f4558b62218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 506.948772][ C0] RAX: ffffffffffffffda RBX: 00007f455990ef88 RCX: 00007f45597ee639 [ 506.956741][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f455990ef88 [ 506.964708][ C0] RBP: 00007f455990ef80 R08: 0000000000000000 R09: 0000000000000000 [ 506.972674][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f455990ef8c [ 506.980635][ C0] R13: 00007fff9ed5466f R14: 00007f4558b62300 R15: 0000000000022000 [ 506.988599][ C0] [ 506.991611][ C0] task:syz-executor.0 state:S stack:28352 pid:8638 ppid:1293 flags:0x00000000 [ 507.000804][ C0] Call Trace: [ 507.004072][ C0] [ 507.006992][ C0] __schedule+0x979/0x2770 [ 507.011418][ C0] ? io_schedule_timeout+0x140/0x140 [ 507.016695][ C0] schedule+0xda/0x1b0 [ 507.020756][ C0] futex_wait_queue+0xf5/0x1e0 [ 507.025520][ C0] futex_wait+0x28e/0x680 [ 507.029845][ C0] ? futex_wait_setup+0x230/0x230 [ 507.034868][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 507.040845][ C0] ? __x64_sys_futex+0x388/0x4a0 [ 507.045817][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 507.050662][ C0] do_futex+0x1af/0x300 [ 507.054812][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 507.060701][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 507.065891][ C0] ? ktime_get+0x38a/0x470 [ 507.070298][ C0] ? ktime_get+0x30b/0x470 [ 507.074705][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 507.079467][ C0] ? do_futex+0x300/0x300 [ 507.083793][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 507.089679][ C0] do_syscall_64+0x35/0xb0 [ 507.094092][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 507.099974][ C0] RIP: 0033:0x7f90242b2639 [ 507.104377][ C0] RSP: 002b:00007ffef125be68 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 507.112780][ C0] RAX: ffffffffffffffda RBX: 00007f90243d2f8c RCX: 00007f90242b2639 [ 507.120742][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f90243d2f8c [ 507.128702][ C0] RBP: 00007f90243d2f80 R08: 00007ffef136c080 R09: 0000000000000000 [ 507.136661][ C0] R10: 00007ffef125bf50 R11: 0000000000000246 R12: 0000000000077e6d [ 507.144621][ C0] R13: 00007ffef125bf50 R14: 00007ffef125bf70 R15: 0000000000000bea [ 507.152586][ C0] [ 507.155595][ C0] task:syz-executor.0 state:S stack:29176 pid:8639 ppid:1293 flags:0x00000000 [ 507.164803][ C0] Call Trace: [ 507.168079][ C0] [ 507.171010][ C0] __schedule+0x979/0x2770 [ 507.175441][ C0] ? io_schedule_timeout+0x140/0x140 [ 507.180729][ C0] schedule+0xda/0x1b0 [ 507.184798][ C0] schedule_timeout+0x1db/0x2a0 [ 507.189650][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 507.194846][ C0] ? __down_common+0x3a6/0x890 [ 507.199606][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 507.204466][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 507.209686][ C0] __down_common+0x3ae/0x890 [ 507.214290][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 507.219316][ C0] ? up+0xb0/0xb0 [ 507.222943][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 507.227878][ C0] ? _raw_spin_lock_irqsave+0x30/0x50 [ 507.233250][ C0] down_interruptible+0x7b/0xa0 [ 507.238103][ C0] raw_ioctl+0x1017/0x27c0 [ 507.242568][ C0] ? gadget_suspend+0x10/0x10 [ 507.247253][ C0] ? gadget_suspend+0x10/0x10 [ 507.251952][ C0] __x64_sys_ioctl+0x193/0x200 [ 507.256717][ C0] do_syscall_64+0x35/0xb0 [ 507.261137][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 507.267034][ C0] RIP: 0033:0x7f90242b23f7 [ 507.271446][ C0] RSP: 002b:00007f9023624098 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 507.279849][ C0] RAX: ffffffffffffffda RBX: 00007f9023625110 RCX: 00007f90242b23f7 [ 507.287811][ C0] RDX: 00007f9023625110 RSI: 0000000080085502 RDI: 0000000000000003 [ 507.295773][ C0] RBP: 0000000000000003 R08: 000000000000ffff R09: 000000000000000b [ 507.303732][ C0] R10: 00007f9023624140 R11: 0000000000000246 R12: 0000000800000000 [ 507.311693][ C0] R13: 0000000000000000 R14: 0000000020000000 R15: 00007f9024319c7a [ 507.319656][ C0] [ 507.322667][ C0] task:syz-executor.0 state:S stack:30384 pid:8640 ppid:1293 flags:0x00000000 [ 507.331859][ C0] Call Trace: [ 507.335129][ C0] [ 507.338051][ C0] __schedule+0x979/0x2770 [ 507.342467][ C0] ? io_schedule_timeout+0x140/0x140 [ 507.347746][ C0] schedule+0xda/0x1b0 [ 507.351808][ C0] futex_wait_queue+0xf5/0x1e0 [ 507.356570][ C0] futex_wait+0x28e/0x680 [ 507.360902][ C0] ? futex_wait_setup+0x230/0x230 [ 507.365923][ C0] ? wake_up_q+0x8b/0xf0 [ 507.370160][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 507.375358][ C0] ? futex_wake+0x155/0x490 [ 507.379858][ C0] do_futex+0x1af/0x300 [ 507.384010][ C0] ? __ia32_sys_get_robust_list+0x3b0/0x3b0 [ 507.389902][ C0] __x64_sys_futex+0x1b0/0x4a0 [ 507.394664][ C0] ? __fget_files+0x26a/0x440 [ 507.399331][ C0] ? do_futex+0x300/0x300 [ 507.403665][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 507.409568][ C0] do_syscall_64+0x35/0xb0 [ 507.413984][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 507.419901][ C0] RIP: 0033:0x7f90242b2639 [ 507.424306][ C0] RSP: 002b:00007f9023605218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 507.432709][ C0] RAX: ffffffffffffffda RBX: 00007f90243d3058 RCX: 00007f90242b2639 [ 507.440672][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f90243d3058 [ 507.448631][ C0] RBP: 00007f90243d3050 R08: 0000000000000000 R09: 0000000000000000 [ 507.456596][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f90243d305c [ 507.464558][ C0] R13: 00007ffef125bdef R14: 00007f9023605300 R15: 0000000000022000 [ 507.472519][ C0] [ 507.475590][ C0] [ 507.475590][ C0] Showing all locks held in the system: [ 507.483293][ C0] 6 locks held by kworker/0:0/7: [ 507.488215][ C0] #0: ffff888109c84d38 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x86d/0x1710 [ 507.498957][ C0] #1: ffffc9000007fda8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8a1/0x1710 [ 507.510174][ C0] #2: ffff88810f60a190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1bc/0x4810 [ 507.519062][ C0] #3: ffff88810f60d4f0 (&port_dev->status_lock){+.+.}-{3:3}, at: hub_event+0x2778/0x4810 [ 507.528969][ C0] #4: ffff88810efc2768 (hcd->address0_mutex){+.+.}-{3:3}, at: hub_event+0x27ad/0x4810 [ 507.538613][ C0] #5: ffffffff88413bf0 (ehci_cf_port_reset_rwsem){.+.+}-{3:3}, at: hub_port_reset+0x188/0x1cc0 [ 507.549048][ C0] 2 locks held by kworker/u4:0/9: [ 507.554054][ C0] #0: ffff888100069138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x86d/0x1710 [ 507.565111][ C0] #1: ffffc9000009fda8 (connector_reaper_work){+.+.}-{0:0}, at: process_one_work+0x8a1/0x1710 [ 507.575477][ C0] 1 lock held by rcu_tasks_kthre/11: [ 507.580756][ C0] #0: ffffffff87a95f50 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc70 [ 507.591195][ C0] 3 locks held by kworker/1:0/20: [ 507.596203][ C0] #0: ffff888100064d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x86d/0x1710 [ 507.606564][ C0] #1: ffffc9000015fda8 ((work_completion)(&pwq->unbound_release_work)){+.+.}-{0:0}, at: process_one_work+0x8a1/0x1710 [ 507.619000][ C0] #2: ffffffff87aa0c38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x24b/0x770 [ 507.629875][ C0] 2 locks held by getty/1224: [ 507.634534][ C0] #0: ffff88810020b098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 507.644271][ C0] #1: ffffc900000452f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xef0/0x13e0 [ 507.654362][ C0] 2 locks held by kworker/u4:5/1299: [ 507.659632][ C0] #0: ffff888100069138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x86d/0x1710 [ 507.670676][ C0] #1: ffffc9000181fda8 ((reaper_work).work){+.+.}-{0:0}, at: process_one_work+0x8a1/0x1710 [ 507.680763][ C0] 6 locks held by kworker/0:4/4105: [ 507.685960][ C0] #0: ffff888109c84d38 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x86d/0x1710 [ 507.696664][ C0] #1: ffffc900024efda8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8a1/0x1710 [ 507.707895][ C0] #2: ffff88810f6fa190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1bc/0x4810 [ 507.716772][ C0] #3: ffff88810f6fd4f0 (&port_dev->status_lock){+.+.}-{3:3}, at: hub_event+0x2778/0x4810 [ 507.726682][ C0] #4: ffff88810efec768 (hcd->address0_mutex){+.+.}-{3:3}, at: hub_event+0x27ad/0x4810 [ 507.736331][ C0] #5: ffffffff88413bf0 (ehci_cf_port_reset_rwsem){.+.+}-{3:3}, at: hub_port_reset+0x188/0x1cc0 [ 507.746773][ C0] 6 locks held by kworker/1:4/4119: [ 507.751952][ C0] #0: ffff888109c84d38 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x86d/0x1710 [ 507.762647][ C0] #1: ffffc9000251fda8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8a1/0x1710 [ 507.773863][ C0] #2: ffff88810f84a190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1bc/0x4810 [ 507.782728][ C0] #3: ffff888117283190 (&dev->mutex){....}-{3:3}, at: usb_disconnect.cold+0x43/0x6ed [ 507.792294][ C0] #4: ffff888109259118 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xa0/0x700 [ 507.802810][ C0] #5: ffff88811cc05a20 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xa0/0x700 [ 507.813328][ C0] 2 locks held by kworker/1:7/4285: [ 507.818508][ C0] #0: ffff888100066538 ((wq_completion)rcu_gp){+.+.}-{0:0}, at: process_one_work+0x86d/0x1710 01:54:51 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) (async) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000080)={0x40, 0x7, 0xec, {0xec, 0x22, "b115432ac25ea9987cc5b3423aeeb53646478dc8fc136d35d43b4d84719661c0234f719d14a87f010cc2a8f3f01d672df8206e355cbed053f8a76fe88566a9de3fec14c3dfd73df7ddd8c233b92d67167f01a3c7123d5f4d92ce19bbcfd884e136e2acbdd33b36403cd721ed7f299a8a1746a6132a2fbe6eb12f70a808ffdf48a6c8faa2a0f9f77ca195b56ff97b617df75aa38b25e6eebee8539aa289a15abdfa0b85e35e37dbaa107ea934f281b6bdc221e2af05c8247f630e4e695022823053426f4089f379b24a8daf69096c07f59caefdc1411c07ac9bd62f7c24f9731c385cd31d98e92ecfd6da"}}, &(0x7f0000000180)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000300)={0x1c, &(0x7f0000000200)={0x20, 0x1, 0x56, "b3201d202c4f00becf5e66e112aee3993e3f7528aae78eb6325b2df9f74f101b663298439da97c7190ab8bbc4f9659e75649ce3a4034c17a80c248979691f3fa9d53efcf8bf421fc98f06558339a346dcb1a3a80a1ef"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0xff}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x6}}) r1 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r1, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB]) 01:54:53 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100007f33ee40702720919169000000010902120001200000000904"], 0x0) (async, rerun: 32) r1 = syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x1f, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x2, 0x6, 0x0, 0x3, {{0xa, 0x24, 0x6, 0x0, 0x0, "6fcb611d4e"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x844, 0x1ff, 0xa18, 0x6}, [@network_terminal={0x7, 0x24, 0xa, 0x8, 0x57, 0x2e, 0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2, 0x4, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0xa6, 0x2, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0xff, 0x20, 0x7}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x7b, 0x9, 0x1f, 0x40, 0xff}, 0x20, &(0x7f0000000100)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0xff, "2b8e161d71b7b93858696ae0abbcf970"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x4, 0x7}]}, 0x8, [{0x4b, &(0x7f0000000140)=@string={0x4b, 0x3, "2d232eff005836a903a3174f0e026c853cb2427dd98599ad7a4c3850fb46941e79207249e7c2ed521f25645a21cd1c23e374ddfb1e038a22b9441abb2458a39bf1bad15233839029c9"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x3409}}, {0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="81034ddc5002087de7ff955727c8940fbff40a14ac825a39119aeb03a17b9d2780914e13e0246797459ed7180bb0cba50bbec8448c6721e6a15276f2386e9eefcece493e537a0711924f67b492462036f1530777720a9ab4071f6abd2873fee06a19c1e422c5225c898994e3f42ee65461ed7da33900"/129]}, {0x39, &(0x7f00000002c0)=@string={0x39, 0x3, "7aa1852beb02c4e5d7b9798e45387045248eee2cc42bbcb28cdd5a92acd535eb91ec88a9967714b3e34a677065b52e49b0477f4b34f10b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40c}}, {0x12, &(0x7f0000000340)=@string={0x12, 0x3, "3466c4fa1f96fb816961dc8cf7776836"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x415}}]}) (rerun: 32) syz_usb_control_io(r1, &(0x7f0000000700)={0x2c, &(0x7f0000000480)={0x40, 0x8, 0xb2, {0xb2, 0x10, "0a73b2ea97e23ee9fc1192d4583d2f96d93e5d199385e98fdfd490676297daad73fe5fba751b7905edfc931a997a085a2dcbe933324225d0eb263ce38dcf7faa554cfc518f06d191afbd13ca2ff16c1cb82e94a5aab61f4b70b734bf5b8c566f60d269e46905af8ae059582eb482983d262f7b55476b77bc5dd05fff8a23896dfaa9ef4e31584a8526554e5b30d77254389521ef2013b07f523ae0bbec2868775e67162ef7a3aa5979399913a2a408d4"}}, &(0x7f0000000540)={0x0, 0x3, 0xf9, @string={0xf9, 0x3, "97ae26eb415adeaf73a018ba92e4764b983b20f9c041dd34343e8f8cb94a0ee4e5e7ca7a3186f0f0756846a2fdbdd640ca0b5365b0760c97f69a10c094fe94c59621600da5fce4a191bda8fdd8dcc386dea8de46d9ad423609c08fba77d39abb923806d2fc46c0f8873d2fee10e860bcabd4f7924b59cc1aa415b3330cabda07ad6b754b821a0c3b0bc4ef1c1b1e0959969d479d084a1f586bcb9dade06eb696a9c2f5ea525804850144a09f48575e11adb9303f9cad512f095d40bc3d236bece6edae1f378021c3c3428c473bdcfeb0807c11a86071db9db2a31bbc0e8a13b6c89de85d3e61ff26d5e2311d7c22891007b402f644724f"}}, &(0x7f0000000640)={0x0, 0xf, 0x13, {0x5, 0xf, 0x13, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0x1, 0x81, 0x7f, 0x5, 0x6e}, @ptm_cap={0x3}]}}, &(0x7f0000000680)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x18, 0x3d, 0x3, "0e883f56", "8d9e7a26"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7e, 0x1, 0xc4, 0x0, 0x80, 0x200, 0x100}}}, &(0x7f0000000c80)={0x84, &(0x7f0000000740)={0x20, 0x14, 0xab, "a6c79b43d6ecc4d5115fcb0698d592be067c26b142b4971ddefd61ebe3fb3d9804d0040fe909b6d13e1cf7988766ecdaaab2521a9bcb1d6f58316f0e40d6516837e444ffab1c5cf967b860191a875a4ca6700991f093f19b5fb122cc3f305325ba2a04cddbb04b570a2a812396e5921653195c8062cc16bc8b570df5dcf378fc9ef0a9f5f166fdd963c8ede702cd3c9f30c9a213d6085cdd75d3d763e753472d50918a809cd70b0d2108f8"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x0, 0x8}}, &(0x7f0000000900)={0x40, 0x7, 0x2, 0x81}, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000980)={0x40, 0xb, 0x2, "a469"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0x7f}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000a40)={0x40, 0x17, 0x6}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d40b"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0xfff}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0xfa}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x1}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c40)={0x2c, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 01:54:54 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) (async) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000080)={0x40, 0x7, 0xec, {0xec, 0x22, "b115432ac25ea9987cc5b3423aeeb53646478dc8fc136d35d43b4d84719661c0234f719d14a87f010cc2a8f3f01d672df8206e355cbed053f8a76fe88566a9de3fec14c3dfd73df7ddd8c233b92d67167f01a3c7123d5f4d92ce19bbcfd884e136e2acbdd33b36403cd721ed7f299a8a1746a6132a2fbe6eb12f70a808ffdf48a6c8faa2a0f9f77ca195b56ff97b617df75aa38b25e6eebee8539aa289a15abdfa0b85e35e37dbaa107ea934f281b6bdc221e2af05c8247f630e4e695022823053426f4089f379b24a8daf69096c07f59caefdc1411c07ac9bd62f7c24f9731c385cd31d98e92ecfd6da"}}, &(0x7f0000000180)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000300)={0x1c, &(0x7f0000000200)={0x20, 0x1, 0x56, "b3201d202c4f00becf5e66e112aee3993e3f7528aae78eb6325b2df9f74f101b663298439da97c7190ab8bbc4f9659e75649ce3a4034c17a80c248979691f3fa9d53efcf8bf421fc98f06558339a346dcb1a3a80a1ef"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0xff}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x6}}) (async) r1 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r1, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x88, &(0x7f00000001c0)=ANY=[@ANYBLOB]) 01:54:55 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100007f33ee40702720919169000000010902120001200000000904"], 0x0) r1 = syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x1f, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x2, 0x6, 0x0, 0x3, {{0xa, 0x24, 0x6, 0x0, 0x0, "6fcb611d4e"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x844, 0x1ff, 0xa18, 0x6}, [@network_terminal={0x7, 0x24, 0xa, 0x8, 0x57, 0x2e, 0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2, 0x4, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0xa6, 0x2, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0xff, 0x20, 0x7}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x7b, 0x9, 0x1f, 0x40, 0xff}, 0x20, &(0x7f0000000100)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0xff, "2b8e161d71b7b93858696ae0abbcf970"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x4, 0x7}]}, 0x8, [{0x4b, &(0x7f0000000140)=@string={0x4b, 0x3, "2d232eff005836a903a3174f0e026c853cb2427dd98599ad7a4c3850fb46941e79207249e7c2ed521f25645a21cd1c23e374ddfb1e038a22b9441abb2458a39bf1bad15233839029c9"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x3409}}, {0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="81034ddc5002087de7ff955727c8940fbff40a14ac825a39119aeb03a17b9d2780914e13e0246797459ed7180bb0cba50bbec8448c6721e6a15276f2386e9eefcece493e537a0711924f67b492462036f1530777720a9ab4071f6abd2873fee06a19c1e422c5225c898994e3f42ee65461ed7da33900"/129]}, {0x39, &(0x7f00000002c0)=@string={0x39, 0x3, "7aa1852beb02c4e5d7b9798e45387045248eee2cc42bbcb28cdd5a92acd535eb91ec88a9967714b3e34a677065b52e49b0477f4b34f10b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40c}}, {0x12, &(0x7f0000000340)=@string={0x12, 0x3, "3466c4fa1f96fb816961dc8cf7776836"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x415}}]}) syz_usb_control_io(r1, &(0x7f0000000700)={0x2c, &(0x7f0000000480)={0x40, 0x8, 0xb2, {0xb2, 0x10, "0a73b2ea97e23ee9fc1192d4583d2f96d93e5d199385e98fdfd490676297daad73fe5fba751b7905edfc931a997a085a2dcbe933324225d0eb263ce38dcf7faa554cfc518f06d191afbd13ca2ff16c1cb82e94a5aab61f4b70b734bf5b8c566f60d269e46905af8ae059582eb482983d262f7b55476b77bc5dd05fff8a23896dfaa9ef4e31584a8526554e5b30d77254389521ef2013b07f523ae0bbec2868775e67162ef7a3aa5979399913a2a408d4"}}, &(0x7f0000000540)={0x0, 0x3, 0xf9, @string={0xf9, 0x3, "97ae26eb415adeaf73a018ba92e4764b983b20f9c041dd34343e8f8cb94a0ee4e5e7ca7a3186f0f0756846a2fdbdd640ca0b5365b0760c97f69a10c094fe94c59621600da5fce4a191bda8fdd8dcc386dea8de46d9ad423609c08fba77d39abb923806d2fc46c0f8873d2fee10e860bcabd4f7924b59cc1aa415b3330cabda07ad6b754b821a0c3b0bc4ef1c1b1e0959969d479d084a1f586bcb9dade06eb696a9c2f5ea525804850144a09f48575e11adb9303f9cad512f095d40bc3d236bece6edae1f378021c3c3428c473bdcfeb0807c11a86071db9db2a31bbc0e8a13b6c89de85d3e61ff26d5e2311d7c22891007b402f644724f"}}, &(0x7f0000000640)={0x0, 0xf, 0x13, {0x5, 0xf, 0x13, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0x1, 0x81, 0x7f, 0x5, 0x6e}, @ptm_cap={0x3}]}}, &(0x7f0000000680)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x18, 0x3d, 0x3, "0e883f56", "8d9e7a26"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7e, 0x1, 0xc4, 0x0, 0x80, 0x200, 0x100}}}, &(0x7f0000000c80)={0x84, &(0x7f0000000740)={0x20, 0x14, 0xab, "a6c79b43d6ecc4d5115fcb0698d592be067c26b142b4971ddefd61ebe3fb3d9804d0040fe909b6d13e1cf7988766ecdaaab2521a9bcb1d6f58316f0e40d6516837e444ffab1c5cf967b860191a875a4ca6700991f093f19b5fb122cc3f305325ba2a04cddbb04b570a2a812396e5921653195c8062cc16bc8b570df5dcf378fc9ef0a9f5f166fdd963c8ede702cd3c9f30c9a213d6085cdd75d3d763e753472d50918a809cd70b0d2108f8"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x0, 0x8}}, &(0x7f0000000900)={0x40, 0x7, 0x2, 0x81}, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000980)={0x40, 0xb, 0x2, "a469"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0x7f}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000a40)={0x40, 0x17, 0x6}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d40b"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0xfff}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0xfa}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x1}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c40)={0x2c, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100007f33ee40702720919169000000010902120001200000000904"], 0x0) (async) syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x50, 0x1, 0x1, 0x1f, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x2, 0x6, 0x0, 0x3, {{0xa, 0x24, 0x6, 0x0, 0x0, "6fcb611d4e"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x844, 0x1ff, 0xa18, 0x6}, [@network_terminal={0x7, 0x24, 0xa, 0x8, 0x57, 0x2e, 0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2, 0x4, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0xa6, 0x2, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0xff, 0x20, 0x7}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x7b, 0x9, 0x1f, 0x40, 0xff}, 0x20, &(0x7f0000000100)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0xff, "2b8e161d71b7b93858696ae0abbcf970"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x7, 0x4, 0x7}]}, 0x8, [{0x4b, &(0x7f0000000140)=@string={0x4b, 0x3, "2d232eff005836a903a3174f0e026c853cb2427dd98599ad7a4c3850fb46941e79207249e7c2ed521f25645a21cd1c23e374ddfb1e038a22b9441abb2458a39bf1bad15233839029c9"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x3409}}, {0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="81034ddc5002087de7ff955727c8940fbff40a14ac825a39119aeb03a17b9d2780914e13e0246797459ed7180bb0cba50bbec8448c6721e6a15276f2386e9eefcece493e537a0711924f67b492462036f1530777720a9ab4071f6abd2873fee06a19c1e422c5225c898994e3f42ee65461ed7da33900"/129]}, {0x39, &(0x7f00000002c0)=@string={0x39, 0x3, "7aa1852beb02c4e5d7b9798e45387045248eee2cc42bbcb28cdd5a92acd535eb91ec88a9967714b3e34a677065b52e49b0477f4b34f10b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x40c}}, {0x12, &(0x7f0000000340)=@string={0x12, 0x3, "3466c4fa1f96fb816961dc8cf7776836"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x408}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x415}}]}) (async) syz_usb_control_io(r1, &(0x7f0000000700)={0x2c, &(0x7f0000000480)={0x40, 0x8, 0xb2, {0xb2, 0x10, "0a73b2ea97e23ee9fc1192d4583d2f96d93e5d199385e98fdfd490676297daad73fe5fba751b7905edfc931a997a085a2dcbe933324225d0eb263ce38dcf7faa554cfc518f06d191afbd13ca2ff16c1cb82e94a5aab61f4b70b734bf5b8c566f60d269e46905af8ae059582eb482983d262f7b55476b77bc5dd05fff8a23896dfaa9ef4e31584a8526554e5b30d77254389521ef2013b07f523ae0bbec2868775e67162ef7a3aa5979399913a2a408d4"}}, &(0x7f0000000540)={0x0, 0x3, 0xf9, @string={0xf9, 0x3, "97ae26eb415adeaf73a018ba92e4764b983b20f9c041dd34343e8f8cb94a0ee4e5e7ca7a3186f0f0756846a2fdbdd640ca0b5365b0760c97f69a10c094fe94c59621600da5fce4a191bda8fdd8dcc386dea8de46d9ad423609c08fba77d39abb923806d2fc46c0f8873d2fee10e860bcabd4f7924b59cc1aa415b3330cabda07ad6b754b821a0c3b0bc4ef1c1b1e0959969d479d084a1f586bcb9dade06eb696a9c2f5ea525804850144a09f48575e11adb9303f9cad512f095d40bc3d236bece6edae1f378021c3c3428c473bdcfeb0807c11a86071db9db2a31bbc0e8a13b6c89de85d3e61ff26d5e2311d7c22891007b402f644724f"}}, &(0x7f0000000640)={0x0, 0xf, 0x13, {0x5, 0xf, 0x13, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0x1, 0x81, 0x7f, 0x5, 0x6e}, @ptm_cap={0x3}]}}, &(0x7f0000000680)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x18, 0x3d, 0x3, "0e883f56", "8d9e7a26"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7e, 0x1, 0xc4, 0x0, 0x80, 0x200, 0x100}}}, &(0x7f0000000c80)={0x84, &(0x7f0000000740)={0x20, 0x14, 0xab, "a6c79b43d6ecc4d5115fcb0698d592be067c26b142b4971ddefd61ebe3fb3d9804d0040fe909b6d13e1cf7988766ecdaaab2521a9bcb1d6f58316f0e40d6516837e444ffab1c5cf967b860191a875a4ca6700991f093f19b5fb122cc3f305325ba2a04cddbb04b570a2a812396e5921653195c8062cc16bc8b570df5dcf378fc9ef0a9f5f166fdd963c8ede702cd3c9f30c9a213d6085cdd75d3d763e753472d50918a809cd70b0d2108f8"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0x0, 0x8}}, &(0x7f0000000900)={0x40, 0x7, 0x2, 0x81}, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000980)={0x40, 0xb, 0x2, "a469"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0x7f}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000a40)={0x40, 0x17, 0x6}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "d40b"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0xfff}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0xfa}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x1}}) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c40)={0x2c, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0}) (async) [ 507.828855][ C0] #1: ffffc90002c67da8 ((work_completion)(&rew->rew_work)){+.+.}-{0:0}, at: process_one_work+0x8a1/0x1710 [ 507.840248][ C0] 1 lock held by syz-executor.3/8632: [ 507.845605][ C0] #0: ffffffff87aa0c38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x5db/0x770 [ 507.856471][ C0] [ 507.858781][ C0] ============================================= [ 507.858781][ C0] [ 507.867219][ C0] keytouch 0003:0926:3333.002D: can't resubmit intr, dummy_hcd.5-1/input0, status -19 01:55:07 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="12010000000000402505a8a440000102030109021b000501230f00090400000007010000090501024000000000"], 0x0) 01:55:07 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf6, 0x59, 0x46, 0x40, 0x12d1, 0x85ef, 0x6c6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x18, 0x46, 0x1a, 0x0, [], [{{0x9, 0x5, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000040)={0x0, 0xb, 0x2a, {0x2a, 0x10, "5fba3a8b763bc8a5dd1def7081039c6a76ba09dad66ef6c3dc7c449eff748e92343391e3b710347a"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf0ff}}, &(0x7f00000000c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0xff, 0x1, "5904205d", "a89582b9"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x5, 0xe0, 0x8, 0x1, 0x11c}}}, &(0x7f0000000640)={0x84, &(0x7f00000001c0)={0x0, 0x30, 0x7e, "7dca218d9c5a9e6a5892b58597db1bed7eb20c2bc67fc7aac8e397cec969aadfef23639a6c44e0b52732f23d0ca4f7a50f5faf978fddc82b3539525f753da951227b4d52bb85e5e4dc55bf7e58f8105c7b3fa52a3674ab05eeffe49771c7bdc0680d67dcc0763ed34341cc128cdcb29fcfb7e3259e3bac815db120cb15e5"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xb1}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000380)={0x40, 0x7, 0x2}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000400)={0x40, 0xb, 0x2, 'wb'}, &(0x7f0000000440)={0x40, 0xf, 0x2, 0x8000}, &(0x7f0000000480)={0x40, 0x13, 0x6, @remote}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000000500)={0x40, 0x19, 0x2, "5599"}, &(0x7f0000000540)={0x40, 0x1a, 0x2, 0x7f}, &(0x7f0000000580)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0x9}}) 01:55:07 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000c0bbbd40070000000000000089a9f002127d7ef5050100000000090400"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f00000001c0)=ANY=[], 0x0, 0x0}) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0}) 01:55:07 executing program 1: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x8000, 0x3f, 0x6, 0x7ff, 0x7fff, 0x7fff}) (async) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010500e225581035142608501c01020301090224000b000000000904000002b4e9f500090581020004"], 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) [ 507.880545][ T7] usb 1-1: new low-speed USB device number 92 using dummy_hcd 01:55:07 executing program 3: ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f00000001c0)) (async) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xaad, 0x101000) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000200)={0x3, 0xffffffff, 0x7, 0xd7, 0x4, 0x80}) (async) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000200)={0xd6, "dc290e5c52ce7b1b39a738628234ea8c79e02f4b1c39c73bb3a2316622f7305fe9eb06a49bbde2d58ef00d4cd8e6065b648d04f437510a9cfe3cf82a0d1f33c211131e6368b30ebac442ebd5aa0975641f7ac5db740e543de55b4019e9a1e2c105d60fadf93eaa4932533587038af6bfe0d4c54b881e5b1ef0312f63dd3f24dd819b910e3647f906a9d7bff2ae9f7745bd45560b31a17640db934f981b3ed4fd260f306d1bc3f684b1f393f17eedadf38d0084fdb9eb1510c94cfd3c529bc6344889cdfa90611a7b41f31aea2e069308d602af0ecdf7"}) (async) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x5, 0x88, &(0x7f00000000c0)="d2061d5e5e6953fcd1b438572dfc6d3791e33eb44ac2081bc63352d1fbe79e9cd9f7891c33743edb8b64e2c638dd1d6dc576cbfb521f6d410d75f3664a0737a6bbc9ee9ef9e760dd808e08d2fb65e4142e44b3e0dc5210051a1da8eda6bef975e7ef22dea21620dce01b39dbc972351e32ea5620d0fcb62c85b66b99982eb455f989362cb4a28e7f"}) (async) syz_usb_connect(0x0, 0x47, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001119d208effde9d1ed3f0000005f09023500010000000009040000000202030006890600017705240000000d240f0100000000000000000006241a00000005"], 0x0) 01:55:07 executing program 0: ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000040)=""/187) (async) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x2c6, 0x10001, 0x12e60000, 0x1f, 0x1, 0xe1}) (async) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100003a980508b5192100c7980000000109021b00012a000000090400000107000000090585b3"], 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000140)=""/230) [ 507.935946][ T4790] usb 4-1: USB disconnect, device number 99 01:55:07 executing program 3: ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f00000001c0)) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xaad, 0x101000) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000200)={0x3, 0xffffffff, 0x7, 0xd7, 0x4, 0x80}) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000200)={0xd6, "dc290e5c52ce7b1b39a738628234ea8c79e02f4b1c39c73bb3a2316622f7305fe9eb06a49bbde2d58ef00d4cd8e6065b648d04f437510a9cfe3cf82a0d1f33c211131e6368b30ebac442ebd5aa0975641f7ac5db740e543de55b4019e9a1e2c105d60fadf93eaa4932533587038af6bfe0d4c54b881e5b1ef0312f63dd3f24dd819b910e3647f906a9d7bff2ae9f7745bd45560b31a17640db934f981b3ed4fd260f306d1bc3f684b1f393f17eedadf38d0084fdb9eb1510c94cfd3c529bc6344889cdfa90611a7b41f31aea2e069308d602af0ecdf7"}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x5, 0x88, &(0x7f00000000c0)="d2061d5e5e6953fcd1b438572dfc6d3791e33eb44ac2081bc63352d1fbe79e9cd9f7891c33743edb8b64e2c638dd1d6dc576cbfb521f6d410d75f3664a0737a6bbc9ee9ef9e760dd808e08d2fb65e4142e44b3e0dc5210051a1da8eda6bef975e7ef22dea21620dce01b39dbc972351e32ea5620d0fcb62c85b66b99982eb455f989362cb4a28e7f"}) syz_usb_connect(0x0, 0x47, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001119d208effde9d1ed3f0000005f09023500010000000009040000000202030006890600017705240000000d240f0100000000000000000006241a00000005"], 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, &(0x7f00000001c0)) (async) syz_open_dev$evdev(&(0x7f0000000080), 0xaad, 0x101000) (async) syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) (async) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000200)={0x3, 0xffffffff, 0x7, 0xd7, 0x4, 0x80}) (async) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000200)={0xd6, "dc290e5c52ce7b1b39a738628234ea8c79e02f4b1c39c73bb3a2316622f7305fe9eb06a49bbde2d58ef00d4cd8e6065b648d04f437510a9cfe3cf82a0d1f33c211131e6368b30ebac442ebd5aa0975641f7ac5db740e543de55b4019e9a1e2c105d60fadf93eaa4932533587038af6bfe0d4c54b881e5b1ef0312f63dd3f24dd819b910e3647f906a9d7bff2ae9f7745bd45560b31a17640db934f981b3ed4fd260f306d1bc3f684b1f393f17eedadf38d0084fdb9eb1510c94cfd3c529bc6344889cdfa90611a7b41f31aea2e069308d602af0ecdf7"}) (async) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x5, 0x88, &(0x7f00000000c0)="d2061d5e5e6953fcd1b438572dfc6d3791e33eb44ac2081bc63352d1fbe79e9cd9f7891c33743edb8b64e2c638dd1d6dc576cbfb521f6d410d75f3664a0737a6bbc9ee9ef9e760dd808e08d2fb65e4142e44b3e0dc5210051a1da8eda6bef975e7ef22dea21620dce01b39dbc972351e32ea5620d0fcb62c85b66b99982eb455f989362cb4a28e7f"}) (async) syz_usb_connect(0x0, 0x47, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001119d208effde9d1ed3f0000005f09023500010000000009040000000202030006890600017705240000000d240f0100000000000000000006241a00000005"], 0x0) (async) [ 508.237336][ T704] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 508.237340][ T20] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 508.347297][ T7] usb 1-1: device descriptor read/64, error -71 [ 508.357321][ T4105] usb 3-1: device not accepting address 55, error -71 [ 508.367362][ T4119] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 508.397299][ T4790] usb 4-1: new high-speed USB device number 100 using dummy_hcd [ 508.497314][ T704] usb 2-1: Using ep0 maxpacket: 16 [ 508.617430][ T704] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 508.627616][ T704] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 11 [ 508.636621][ T704] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 1024 [ 508.646717][ T704] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 508.647522][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 508.659613][ T4790] usb 4-1: Using ep0 maxpacket: 8 [ 508.697476][ T4790] usb 4-1: too many configurations: 95, using maximum allowed: 8 [ 508.727350][ T4105] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 508.757428][ T4119] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 5 [ 508.766474][ T4119] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 508.817548][ T704] usb 2-1: New USB device found, idVendor=1435, idProduct=0826, bcdDevice=1c.50 [ 508.826656][ T704] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.834788][ T704] usb 2-1: Product: syz [ 508.839033][ T704] usb 2-1: Manufacturer: syz [ 508.843636][ T704] usb 2-1: SerialNumber: syz [ 508.847420][ T20] usb 5-1: New USB device found, idVendor=12d1, idProduct=85ef, bcdDevice=6c.6c [ 508.848340][ T7] usb 1-1: config 42 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 508.857357][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.868353][ T7] usb 1-1: config 42 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 508.876305][ T20] usb 5-1: Product: syz [ 508.886239][ T7] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 508.890281][ T20] usb 5-1: Manufacturer: syz [ 508.899289][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.904330][ T704] usb 2-1: config 0 descriptor?? [ 508.912014][ T20] usb 5-1: SerialNumber: syz [ 508.926327][ T20] usb 5-1: config 0 descriptor?? [ 508.937674][ T8673] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 508.961898][ T704] usb 2-1: could not send command 0x1, error=-2 [ 508.968218][ T704] usb 2-1: could not initialize adapter [ 508.977324][ C0] usb 2-1: RX USB error -2. [ 508.981927][ C0] usb 2-1: error -1 when submitting rx urb [ 508.992350][ T704] ar5523: probe of 2-1:0.0 failed with error -2 [ 509.007961][ T4119] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 509.017074][ T4119] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 509.025174][ T4119] usb 6-1: Product: syz [ 509.029528][ T4119] usb 6-1: Manufacturer: syz [ 509.034143][ T4119] usb 6-1: SerialNumber: syz [ 509.057413][ T4105] usb 3-1: too many configurations: 169, using maximum allowed: 8 [ 509.057575][ T8669] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22 [ 509.137493][ T4105] usb 3-1: config index 0 descriptor too short (expected 32018, got 18) [ 509.145875][ T4105] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 240 [ 509.154590][ T4105] usb 3-1: can't read configurations, error -22 [ 509.161508][ T20] usb 2-1: USB disconnect, device number 79 [ 509.164476][ T4105] usb usb3-port1: attempt power cycle [ 509.174574][ T704] usb 1-1: USB disconnect, device number 92 [ 509.330382][ T4119] usb 6-1: USB disconnect, device number 71 [ 509.437410][ T4790] usb 4-1: New USB device found, idVendor=fdef, idProduct=d1e9, bcdDevice=3f.ed [ 509.446535][ T4790] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 509.456473][ T4790] usb 4-1: config 0 descriptor?? [ 509.498288][ T4790] cdc_acm 4-1:0.0: skipping garbage [ 509.503514][ T4790] cdc_acm 4-1:0.0: skipping garbage [ 509.577316][ T4105] usb 3-1: new high-speed USB device number 57 using dummy_hcd 01:55:09 executing program 1: syz_usb_connect(0x4, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xed, 0xf3, 0xc1, 0x40, 0xccd, 0x60, 0x3827, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa5, 0x71, 0xf2, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) 01:55:09 executing program 0: syz_open_dev$char_usb(0xc, 0xb4, 0x92) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r0 = syz_usb_connect(0x2, 0x18e, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0xf0, 0x26, 0x52, 0x8, 0x8ca, 0x2028, 0xea19, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x17c, 0x1, 0x8, 0x0, 0x40, 0x1f, [{{0x9, 0x4, 0x4e, 0x9, 0x2, 0x1e, 0xbb, 0x51, 0x2, [@uac_control={{0xa, 0x24, 0x1, 0x1000, 0x1}, [@selector_unit={0x7, 0x24, 0x5, 0x2, 0x80, "ec28"}, @extension_unit={0xd, 0x24, 0x8, 0x2, 0x550, 0xfe, "5648a3ca5175"}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x201, 0x6, 0x39, 0x6, 0x80, 0x81}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x303, 0x6, 0x5, 0x2c}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x0, 0x6, 0x2, 0x40}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x304, 0x6, 0x3, 0x8}]}], [{{0x9, 0x5, 0x9, 0x0, 0x400, 0xfa, 0x9, 0x1f, [@generic={0xe3, 0xe, "13d70675d7583306c0baf85c0a04b11985e34340ae75d34234c2acf6bc40d6b4cb4cbff61a47b26ec08295faf4c3c5cedd2fa21f064547ae1a7aa22f631d817c79af0dbfbfc301d1f1af26008b2dd23dac98e40ecc8f74821c1969711e07c80d2a700088768de30d8008c50b31d71f5d94ed8ece7644982e651c0ee7f14f1b0ee5d03973c571b120331c992c8c159bfd51c59d1d58ee9e943df122c5f4958aa5fa57693343d920f0039c8b3087432a5a8f7ba83d1c516d1b8e2b65983a70f232fdc99d6d7cd23909d8e2c3e41feee5cb445b720ae44fca96d963535fe0c6b2f92e"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x3, 0xffff}]}}, {{0x9, 0x5, 0x8, 0x3, 0x0, 0x81, 0x0, 0x5, [@generic={0x23, 0x23, "99775666cb921f0eb6d8b0776736c7e7906005547063ae8726ef7bafedeefe9598"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x8}]}}]}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x200, 0x3, 0x7, 0xb7, 0x8}, 0x5, &(0x7f00000004c0)={0x5, 0xf, 0x5}, 0x6, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x41a}}, {0x64, &(0x7f0000000580)=@string={0x64, 0x3, "fc8f16046660207fe534bc525171db0bae47bd264e5d9175d36fbd126f377c65405b3dfe633df813ff671859f2ced71264993633d3a87b80e53da636f680c8e62c0d248b62ffa179619ffe64913f65706de2b55ab4b03f84d9a7a7a093ab6b549f42"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x415}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x440a}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x40d}}, {0x79, &(0x7f0000000500)=@string={0x79, 0x3, "0dd436537535f17ec24b1eded9d3be7f5bca24546ad263b19a46271bc854dd13659a2a389cb002f676529de7f63a682890879599dc7bbf545e44b63d2adf39cd1dbca6e1da20d1d398c7f85d57b27724b349799642bb1156c641e169e844a6cee8ed01f8ec55e4a0fac2af77b8d504c88129ddb848211b"}}]}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xffffffffffffff1f, 0x0) [ 509.701025][ T8692] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 509.709716][ T4105] usb 3-1: too many configurations: 169, using maximum allowed: 8 [ 509.719007][ T8692] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 509.729253][ T20] usb 4-1: USB disconnect, device number 100 01:55:09 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="12010000000000402505a8a440000102030109021b000501230f00090400000007010000090501024000000000"], 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="12010000000000402505a8a440000102030109021b000501230f00090400000007010000090501024000000000"], 0x0) (async) [ 509.817423][ T4105] usb 3-1: config index 0 descriptor too short (expected 32018, got 18) [ 509.825810][ T4105] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 240 [ 509.834599][ T4105] usb 3-1: can't read configurations, error -22 [ 509.977314][ T4119] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 509.997313][ T4105] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 510.077314][ T4285] usb 6-1: new high-speed USB device number 72 using dummy_hcd 01:55:09 executing program 1: syz_usb_connect(0x4, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xed, 0xf3, 0xc1, 0x40, 0xccd, 0x60, 0x3827, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa5, 0x71, 0xf2, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) syz_usb_connect(0x4, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xed, 0xf3, 0xc1, 0x40, 0xccd, 0x60, 0x3827, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa5, 0x71, 0xf2, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) (async) 01:55:09 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000202505a8a440000102030109021b0001010000000904000000077e3f4cd2"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000100)={0x14, &(0x7f0000000080)={0x20, 0x10, 0x51, {0x51, 0x5, "510a15aeb524fb45c4ee04bb193f365bd4b31bd562105433688c92236d53eec4c0d815cc7f4693ae87f39d294e1ea9b61c8813015e7d6990d48461b016bf18dbaaeaf902dc5c89e38f6200b06ed20d"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3001}}}, &(0x7f0000000400)={0x34, &(0x7f0000000140)={0x40, 0x15, 0xbe, "5de87a570484906a1460407f5de11d6b1a33205d3318c2b52ae0c93aebb6c4507e17fc9ef9bb6a1e722dd4ba9747d41ab8d60e38dfc8a05a0caf9e1e03c1ecb76da0882de01661c0422a9f880788fc7fc7b86bb67a1aaa744f7957577c4da74600f1412e2df16438eddbcf2d53369fe1a99a1f7aadc610fb3eb7d8b6c4de24cadabc10d6142862ce7ba7327a1e1aa3bf353084b827c15994887e80e2ee8ce52fc94a90bff68fb1411e1b13435f0049a715d3635b0dcf6106c65bbb7901f0"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000002c0)={0x20, 0x0, 0xb8, {0xb6, "4e09ac302179cffc573e00ccfdc5d819bb50a96ecba7e5cc0c72f1b3a7c43fd170c2933684a2c67e02c7b39c83be2ce9aec4fcdafe0892ca15ead6f69ad2e2a9674514dedee9625a8650a0c9324f13e2b0c403159b7a1c0b63d7b48097006eb947378eaa56da7b89a2edf3bb290e2c11b2c255f44d7be7225642305368c674e109d96cf52cd2c002f2bc8b7014800ffbc921729d6189bd42c62713e81e98abaa8d0351323dc0d116f4787a83940bcb005cb713de0587"}}, &(0x7f0000000380)={0x20, 0x1, 0x1, 0x4}, &(0x7f00000003c0)={0x20, 0x0, 0x1}}) [ 510.187474][ T4105] usb 3-1: too many configurations: 169, using maximum allowed: 8 [ 510.307366][ T4105] usb 3-1: config index 0 descriptor too short (expected 32018, got 18) [ 510.315787][ T4105] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 240 [ 510.324487][ T4105] usb 3-1: can't read configurations, error -22 [ 510.330892][ T4105] usb usb3-port1: unable to enumerate USB device [ 510.437433][ T4285] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 5 [ 510.446476][ T4285] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 510.497468][ T4119] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 510.506642][ T4119] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.514698][ T4119] usb 1-1: Product: syz [ 510.518888][ T4119] usb 1-1: Manufacturer: syz [ 510.523520][ T4119] usb 1-1: SerialNumber: syz [ 510.528205][ T20] usb 4-1: new high-speed USB device number 101 using dummy_hcd [ 510.578062][ T4119] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 510.647593][ T4285] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 510.656731][ T4285] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.664848][ T4285] usb 6-1: Product: syz [ 510.669153][ T4285] usb 6-1: Manufacturer: syz [ 510.673755][ T4285] usb 6-1: SerialNumber: syz 01:55:10 executing program 1: syz_usb_connect(0x4, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xed, 0xf3, 0xc1, 0x40, 0xccd, 0x60, 0x3827, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa5, 0x71, 0xf2, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) syz_usb_connect(0x4, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xed, 0xf3, 0xc1, 0x40, 0xccd, 0x60, 0x3827, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa5, 0x71, 0xf2, 0x0, [], [{{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) (async) [ 510.697560][ T8694] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22 [ 510.797368][ T20] usb 4-1: Using ep0 maxpacket: 32 01:55:10 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf6, 0x59, 0x46, 0x40, 0x12d1, 0x85ef, 0x6c6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x18, 0x46, 0x1a, 0x0, [], [{{0x9, 0x5, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000040)={0x0, 0xb, 0x2a, {0x2a, 0x10, "5fba3a8b763bc8a5dd1def7081039c6a76ba09dad66ef6c3dc7c449eff748e92343391e3b710347a"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf0ff}}, &(0x7f00000000c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0xff, 0x1, "5904205d", "a89582b9"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x5, 0xe0, 0x8, 0x1, 0x11c}}}, &(0x7f0000000640)={0x84, &(0x7f00000001c0)={0x0, 0x30, 0x7e, "7dca218d9c5a9e6a5892b58597db1bed7eb20c2bc67fc7aac8e397cec969aadfef23639a6c44e0b52732f23d0ca4f7a50f5faf978fddc82b3539525f753da951227b4d52bb85e5e4dc55bf7e58f8105c7b3fa52a3674ab05eeffe49771c7bdc0680d67dcc0763ed34341cc128cdcb29fcfb7e3259e3bac815db120cb15e5"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xb1}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000380)={0x40, 0x7, 0x2}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000400)={0x40, 0xb, 0x2, 'wb'}, &(0x7f0000000440)={0x40, 0xf, 0x2, 0x8000}, &(0x7f0000000480)={0x40, 0x13, 0x6, @remote}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000000500)={0x40, 0x19, 0x2, "5599"}, &(0x7f0000000540)={0x40, 0x1a, 0x2, 0x7f}, &(0x7f0000000580)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0x9}}) 01:55:10 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000c0bbbd40070000000000000089a9f002127d7ef5050100000000090400"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f00000001c0)=ANY=[], 0x0, 0x0}) (async, rerun: 32) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) (async, rerun: 32) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0}) [ 510.902314][ T72] usb 5-1: USB disconnect, device number 70 [ 510.918571][ T8694] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 510.927445][ T20] usb 4-1: config 1 has an invalid descriptor of length 210, skipping remainder of the config [ 510.936380][ T8694] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 510.994642][ T4285] usb 6-1: USB disconnect, device number 72 [ 511.147564][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 511.156659][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.164741][ T20] usb 4-1: Product: syz [ 511.168974][ T20] usb 4-1: Manufacturer: syz [ 511.173580][ T20] usb 4-1: SerialNumber: syz 01:55:10 executing program 1: r0 = syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b48b0b40e7045166468d0102030109021d00c04103"], 0x0) syz_usb_control_io(r0, &(0x7f0000001300)={0x2c, 0x0, &(0x7f00000011c0)={0x0, 0x3, 0x2c, @string={0x2c, 0x3, "20c648f7391fc0a8a77f98ccd7ffd9cf99d06c82a0388cf2a2f15d99c7e58a4d011879d35d2f98d838df"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000001180)={0x2c, &(0x7f0000001000)={0x20, 0x31, 0xe0, {0xe0, 0x2, "4a90f9cdd03b7d86b19ae96f11d23d2635fb3cf35841facabf398ae26a73bd641a7e9d254be769a6e9b79e6cc7b7ee216f8f8b5efc6623a3f7b7d587e631330dea9ed042d035815cc91408881c37c40fc50893b154364e521091cecd35dbbefea97480bbcc53d540c39d7ba93981ab6a775ae410e8089113db2801c6f8cf9b38e4f1b6b77a869e6f1c87a7e7898d3ad17e7981829a020030e8da6ba869bb512a0c0e7e1a0bdb2551cc0648ea3af541d1857e622c52420cdf40997f1885e60df1d9e9d76add227858bbd8820a4387a145d671ef208ccf1b2833a7e68f6fce"}}, &(0x7f0000000580)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x827}}, &(0x7f0000001200)={0x0, 0xf, 0xc9, {0x5, 0xf, 0xc9, 0x6, [@generic={0x95, 0x10, 0xa, "e817f81ec6c75fbf0061ddbdc09be6a8aa8c03281879cfc22cbc6f695530e9fb794ad52ca9733da53a974959a12e01fcfdfbff80c1a7dea9a5100b37984885865e3b57adbe95fa89605ee7958abb0e2e7d257fd910f1a63329b55663ca5773517f6bda684c180eabde94ea9594d99b593542ad1ea75f547873bbbc37a9e1ef8ab2aa57f11665b2aff07287d034f69044b97e"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "d9c02cfec7a92e05963733990ef23629"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x5, 0x8000}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x9, 0x6, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x8, 0xa2, 0x8ae2}]}}, &(0x7f0000001100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0xc, 0x4, 0x5, "e8784ad4", "4dd927b6"}}, &(0x7f0000001140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x80, 0x1, 0x20, 0x65, 0x3, 0x5, 0x2}}}, &(0x7f0000001740)={0x84, &(0x7f0000001340)={0x0, 0xc, 0xc, "65adf3486f1116e79a6935ae"}, &(0x7f0000001380)={0x0, 0xa, 0x1, 0x21}, &(0x7f00000013c0)={0x0, 0x8, 0x1, 0xe0}, &(0x7f0000001400)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000001440)={0x20, 0x0, 0x8, {0x100, 0x3, [0xf0]}}, &(0x7f0000001480)={0x40, 0x7, 0x2, 0x1}, &(0x7f00000014c0)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000001500)={0x40, 0xb, 0x2, "fcad"}, &(0x7f0000001540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001580)={0x40, 0x13, 0x6, @multicast}, &(0x7f00000015c0)={0x40, 0x17, 0x6, @random="471330fab719"}, &(0x7f0000001600)={0x40, 0x19, 0x2, "ce8f"}, &(0x7f0000001640)={0x40, 0x1a, 0x2, 0x7f}, &(0x7f0000001680)={0x40, 0x1c, 0x1, 0x8}, &(0x7f00000016c0)={0x40, 0x1e, 0x1, 0x7e}, &(0x7f0000001700)={0x40, 0x21, 0x1, 0xfe}}) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x40, 0xb, 0x76, {0x76, 0xc, "b2a5ef727d1ef3e2124a28c1878cf3608cacf7f1864e8ff8579f8b0d000f623f914d641b25427d9f7c4cce13001b1d53c13af08470619e19a0ee360955ca43b6a300225bbdbaab641403f97253d555ae3d810dddc517ce6d198514116be5c211a62149c69b1208540ae1bc5a285ea5c6f610a2de"}}, &(0x7f00000000c0)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "862a7cd02fd9656e14773f5e25c1e7fce579e220a0336268846a1e2f682935879852e7272ce15c19ec62af512cb4e138bdfcaf7da334f71f873c21f6db2b966aa6243c4534375a851aa4dc9c59dc58c7721072e9b5732a613e14980603c36bd8933b5338a2c80b82f24906514ba3addc77e5a91e578984b3252d1f85b6f793e9088fdd01ce8b09ebcd1caa5ae0e8f7b8850baf70373828d37245a30b169af42fbd7eafa32d969b9971c693a96d9c7140644f2febe4104c2854d6f8b14b2050265c274e81f221e0fab4cf7de15cc411e1ce419c1c85fbb28ed88047fe026c8ec307ef94b8efe437febb918abde5b0f89abed8cd5c5c4b"}}, &(0x7f00000001c0)={0x0, 0xf, 0x31, {0x5, 0xf, 0x31, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x0, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0xa, 0x8, 0x6}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x4, 0x0, 0xfff}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0x7f, 0xfff8}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x2, 0x9b, 0x6}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x21, 0x15, 0x5, 0x8, "72670467", "1b76c814"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x71, 0x0, 0x5, 0x4, 0x0, 0x1}}}, &(0x7f0000000700)={0x84, &(0x7f00000002c0)={0x40, 0xe, 0x6c, "b0d772ad577d4afd65f2e47ed9ecc87621ab4f71e4f6ad18d84cdd089726ccd8dcbf9bdd07e4dd9c77ea57ec29705176e12ad63a66a31b51e92809a4f9c9c9627b57368adb8174e353bd5da91cd45fb09cb2f09c9708322e98d3b5d815f03d9945e5670613ac75963ed65457"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0xff}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x800, 0x0, [0xfff0]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "c970"}, &(0x7f0000000500)={0x40, 0xf, 0x2, 0xfff}, &(0x7f0000000540)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000fc0)={0x40, 0x17, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x19, 0x2, '.W'}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x2}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$hid(r0, &(0x7f0000000dc0)={0x24, &(0x7f0000000c40)={0x60, 0x23, 0x96, {0x96, 0x0, "7fb0ef4c0e79765c4ac70aee2f4f2eb175f126722afca0ed97e573e9ce673c84ce0b408fffbea145fd63036d2e4cdf797caae5254209d8d578705cc6e0fa0fbd4acc1b838663549f84a8350df00725e32c25b95667b206e261054c88c7ab28da806c8e471d43a026aa936ee2187970d4ff1ac3a7074592ea2abdd94bc66aea50631540775ebea21beb7df29240f7d43e79f540ab"}}, &(0x7f0000000d00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x421}}, &(0x7f0000000d40)={0x0, 0x22, 0x10, {[@local=@item_012={0x0, 0x2, 0x65535936fff22ea6}, @global=@item_4={0x3, 0x1, 0x0, "48ccdaa9"}, @local=@item_4={0x3, 0x2, 0xa, "9e599fcb"}, @global=@item_4={0x3, 0x1, 0xe34e4f6c13017b9b, "2254d7ec"}]}}, &(0x7f0000000d80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x6, 0x1, {0x22, 0x8d0}}}}, &(0x7f0000000f80)={0x2c, &(0x7f0000000e00)={0x20, 0x12, 0x36, "00b15f695e5241e25778af8ba39796412a3c514a29769ae26b213ec6099a7bb12614ec259b7c3e2811b687999720863cd6ce81ee1d3f"}, &(0x7f0000000e40)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000e80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000ec0)={0x20, 0x1, 0x55, "9a7f05dd4e14bbf459128b41b65937d09099178ff52d31f19c027694181fc1d41588a6a1dcb93a71c498f70a7b8f33dc239197ee1a27541ce4f8750b66000903a09daa4c7b49834ca242a4e2d303c1d3ad559e7e4d"}, &(0x7f0000000f40)={0x20, 0x3, 0x1, 0x87}}) syz_usb_connect$hid(0x4, 0x3f, &(0x7f00000007c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x56a, 0x317, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x20, 0x1, [{{0x9, 0x4, 0x0, 0x5b, 0x2, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x1ff, 0x5, 0x1, {0x22, 0x4de}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x6, 0x1, 0x88}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x1, 0x9, 0x83}}]}}}]}}]}}, &(0x7f0000000b80)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x300, 0x2, 0x30, 0x3, 0x0, 0x81}, 0x5, &(0x7f0000000840)={0x5, 0xf, 0x5}, 0x9, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x1007}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x439}}, {0xa6, &(0x7f0000000940)=@string={0xa6, 0x3, "dc4c57e9a9b2f66a22b608e4cbe5e161676ae9883a534c4def9aad536e8a5200b75471dabdd092955e58f4fdd65e38d8eb009f8977b77242c6fe9150b5ed2f580698a7f211c92456370cd69b98ae7a98ba17d4de69a7ce787048334905874f6ccac0341ae631392e5d5824a356342547ec95fc215567d2d786ef924746f3b1b09da1c946afb3ca12cd9f705cd4cd226acab07bb0870b76bf6cbc42a751774fa8ab921f6e"}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x3009}}, {0x6f, &(0x7f0000000a40)=@string={0x6f, 0x3, "a090c936fa2f628e91c305839f03b618d6fe24a1c916bd5a256041ad592e65ca3d250d79828ac2eff2cee505406b3cf150637663c69958906ea6cba62658cda79bdc66e6ed64a735f32be550da19703d674607a95ea63adcc24dcafcfc582d4f23f3b1ab07865ba392022ae937"}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x4001}}, {0x36, &(0x7f0000000b40)=@string={0x36, 0x3, "44dea90173c34d19565f313d061636bd190a57c766cfc6da0fa2e235325c8b3471ef8e5229e4198965f185f599d274bd6a3ab953"}}]}) [ 511.237502][ T4119] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 511.257351][ T4118] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 511.387519][ T72] usb 5-1: new high-speed USB device number 71 using dummy_hcd 01:55:10 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000006c0)=ANY=[@ANYBLOB="12010000000000402505a8a440000102030109021b000501230f00090400000007010000090501024000000000"], 0x0) [ 511.441361][ T8690] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 511.449938][ T8690] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 511.460179][ T20] usb 1-1: USB disconnect, device number 93 [ 511.547380][ T4118] usb 3-1: too many configurations: 169, using maximum allowed: 8 [ 511.557326][ T4285] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 511.627486][ T4118] usb 3-1: config index 0 descriptor too short (expected 32018, got 18) [ 511.635880][ T4118] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 240 [ 511.640796][ T4105] usb 4-1: USB disconnect, device number 101 [ 511.644539][ T4118] usb 3-1: can't read configurations, error -22 [ 511.747378][ T36] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 511.755071][ T72] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 511.807322][ T4118] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 511.917407][ T4285] usb 2-1: config 65 has too many interfaces: 192, using maximum allowed: 32 [ 511.926200][ T4285] usb 2-1: config 65 has an invalid descriptor of length 0, skipping remainder of the config [ 511.936401][ T4285] usb 2-1: config 65 has 0 interfaces, different from the descriptor's value: 192 [ 511.945738][ T72] usb 5-1: New USB device found, idVendor=12d1, idProduct=85ef, bcdDevice=6c.6c [ 511.954844][ T72] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.962862][ T72] usb 5-1: Product: syz 01:55:11 executing program 0: syz_open_dev$char_usb(0xc, 0xb4, 0x92) (async) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) (async) r0 = syz_usb_connect(0x2, 0x18e, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0xf0, 0x26, 0x52, 0x8, 0x8ca, 0x2028, 0xea19, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x17c, 0x1, 0x8, 0x0, 0x40, 0x1f, [{{0x9, 0x4, 0x4e, 0x9, 0x2, 0x1e, 0xbb, 0x51, 0x2, [@uac_control={{0xa, 0x24, 0x1, 0x1000, 0x1}, [@selector_unit={0x7, 0x24, 0x5, 0x2, 0x80, "ec28"}, @extension_unit={0xd, 0x24, 0x8, 0x2, 0x550, 0xfe, "5648a3ca5175"}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x201, 0x6, 0x39, 0x6, 0x80, 0x81}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x303, 0x6, 0x5, 0x2c}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x0, 0x6, 0x2, 0x40}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x304, 0x6, 0x3, 0x8}]}], [{{0x9, 0x5, 0x9, 0x0, 0x400, 0xfa, 0x9, 0x1f, [@generic={0xe3, 0xe, "13d70675d7583306c0baf85c0a04b11985e34340ae75d34234c2acf6bc40d6b4cb4cbff61a47b26ec08295faf4c3c5cedd2fa21f064547ae1a7aa22f631d817c79af0dbfbfc301d1f1af26008b2dd23dac98e40ecc8f74821c1969711e07c80d2a700088768de30d8008c50b31d71f5d94ed8ece7644982e651c0ee7f14f1b0ee5d03973c571b120331c992c8c159bfd51c59d1d58ee9e943df122c5f4958aa5fa57693343d920f0039c8b3087432a5a8f7ba83d1c516d1b8e2b65983a70f232fdc99d6d7cd23909d8e2c3e41feee5cb445b720ae44fca96d963535fe0c6b2f92e"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x3, 0xffff}]}}, {{0x9, 0x5, 0x8, 0x3, 0x0, 0x81, 0x0, 0x5, [@generic={0x23, 0x23, "99775666cb921f0eb6d8b0776736c7e7906005547063ae8726ef7bafedeefe9598"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x8}]}}]}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x200, 0x3, 0x7, 0xb7, 0x8}, 0x5, &(0x7f00000004c0)={0x5, 0xf, 0x5}, 0x6, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x41a}}, {0x64, &(0x7f0000000580)=@string={0x64, 0x3, "fc8f16046660207fe534bc525171db0bae47bd264e5d9175d36fbd126f377c65405b3dfe633df813ff671859f2ced71264993633d3a87b80e53da636f680c8e62c0d248b62ffa179619ffe64913f65706de2b55ab4b03f84d9a7a7a093ab6b549f42"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x415}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x440a}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x40d}}, {0x79, &(0x7f0000000500)=@string={0x79, 0x3, "0dd436537535f17ec24b1eded9d3be7f5bca24546ad263b19a46271bc854dd13659a2a389cb002f676529de7f63a682890879599dc7bbf545e44b63d2adf39cd1dbca6e1da20d1d398c7f85d57b27724b349799642bb1156c641e169e844a6cee8ed01f8ec55e4a0fac2af77b8d504c88129ddb848211b"}}]}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xffffffffffffff1f, 0x0) [ 511.967031][ T72] usb 5-1: Manufacturer: syz [ 511.971681][ T72] usb 5-1: SerialNumber: syz [ 511.987950][ T72] usb 5-1: config 0 descriptor?? [ 512.004000][ T8713] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 512.012715][ T8713] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:55:11 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000202505a8a440000102030109021b0001010000000904000000077e3f4cd2"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000100)={0x14, &(0x7f0000000080)={0x20, 0x10, 0x51, {0x51, 0x5, "510a15aeb524fb45c4ee04bb193f365bd4b31bd562105433688c92236d53eec4c0d815cc7f4693ae87f39d294e1ea9b61c8813015e7d6990d48461b016bf18dbaaeaf902dc5c89e38f6200b06ed20d"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3001}}}, &(0x7f0000000400)={0x34, &(0x7f0000000140)={0x40, 0x15, 0xbe, "5de87a570484906a1460407f5de11d6b1a33205d3318c2b52ae0c93aebb6c4507e17fc9ef9bb6a1e722dd4ba9747d41ab8d60e38dfc8a05a0caf9e1e03c1ecb76da0882de01661c0422a9f880788fc7fc7b86bb67a1aaa744f7957577c4da74600f1412e2df16438eddbcf2d53369fe1a99a1f7aadc610fb3eb7d8b6c4de24cadabc10d6142862ce7ba7327a1e1aa3bf353084b827c15994887e80e2ee8ce52fc94a90bff68fb1411e1b13435f0049a715d3635b0dcf6106c65bbb7901f0"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000002c0)={0x20, 0x0, 0xb8, {0xb6, "4e09ac302179cffc573e00ccfdc5d819bb50a96ecba7e5cc0c72f1b3a7c43fd170c2933684a2c67e02c7b39c83be2ce9aec4fcdafe0892ca15ead6f69ad2e2a9674514dedee9625a8650a0c9324f13e2b0c403159b7a1c0b63d7b48097006eb947378eaa56da7b89a2edf3bb290e2c11b2c255f44d7be7225642305368c674e109d96cf52cd2c002f2bc8b7014800ffbc921729d6189bd42c62713e81e98abaa8d0351323dc0d116f4787a83940bcb005cb713de0587"}}, &(0x7f0000000380)={0x20, 0x1, 0x1, 0x4}, &(0x7f00000003c0)={0x20, 0x0, 0x1}}) [ 512.147533][ T4285] usb 2-1: New USB device found, idVendor=04e7, idProduct=6651, bcdDevice=8d.46 [ 512.156630][ T4285] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.164717][ T4285] usb 2-1: Product: syz [ 512.169026][ T4285] usb 2-1: Manufacturer: syz [ 512.173641][ T4285] usb 2-1: SerialNumber: syz [ 512.178489][ T4118] usb 3-1: too many configurations: 169, using maximum allowed: 8 [ 512.186423][ T36] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 5 [ 512.196157][ T36] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 512.277436][ T4119] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 512.284444][ T4119] ath9k_htc: Failed to initialize the device [ 512.290610][ T4118] usb 3-1: config index 0 descriptor too short (expected 32018, got 18) [ 512.299079][ T4118] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 240 [ 512.307738][ T4118] usb 3-1: can't read configurations, error -22 [ 512.314659][ T20] usb 1-1: ath9k_htc: USB layer deinitialized [ 512.324704][ T4118] usb usb3-port1: attempt power cycle [ 512.397422][ T36] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 512.406529][ T36] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.414559][ T36] usb 6-1: Product: syz [ 512.418768][ T36] usb 6-1: Manufacturer: syz [ 512.423348][ T36] usb 6-1: SerialNumber: syz [ 512.457323][ T4105] usb 4-1: new high-speed USB device number 102 using dummy_hcd [ 512.459548][ T8709] raw-gadget.3 gadget.5: fail, usb_ep_enable returned -22 [ 512.677316][ T20] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 512.710679][ T36] usb 6-1: USB disconnect, device number 73 [ 512.717826][ T4105] usb 4-1: Using ep0 maxpacket: 32 [ 512.747340][ T4118] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 512.867469][ T4105] usb 4-1: config 1 has an invalid descriptor of length 210, skipping remainder of the config [ 512.877549][ T4118] usb 3-1: too many configurations: 169, using maximum allowed: 8 [ 512.957629][ T4118] usb 3-1: config index 0 descriptor too short (expected 32018, got 18) [ 512.966003][ T4118] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 240 [ 512.974668][ T4118] usb 3-1: can't read configurations, error -22 [ 513.047379][ T4105] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 513.056500][ T4105] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 513.064529][ T4105] usb 4-1: Product: syz [ 513.068762][ T4105] usb 4-1: Manufacturer: syz [ 513.073367][ T4105] usb 4-1: SerialNumber: syz 01:55:12 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100006f53fe10d313423367b70102030109021200010000000009040000200c906f00"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r1, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x88, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 513.127332][ T4118] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 513.217714][ T20] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 513.226830][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 513.234907][ T20] usb 1-1: Product: syz [ 513.239292][ T20] usb 1-1: Manufacturer: syz [ 513.243880][ T20] usb 1-1: SerialNumber: syz [ 513.287557][ T4118] usb 3-1: too many configurations: 169, using maximum allowed: 8 [ 513.296504][ T20] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 513.367403][ T4118] usb 3-1: config index 0 descriptor too short (expected 32018, got 18) [ 513.375803][ T4118] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 240 [ 513.384606][ T4118] usb 3-1: can't read configurations, error -22 [ 513.391228][ T4118] usb usb3-port1: unable to enumerate USB device [ 513.467356][ T36] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 513.540456][ T4105] usb 4-1: USB disconnect, device number 102 [ 513.717989][ T36] usb 6-1: Using ep0 maxpacket: 16 [ 513.847512][ T36] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 32, using maximum allowed: 30 [ 513.858452][ T36] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 32 01:55:13 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000c0bbbd40070000000000000089a9f002127d7ef5050100000000090400"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f00000001c0)=ANY=[], 0x0, 0x0}) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000c0bbbd40070000000000000089a9f002127d7ef5050100000000090400"], 0x0) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f00000001c0)=ANY=[], 0x0, 0x0}) (async) read$char_usb(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) (async) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0}) (async) 01:55:13 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf6, 0x59, 0x46, 0x40, 0x12d1, 0x85ef, 0x6c6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x18, 0x46, 0x1a, 0x0, [], [{{0x9, 0x5, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000040)={0x0, 0xb, 0x2a, {0x2a, 0x10, "5fba3a8b763bc8a5dd1def7081039c6a76ba09dad66ef6c3dc7c449eff748e92343391e3b710347a"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf0ff}}, &(0x7f00000000c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0xff, 0x1, "5904205d", "a89582b9"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x5, 0xe0, 0x8, 0x1, 0x11c}}}, &(0x7f0000000640)={0x84, &(0x7f00000001c0)={0x0, 0x30, 0x7e, "7dca218d9c5a9e6a5892b58597db1bed7eb20c2bc67fc7aac8e397cec969aadfef23639a6c44e0b52732f23d0ca4f7a50f5faf978fddc82b3539525f753da951227b4d52bb85e5e4dc55bf7e58f8105c7b3fa52a3674ab05eeffe49771c7bdc0680d67dcc0763ed34341cc128cdcb29fcfb7e3259e3bac815db120cb15e5"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xb1}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000380)={0x40, 0x7, 0x2}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000400)={0x40, 0xb, 0x2, 'wb'}, &(0x7f0000000440)={0x40, 0xf, 0x2, 0x8000}, &(0x7f0000000480)={0x40, 0x13, 0x6, @remote}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000000500)={0x40, 0x19, 0x2, "5599"}, &(0x7f0000000540)={0x40, 0x1a, 0x2, 0x7f}, &(0x7f0000000580)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0x9}}) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf6, 0x59, 0x46, 0x40, 0x12d1, 0x85ef, 0x6c6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x18, 0x46, 0x1a, 0x0, [], [{{0x9, 0x5, 0x2}}]}}]}}]}}, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000040)={0x0, 0xb, 0x2a, {0x2a, 0x10, "5fba3a8b763bc8a5dd1def7081039c6a76ba09dad66ef6c3dc7c449eff748e92343391e3b710347a"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf0ff}}, &(0x7f00000000c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0xff, 0x1, "5904205d", "a89582b9"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0x5, 0xe0, 0x8, 0x1, 0x11c}}}, &(0x7f0000000640)={0x84, &(0x7f00000001c0)={0x0, 0x30, 0x7e, "7dca218d9c5a9e6a5892b58597db1bed7eb20c2bc67fc7aac8e397cec969aadfef23639a6c44e0b52732f23d0ca4f7a50f5faf978fddc82b3539525f753da951227b4d52bb85e5e4dc55bf7e58f8105c7b3fa52a3674ab05eeffe49771c7bdc0680d67dcc0763ed34341cc128cdcb29fcfb7e3259e3bac815db120cb15e5"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xb1}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000380)={0x40, 0x7, 0x2}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000400)={0x40, 0xb, 0x2, 'wb'}, &(0x7f0000000440)={0x40, 0xf, 0x2, 0x8000}, &(0x7f0000000480)={0x40, 0x13, 0x6, @remote}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000000500)={0x40, 0x19, 0x2, "5599"}, &(0x7f0000000540)={0x40, 0x1a, 0x2, 0x7f}, &(0x7f0000000580)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0x9}}) (async) [ 513.917454][ T20] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 513.950692][ T4105] usb 5-1: USB disconnect, device number 71 01:55:13 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000202505a8a440000102030109021b0001010000000904000000077e3f4cd2"], 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000100)={0x14, &(0x7f0000000080)={0x20, 0x10, 0x51, {0x51, 0x5, "510a15aeb524fb45c4ee04bb193f365bd4b31bd562105433688c92236d53eec4c0d815cc7f4693ae87f39d294e1ea9b61c8813015e7d6990d48461b016bf18dbaaeaf902dc5c89e38f6200b06ed20d"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3001}}}, &(0x7f0000000400)={0x34, &(0x7f0000000140)={0x40, 0x15, 0xbe, "5de87a570484906a1460407f5de11d6b1a33205d3318c2b52ae0c93aebb6c4507e17fc9ef9bb6a1e722dd4ba9747d41ab8d60e38dfc8a05a0caf9e1e03c1ecb76da0882de01661c0422a9f880788fc7fc7b86bb67a1aaa744f7957577c4da74600f1412e2df16438eddbcf2d53369fe1a99a1f7aadc610fb3eb7d8b6c4de24cadabc10d6142862ce7ba7327a1e1aa3bf353084b827c15994887e80e2ee8ce52fc94a90bff68fb1411e1b13435f0049a715d3635b0dcf6106c65bbb7901f0"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000002c0)={0x20, 0x0, 0xb8, {0xb6, "4e09ac302179cffc573e00ccfdc5d819bb50a96ecba7e5cc0c72f1b3a7c43fd170c2933684a2c67e02c7b39c83be2ce9aec4fcdafe0892ca15ead6f69ad2e2a9674514dedee9625a8650a0c9324f13e2b0c403159b7a1c0b63d7b48097006eb947378eaa56da7b89a2edf3bb290e2c11b2c255f44d7be7225642305368c674e109d96cf52cd2c002f2bc8b7014800ffbc921729d6189bd42c62713e81e98abaa8d0351323dc0d116f4787a83940bcb005cb713de0587"}}, &(0x7f0000000380)={0x20, 0x1, 0x1, 0x4}, &(0x7f00000003c0)={0x20, 0x0, 0x1}}) [ 514.077599][ T36] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=b7.67 [ 514.086688][ T36] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.094818][ T36] usb 6-1: Product: syz [ 514.099011][ T36] usb 6-1: Manufacturer: syz [ 514.103593][ T36] usb 6-1: SerialNumber: syz [ 514.110227][ T36] usb 6-1: config 0 descriptor?? [ 514.118372][ T4285] usb 1-1: USB disconnect, device number 94 [ 514.169515][ T36] r8712u: register rtl8712_netdev_ops to netdev_ops [ 514.176129][ T36] usb 6-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 514.337316][ T4119] usb 4-1: new high-speed USB device number 103 using dummy_hcd [ 514.367325][ T4105] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 514.437361][ T4118] usb 3-1: new high-speed USB device number 63 using dummy_hcd 01:55:13 executing program 0: syz_open_dev$char_usb(0xc, 0xb4, 0x92) (async, rerun: 32) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) (async, rerun: 32) r0 = syz_usb_connect(0x2, 0x18e, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0xf0, 0x26, 0x52, 0x8, 0x8ca, 0x2028, 0xea19, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x17c, 0x1, 0x8, 0x0, 0x40, 0x1f, [{{0x9, 0x4, 0x4e, 0x9, 0x2, 0x1e, 0xbb, 0x51, 0x2, [@uac_control={{0xa, 0x24, 0x1, 0x1000, 0x1}, [@selector_unit={0x7, 0x24, 0x5, 0x2, 0x80, "ec28"}, @extension_unit={0xd, 0x24, 0x8, 0x2, 0x550, 0xfe, "5648a3ca5175"}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x201, 0x6, 0x39, 0x6, 0x80, 0x81}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x303, 0x6, 0x5, 0x2c}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x0, 0x6, 0x2, 0x40}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x304, 0x6, 0x3, 0x8}]}], [{{0x9, 0x5, 0x9, 0x0, 0x400, 0xfa, 0x9, 0x1f, [@generic={0xe3, 0xe, "13d70675d7583306c0baf85c0a04b11985e34340ae75d34234c2acf6bc40d6b4cb4cbff61a47b26ec08295faf4c3c5cedd2fa21f064547ae1a7aa22f631d817c79af0dbfbfc301d1f1af26008b2dd23dac98e40ecc8f74821c1969711e07c80d2a700088768de30d8008c50b31d71f5d94ed8ece7644982e651c0ee7f14f1b0ee5d03973c571b120331c992c8c159bfd51c59d1d58ee9e943df122c5f4958aa5fa57693343d920f0039c8b3087432a5a8f7ba83d1c516d1b8e2b65983a70f232fdc99d6d7cd23909d8e2c3e41feee5cb445b720ae44fca96d963535fe0c6b2f92e"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x3, 0xffff}]}}, {{0x9, 0x5, 0x8, 0x3, 0x0, 0x81, 0x0, 0x5, [@generic={0x23, 0x23, "99775666cb921f0eb6d8b0776736c7e7906005547063ae8726ef7bafedeefe9598"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x8}]}}]}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x200, 0x3, 0x7, 0xb7, 0x8}, 0x5, &(0x7f00000004c0)={0x5, 0xf, 0x5}, 0x6, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x41a}}, {0x64, &(0x7f0000000580)=@string={0x64, 0x3, "fc8f16046660207fe534bc525171db0bae47bd264e5d9175d36fbd126f377c65405b3dfe633df813ff671859f2ced71264993633d3a87b80e53da636f680c8e62c0d248b62ffa179619ffe64913f65706de2b55ab4b03f84d9a7a7a093ab6b549f42"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x415}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x440a}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x40d}}, {0x79, &(0x7f0000000500)=@string={0x79, 0x3, "0dd436537535f17ec24b1eded9d3be7f5bca24546ad263b19a46271bc854dd13659a2a389cb002f676529de7f63a682890879599dc7bbf545e44b63d2adf39cd1dbca6e1da20d1d398c7f85d57b27724b349799642bb1156c641e169e844a6cee8ed01f8ec55e4a0fac2af77b8d504c88129ddb848211b"}}]}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xffffffffffffff1f, 0x0) [ 514.598678][ T8718] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 514.607340][ T4119] usb 4-1: Using ep0 maxpacket: 32 [ 514.607855][ T8718] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 514.630933][ T36] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 514.637630][ T36] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 514.645127][ T36] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 514.668135][ T36] usb 6-1: USB disconnect, device number 74 [ 514.672888][ T8730] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 514.685642][ T8730] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:55:14 executing program 1: r0 = syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b48b0b40e7045166468d0102030109021d00c04103"], 0x0) syz_usb_control_io(r0, &(0x7f0000001300)={0x2c, 0x0, &(0x7f00000011c0)={0x0, 0x3, 0x2c, @string={0x2c, 0x3, "20c648f7391fc0a8a77f98ccd7ffd9cf99d06c82a0388cf2a2f15d99c7e58a4d011879d35d2f98d838df"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000001180)={0x2c, &(0x7f0000001000)={0x20, 0x31, 0xe0, {0xe0, 0x2, "4a90f9cdd03b7d86b19ae96f11d23d2635fb3cf35841facabf398ae26a73bd641a7e9d254be769a6e9b79e6cc7b7ee216f8f8b5efc6623a3f7b7d587e631330dea9ed042d035815cc91408881c37c40fc50893b154364e521091cecd35dbbefea97480bbcc53d540c39d7ba93981ab6a775ae410e8089113db2801c6f8cf9b38e4f1b6b77a869e6f1c87a7e7898d3ad17e7981829a020030e8da6ba869bb512a0c0e7e1a0bdb2551cc0648ea3af541d1857e622c52420cdf40997f1885e60df1d9e9d76add227858bbd8820a4387a145d671ef208ccf1b2833a7e68f6fce"}}, &(0x7f0000000580)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x827}}, &(0x7f0000001200)={0x0, 0xf, 0xc9, {0x5, 0xf, 0xc9, 0x6, [@generic={0x95, 0x10, 0xa, "e817f81ec6c75fbf0061ddbdc09be6a8aa8c03281879cfc22cbc6f695530e9fb794ad52ca9733da53a974959a12e01fcfdfbff80c1a7dea9a5100b37984885865e3b57adbe95fa89605ee7958abb0e2e7d257fd910f1a63329b55663ca5773517f6bda684c180eabde94ea9594d99b593542ad1ea75f547873bbbc37a9e1ef8ab2aa57f11665b2aff07287d034f69044b97e"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "d9c02cfec7a92e05963733990ef23629"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x5, 0x8000}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x9, 0x6, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x8, 0xa2, 0x8ae2}]}}, &(0x7f0000001100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0xc, 0x4, 0x5, "e8784ad4", "4dd927b6"}}, &(0x7f0000001140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x80, 0x1, 0x20, 0x65, 0x3, 0x5, 0x2}}}, &(0x7f0000001740)={0x84, &(0x7f0000001340)={0x0, 0xc, 0xc, "65adf3486f1116e79a6935ae"}, &(0x7f0000001380)={0x0, 0xa, 0x1, 0x21}, &(0x7f00000013c0)={0x0, 0x8, 0x1, 0xe0}, &(0x7f0000001400)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000001440)={0x20, 0x0, 0x8, {0x100, 0x3, [0xf0]}}, &(0x7f0000001480)={0x40, 0x7, 0x2, 0x1}, &(0x7f00000014c0)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000001500)={0x40, 0xb, 0x2, "fcad"}, &(0x7f0000001540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001580)={0x40, 0x13, 0x6, @multicast}, &(0x7f00000015c0)={0x40, 0x17, 0x6, @random="471330fab719"}, &(0x7f0000001600)={0x40, 0x19, 0x2, "ce8f"}, &(0x7f0000001640)={0x40, 0x1a, 0x2, 0x7f}, &(0x7f0000001680)={0x40, 0x1c, 0x1, 0x8}, &(0x7f00000016c0)={0x40, 0x1e, 0x1, 0x7e}, &(0x7f0000001700)={0x40, 0x21, 0x1, 0xfe}}) (async, rerun: 32) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x40, 0xb, 0x76, {0x76, 0xc, "b2a5ef727d1ef3e2124a28c1878cf3608cacf7f1864e8ff8579f8b0d000f623f914d641b25427d9f7c4cce13001b1d53c13af08470619e19a0ee360955ca43b6a300225bbdbaab641403f97253d555ae3d810dddc517ce6d198514116be5c211a62149c69b1208540ae1bc5a285ea5c6f610a2de"}}, &(0x7f00000000c0)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "862a7cd02fd9656e14773f5e25c1e7fce579e220a0336268846a1e2f682935879852e7272ce15c19ec62af512cb4e138bdfcaf7da334f71f873c21f6db2b966aa6243c4534375a851aa4dc9c59dc58c7721072e9b5732a613e14980603c36bd8933b5338a2c80b82f24906514ba3addc77e5a91e578984b3252d1f85b6f793e9088fdd01ce8b09ebcd1caa5ae0e8f7b8850baf70373828d37245a30b169af42fbd7eafa32d969b9971c693a96d9c7140644f2febe4104c2854d6f8b14b2050265c274e81f221e0fab4cf7de15cc411e1ce419c1c85fbb28ed88047fe026c8ec307ef94b8efe437febb918abde5b0f89abed8cd5c5c4b"}}, &(0x7f00000001c0)={0x0, 0xf, 0x31, {0x5, 0xf, 0x31, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x0, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0xa, 0x8, 0x6}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x4, 0x0, 0xfff}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0x7f, 0xfff8}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x2, 0x9b, 0x6}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x21, 0x15, 0x5, 0x8, "72670467", "1b76c814"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x71, 0x0, 0x5, 0x4, 0x0, 0x1}}}, &(0x7f0000000700)={0x84, &(0x7f00000002c0)={0x40, 0xe, 0x6c, "b0d772ad577d4afd65f2e47ed9ecc87621ab4f71e4f6ad18d84cdd089726ccd8dcbf9bdd07e4dd9c77ea57ec29705176e12ad63a66a31b51e92809a4f9c9c9627b57368adb8174e353bd5da91cd45fb09cb2f09c9708322e98d3b5d815f03d9945e5670613ac75963ed65457"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0xff}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x800, 0x0, [0xfff0]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "c970"}, &(0x7f0000000500)={0x40, 0xf, 0x2, 0xfff}, &(0x7f0000000540)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000fc0)={0x40, 0x17, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x19, 0x2, '.W'}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x2}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x3}}) (rerun: 32) syz_usb_control_io$hid(r0, &(0x7f0000000dc0)={0x24, &(0x7f0000000c40)={0x60, 0x23, 0x96, {0x96, 0x0, "7fb0ef4c0e79765c4ac70aee2f4f2eb175f126722afca0ed97e573e9ce673c84ce0b408fffbea145fd63036d2e4cdf797caae5254209d8d578705cc6e0fa0fbd4acc1b838663549f84a8350df00725e32c25b95667b206e261054c88c7ab28da806c8e471d43a026aa936ee2187970d4ff1ac3a7074592ea2abdd94bc66aea50631540775ebea21beb7df29240f7d43e79f540ab"}}, &(0x7f0000000d00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x421}}, &(0x7f0000000d40)={0x0, 0x22, 0x10, {[@local=@item_012={0x0, 0x2, 0x65535936fff22ea6}, @global=@item_4={0x3, 0x1, 0x0, "48ccdaa9"}, @local=@item_4={0x3, 0x2, 0xa, "9e599fcb"}, @global=@item_4={0x3, 0x1, 0xe34e4f6c13017b9b, "2254d7ec"}]}}, &(0x7f0000000d80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x6, 0x1, {0x22, 0x8d0}}}}, &(0x7f0000000f80)={0x2c, &(0x7f0000000e00)={0x20, 0x12, 0x36, "00b15f695e5241e25778af8ba39796412a3c514a29769ae26b213ec6099a7bb12614ec259b7c3e2811b687999720863cd6ce81ee1d3f"}, &(0x7f0000000e40)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000e80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000ec0)={0x20, 0x1, 0x55, "9a7f05dd4e14bbf459128b41b65937d09099178ff52d31f19c027694181fc1d41588a6a1dcb93a71c498f70a7b8f33dc239197ee1a27541ce4f8750b66000903a09daa4c7b49834ca242a4e2d303c1d3ad559e7e4d"}, &(0x7f0000000f40)={0x20, 0x3, 0x1, 0x87}}) syz_usb_connect$hid(0x4, 0x3f, &(0x7f00000007c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x56a, 0x317, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x20, 0x1, [{{0x9, 0x4, 0x0, 0x5b, 0x2, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x1ff, 0x5, 0x1, {0x22, 0x4de}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x6, 0x1, 0x88}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x1, 0x9, 0x83}}]}}}]}}]}}, &(0x7f0000000b80)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x300, 0x2, 0x30, 0x3, 0x0, 0x81}, 0x5, &(0x7f0000000840)={0x5, 0xf, 0x5}, 0x9, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x1007}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x439}}, {0xa6, &(0x7f0000000940)=@string={0xa6, 0x3, "dc4c57e9a9b2f66a22b608e4cbe5e161676ae9883a534c4def9aad536e8a5200b75471dabdd092955e58f4fdd65e38d8eb009f8977b77242c6fe9150b5ed2f580698a7f211c92456370cd69b98ae7a98ba17d4de69a7ce787048334905874f6ccac0341ae631392e5d5824a356342547ec95fc215567d2d786ef924746f3b1b09da1c946afb3ca12cd9f705cd4cd226acab07bb0870b76bf6cbc42a751774fa8ab921f6e"}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x3009}}, {0x6f, &(0x7f0000000a40)=@string={0x6f, 0x3, "a090c936fa2f628e91c305839f03b618d6fe24a1c916bd5a256041ad592e65ca3d250d79828ac2eff2cee505406b3cf150637663c69958906ea6cba62658cda79bdc66e6ed64a735f32be550da19703d674607a95ea63adcc24dcafcfc582d4f23f3b1ab07865ba392022ae937"}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x4001}}, {0x36, &(0x7f0000000b40)=@string={0x36, 0x3, "44dea90173c34d19565f313d061636bd190a57c766cfc6da0fa2e235325c8b3471ef8e5229e4198965f185f599d274bd6a3ab953"}}]}) [ 514.728503][ T4105] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 514.747939][ T4119] usb 4-1: config 1 has an invalid descriptor of length 210, skipping remainder of the config [ 514.748022][ T4790] usb 2-1: USB disconnect, device number 80 [ 514.758418][ T4118] usb 3-1: too many configurations: 169, using maximum allowed: 8 [ 514.877579][ T4118] usb 3-1: config index 0 descriptor too short (expected 32018, got 18) [ 514.886024][ T4118] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 240 [ 514.894677][ T4118] usb 3-1: can't read configurations, error -22 [ 514.917390][ T4105] usb 5-1: New USB device found, idVendor=12d1, idProduct=85ef, bcdDevice=6c.6c [ 514.926511][ T4105] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.934562][ T4105] usb 5-1: Product: syz [ 514.938784][ T4105] usb 5-1: Manufacturer: syz [ 514.943382][ T4105] usb 5-1: SerialNumber: syz [ 514.954566][ T4105] usb 5-1: config 0 descriptor?? [ 514.967383][ T4119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 514.976484][ T4119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.984533][ T4119] usb 4-1: Product: syz [ 514.988774][ T4119] usb 4-1: Manufacturer: syz [ 514.993382][ T4119] usb 4-1: SerialNumber: syz [ 514.998187][ T20] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 515.005878][ T20] ath9k_htc: Failed to initialize the device [ 515.012318][ T4285] usb 1-1: ath9k_htc: USB layer deinitialized [ 515.077535][ T4118] usb 3-1: new high-speed USB device number 64 using dummy_hcd 01:55:14 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100006f53fe10d313423367b70102030109021200010000000009040000200c906f00"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r1, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x88, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100006f53fe10d313423367b70102030109021200010000000009040000200c906f00"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) (async) syz_usb_control_io(r1, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x88, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) (async) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) [ 515.157348][ T4790] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 515.377286][ T4285] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 515.387431][ T4118] usb 3-1: too many configurations: 169, using maximum allowed: 8 [ 515.427358][ T36] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 515.467523][ T4118] usb 3-1: config index 0 descriptor too short (expected 32018, got 18) [ 515.475895][ T4118] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 240 [ 515.479257][ T4105] usb 4-1: USB disconnect, device number 103 [ 515.484600][ T4118] usb 3-1: can't read configurations, error -22 [ 515.497930][ T4118] usb usb3-port1: attempt power cycle [ 515.549918][ T8735] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 515.558643][ T8735] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 515.577476][ T4790] usb 2-1: config 65 has too many interfaces: 192, using maximum allowed: 32 [ 515.586379][ T4790] usb 2-1: config 65 has an invalid descriptor of length 0, skipping remainder of the config [ 515.596575][ T4790] usb 2-1: config 65 has 0 interfaces, different from the descriptor's value: 192 [ 515.697356][ T36] usb 6-1: Using ep0 maxpacket: 16 [ 515.787442][ T4790] usb 2-1: New USB device found, idVendor=04e7, idProduct=6651, bcdDevice=8d.46 [ 515.796511][ T4790] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.804565][ T4790] usb 2-1: Product: syz [ 515.808760][ T4790] usb 2-1: Manufacturer: syz [ 515.813344][ T4790] usb 2-1: SerialNumber: syz [ 515.817525][ T36] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 32, using maximum allowed: 30 [ 515.828795][ T36] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 32 [ 515.897418][ T4285] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 515.906492][ T4285] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.914562][ T4285] usb 1-1: Product: syz [ 515.918779][ T4285] usb 1-1: Manufacturer: syz [ 515.923392][ T4285] usb 1-1: SerialNumber: syz [ 515.928043][ T4118] usb 3-1: new high-speed USB device number 65 using dummy_hcd 01:55:15 executing program 3: syz_open_dev$evdev(&(0x7f0000000040), 0x7, 0x105201) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000562bf640b25006001cec280700000105010002000f000000000000000004"], 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000080)={0x20, 0x21, 0x1f, {0x1f, 0x3, "e6fe7e76691a0726d06d281e2aab5d30f5080d433df3806ebc99cc4c16"}}, &(0x7f00000000c0)={0x0, 0x3, 0x78, @string={0x78, 0x3, "385b1530aec08695f22287ad3337046c3250f46b97e139a1b3be87aaee8276a57f61e7fc6af55673b3cdc9dda629c4868326a0d055ff6cdce68c8cd181e6f15a89dd3ec9e7d296615153cf49395ecbd15e97ecb168c6634731d1ccb513bffb82ac15090793636571626dfa64ca4c5b6c8de09c2ee344"}}, &(0x7f0000000140)={0x0, 0xf, 0x89, {0x5, 0xf, 0x89, 0x4, [@wireless={0xb, 0x10, 0x1, 0x4, 0x44, 0x0, 0x95, 0x4}, @ptm_cap={0x3}, @generic={0x62, 0x10, 0xa, "9f7bf9f7618db8b6f996a19c61d24eb0b749620559e54ca424f8d9c14f3837d6a5eebb23cf66743da3a272ba88c57b61eb1cf0b97bcd2e69e27d4995d49125ce7b131416ff531880368e579ded53a8c38cfab0a875d91a593fa47a5a883409"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "3b18befcc504f88deb03d96f7f304928"}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x80, 0x0, 0x81, "76fbbade", "8891abb3"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x77, 0x0, 0x0, 0x40, 0x5, 0x80, 0x100}}}, &(0x7f0000000700)={0x84, &(0x7f00000002c0)={0x0, 0x13, 0x57, "b3007ecf7b746d3edd579acc24cd3f17f8fdf51c3dde0dabc06498865941aff8c27b27c5428df1af115063cc9635e17dfd2bc0424427b9f0aabf82839b48d085b090f7e4dca96e181a7bf91810f7c9812c52f573cb27d0"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x80}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x120, 0x2, [0xf]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x89}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x5}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "c58f"}, &(0x7f0000000500)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000540)={0x40, 0x13, 0x6, @random="f036750181d7"}, &(0x7f0000000580)={0x40, 0x17, 0x6, @local}, &(0x7f00000005c0)={0x40, 0x19, 0x2, "b63d"}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x40}, &(0x7f00000006c0)={0x40, 0x21, 0x1}}) [ 515.978288][ T4285] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 516.017528][ T36] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=b7.67 [ 516.026680][ T36] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 516.034991][ T36] usb 6-1: Product: syz [ 516.039237][ T36] usb 6-1: Manufacturer: syz [ 516.043841][ T36] usb 6-1: SerialNumber: syz [ 516.050561][ T36] usb 6-1: config 0 descriptor?? [ 516.067759][ T4118] usb 3-1: too many configurations: 169, using maximum allowed: 8 [ 516.089586][ T36] r8712u: register rtl8712_netdev_ops to netdev_ops [ 516.096209][ T36] usb 6-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 516.147521][ T4118] usb 3-1: config index 0 descriptor too short (expected 32018, got 18) [ 516.155914][ T4118] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 240 [ 516.164575][ T4118] usb 3-1: can't read configurations, error -22 [ 516.277320][ T4285] usb 4-1: new high-speed USB device number 104 using dummy_hcd [ 516.327634][ T4118] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 516.467615][ T4118] usb 3-1: too many configurations: 169, using maximum allowed: 8 [ 516.508351][ T8734] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 516.517851][ T8734] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 516.527523][ T36] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 516.527828][ T8734] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 516.534132][ T36] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 516.534160][ T36] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 516.559684][ T8734] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 516.568504][ T4285] usb 4-1: no configurations [ 516.573222][ T4285] usb 4-1: can't read configurations, error -22 [ 516.579658][ T4118] usb 3-1: config index 0 descriptor too short (expected 32018, got 18) [ 516.588082][ T4118] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 240 [ 516.596715][ T4118] usb 3-1: can't read configurations, error -22 01:55:15 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100006f53fe10d313423367b70102030109021200010000000009040000200c906f00"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r1, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x88, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) (async) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) [ 516.604741][ T4118] usb usb3-port1: unable to enumerate USB device [ 516.606827][ T4790] usb 6-1: USB disconnect, device number 75 [ 516.627600][ T4119] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 516.757319][ T4285] usb 4-1: new high-speed USB device number 105 using dummy_hcd [ 516.828107][ T8729] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 516.836712][ T8729] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 516.845628][ T8729] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 516.854275][ T8729] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 516.863642][ T8729] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 516.872260][ T8729] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 516.881035][ T8729] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 516.889633][ T8729] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 516.907897][ T4105] usb 1-1: USB disconnect, device number 95 01:55:16 executing program 2: syz_usb_connect(0x2, 0x3e, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x3, 0x19, 0xeb, 0x20, 0x2001, 0xf115, 0x23d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2c, 0x1, 0x0, 0xfd, 0x0, 0x0, [{{0x9, 0x4, 0xe1, 0x0, 0x0, 0x4d, 0x1f, 0xb2, 0x0, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "f2e881"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x8, 0xfa, 0x7}}]}}]}}]}}, 0x0) r0 = syz_usb_connect$uac1(0x4, 0x11d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x10b, 0x3, 0x1, 0x40, 0x40, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3a, 0x81}, [@output_terminal={0x9, 0x24, 0x3, 0x2, 0x300, 0x6, 0x3, 0x4}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x200, 0x6, 0x8, 0x400, 0x9, 0x40}, @feature_unit={0xd, 0x24, 0x6, 0x5, 0x6, 0x3, [0x5, 0x8, 0x2]}, @extension_unit={0xa, 0x24, 0x8, 0x6, 0xff, 0x3f, "286105"}, @extension_unit={0xa, 0x24, 0x8, 0x6, 0x4, 0x1, "b25a20"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x1, 0x2, 0x0, 0xb2, "ff7011", ';'}, @as_header={0x7, 0x24, 0x1, 0x0, 0x20, 0x1001}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x81, 0x200, 0x7, "c85d272b47f062a7"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x81, 0x1, 0x3, "baccc1ec10129e"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x7, 0x4, 0x5, 0x6, "c6631bf05ec6"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x81, 0x4a, 0xc7, {0x7, 0x25, 0x1, 0x2, 0x3, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x20, 0x3, 0x0, 0x1}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x9, 0x3, 0x33, 0x3, "11c0a63e961a73c9a0"}, @as_header={0x7, 0x24, 0x1, 0x20}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x80, 0x1, 0x2, 0x1e, ' W', "b0"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x4, 0x4, 0x80, 0x3, "ee"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x6, 0x37, 0x1, {0x7, 0x25, 0x1, 0x4, 0x9, 0x9}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x0, 0x2, 0x8, 0xff, 0x2}, 0x1c, &(0x7f00000001c0)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0xb2, "5ab32807fd5943a84089126f211ceb20"}, @ptm_cap={0x3}]}, 0x7, [{0xc6, &(0x7f0000000200)=@string={0xc6, 0x3, "fef575950e74bf79d1b07f2f58805390b16e287a9dc7d1aa6a2c0b3c2074c56cca4b11791ad964d6ca9f543bab949e5ed56c6f6dd9129f0bf9921fd75b8af4c134249e77e4cc3d7222f2a5ceec9bb8f876060d416423d404c9b91d30481e1caa735392e222af8b5821afd245cca6f5e6c711b5818e13849d516c7eb03e6b0d97d6d07018b56878a9f7b6c7719e81a6fb1954710f2f829db34637e1ad1a46ad3d94b33ae5d4d928c4e9ab27163b1bd697e45d5e5f0ee179eb4c56680ba68f1a77f862e216"}}, {0x102, &(0x7f0000000300)=@string={0x102, 0x3, "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"}}, {0x12, &(0x7f0000000440)=@string={0x12, 0x3, "efcf47b1b29dfadde82ea31b92af7b6a"}}, {0x45, &(0x7f0000000480)=@string={0x45, 0x3, "b409bf2b406c8307b176042893b9d20eb9be5949ac19938cd1af69534beb759ceec4465c08c0013c156b963929360e37bfc68203a26641d9c13d3a605c63a67453384d"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x220e}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x44d}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1007}}]}) syz_usb_control_io(r0, &(0x7f0000000880)={0x2c, &(0x7f0000000640)={0x40, 0x6, 0x56, {0x56, 0x21, "80912825f73c8d0c30db46057cca4cd3ce69dc81e9e93f542b8b0f1fce106f7bbc4468189e0b7090126254c040945e33eb6eeb4440fbbba9f3ea6ed5aaa66332fc93566155d4492db024db0536f4085226fc4d34"}}, &(0x7f00000006c0)={0x0, 0x3, 0xce, @string={0xce, 0x3, "cc45b57fc5adb9397bcac176b56c03e3f69c990a18c622db6c4afc916763fb34f7c9e62cfbd1b1fd671e8122b5b04561d79ad1592119ecbdd1a1a82519efaedd1fc93f93231f6e41f667c2f4a32e22d5dd7d38f9c5a56e21835af94c24553d82ac4e937e773dc943ad0699a2dc897280a82c53f8f21d89aebcc340385862375c02d4dd05e1c97f22d7917dc6f1c284d91631e0bb35a36fca2d468b8d6270910b384a582fde63b429a34805491b325d76d451c6e8115571e476449b6c8ab1bb15209e1f6f0132425871b45ab0"}}, &(0x7f00000007c0)={0x0, 0xf, 0x25, {0x5, 0xf, 0x25, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x3f, 0x5, 0x1ff, 0x81}, @wireless={0xb, 0x10, 0x1, 0xe, 0x65, 0x9, 0x1, 0x5, 0xe2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x40, 0x8, 0x3f}]}}, &(0x7f0000000800)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x8, 0x9, 0x0, "9cbe1550", "2bf10c5f"}}, &(0x7f0000000840)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x10, 0x81, 0x1, 0x80, 0x8, 0x4}}}, &(0x7f0000000d40)={0x84, &(0x7f00000008c0)={0x0, 0x5, 0xab, "319150d60f9edb1866e8e04a0f808fe5661b0bd1e96a3192484eb6ef680799c260620e874cbe989f4f958e01496eb91758c97ce9bf26f4ca101c3868a51705699fbc3b57bb93955cc16dd312c7809fdf9d9bde151310eeb5713b15a772893b3bcf5c3455124c84ba1ed5a87b0af1456784500c3a6df97686e80a9d3f455c3d4b59b9a8a615330b08798d5c29740277cbbe1ea66887be775ae1c52288a9dd514424f77cd39ad1b02cdd4c2d"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x40}, &(0x7f00000009c0)={0x0, 0x8, 0x1}, &(0x7f0000000a00)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000a40)={0x20, 0x0, 0x8, {0x20, 0x2, [0xf0]}}, &(0x7f0000000a80)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000ac0)={0x40, 0x9, 0x1, 0x5}, &(0x7f0000000b00)={0x40, 0xb, 0x2, "973c"}, &(0x7f0000000b40)={0x40, 0xf, 0x2, 0x11}, &(0x7f0000000b80)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, &(0x7f0000000bc0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000c00)={0x40, 0x19, 0x2, "b06d"}, &(0x7f0000000c40)={0x40, 0x1a, 0x2, 0x9}, &(0x7f0000000c80)={0x40, 0x1c, 0x1, 0x8a}, &(0x7f0000000cc0)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f0000000d00)={0x40, 0x21, 0x1, 0x20}}) 01:55:16 executing program 4: syz_open_dev$evdev(&(0x7f0000000040), 0xde, 0x200000) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100dd1700551b15010203010902240001000000000904000002360a7400090508070000000009058b03000000000000"], 0x0) [ 516.985702][ T4118] usb 5-1: USB disconnect, device number 72 [ 517.025693][ T7] usb 2-1: USB disconnect, device number 81 01:55:16 executing program 1: r0 = syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b48b0b40e7045166468d0102030109021d00c04103"], 0x0) syz_usb_control_io(r0, &(0x7f0000001300)={0x2c, 0x0, &(0x7f00000011c0)={0x0, 0x3, 0x2c, @string={0x2c, 0x3, "20c648f7391fc0a8a77f98ccd7ffd9cf99d06c82a0388cf2a2f15d99c7e58a4d011879d35d2f98d838df"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000001180)={0x2c, &(0x7f0000001000)={0x20, 0x31, 0xe0, {0xe0, 0x2, "4a90f9cdd03b7d86b19ae96f11d23d2635fb3cf35841facabf398ae26a73bd641a7e9d254be769a6e9b79e6cc7b7ee216f8f8b5efc6623a3f7b7d587e631330dea9ed042d035815cc91408881c37c40fc50893b154364e521091cecd35dbbefea97480bbcc53d540c39d7ba93981ab6a775ae410e8089113db2801c6f8cf9b38e4f1b6b77a869e6f1c87a7e7898d3ad17e7981829a020030e8da6ba869bb512a0c0e7e1a0bdb2551cc0648ea3af541d1857e622c52420cdf40997f1885e60df1d9e9d76add227858bbd8820a4387a145d671ef208ccf1b2833a7e68f6fce"}}, &(0x7f0000000580)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x827}}, &(0x7f0000001200)={0x0, 0xf, 0xc9, {0x5, 0xf, 0xc9, 0x6, [@generic={0x95, 0x10, 0xa, "e817f81ec6c75fbf0061ddbdc09be6a8aa8c03281879cfc22cbc6f695530e9fb794ad52ca9733da53a974959a12e01fcfdfbff80c1a7dea9a5100b37984885865e3b57adbe95fa89605ee7958abb0e2e7d257fd910f1a63329b55663ca5773517f6bda684c180eabde94ea9594d99b593542ad1ea75f547873bbbc37a9e1ef8ab2aa57f11665b2aff07287d034f69044b97e"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "d9c02cfec7a92e05963733990ef23629"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x5, 0x8000}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x9, 0x6, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x8, 0xa2, 0x8ae2}]}}, &(0x7f0000001100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0xc, 0x4, 0x5, "e8784ad4", "4dd927b6"}}, &(0x7f0000001140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x80, 0x1, 0x20, 0x65, 0x3, 0x5, 0x2}}}, &(0x7f0000001740)={0x84, &(0x7f0000001340)={0x0, 0xc, 0xc, "65adf3486f1116e79a6935ae"}, &(0x7f0000001380)={0x0, 0xa, 0x1, 0x21}, &(0x7f00000013c0)={0x0, 0x8, 0x1, 0xe0}, &(0x7f0000001400)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000001440)={0x20, 0x0, 0x8, {0x100, 0x3, [0xf0]}}, &(0x7f0000001480)={0x40, 0x7, 0x2, 0x1}, &(0x7f00000014c0)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000001500)={0x40, 0xb, 0x2, "fcad"}, &(0x7f0000001540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001580)={0x40, 0x13, 0x6, @multicast}, &(0x7f00000015c0)={0x40, 0x17, 0x6, @random="471330fab719"}, &(0x7f0000001600)={0x40, 0x19, 0x2, "ce8f"}, &(0x7f0000001640)={0x40, 0x1a, 0x2, 0x7f}, &(0x7f0000001680)={0x40, 0x1c, 0x1, 0x8}, &(0x7f00000016c0)={0x40, 0x1e, 0x1, 0x7e}, &(0x7f0000001700)={0x40, 0x21, 0x1, 0xfe}}) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x40, 0xb, 0x76, {0x76, 0xc, "b2a5ef727d1ef3e2124a28c1878cf3608cacf7f1864e8ff8579f8b0d000f623f914d641b25427d9f7c4cce13001b1d53c13af08470619e19a0ee360955ca43b6a300225bbdbaab641403f97253d555ae3d810dddc517ce6d198514116be5c211a62149c69b1208540ae1bc5a285ea5c6f610a2de"}}, &(0x7f00000000c0)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "862a7cd02fd9656e14773f5e25c1e7fce579e220a0336268846a1e2f682935879852e7272ce15c19ec62af512cb4e138bdfcaf7da334f71f873c21f6db2b966aa6243c4534375a851aa4dc9c59dc58c7721072e9b5732a613e14980603c36bd8933b5338a2c80b82f24906514ba3addc77e5a91e578984b3252d1f85b6f793e9088fdd01ce8b09ebcd1caa5ae0e8f7b8850baf70373828d37245a30b169af42fbd7eafa32d969b9971c693a96d9c7140644f2febe4104c2854d6f8b14b2050265c274e81f221e0fab4cf7de15cc411e1ce419c1c85fbb28ed88047fe026c8ec307ef94b8efe437febb918abde5b0f89abed8cd5c5c4b"}}, &(0x7f00000001c0)={0x0, 0xf, 0x31, {0x5, 0xf, 0x31, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x0, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0xa, 0x8, 0x6}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x4, 0x0, 0xfff}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0x7f, 0xfff8}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x2, 0x9b, 0x6}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x21, 0x15, 0x5, 0x8, "72670467", "1b76c814"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x71, 0x0, 0x5, 0x4, 0x0, 0x1}}}, &(0x7f0000000700)={0x84, &(0x7f00000002c0)={0x40, 0xe, 0x6c, "b0d772ad577d4afd65f2e47ed9ecc87621ab4f71e4f6ad18d84cdd089726ccd8dcbf9bdd07e4dd9c77ea57ec29705176e12ad63a66a31b51e92809a4f9c9c9627b57368adb8174e353bd5da91cd45fb09cb2f09c9708322e98d3b5d815f03d9945e5670613ac75963ed65457"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0xff}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x800, 0x0, [0xfff0]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "c970"}, &(0x7f0000000500)={0x40, 0xf, 0x2, 0xfff}, &(0x7f0000000540)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000fc0)={0x40, 0x17, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x19, 0x2, '.W'}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x2}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$hid(r0, &(0x7f0000000dc0)={0x24, &(0x7f0000000c40)={0x60, 0x23, 0x96, {0x96, 0x0, "7fb0ef4c0e79765c4ac70aee2f4f2eb175f126722afca0ed97e573e9ce673c84ce0b408fffbea145fd63036d2e4cdf797caae5254209d8d578705cc6e0fa0fbd4acc1b838663549f84a8350df00725e32c25b95667b206e261054c88c7ab28da806c8e471d43a026aa936ee2187970d4ff1ac3a7074592ea2abdd94bc66aea50631540775ebea21beb7df29240f7d43e79f540ab"}}, &(0x7f0000000d00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x421}}, &(0x7f0000000d40)={0x0, 0x22, 0x10, {[@local=@item_012={0x0, 0x2, 0x65535936fff22ea6}, @global=@item_4={0x3, 0x1, 0x0, "48ccdaa9"}, @local=@item_4={0x3, 0x2, 0xa, "9e599fcb"}, @global=@item_4={0x3, 0x1, 0xe34e4f6c13017b9b, "2254d7ec"}]}}, &(0x7f0000000d80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x6, 0x1, {0x22, 0x8d0}}}}, &(0x7f0000000f80)={0x2c, &(0x7f0000000e00)={0x20, 0x12, 0x36, "00b15f695e5241e25778af8ba39796412a3c514a29769ae26b213ec6099a7bb12614ec259b7c3e2811b687999720863cd6ce81ee1d3f"}, &(0x7f0000000e40)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000e80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000ec0)={0x20, 0x1, 0x55, "9a7f05dd4e14bbf459128b41b65937d09099178ff52d31f19c027694181fc1d41588a6a1dcb93a71c498f70a7b8f33dc239197ee1a27541ce4f8750b66000903a09daa4c7b49834ca242a4e2d303c1d3ad559e7e4d"}, &(0x7f0000000f40)={0x20, 0x3, 0x1, 0x87}}) syz_usb_connect$hid(0x4, 0x3f, &(0x7f00000007c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x56a, 0x317, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x20, 0x1, [{{0x9, 0x4, 0x0, 0x5b, 0x2, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x1ff, 0x5, 0x1, {0x22, 0x4de}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x6, 0x1, 0x88}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x1, 0x9, 0x83}}]}}}]}}]}}, &(0x7f0000000b80)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x300, 0x2, 0x30, 0x3, 0x0, 0x81}, 0x5, &(0x7f0000000840)={0x5, 0xf, 0x5}, 0x9, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x1007}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x439}}, {0xa6, &(0x7f0000000940)=@string={0xa6, 0x3, "dc4c57e9a9b2f66a22b608e4cbe5e161676ae9883a534c4def9aad536e8a5200b75471dabdd092955e58f4fdd65e38d8eb009f8977b77242c6fe9150b5ed2f580698a7f211c92456370cd69b98ae7a98ba17d4de69a7ce787048334905874f6ccac0341ae631392e5d5824a356342547ec95fc215567d2d786ef924746f3b1b09da1c946afb3ca12cd9f705cd4cd226acab07bb0870b76bf6cbc42a751774fa8ab921f6e"}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x3009}}, {0x6f, &(0x7f0000000a40)=@string={0x6f, 0x3, "a090c936fa2f628e91c305839f03b618d6fe24a1c916bd5a256041ad592e65ca3d250d79828ac2eff2cee505406b3cf150637663c69958906ea6cba62658cda79bdc66e6ed64a735f32be550da19703d674607a95ea63adcc24dcafcfc582d4f23f3b1ab07865ba392022ae937"}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x4001}}, {0x36, &(0x7f0000000b40)=@string={0x36, 0x3, "44dea90173c34d19565f313d061636bd190a57c766cfc6da0fa2e235325c8b3471ef8e5229e4198965f185f599d274bd6a3ab953"}}]}) syz_usb_connect(0x0, 0x2f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b48b0b40e7045166468d0102030109021d00c04103"], 0x0) (async) syz_usb_control_io(r0, &(0x7f0000001300)={0x2c, 0x0, &(0x7f00000011c0)={0x0, 0x3, 0x2c, @string={0x2c, 0x3, "20c648f7391fc0a8a77f98ccd7ffd9cf99d06c82a0388cf2a2f15d99c7e58a4d011879d35d2f98d838df"}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000001180)={0x2c, &(0x7f0000001000)={0x20, 0x31, 0xe0, {0xe0, 0x2, "4a90f9cdd03b7d86b19ae96f11d23d2635fb3cf35841facabf398ae26a73bd641a7e9d254be769a6e9b79e6cc7b7ee216f8f8b5efc6623a3f7b7d587e631330dea9ed042d035815cc91408881c37c40fc50893b154364e521091cecd35dbbefea97480bbcc53d540c39d7ba93981ab6a775ae410e8089113db2801c6f8cf9b38e4f1b6b77a869e6f1c87a7e7898d3ad17e7981829a020030e8da6ba869bb512a0c0e7e1a0bdb2551cc0648ea3af541d1857e622c52420cdf40997f1885e60df1d9e9d76add227858bbd8820a4387a145d671ef208ccf1b2833a7e68f6fce"}}, &(0x7f0000000580)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x827}}, &(0x7f0000001200)={0x0, 0xf, 0xc9, {0x5, 0xf, 0xc9, 0x6, [@generic={0x95, 0x10, 0xa, "e817f81ec6c75fbf0061ddbdc09be6a8aa8c03281879cfc22cbc6f695530e9fb794ad52ca9733da53a974959a12e01fcfdfbff80c1a7dea9a5100b37984885865e3b57adbe95fa89605ee7958abb0e2e7d257fd910f1a63329b55663ca5773517f6bda684c180eabde94ea9594d99b593542ad1ea75f547873bbbc37a9e1ef8ab2aa57f11665b2aff07287d034f69044b97e"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "d9c02cfec7a92e05963733990ef23629"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x5, 0x8000}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x9, 0x6, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x8, 0xa2, 0x8ae2}]}}, &(0x7f0000001100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0xc, 0x4, 0x5, "e8784ad4", "4dd927b6"}}, &(0x7f0000001140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x80, 0x1, 0x20, 0x65, 0x3, 0x5, 0x2}}}, &(0x7f0000001740)={0x84, &(0x7f0000001340)={0x0, 0xc, 0xc, "65adf3486f1116e79a6935ae"}, &(0x7f0000001380)={0x0, 0xa, 0x1, 0x21}, &(0x7f00000013c0)={0x0, 0x8, 0x1, 0xe0}, &(0x7f0000001400)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000001440)={0x20, 0x0, 0x8, {0x100, 0x3, [0xf0]}}, &(0x7f0000001480)={0x40, 0x7, 0x2, 0x1}, &(0x7f00000014c0)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000001500)={0x40, 0xb, 0x2, "fcad"}, &(0x7f0000001540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001580)={0x40, 0x13, 0x6, @multicast}, &(0x7f00000015c0)={0x40, 0x17, 0x6, @random="471330fab719"}, &(0x7f0000001600)={0x40, 0x19, 0x2, "ce8f"}, &(0x7f0000001640)={0x40, 0x1a, 0x2, 0x7f}, &(0x7f0000001680)={0x40, 0x1c, 0x1, 0x8}, &(0x7f00000016c0)={0x40, 0x1e, 0x1, 0x7e}, &(0x7f0000001700)={0x40, 0x21, 0x1, 0xfe}}) (async) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x40, 0xb, 0x76, {0x76, 0xc, "b2a5ef727d1ef3e2124a28c1878cf3608cacf7f1864e8ff8579f8b0d000f623f914d641b25427d9f7c4cce13001b1d53c13af08470619e19a0ee360955ca43b6a300225bbdbaab641403f97253d555ae3d810dddc517ce6d198514116be5c211a62149c69b1208540ae1bc5a285ea5c6f610a2de"}}, &(0x7f00000000c0)={0x0, 0x3, 0xf8, @string={0xf8, 0x3, "862a7cd02fd9656e14773f5e25c1e7fce579e220a0336268846a1e2f682935879852e7272ce15c19ec62af512cb4e138bdfcaf7da334f71f873c21f6db2b966aa6243c4534375a851aa4dc9c59dc58c7721072e9b5732a613e14980603c36bd8933b5338a2c80b82f24906514ba3addc77e5a91e578984b3252d1f85b6f793e9088fdd01ce8b09ebcd1caa5ae0e8f7b8850baf70373828d37245a30b169af42fbd7eafa32d969b9971c693a96d9c7140644f2febe4104c2854d6f8b14b2050265c274e81f221e0fab4cf7de15cc411e1ce419c1c85fbb28ed88047fe026c8ec307ef94b8efe437febb918abde5b0f89abed8cd5c5c4b"}}, &(0x7f00000001c0)={0x0, 0xf, 0x31, {0x5, 0xf, 0x31, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x0, 0x9}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0xa, 0x8, 0x6}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x4, 0x0, 0xfff}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0x7f, 0xfff8}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x2, 0x9b, 0x6}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x21, 0x15, 0x5, 0x8, "72670467", "1b76c814"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x71, 0x0, 0x5, 0x4, 0x0, 0x1}}}, &(0x7f0000000700)={0x84, &(0x7f00000002c0)={0x40, 0xe, 0x6c, "b0d772ad577d4afd65f2e47ed9ecc87621ab4f71e4f6ad18d84cdd089726ccd8dcbf9bdd07e4dd9c77ea57ec29705176e12ad63a66a31b51e92809a4f9c9c9627b57368adb8174e353bd5da91cd45fb09cb2f09c9708322e98d3b5d815f03d9945e5670613ac75963ed65457"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0xff}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x800, 0x0, [0xfff0]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x2}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "c970"}, &(0x7f0000000500)={0x40, 0xf, 0x2, 0xfff}, &(0x7f0000000540)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000fc0)={0x40, 0x17, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x19, 0x2, '.W'}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x2}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f00000006c0)={0x40, 0x21, 0x1, 0x3}}) (async) syz_usb_control_io$hid(r0, &(0x7f0000000dc0)={0x24, &(0x7f0000000c40)={0x60, 0x23, 0x96, {0x96, 0x0, "7fb0ef4c0e79765c4ac70aee2f4f2eb175f126722afca0ed97e573e9ce673c84ce0b408fffbea145fd63036d2e4cdf797caae5254209d8d578705cc6e0fa0fbd4acc1b838663549f84a8350df00725e32c25b95667b206e261054c88c7ab28da806c8e471d43a026aa936ee2187970d4ff1ac3a7074592ea2abdd94bc66aea50631540775ebea21beb7df29240f7d43e79f540ab"}}, &(0x7f0000000d00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x421}}, &(0x7f0000000d40)={0x0, 0x22, 0x10, {[@local=@item_012={0x0, 0x2, 0x65535936fff22ea6}, @global=@item_4={0x3, 0x1, 0x0, "48ccdaa9"}, @local=@item_4={0x3, 0x2, 0xa, "9e599fcb"}, @global=@item_4={0x3, 0x1, 0xe34e4f6c13017b9b, "2254d7ec"}]}}, &(0x7f0000000d80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x6, 0x1, {0x22, 0x8d0}}}}, &(0x7f0000000f80)={0x2c, &(0x7f0000000e00)={0x20, 0x12, 0x36, "00b15f695e5241e25778af8ba39796412a3c514a29769ae26b213ec6099a7bb12614ec259b7c3e2811b687999720863cd6ce81ee1d3f"}, &(0x7f0000000e40)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000e80)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000ec0)={0x20, 0x1, 0x55, "9a7f05dd4e14bbf459128b41b65937d09099178ff52d31f19c027694181fc1d41588a6a1dcb93a71c498f70a7b8f33dc239197ee1a27541ce4f8750b66000903a09daa4c7b49834ca242a4e2d303c1d3ad559e7e4d"}, &(0x7f0000000f40)={0x20, 0x3, 0x1, 0x87}}) (async) syz_usb_connect$hid(0x4, 0x3f, &(0x7f00000007c0)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0xff, 0x56a, 0x317, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x2, 0x20, 0x1, [{{0x9, 0x4, 0x0, 0x5b, 0x2, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x1ff, 0x5, 0x1, {0x22, 0x4de}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x6, 0x1, 0x88}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x1, 0x9, 0x83}}]}}}]}}]}}, &(0x7f0000000b80)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x300, 0x2, 0x30, 0x3, 0x0, 0x81}, 0x5, &(0x7f0000000840)={0x5, 0xf, 0x5}, 0x9, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x1007}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x438}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x439}}, {0xa6, &(0x7f0000000940)=@string={0xa6, 0x3, "dc4c57e9a9b2f66a22b608e4cbe5e161676ae9883a534c4def9aad536e8a5200b75471dabdd092955e58f4fdd65e38d8eb009f8977b77242c6fe9150b5ed2f580698a7f211c92456370cd69b98ae7a98ba17d4de69a7ce787048334905874f6ccac0341ae631392e5d5824a356342547ec95fc215567d2d786ef924746f3b1b09da1c946afb3ca12cd9f705cd4cd226acab07bb0870b76bf6cbc42a751774fa8ab921f6e"}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x3009}}, {0x6f, &(0x7f0000000a40)=@string={0x6f, 0x3, "a090c936fa2f628e91c305839f03b618d6fe24a1c916bd5a256041ad592e65ca3d250d79828ac2eff2cee505406b3cf150637663c69958906ea6cba62658cda79bdc66e6ed64a735f32be550da19703d674607a95ea63adcc24dcafcfc582d4f23f3b1ab07865ba392022ae937"}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x4001}}, {0x36, &(0x7f0000000b40)=@string={0x36, 0x3, "44dea90173c34d19565f313d061636bd190a57c766cfc6da0fa2e235325c8b3471ef8e5229e4198965f185f599d274bd6a3ab953"}}]}) (async) [ 517.033035][ T4790] usb 6-1: new high-speed USB device number 76 using dummy_hcd [ 517.097489][ T4285] usb 4-1: no configurations [ 517.102222][ T4285] usb 4-1: can't read configurations, error -22 [ 517.109185][ T4285] usb usb4-port1: attempt power cycle [ 517.287330][ T4790] usb 6-1: Using ep0 maxpacket: 16 01:55:16 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3cc000, 0x200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000280)="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"}) syz_usb_connect$cdc_ecm(0x4, 0x77, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x0) [ 517.407448][ T4790] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 32, using maximum allowed: 30 [ 517.418914][ T704] usb 3-1: new full-speed USB device number 67 using dummy_hcd [ 517.437349][ T4790] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 32 [ 517.450647][ T7] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 517.457285][ T4118] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 517.557341][ T4285] usb 4-1: new high-speed USB device number 106 using dummy_hcd [ 517.617510][ T4790] usb 6-1: New USB device found, idVendor=13d3, idProduct=3342, bcdDevice=b7.67 [ 517.626709][ T4790] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.634783][ T4790] usb 6-1: Product: syz [ 517.639002][ T4790] usb 6-1: Manufacturer: syz [ 517.643626][ T4790] usb 6-1: SerialNumber: syz [ 517.657509][ T4790] usb 6-1: config 0 descriptor?? [ 517.699930][ T4790] r8712u: register rtl8712_netdev_ops to netdev_ops [ 517.706580][ T4790] usb 6-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 517.717577][ T4285] usb 4-1: no configurations [ 517.722219][ T4285] usb 4-1: can't read configurations, error -22 [ 517.728725][ T4119] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 517.735711][ T4119] ath9k_htc: Failed to initialize the device [ 517.742974][ T4105] usb 1-1: ath9k_htc: USB layer deinitialized [ 517.767307][ T4118] usb 5-1: device descriptor read/64, error 18 [ 517.827400][ T7] usb 2-1: config 65 has too many interfaces: 192, using maximum allowed: 32 [ 517.836230][ T7] usb 2-1: config 65 has an invalid descriptor of length 0, skipping remainder of the config [ 517.846494][ T7] usb 2-1: config 65 has 0 interfaces, different from the descriptor's value: 192 [ 517.855759][ T704] usb 3-1: unable to get BOS descriptor or descriptor too short [ 517.887299][ T4285] usb 4-1: new high-speed USB device number 107 using dummy_hcd 01:55:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3cc000, 0x200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000280)="e1ccef138c2c0ff2f4b5934e5d38a51a6dfd3a3cd89a4b962e3339a9cfeaa606c775d4d82efd4293b30494e55465a6038d76efc999d852baef18754ab89a3b895e7133250d6c78519911098b93567be9cbf7460a247add72c3d6575620db11a53a3a666ad563b43590cb4e02dc694f59c437b247ac2554029a0576d385dcedd694a71d3d3408a6aaf4acc5a1aa03e7407a7f697009298dfad6c7114c68c6f0d9cb7140f3a522216c0fc91b5177955bb282ac384cbeede7a4635a3931a9e7f73e25dd88edee163acf8db481e45fbb9f26657450d3cdc96c3946e14d45f13b42f60a41f366db3b9acc68904d25c38aef1507be9bc49438295ce929b4d6a8f753058a10ed8eee1327af2d2951c3bdd9f8ccd1f8f48c4d94c0e308a6882985dbeec5eda151fb869df36400f9af5d667271b9237355443796aec785c992a0101635ffe833c21dbd5f682291100d9ebed3d590fc6b13648d76c4f74c02b6282e337fc3f8fbfbaa0144731f2daa5a231d4dd0c9fab79e3f58fd445518dcd88c8d17a3e83528366162ca646a816e6b72271900f6e1292df41ca826f75f21fb65e069f0a4b967e73d6ba2cd937e9421f400b64eb41b83fd2b1198f7db634b64a336e815ec96e26b5ca8d432087b3c1d66a7c7a69b92e0e7b4db50e9cbd9f4b42301be741fcacce6233886838ca952721237380a2420fa80b567c764302b67b671a5695f54902d2e2c1ac4c814d80762635081dcd550799cc6d0aaa17418b8973e8bd1d9d3e671f2157e07f5648a17a143a294b92294c81a8cf4d9a5e3b3c12afae60b0c4d9f8d54dc2e0ea630d4bbdedf88c00103d68a4ae3419be09da6580d8c91a467b75ceb7f9f919d69b9ace0501360d34decc03337d4454ddba25266532a0ec454973fce8fcd3d9a90f759adc22df2341a315e25f2d03ab4845483f7b9240d62a35f67144e3a6195fabf0868ad8fbc5c53bc9c00710bb849159069d6ea41d0125c89ee82eed28ec5cd88a6b14e400d8542d92348291882fdd6cd0ef10fa343959e3b42b01e1cbc81fadd779f955e27e9feef9f333def4dc5805a53bb9fdbd82812d69561ed26d7883373fa46b92d07001be100c879ec1a02692b6e12380c4b48c001b2d8678adc0b7a2e29999cf6f92bf83e473745bfdfeb403b46d75d927fe48bc464882ff5c78ea50e7400e6ed85d620130c3a52e915576a8f59889186d6dcc68b14c41939f6684a0dc6f71ccb658a7038b05078cd335180715f3509d6ef4f983b8d112ebe7238b1db9b01c3ba9c7f7d780b9413c663ec6216c1ec4dd243273302642142af30a3d71665909577f7e2f29fcb7a79dcb0268c47c2be91dcc23b1f4bb798aa73502c68433ac4f9088fa0db56418dc246d0d31ae6647e3edc58b06d78015aaa8ce3e668583c7a6436bd438b80646fa53ac5e3785aff730576c8178eb7578671a8921b58ffef75b0a09227dc2d59938cfebecf6397bf5feaf0161cecb1c36c2422c04d0be4678c78e0d4f2e353e2998d42dbc6d75322ddbc9eb56e4bc20b2e5b7d466377ea8eb8e994cb8a09abbee53d97bd2bbfd0762a728c57e42ab0403a676caddd6b4396bcece208b3b11605b08ae9e498dd63c55d35a79c3f5d57aaa266f7d429b60a890178ac6aa8722d04a89e2297171c649cc6fbaac5a9cd1c055f7141d50a1c37d29fcbd693452b0a8daf05844a10407d6f721c271b5e9a4e8b4b1a0a791adf392713d2f2af1027e07eef6cf0c02bcebaa98eee08cce4381b25d15affe161cb749327ac301072e1cc9df32be440683beb4ff59e719960a3f395b3a906d0bfa381c2ad02c1d31bd32ab8c89229f2a7abc2d5d9b681b3eeb1cbb048661bc48c5709480da0f77658f510faed85a61f971b19d5772fbb75732d260301b649c3d6a44ef3b83ce387b35eeaf5481da943c6bdcba62e94c2bddd609f0cac0b141ff09fb9172f58798c72c62b79ba27816e1609da55cfc8372bc8b563ef6c3b67f55ec607fc62542fd3957ea58eef6245e21564fde2e693f890f56dd6b5349d65b13d25906583b48180e6bcda5758488699409975bf6326a2b259d13fcfa6e8fcec951e06758b3d82b18b974a9f03184e5cfa8b3f6e31e9c241484cb5f2adadde2871076abc6d488b87495c43af3998beeb44788c61e1f9f058447545eedfa35b87187ea07be56c96548bff6e6d0e8f5a2d5c0665405489c5fcf3678bc2633ce2555aeae586cfe146218f45f258728e36eedf72bb8886e9f8a8e4d0f76ba479688d87ef579339adedff01f39295a83b7b2d3c30a4c2f82f04fb156bb57067f1afc49cc5ad4057cf26e9990bba3299abc9e482875e1901206f95792489989ddce8cf79fa7066ceaf9d290f1c98fd7caf162eccb2e9e4b9000a9e1e5789d3e96da8a85a00f3b6cc7a5f829aa12bbbf3cb5a91700d9cbbd70f0b65ab97fd14bec4f66405833031ac462f566370d6ef5a90cd94caf9e364aa33dac20ee242ec05fbed7712051540e7dd546bb376505d90cf45f644d6a330b8180e34556662a3207b6dc9077b4a2b2db88c35834f03f5f363ee6bc895ee12980c88f5eeda8ab9871809740d952e78134639d624d3e67a2e53fd0e2415947475d7ad2a5aaa6ac3b3727097b95406e334b7f96a89b16deb9789bad0c8733f4d32aa474da2f588453faf0b3ad1bef251c4b9021fce3f237e0291e3576f5e9b86f7d882149a64bc0298b46f553b8bd06bb9f996c78b8a1e771d44fc7fea93d0e7968a251057351f99b3c673edd21ba5a2209d87bdfc084dd2f193b06f6625a7214a8e373de339aed7c708ea4b302a25cb13509c7e2bd610b73c40330d6ddfd9fffae471f80cc75f432bc2852b5bd1f545b9da066f41b371314f4bdd02dc0fe7fbd4df6e4ad88a2b84fbf680821cd53b27e43999f4f02fbdbaeca714ae627d3aae52cf6ae606c21ea9deef508389ce0b794f1bbe138c387a8ed2d57504004c045f62d5878222dac593280d7b6f158ed101bc005ff7879d59a45b725db40f46b5e8dc240f3ee0cf9f4d8ef311d24f69ef24bac8fed34c116297d599dc684136fe46da89b6f5865a0286bae5e73d4155e56a683dfa11598dbd2e91cfa34fc8f7145755b1a17a9883f6c3f185d1836f4127099583892704e9cbc8d52ef4af1d76dd9dd125989d29b179b4c3a1574c341366fef07078d1499d6b478390ec6cd38e4326eb82e615a2b56eae94240fad07de46a7ae970e8114a5c4dbf342f051de45b6af46c37825c6cb875b9ff7f43703cfc5b376346208eb04461f4f5687f090b8901237f09f448cee447b7fe20c1a3192afe7f48126ce56ddb27839ab831b7c6d33b5ac2adecdf6ce258089bf4d8709158dec3db6403bf8723856626e04c045b9be8a1acb34b45de9407a1fc93b652f5a72e2a06959938de3c492b17c5fd9683d7c883142bdecaed7caeab0df0eeafe6faf118d145fdac86cd530dab8f40b52d5c95b42166754bbc45170a102675ca3cfda480f4e1c2b2b066e8d4cab569af7ae8f59b4ddd02c1c8c2f0a78e169c56d10c8a157d44467dd4c2f7c46a6f8c7abd09a5dd77385133605a004fcf2e627f8a4fafc20824a72a0c02d8cf290a3f940d8c5dc31d3a765b7333f78a2662fc36c83e7d74cce81742e139d78ee50665b5daaf11042ae71454199dc0d273aa2b71bb584a463d46ecb1b9ca580bbb2ef79f90b91a9cb66793295b520dd3abfd7dfec72b3ed90b3991f80670074cc67c22997f11162ccac0018c624f6334ce2f1209580e1a3c4b4c025e41aa42c2233779de36a08c4b20b506055ab8da2820200e9a873b6cca4f0564a2528669dc025e30e3703cf11e7159682b58e00fd3e55270a9924d7865ba10deff21568ace3feb777a358b7b76c1e8dfcfacb54fd805d7ea504e6d34922b3b01d3d7e2404a45449aafb6c57a32b0dc9cbc1dfd3ea622de4391c913b029ad284dfa0f33432d39f41af1e0cfc4fadc2fde3f596831e11c413133b68e25b60bbfaab4f82fc14a796164c3a4a21b9fce46baa26a7c86019459d9b6fc3a9e280ba7fbbe3ade15f9d13a676465edc702749ea10808a4b3aa5ca5ff75740b23f41d9e78dd75a91131f2b11b524a321fab108d860ea08c3a06cc09fc5f85da487962eb4eb1d0c43468ad3d381d92693199463f94c142896230f2e4ea9309252fc45d8d9a63d0724c64d061d7d57dc2963f682bd4c194aa8f05c0daded24c4ef0cc727508ff4ede4626b42166cc358aef25190566ad8339088761e64e7d1153b5820c6b21ae0be5e057ae037e6e2806e048be0a05ef50869d4e4b23f481aab7ee4b78be892389610ada25638370fe6ec7d18022640a4f164d5343bfce47ef9550b9ecaed28e96424d0ca675f0ac1cac1973831e717387e8d74f6115b835d02eb798d414b48f755230e07110d486b0920805506cdb5c084b2dd52843a9f1a405afcf271bc8ad1ae163dca48c4a0cf1d1de313e93e9ec116d3347a4fee7e390b7a6dc8337d07748880b1f0d31cfd70e96de6350774f685f9196a802c8bee375dcaf6ed022e14e9baa952d6fea848b4c23b1d63bf0b6f5c5de55f8625e50aef0ac9b9178fa23eb41abf74571e3645de3526bbb8c74017b3eb2131455c63aceda5fc72a611b63a857c60b3bceebc4752d9d9ed63712607c66d61e0087ac9df5a994c12f5e22bc5875ba629fac8c1764be9bc65f94e0d9d2138944e03c960d25ce76c471e26f119560d9e47d4ebb29f3d36b0c12a2bc6e7f43e61a52e480d63f19414e44ae94e25955d8331c940bb57f0b4a51786570c0c27ca3f853cec4b29d9a60cbb52d9e56da9f5b6867c933359ac168f08bfef55b12055cc2802dd5b0008b2797d9e0e948d21bd2b7aca909c28c85ac4775233dda3ae3ce899f78d6f8bc019cbeea0b5c257a46758b77d27a2d14c13cef240d713af9f34f44e1c35f6008866027df64a4de3caee71058a97da09ad11047bc2f0ef8c4677ba2c35f7e42fa383bdbcea6db35e23f732ab0419de3dd380be90d69f5eca621ba06fe20a97edd9a4d61fc63d17630fea34afe725f820bb84fd4295b22e44102f4c0236a8b5e63a3af5848d4add028a069a00911936242b0adabdd87491ca4ce795156639d383b4798ed188dc45a7a65243db85652ff0e35f99a0c5ea47442eff3267e40888d6036e985da36fe944a33778e2dc74235b0fc62424bd791a8a5f0dcbebc17978b25201212dd2ac183f154426979061e81dcaca49b2af8625cd0cae32218b2613f92bb4d452b89d7cd5f9d24bf0aa04d5db94e19a21f56e6b83dc5644aa3cb8c7bd11a710c063fc61e55db672be97e1d6c61ea54a156635e90efa9d22eb5479151315287fcdae40f76314c629aaff51f45518116af3c45e6339573d62b2d78f07159a9d76ab9305b447840b6d766e8a524caf15c139ded2ad73c1f549bad4cc30e82b853e14d237f0e35fd0a4a4216ded931c61f6ae4cce6191edab37e05cf5c623c9287d80cf8eae1647ac9a51032380255c8d67f242aee40b1407334b564e45898930728e82f0b0cea0d4282c2fa67ed3bfbfd392abb00c0b7d37867bac3c477f427c0e424baf927097fd54a0d77318b6e803c34c5999930c7d77ea54df9dc4dab2dfae939bfeabbb2b8fe0fb61477e03add0cb5aa9c5aaa49f395887ddf62eaf81a19cedfbdbdb147992dcc13e701173d3a0b0cfb0b9ad823a2ade749cf2e1de789723e923fac30acc2518ed7bf0a1de6eda9fd1018ce4a5a0fd6020386edcb56fe4000aa887b608a0aff4dfda7a615429698fb682a7b4547c7859"}) syz_usb_connect$cdc_ecm(0x4, 0x77, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x3cc000, 0x200) (async) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000280)="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"}) (async) syz_usb_connect$cdc_ecm(0x4, 0x77, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x0) (async) [ 517.987802][ T704] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 517.995414][ T704] usb 3-1: can't read configurations, error -71 [ 518.017609][ T4285] usb 4-1: no configurations [ 518.022270][ T4285] usb 4-1: can't read configurations, error -22 [ 518.028855][ T4285] usb usb4-port1: unable to enumerate USB device [ 518.037467][ T7] usb 2-1: New USB device found, idVendor=04e7, idProduct=6651, bcdDevice=8d.46 [ 518.046574][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 518.054629][ T7] usb 2-1: Product: syz [ 518.058858][ T7] usb 2-1: Manufacturer: syz [ 518.063458][ T7] usb 2-1: SerialNumber: syz [ 518.118128][ T8751] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 518.127180][ T8751] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 518.137440][ T4790] usb 6-1: r8712u: Boot from EFUSE: Autoload Failed [ 518.144092][ T4790] usb 6-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 518.151811][ T4790] usb 6-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 518.157336][ T4118] usb 5-1: device descriptor read/64, error 18 [ 518.160661][ T4790] usb 6-1: USB disconnect, device number 76 01:55:17 executing program 2: syz_usb_connect(0x2, 0x3e, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x3, 0x19, 0xeb, 0x20, 0x2001, 0xf115, 0x23d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2c, 0x1, 0x0, 0xfd, 0x0, 0x0, [{{0x9, 0x4, 0xe1, 0x0, 0x0, 0x4d, 0x1f, 0xb2, 0x0, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "f2e881"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x8, 0xfa, 0x7}}]}}]}}]}}, 0x0) r0 = syz_usb_connect$uac1(0x4, 0x11d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x10b, 0x3, 0x1, 0x40, 0x40, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3a, 0x81}, [@output_terminal={0x9, 0x24, 0x3, 0x2, 0x300, 0x6, 0x3, 0x4}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x200, 0x6, 0x8, 0x400, 0x9, 0x40}, @feature_unit={0xd, 0x24, 0x6, 0x5, 0x6, 0x3, [0x5, 0x8, 0x2]}, @extension_unit={0xa, 0x24, 0x8, 0x6, 0xff, 0x3f, "286105"}, @extension_unit={0xa, 0x24, 0x8, 0x6, 0x4, 0x1, "b25a20"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x1, 0x2, 0x0, 0xb2, "ff7011", ';'}, @as_header={0x7, 0x24, 0x1, 0x0, 0x20, 0x1001}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x81, 0x200, 0x7, "c85d272b47f062a7"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x81, 0x1, 0x3, "baccc1ec10129e"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x7, 0x4, 0x5, 0x6, "c6631bf05ec6"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x81, 0x4a, 0xc7, {0x7, 0x25, 0x1, 0x2, 0x3, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x20, 0x3, 0x0, 0x1}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x9, 0x3, 0x33, 0x3, "11c0a63e961a73c9a0"}, @as_header={0x7, 0x24, 0x1, 0x20}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x80, 0x1, 0x2, 0x1e, ' W', "b0"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x4, 0x4, 0x80, 0x3, "ee"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x6, 0x37, 0x1, {0x7, 0x25, 0x1, 0x4, 0x9, 0x9}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x0, 0x2, 0x8, 0xff, 0x2}, 0x1c, &(0x7f00000001c0)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0xb2, "5ab32807fd5943a84089126f211ceb20"}, @ptm_cap={0x3}]}, 0x7, [{0xc6, &(0x7f0000000200)=@string={0xc6, 0x3, "fef575950e74bf79d1b07f2f58805390b16e287a9dc7d1aa6a2c0b3c2074c56cca4b11791ad964d6ca9f543bab949e5ed56c6f6dd9129f0bf9921fd75b8af4c134249e77e4cc3d7222f2a5ceec9bb8f876060d416423d404c9b91d30481e1caa735392e222af8b5821afd245cca6f5e6c711b5818e13849d516c7eb03e6b0d97d6d07018b56878a9f7b6c7719e81a6fb1954710f2f829db34637e1ad1a46ad3d94b33ae5d4d928c4e9ab27163b1bd697e45d5e5f0ee179eb4c56680ba68f1a77f862e216"}}, {0x102, &(0x7f0000000300)=@string={0x102, 0x3, "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"}}, {0x12, &(0x7f0000000440)=@string={0x12, 0x3, "efcf47b1b29dfadde82ea31b92af7b6a"}}, {0x45, &(0x7f0000000480)=@string={0x45, 0x3, "b409bf2b406c8307b176042893b9d20eb9be5949ac19938cd1af69534beb759ceec4465c08c0013c156b963929360e37bfc68203a26641d9c13d3a605c63a67453384d"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x220e}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x44d}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1007}}]}) syz_usb_control_io(r0, &(0x7f0000000880)={0x2c, &(0x7f0000000640)={0x40, 0x6, 0x56, {0x56, 0x21, "80912825f73c8d0c30db46057cca4cd3ce69dc81e9e93f542b8b0f1fce106f7bbc4468189e0b7090126254c040945e33eb6eeb4440fbbba9f3ea6ed5aaa66332fc93566155d4492db024db0536f4085226fc4d34"}}, &(0x7f00000006c0)={0x0, 0x3, 0xce, @string={0xce, 0x3, "cc45b57fc5adb9397bcac176b56c03e3f69c990a18c622db6c4afc916763fb34f7c9e62cfbd1b1fd671e8122b5b04561d79ad1592119ecbdd1a1a82519efaedd1fc93f93231f6e41f667c2f4a32e22d5dd7d38f9c5a56e21835af94c24553d82ac4e937e773dc943ad0699a2dc897280a82c53f8f21d89aebcc340385862375c02d4dd05e1c97f22d7917dc6f1c284d91631e0bb35a36fca2d468b8d6270910b384a582fde63b429a34805491b325d76d451c6e8115571e476449b6c8ab1bb15209e1f6f0132425871b45ab0"}}, &(0x7f00000007c0)={0x0, 0xf, 0x25, {0x5, 0xf, 0x25, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x3f, 0x5, 0x1ff, 0x81}, @wireless={0xb, 0x10, 0x1, 0xe, 0x65, 0x9, 0x1, 0x5, 0xe2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x40, 0x8, 0x3f}]}}, &(0x7f0000000800)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x8, 0x9, 0x0, "9cbe1550", "2bf10c5f"}}, &(0x7f0000000840)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x10, 0x81, 0x1, 0x80, 0x8, 0x4}}}, &(0x7f0000000d40)={0x84, &(0x7f00000008c0)={0x0, 0x5, 0xab, "319150d60f9edb1866e8e04a0f808fe5661b0bd1e96a3192484eb6ef680799c260620e874cbe989f4f958e01496eb91758c97ce9bf26f4ca101c3868a51705699fbc3b57bb93955cc16dd312c7809fdf9d9bde151310eeb5713b15a772893b3bcf5c3455124c84ba1ed5a87b0af1456784500c3a6df97686e80a9d3f455c3d4b59b9a8a615330b08798d5c29740277cbbe1ea66887be775ae1c52288a9dd514424f77cd39ad1b02cdd4c2d"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x40}, &(0x7f00000009c0)={0x0, 0x8, 0x1}, &(0x7f0000000a00)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000a40)={0x20, 0x0, 0x8, {0x20, 0x2, [0xf0]}}, &(0x7f0000000a80)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000ac0)={0x40, 0x9, 0x1, 0x5}, &(0x7f0000000b00)={0x40, 0xb, 0x2, "973c"}, &(0x7f0000000b40)={0x40, 0xf, 0x2, 0x11}, &(0x7f0000000b80)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, &(0x7f0000000bc0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000c00)={0x40, 0x19, 0x2, "b06d"}, &(0x7f0000000c40)={0x40, 0x1a, 0x2, 0x9}, &(0x7f0000000c80)={0x40, 0x1c, 0x1, 0x8a}, &(0x7f0000000cc0)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f0000000d00)={0x40, 0x21, 0x1, 0x20}}) 01:55:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3cc000, 0x200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x1000, &(0x7f0000000280)="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"}) syz_usb_connect$cdc_ecm(0x4, 0x77, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x0) [ 518.427339][ T4118] usb 5-1: new high-speed USB device number 74 using dummy_hcd 01:55:18 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) r0 = syz_usb_connect(0x2, 0x103f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0xf1, 0x17, 0xf1, 0x10, 0x1803, 0x5510, 0x903f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x102d, 0x2, 0x0, 0x6, 0x20, 0x3, [{{0x9, 0x4, 0x55, 0x1, 0xf, 0xe9, 0x6a, 0xb0, 0x81, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "9da77eb7ee0b"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x44712bfc, 0x5, 0x4, 0x28}, [@obex={0x5, 0x24, 0x15, 0x9}, @ncm={0x6, 0x24, 0x1a, 0x7fff, 0x5}]}], [{{0x9, 0x5, 0x4, 0x10, 0x200, 0x2, 0x2, 0x6, [@generic={0x3, 0x5, "f5"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x4, 0x84, 0x1f, [@generic={0x85, 0x21, "df42fe8cc9a40f6ecb5daf33950b4976660ceead0aa6778b4803bdd1870aba8d4dfeade9dd644c90ff23a1b369d4d87fa722d68df1895cf57e5a02e3552776b7f996890c54c3cb204b23e58e56410622ff1854e0503753e4bbd2d41e0f2743d837aed290cd73c7c10ed0e7a54cbb7aeddac698893075ec1cef067a2684aa1ac0424ea3"}]}}, {{0x9, 0x5, 0x1, 0x12, 0x3ff, 0xf8, 0x7, 0x97, [@generic={0xf2, 0x8, "ebc24ce3973860a2cad9526edc951e99b91103e2312cc25c0989c5a4af2a3ed9ebda9c939eda807a44f10603c0949a8a46218a703335c26c16a1983ce98bc9bc92e66225ddef7a0c89478963504bf562f1361e7c643eb50900f5aef8928bbca095f5939d9b4197d11c70255570c4537adafbe2c0643316fef3b7ef2f6880de4ea0e10e418f68d5ccfb12f6440833ea36c34c0d30e3295ed9cb9682b132c14c759bb75e3f65e176bb32a4311e13222e4e8e2d34c14488b106c44c905130027005db70be1f61deba081d3d4894c2e9ff945d6e7d3c1ef688386b426839f2265b27d6fb5eee18263ab6fcdb8e229b6daa40"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x40, 0xf0, 0x4, 0x40, [@generic={0xeb, 0x22, "df5ab8e4515a8042708ffde11a6851f0b3f97c09bdd28ee944888973472068101a5be5587621f5bec1a149c96e69216a8c96d0115679e4210c61846fc94dbafcfcebc03840710280cbdcebcad8553fbd1ecd8d90f0e532732e6efa0b61920151380313c6692a6048bb69bb101e851585bf7cea8eab3a16d39f54f705246a41b93f15fb79d58707bfb3dad2bad98e925cf3e5140ce8bd206e571b1343a74223b3fec6ed327e1cc10b0bb2dabd33e5e63b1ada9dcc3773068f628e37663d7963c2102f94f5412a4bf65358288ec8600385de7a726568524706ac5e2ae01ac0ec4449dd40b4c6d16dfe78"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x6, 0xff, 0x2, [@generic={0x39, 0x23, "fb48a610e0617ed1cef6c4c2d9e5f0ffcf3e97c8c74ce57129a878006e4c7271b817330860af801ae41af803069a66bd348660f23fe809"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x7}]}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0xff, 0x9, 0x5, [@generic={0xea, 0x4, "f32b435347829c601527773604d36586b61ce313e54d43879f5fca217d6ab0e9f94f1f17439c5ce9940d9e747ac1044dafb1dee9d9f4cf6feb42a342703ce607959b2266fce42ed2cacc34b7515530439c79f6a54f30bd2226d8fe751582b99f665971f2bfdc5075fc24972a9fbca263bd6946fc36a877ee0f5ec8e800bb8ca5e7a1dc7645f5009072f6fb838f0c9bef945c25a5a50f0c73c746186b43fd2f2d9d9c90f2d1df7c23cab8c3f452eb99d544df18f6784ec5a2db080c9653b818442c367a4f0e5a333d55d9891c685954ae714b49fc37358ad428fe56fd42775ec00ef4813de18cb77f"}]}}, {{0x9, 0x5, 0x2, 0x1, 0x200, 0x40, 0x5, 0xf0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xf4, 0x8}]}}, {{0x9, 0x5, 0x2, 0x10, 0x8, 0x1, 0xff, 0xab, [@generic={0x2a, 0x2, "2ca5a117b32037ecbb61186075074b8bf0a92849c1e3375f8f46b99cfc600634c85d8b5a3fe7044e"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x3ff, 0x80, 0x5, 0x20, [@generic={0xe, 0x30, "690213f29bd355d2d68967b6"}]}}, {{0x9, 0x5, 0xe, 0x4, 0x40, 0x1, 0x3, 0xcc, [@generic={0x98, 0x1, "a1d97a94cb6bf7dc1aca6a8b523dd809d6f890dce62f9173383650ea6db43c2baa43bfcf0198bd320a3d284dc1ee365089864d58f2e61c378e38ce16bc187ab5daf97ccf72b4065a346ae21aacdc5896679a317fc321f296dae8f557fdbc21fea49fb7b764e0e252fd8217fad6b87732d5b66068db26266bafd5bdfa9b09fc1cba9f17dc46b13b8b024b575bd03d03fbbc5332ed1a09"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0x48}]}}, {{0x9, 0x5, 0x9, 0x0, 0x8, 0x2, 0x5, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x2, 0x1}]}}, {{0x9, 0x5, 0x7, 0x3, 0x200, 0x4, 0x1, 0x6, [@generic={0xcb, 0xe, "bc70c8255612205da9c69d62072cfc5ad6adb2b13b63208ad93521705399b99010608ce2afce045a889d78d5c4ed98dedc60f6e17b83441687bdfe2f3559c3fc0e07cae4b8ee137dd838f1c72afb4f84b11ddb5ef382c2704c34e7b7e03cd583793c4ee932312083038bd472923edfd61f2ae1d2e52055a2e22f1524eed6d33a63a4b1557306ba6bce619413e520a2fdca8890deba4d2188a47f712e2c8e3a149784334cc08434380fb879f3b0fb62c0c53cd1f58fe4e034041c52db6ce1aec9e4abbfa6d6c4e832bf"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x4, 0x5, 0x2, [@generic={0xf4, 0x22, "6b7b2bb622bc6e3e09f8931072dcecac016c7ff93183d7b4ffde7461d96db34f44a791fb9932a66f322ea73bf4d9f6a09f52096bd8650a0b1c16d2c9dfaa7ee5a488d36e1f7b4270312b3f5938076d7a394c2a96c32146929f964a84f4a8781f1255eb9b565774be60b86debf91d78d782b47d899b55bf744ae0b6955c3c0517a0df94fb073f0fcb7926f30829b060e9bb65e5cb7430c18cdf1efe8f641571e4c8d357f813fb882592e8a5fc8c08c3c147b14b7458711386a10a9495469d571633778960f91c2f44618be3271e65b8d3d96b898be35718c3f9f3f4338398ec69fd352d6a63c6c4ba6337d8ab7a499b9a4cde"}]}}, {{0x9, 0x5, 0xb, 0x4, 0x400, 0xd6, 0x40, 0x7b, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x7ff}]}}, {{0x9, 0x5, 0x3, 0x0, 0x40, 0xeb, 0x40, 0x4, [@generic={0xfa, 0xf, "f9a78a59f1a22222a2cc96d0baf35eb1b07299760fe9db6b6b040fb1037b8f9456ce0718f413c83ce4b6cb8e48a2e4153a89e179e4710272258544d61f36722688f3784d8b17a09cae29f5f763b24ed9be7f537daa5190b86e5aa142a6ebd26f13fd2c1bf52203520a4bd6b87a6541b48872ad9bf90a8eefe5958c560693d23fce14b45ee473597d2d93bd03ab21f18c456ca968620382fa96de1449d666c8018deb0b01a4c76b7510d63d931649aa2fae32fe9013c7c663a65254d45a1efd3eb6e37461b47c87f5a595dd92ce13ff2d6ad200ab4882c648ecea6519a0c29b4eb88f436076b3a5c921a1a9e00d3edc961b69c103e47d52dd"}, @generic={0x41, 0x5, "2f81bf65f641f61aed8a27d35cf6e4dcd4255dac1560e02c1b35dd09ada79f601e306bcafae79eda4adf66e81eb6cbd33ce8c9a04b9a82fb6a8bf2c0683f42"}]}}]}}, {{0x9, 0x4, 0xe6, 0x8, 0xf, 0xff, 0x2, 0x1, 0x7f, [@cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "ce87d1c7"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x1000, 0xf17c, 0xc7}, [@mdlm_detail={0x97, 0x24, 0x13, 0x5, "3dc36906fc48f0b97ed8cf9b2ae9920baa721e620fbb9ef43fd3a4209ce7b40c0bacf22a381e99238f6118946e785f474a90d4e5e41ffd2dedfd5eb5d2ca9cd90af2e0f9a65701274d686d3ae79b72b23530b63f446e7de3c0e98089bdfcf887e6d999f35de3026046c03be01ee8b28c2b9883e6faa7273a6e0800fa4c2329a8d929740880be41b744e9e49bf4dd86855e0de3"}]}, @generic={0x90, 0x27, "06e21dac1a368c573bad54a19a87a984c2c2d0dc3ac5036169be42bae59ffd4ecd6ebff41b641eec8e830c528811bbd227ab22d4ae18a3782d96478de9eff2f615bd39b5533aebf02a9d5dbd3d215d82ddfabf6025007a5c4f345f69e2127bb461b3cc178d963ca5c51ad6067f72bb08774d4a80e0baf32ba35e14724a1f0532326597b09bd33e90edfc9a18ff99"}], [{{0x9, 0x5, 0x5, 0x11, 0x3ff, 0x40, 0x8, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x65}, @generic={0x28, 0x9, "e7855adc9e4f2af44f7b8eb8838fe79f6f92b07edf3d8e636dd4d8875b73989485071beb3b38"}]}}, {{0x9, 0x5, 0x2, 0x1, 0x200, 0x2, 0x9, 0x22, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x20, 0x4f}]}}, {{0x9, 0x5, 0x4, 0x0, 0x10, 0x12, 0x6, 0xf7, [@generic={0x71, 0x11, "3b1be5cbb31b180b607a666be4c1bda00d668a5a0c9e54a72f9b488898dd4ff04a7d6c6228193710510d966ebfb53f70bb430460cf3712b49bad37f4e83b1be18ec72f79695b0f57da7ec817d0c68b0bb4425c47d354592cb69b50c3346f177b5b2785744223648a708004443f6ca1"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x0, 0xff, 0x8, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x91, 0x4}]}}, {{0x9, 0x5, 0x80, 0x1, 0x8, 0x4, 0x0, 0x1, [@generic={0xa8, 0x7, "dfd92ec91e4ed57624f3d8cb35c6cb54e3bd0f2444fb20ce87bb7b234cac588d5d73cd7e578b4c70fca50772b7ed0390dda0df70a6c39b90bd769d58ca0ef0838ad932b1d9e835fb4ed9b1e8e7361c570a56c55f0215ee1468838071eaa14f5e6e0713e9e980e785e7abbdaf3e98d18015a7ba1ca395a82a92dceb9290f11d044865a9fc289727e7de51d91a441a69645985adb598bbe97552a386ca14675cc12fa48e8b1f7d"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x40, 0x81, 0x7f, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xc1, 0x8001}]}}, {{0x9, 0x5, 0x0, 0x0, 0x137, 0x1, 0x6, 0x91, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x731c}]}}, {{0x9, 0x5, 0xf, 0x0, 0x10, 0x2, 0x80, 0x1, [@generic={0xf, 0x526ba83fa8e9ac5, "730babc8dc18dff6bf1e54d268"}]}}, {{0x9, 0x5, 0x0, 0x8, 0x40, 0x4, 0x7f, 0xdb, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x40}]}}, {{0x9, 0x5, 0xc, 0xc, 0x40, 0x1, 0x0, 0x3, [@generic={0x72, 0xf, "d4a715418ed81a48b4d4dd34e7f83b8cf7e5bf2b3fb79f32477b11c78b381f7532365a3f430d9ae4d68f5a558a06e825683fe884d066a803a745342779ec2b3e7e0c569bd26d52c2e913841549d5c45947e63ea5a8c2a48d1c9bfc0d93b9d49468d90adcdc04994e0c2f7dcab71fdc6f"}, @generic={0xf, 0x1, "7e1dd8243722316927d873e3a8"}]}}, {{0x9, 0x5, 0x4, 0x2, 0x10, 0x8, 0x4, 0x0, [@generic={0xe8, 0x22, "279ebd46570eba5f9458d364404b4312f3e75a7c30b7d83b73c1d3ee12f9cc87c92232facbed2df87069075822a00820c39adb75a60f295a5a0064cc3fb28781ec4f650add6c04f45ff74f4c0ec6d46892742b1c66d8db42c4e93c0b17082eb3649c8ea3cee3022ac1bdaabb2dfdec4b8858e18554f3dca215de22a01051082a4a2f23647f592c3434480c591d39911d27deff40f4b4db37bb80e151b43a285630bd6b040764cc08784abbe14b3e6b9db5c57705c46cfec8373b5abee686899704bfd0ac1380925bb315066c0236e8f9abb03e06aa2cd85dc0048750dc578c16dca419513d98"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x4}]}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x5a, 0x6, 0x2, [@generic={0x102, 0x10, "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"}]}}, {{0x9, 0x5, 0x2, 0x4, 0x8, 0xff, 0x0, 0xf8, [@generic={0x6a, 0x31, "b24ac5c6c65e54d88616b51970606d290de074ed94fc86c70660fbee13be63ad8e344446a1a56ecb974d5301c1df5be16d57bf80b60ecc9b19ec813fa7e9aa77276b00a50b8bf2467dad2691ee2766116a14701522372b3835a813ccca3975d2dde66e6871943666"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x70, 0x7, 0xfb, [@generic={0xe3, 0x21, "1877cf316af2518859edafba3aa0d2eefadd3f699a3d636b61ddc2334d376cee426479f7abfe02eef28588f1b346bffd0fd4afd221590288f37c1156d8bee910cc08947ec97a7f88df7111ca2412be4735838d8053b4bd9b6d59c7f3a8086852bd08af5e33658f38e84fff764ec6de53232a142ed3dc7550969af59bc993b2e2898a62f4dbeb74b544b55343c7dfe43f6b1750e2d9378b17c78d9a97b87eb63ab6778e77cc5d5c8afc4a608b612d43675d130a0bade0f43c4c35b9e4aed40cf5c3a1ada0fd123101df5062f168fa3e9e722bccff604f29edcfcc795a77a8d3b054"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0x4, 0xfe, 0xf1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x8}, @generic={0xe5, 0xd, "42ea6d3a5661933e7d5b75924faa87a466f9cbc6c6e575dfd9d845731e65880fefe6f14901a6d2ac38dfe8f18dd24b023ef83e3fed217ea507a349d41b538568dec48f2d81e539c697379b1dadf22327dac9eb7a0078850af199a9bcd29e792dd38af821aa0c0394a6097a5c2807b4bba22560b821cd53dc5f0c151afa58d3a75afe6161ea341da5c9f4a6d91009caa24a363799395366ef28a0923835008c9064d7e128f8800b3edbf9a78711fb804302ac920c79ba1d006a3c3ee1533df7edefc144ff6d1adfbdc3fdb72114131bffe5746bfda70320140e1a1b927763f189b26912"}]}}]}}]}}]}}, &(0x7f0000001100)={0xa, &(0x7f0000001040)={0xa, 0x6, 0x201, 0x3, 0x6e, 0x7f, 0x10, 0x1f}, 0x1c, &(0x7f0000001080)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x32, "edb2d6a351285745a467aa626fa07a6c"}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f00000010c0)=@lang_id={0x4, 0x3, 0x80c}}]}) syz_usb_control_io(r0, &(0x7f0000001ac0)={0x2c, &(0x7f0000001940)={0x0, 0xe, 0x63, {0x63, 0x2, "cf436b283dcd3b4521cea37b783c7887b171de2324fe442c67f37bb58cf19e3fe6766bb9e34961265a9b8e40bc1593b2ffa17677e4574ad9a16e496f14d280f970e7fca2e3437c462eb008b5df4325c9b45133dc9042f42e05a9500803ad38ea13"}}, &(0x7f00000019c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x281d}}, &(0x7f0000001a00)={0x0, 0xf, 0x1b, {0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x2, 0x40, 0x9, 0x7, 0x5}, @wireless={0xb, 0x10, 0x1, 0x4, 0x5, 0x4c, 0x8, 0x0, 0xdd}]}}, &(0x7f0000001a40)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x10, 0x80, 0x40, "08b718d3", "2164feed"}}, &(0x7f0000001a80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xd2, 0x0, 0x8, 0x0, 0x0, 0x5, 0x1ff}}}, &(0x7f0000001f40)={0x84, &(0x7f0000001b00)={0x20, 0xe, 0x73, "4b05b85f5b8ed194a304d0317a4961f7303f3bafa508b796e9c611fab904429a2152c61b9d9200cc60aca2bec12097511be7dd490a1a79e4a2fe2f0ddf704ac5212f51926db2a9973d50d32d7837f36ac5f9d1a15e78d921f47e88807e989ab1b127150d54adfb6c36314d21170f5c50c66fe6"}, &(0x7f0000001b80)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000001bc0)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000001c00)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000001c40)={0x20, 0x0, 0x4, {0x20, 0x10}}, &(0x7f0000001c80)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000001cc0)={0x40, 0x9, 0x1, 0x42}, &(0x7f0000001d00)={0x40, 0xb, 0x2, "163b"}, &(0x7f0000001d40)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001d80)={0x40, 0x13, 0x6, @local}, &(0x7f0000001dc0)={0x40, 0x17, 0x6}, &(0x7f0000001e00)={0x40, 0x19, 0x2, "2e98"}, &(0x7f0000001e40)={0x40, 0x1a, 0x2, 0xe09}, &(0x7f0000001e80)={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000001ec0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000001f00)={0x40, 0x21, 0x1, 0x9}}) syz_usb_control_io(r0, &(0x7f00000013c0)={0x2c, &(0x7f0000001140)={0x0, 0x5, 0xdb, {0xdb, 0x9, "b50e1e8c71f68ffd3783d58d263bcdbe6d6dea7f762a029978e0e0405b94c80c4ff4f823830de08c2f45c451bfecd099ccd17d2d5d972efdf66d7edf73a4b2f2684d9f96cd5ce8ec872cc47de566a134e5ef6b87d263646200a104b2d30a9cf43f499787cc7f6188e238ac4e526fb7fa0b3d2753e8b32b90417cacc514f6e5351c6e6d9609752080f3359704d6d12e2d5b504ff41649dbc445bcabcc9ab6202be38b1ed07e71991666f203c41fcd19c626c3fdc5d2dea6fc8bf87ea4cf1edba23548925c2b7fcd0e99d6fbcbf5738ad1ad06d4d3a8e288f32a"}}, &(0x7f0000001240)={0x0, 0x3, 0xac, @string={0xac, 0x3, "e2fd2eb70873e569b6abcfee51891f2123b57cb1aa22a7ce4e059f06230dc1a145b811f7788792c031720c87de3c41aee27ab7438f44ddf1c97be12ac3d1d011a90815ce0128fcd29f95e8236884a6545f8fd2346ad8fd5b5253aa95ced341a6dd1a9b73a32a653d7f208ac9b9811d6be3f2df8acb459e71a6bc07dab22d5caaf5cfb5ca28321e0afe820ff3c52c8d9df517f4b8cea27966281d5a80b1d921dd67d8a51841bcfaf22d87"}}, &(0x7f0000001300)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000001340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x60, 0x2, 0xa6, "906ef5bd", "d54f864d"}}, &(0x7f0000001380)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x0, 0x9, 0x0, 0x20, 0xf1, 0xfa}}}, &(0x7f0000001880)={0x84, &(0x7f0000001400)={0x20, 0x17, 0x84, "b7893ec7e59297a59aa9073e4eb5a88213dfa532d81c82ff85482332e0da3c8834dda794a2948c57248e9e950135f3a035e0ab7110c653c00aa57c70821427a0301c502a9c49df005082d72e909703783d01dbd67bbda4efbf516b8b7490dbebf9c63935a30a5369aa69f0c4be582b2eeaaa6bbce985fc3dfb2d0106e41bd1d67c9800fe"}, &(0x7f00000014c0)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000001500)={0x0, 0x8, 0x1, 0xf9}, &(0x7f0000001540)={0x20, 0x0, 0x4, {0x6, 0x7}}, &(0x7f0000001580)={0x20, 0x0, 0x8, {0x0, 0x8, [0xff00]}}, &(0x7f00000015c0)={0x40, 0x7, 0x2, 0x7fff}, &(0x7f0000001600)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000001640)={0x40, 0xb, 0x2, "80e7"}, &(0x7f0000001680)={0x40, 0xf, 0x2, 0x2c}, &(0x7f00000016c0)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000001700)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001740)={0x40, 0x19, 0x2, 'o\b'}, &(0x7f0000001780)={0x40, 0x1a, 0x2}, &(0x7f00000017c0)={0x40, 0x1c, 0x1, 0xad}, &(0x7f0000001800)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000001840)={0x40, 0x21, 0x1, 0x2}}) [ 518.677462][ T704] usb 3-1: new full-speed USB device number 68 using dummy_hcd [ 518.737286][ T4118] usb 5-1: device descriptor read/64, error 18 [ 518.937357][ T4790] usb 6-1: new high-speed USB device number 77 using dummy_hcd 01:55:18 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$uac1(0x5, 0xd2, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc0, 0x3, 0x1, 0x7f, 0x10, 0xfd, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x978d, 0x9}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x206, 0x3, 0x98, 0x0, 0x3, 0x7}, @feature_unit={0x13, 0x24, 0x6, 0x7, 0x6, 0x6, [0x0, 0xa, 0x8, 0x7, 0x6, 0x9], 0x80}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0x61cc, 0x1, "181b34"}, @mixer_unit={0x6, 0x24, 0x4, 0x1, 0x4, ':'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x8000, 0x8, 0x0, "fe47a313"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x1, 0x9, 0x7, "0e4971"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0xcf, 0x0, "a880fd"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0xb0, 0x43, 0x0, {0x7, 0x25, 0x1, 0x81, 0x69, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80, 0x0, 0x4}, @as_header={0x7, 0x24, 0x1, 0x8, 0x4, 0x1002}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x3, 0x4c, 0x0, {0x7, 0x25, 0x1, 0x0, 0x4, 0x73}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x40, 0xff, 0xf6, 0x10, 0x36}, 0x16, &(0x7f0000000180)={0x5, 0xf, 0x16, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0xa, 0xf, 0xffe2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0xef, 0x1f, 0xd885}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x180a}}]}) syz_usb_control_io(r1, &(0x7f00000004c0)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="20394e0000004e112884243ba798a1aa150b13ac09daac6066c63de963d2e44d61a440a4e6eaf3b07807d62e71993fee4631c6a64afe3d26000000000000000045ca9efe0824341961fb557a36c7000000000000"], &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1801}}, &(0x7f0000000300)={0x0, 0xf, 0x11b, {0x5, 0xf, 0x11b, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x20, "b7b5562f05e3135439bd8030ca884d9f"}, @ssp_cap={0x10, 0x10, 0xa, 0x7, 0x1, 0x3, 0xff0f, 0x6c86, [0x7f7fa0]}, @generic={0x4d, 0x10, 0x3, "b0cf86425e0bf83bcc9285a6b562d36daf9fbb7a28aad2b70bb1f36aa0ed83d8de294a31be00071f9c813b846ac75c4935378d2070b09b44990e0bccd5c713f6bf51555efd93081305dd"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x9, 0xd7, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x9, 0x6, 0x1}, @generic={0x94, 0x10, 0x9, "852929bbd874f3feb97c9f0419b3c569ca0bb47bdcd4a097048a7487e6c08de8624ee19f52b560ba829a7f2033e08c68978d1a3a089737fb305ef2666cb3233360bcfca986a9c7388e9a2edc6775738baabc5a1ef40f4f1b25fecade868d94c951f2210b2cc3e6a0b692acab96c50632768797ae2523f393c4773edeeae19f83932130c888f23891f24e492e8354607e0f"}]}}, &(0x7f0000000440)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x1, 0xff, 0x2, "fde006e0", "a7600f19"}}, &(0x7f0000000480)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x80, 0x5, 0x6, 0x3f, 0x200, 0x17}}}, &(0x7f0000000a00)={0x84, &(0x7f0000000600)={0x40, 0x13, 0xcb, "4ee74ab85aea97569d31c7c0adf9e935bdce75c3430a4a957a1b5ddedda065d5b7b78563bc6e487238b0decaffc6bc17bcc0593611ca1bd29ea11be927916a1dc8808e0fcba16759b3f8ac2167268a0c63ecb3febe3b67e200465e1c445f4ce4efbe7aac7d22efe1d6f93c9a25bd724f022d702df4c675b53cf4b3c51a70f6b30225b8969bc5851a85a4123d5841727e489c42f3949c94c4bb9e010df01021080f311f2867e34b7acd6ee3cef5f4bd50a160921140d899f5b839dc12d28c7d787413238fb874a530b71f35"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x10, 0x80}}, &(0x7f0000000740)={0x40, 0x7, 0x2, 0x400}, &(0x7f0000000780)={0x40, 0x9, 0x1, 0x20}, &(0x7f00000007c0)={0x40, 0xb, 0x2, "78d9"}, &(0x7f0000000800)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000840)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000880)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x0, &(0x7f00000008c0)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000900)={0x40, 0x1c, 0x1, 0xb6}, &(0x7f0000000940)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000980)={0x40, 0x21, 0x1, 0x8e}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000cc0)={0x34, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0}) 01:55:18 executing program 3: syz_open_dev$evdev(&(0x7f0000000040), 0x7, 0x105201) (async) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000562bf640b25006001cec280700000105010002000f000000000000000004"], 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000080)={0x20, 0x21, 0x1f, {0x1f, 0x3, "e6fe7e76691a0726d06d281e2aab5d30f5080d433df3806ebc99cc4c16"}}, &(0x7f00000000c0)={0x0, 0x3, 0x78, @string={0x78, 0x3, "385b1530aec08695f22287ad3337046c3250f46b97e139a1b3be87aaee8276a57f61e7fc6af55673b3cdc9dda629c4868326a0d055ff6cdce68c8cd181e6f15a89dd3ec9e7d296615153cf49395ecbd15e97ecb168c6634731d1ccb513bffb82ac15090793636571626dfa64ca4c5b6c8de09c2ee344"}}, &(0x7f0000000140)={0x0, 0xf, 0x89, {0x5, 0xf, 0x89, 0x4, [@wireless={0xb, 0x10, 0x1, 0x4, 0x44, 0x0, 0x95, 0x4}, @ptm_cap={0x3}, @generic={0x62, 0x10, 0xa, "9f7bf9f7618db8b6f996a19c61d24eb0b749620559e54ca424f8d9c14f3837d6a5eebb23cf66743da3a272ba88c57b61eb1cf0b97bcd2e69e27d4995d49125ce7b131416ff531880368e579ded53a8c38cfab0a875d91a593fa47a5a883409"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "3b18befcc504f88deb03d96f7f304928"}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x80, 0x0, 0x81, "76fbbade", "8891abb3"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x77, 0x0, 0x0, 0x40, 0x5, 0x80, 0x100}}}, &(0x7f0000000700)={0x84, &(0x7f00000002c0)={0x0, 0x13, 0x57, "b3007ecf7b746d3edd579acc24cd3f17f8fdf51c3dde0dabc06498865941aff8c27b27c5428df1af115063cc9635e17dfd2bc0424427b9f0aabf82839b48d085b090f7e4dca96e181a7bf91810f7c9812c52f573cb27d0"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x80}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x120, 0x2, [0xf]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x89}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x5}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "c58f"}, &(0x7f0000000500)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000540)={0x40, 0x13, 0x6, @random="f036750181d7"}, &(0x7f0000000580)={0x40, 0x17, 0x6, @local}, &(0x7f00000005c0)={0x40, 0x19, 0x2, "b63d"}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x40}, &(0x7f00000006c0)={0x40, 0x21, 0x1}}) [ 519.087589][ T704] usb 3-1: unable to get BOS descriptor or descriptor too short [ 519.127505][ T4118] usb 5-1: device descriptor read/64, error 18 [ 519.247437][ T4118] usb usb5-port1: attempt power cycle [ 519.257333][ T4790] usb 6-1: device descriptor read/64, error 18 [ 519.263698][ T704] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 519.271312][ T704] usb 3-1: can't read configurations, error -71 [ 519.277772][ T704] usb usb3-port1: attempt power cycle [ 519.297307][ T4119] usb 1-1: new high-speed USB device number 96 using dummy_hcd 01:55:18 executing program 2: syz_usb_connect(0x2, 0x3e, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x3, 0x19, 0xeb, 0x20, 0x2001, 0xf115, 0x23d9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2c, 0x1, 0x0, 0xfd, 0x0, 0x0, [{{0x9, 0x4, 0xe1, 0x0, 0x0, 0x4d, 0x1f, 0xb2, 0x0, [@cdc_ecm={{0x8, 0x24, 0x6, 0x0, 0x0, "f2e881"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x8, 0xfa, 0x7}}]}}]}}]}}, 0x0) r0 = syz_usb_connect$uac1(0x4, 0x11d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x10b, 0x3, 0x1, 0x40, 0x40, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3a, 0x81}, [@output_terminal={0x9, 0x24, 0x3, 0x2, 0x300, 0x6, 0x3, 0x4}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x200, 0x6, 0x8, 0x400, 0x9, 0x40}, @feature_unit={0xd, 0x24, 0x6, 0x5, 0x6, 0x3, [0x5, 0x8, 0x2]}, @extension_unit={0xa, 0x24, 0x8, 0x6, 0xff, 0x3f, "286105"}, @extension_unit={0xa, 0x24, 0x8, 0x6, 0x4, 0x1, "b25a20"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x1, 0x2, 0x0, 0xb2, "ff7011", ';'}, @as_header={0x7, 0x24, 0x1, 0x0, 0x20, 0x1001}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x81, 0x200, 0x7, "c85d272b47f062a7"}, @format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x81, 0x1, 0x3, "baccc1ec10129e"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x7, 0x4, 0x5, 0x6, "c6631bf05ec6"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x81, 0x4a, 0xc7, {0x7, 0x25, 0x1, 0x2, 0x3, 0x3}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x20, 0x3, 0x0, 0x1}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x9, 0x3, 0x33, 0x3, "11c0a63e961a73c9a0"}, @as_header={0x7, 0x24, 0x1, 0x20}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x80, 0x1, 0x2, 0x1e, ' W', "b0"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x4, 0x4, 0x80, 0x3, "ee"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x6, 0x37, 0x1, {0x7, 0x25, 0x1, 0x4, 0x9, 0x9}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x0, 0x2, 0x8, 0xff, 0x2}, 0x1c, &(0x7f00000001c0)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0xb2, "5ab32807fd5943a84089126f211ceb20"}, @ptm_cap={0x3}]}, 0x7, [{0xc6, &(0x7f0000000200)=@string={0xc6, 0x3, "fef575950e74bf79d1b07f2f58805390b16e287a9dc7d1aa6a2c0b3c2074c56cca4b11791ad964d6ca9f543bab949e5ed56c6f6dd9129f0bf9921fd75b8af4c134249e77e4cc3d7222f2a5ceec9bb8f876060d416423d404c9b91d30481e1caa735392e222af8b5821afd245cca6f5e6c711b5818e13849d516c7eb03e6b0d97d6d07018b56878a9f7b6c7719e81a6fb1954710f2f829db34637e1ad1a46ad3d94b33ae5d4d928c4e9ab27163b1bd697e45d5e5f0ee179eb4c56680ba68f1a77f862e216"}}, {0x102, &(0x7f0000000300)=@string={0x102, 0x3, "ea7936b5e22851591ccbe51f14e4bfbfc5e10a4781490c046a367c6bc57943f5c3d822ef00031b41be587c3d9e23ae1a5bb2b4d75fc60051ad153c18b8ec387e431667c7001cddf6b2734792742e09f0c3d96a8568f684a34b7d2f148baf66a8025f3c03a3e7efce74da8c14c4563aadac50c4215441ac64c2f05dce33f1c56073b7df3f1e72292f82a77e9871617454fd9af3527ad92b12c16fa18c59e0a5f3c2d34f07f6d89dcd8c9255b7ae8b8920eb58b29f4d0f16d7d08de29654de74428bce07a807d2213db65c646073b1b81290261bb66e04d62d454637a0a6c87cfc6194659a1cd0576de3d34a54589e7ae938d3fa7be68583ebdbe5d5e7b0597879"}}, {0x12, &(0x7f0000000440)=@string={0x12, 0x3, "efcf47b1b29dfadde82ea31b92af7b6a"}}, {0x45, &(0x7f0000000480)=@string={0x45, 0x3, "b409bf2b406c8307b176042893b9d20eb9be5949ac19938cd1af69534beb759ceec4465c08c0013c156b963929360e37bfc68203a26641d9c13d3a605c63a67453384d"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x220e}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x44d}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1007}}]}) syz_usb_control_io(r0, &(0x7f0000000880)={0x2c, &(0x7f0000000640)={0x40, 0x6, 0x56, {0x56, 0x21, "80912825f73c8d0c30db46057cca4cd3ce69dc81e9e93f542b8b0f1fce106f7bbc4468189e0b7090126254c040945e33eb6eeb4440fbbba9f3ea6ed5aaa66332fc93566155d4492db024db0536f4085226fc4d34"}}, &(0x7f00000006c0)={0x0, 0x3, 0xce, @string={0xce, 0x3, "cc45b57fc5adb9397bcac176b56c03e3f69c990a18c622db6c4afc916763fb34f7c9e62cfbd1b1fd671e8122b5b04561d79ad1592119ecbdd1a1a82519efaedd1fc93f93231f6e41f667c2f4a32e22d5dd7d38f9c5a56e21835af94c24553d82ac4e937e773dc943ad0699a2dc897280a82c53f8f21d89aebcc340385862375c02d4dd05e1c97f22d7917dc6f1c284d91631e0bb35a36fca2d468b8d6270910b384a582fde63b429a34805491b325d76d451c6e8115571e476449b6c8ab1bb15209e1f6f0132425871b45ab0"}}, &(0x7f00000007c0)={0x0, 0xf, 0x25, {0x5, 0xf, 0x25, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x3f, 0x5, 0x1ff, 0x81}, @wireless={0xb, 0x10, 0x1, 0xe, 0x65, 0x9, 0x1, 0x5, 0xe2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x40, 0x8, 0x3f}]}}, &(0x7f0000000800)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x8, 0x9, 0x0, "9cbe1550", "2bf10c5f"}}, &(0x7f0000000840)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x10, 0x81, 0x1, 0x80, 0x8, 0x4}}}, &(0x7f0000000d40)={0x84, &(0x7f00000008c0)={0x0, 0x5, 0xab, "319150d60f9edb1866e8e04a0f808fe5661b0bd1e96a3192484eb6ef680799c260620e874cbe989f4f958e01496eb91758c97ce9bf26f4ca101c3868a51705699fbc3b57bb93955cc16dd312c7809fdf9d9bde151310eeb5713b15a772893b3bcf5c3455124c84ba1ed5a87b0af1456784500c3a6df97686e80a9d3f455c3d4b59b9a8a615330b08798d5c29740277cbbe1ea66887be775ae1c52288a9dd514424f77cd39ad1b02cdd4c2d"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0x40}, &(0x7f00000009c0)={0x0, 0x8, 0x1}, &(0x7f0000000a00)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000a40)={0x20, 0x0, 0x8, {0x20, 0x2, [0xf0]}}, &(0x7f0000000a80)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000ac0)={0x40, 0x9, 0x1, 0x5}, &(0x7f0000000b00)={0x40, 0xb, 0x2, "973c"}, &(0x7f0000000b40)={0x40, 0xf, 0x2, 0x11}, &(0x7f0000000b80)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, &(0x7f0000000bc0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000c00)={0x40, 0x19, 0x2, "b06d"}, &(0x7f0000000c40)={0x40, 0x1a, 0x2, 0x9}, &(0x7f0000000c80)={0x40, 0x1c, 0x1, 0x8a}, &(0x7f0000000cc0)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f0000000d00)={0x40, 0x21, 0x1, 0x20}}) [ 519.477437][ T4285] usb 4-1: new high-speed USB device number 108 using dummy_hcd [ 519.537534][ T4119] usb 1-1: Using ep0 maxpacket: 16 01:55:18 executing program 1: write$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0xc87, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1301d60408fc0592d20700006a3b0109"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, &(0x7f00000000c0)={0x40, 0xe, 0x78, {0x78, 0xe, "536edc3e7ed8b12cabc434396ef6ad00949a6b2d19c13512279f1ee3e8946d71a6d89c74f94fc2c64e1f7610a5eefbc966ce2de42663225f5f6acd61379a2e2608ad8d6d2e7cf59f9cd2960b408ed7dd465969968b85786b5df9ad22e7468ec850bccbb382b54274969aa0758cf6a54872c28e237be9"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x480a}}, &(0x7f0000000140)={0x0, 0x22, 0xb, {[@global=@item_4={0x3, 0x1, 0x7, "8f9e99b3"}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x9, "011e5ad0"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0xb03, 0x5, 0x1, {0x22, 0x675}}}}, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x40, 0x1, 0x94, "fce10df7ca8902ea4017ab38d44302aaf6c8eb738af7915b270ac0ea4fb98a58a3371a69038bf7275b80803ce381106c06f014373c4132a4a881005552b189611758ccff87307ae29c2b4ccff27d08cf6715d19b276b6536edb43b6428338a8769aa8a0e54e7a1b7ad3c050a002918c4e161492a88a981575cd35d718d4df084018293763d4ca70a656251790c57e2c1ddf65f5f"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000400)={0x20, 0x1, 0x54, "4d8628327c4f0858b8ed0f44ec6cfa41f33ec0da4962691d8135d0a45a2eb44a5f4ad96c437e8e12f995a8d8063007151ff1a9f23d92e122f95d6382f4479974320de504e5e00e4819348218f8c6446093f94190"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x5}}) syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000055cc4a00d90f250002b30010000109021200010000000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 519.586845][ T36] usb 2-1: USB disconnect, device number 82 [ 519.657368][ T4118] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 519.665096][ T4119] usb 1-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 519.674205][ T4119] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.677315][ T4790] usb 6-1: device descriptor read/64, error 18 [ 519.684100][ T4119] usb 1-1: config 0 descriptor?? [ 519.767397][ T4118] usb 5-1: Invalid ep0 maxpacket: 27 [ 519.772832][ T4285] usb 4-1: no configurations [ 519.777487][ T4285] usb 4-1: can't read configurations, error -22 [ 519.927316][ T4118] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 519.935777][ T4285] usb 4-1: new high-speed USB device number 109 using dummy_hcd [ 519.943616][ T4119] usb 1-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 519.957309][ T4790] usb 6-1: new high-speed USB device number 78 using dummy_hcd 01:55:19 executing program 4: syz_open_dev$evdev(&(0x7f0000000040), 0xde, 0x200000) (async) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100dd1700551b15010203010902240001000000000904000002360a7400090508070000000009058b03000000000000"], 0x0) [ 519.987397][ T36] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 520.017363][ T704] usb 3-1: new full-speed USB device number 69 using dummy_hcd [ 520.097438][ T4118] usb 5-1: device descriptor read/8, error -71 [ 520.144993][ T8816] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 520.153610][ T8816] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 520.227310][ T4790] usb 6-1: device descriptor read/64, error 18 [ 520.237526][ T704] usb 3-1: unable to get BOS descriptor or descriptor too short [ 520.247430][ T4285] usb 4-1: no configurations [ 520.252118][ T4285] usb 4-1: can't read configurations, error -22 [ 520.258722][ T4285] usb usb4-port1: attempt power cycle [ 520.267398][ T36] usb 2-1: device descriptor read/64, error 18 [ 520.327356][ T4118] usb 5-1: device descriptor read/8, error -71 [ 520.357326][ T704] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 520.364937][ T704] usb 3-1: can't read configurations, error -71 [ 520.447515][ T4118] usb usb5-port1: unable to enumerate USB device [ 520.617310][ T4790] usb 6-1: device descriptor read/64, error 18 01:55:20 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x458, 0x153, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0xfc}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="800007"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)={0x4937502d7f0e2368, 0x3, 0xe7, {0xe7, 0x8, "cca28d811ed31d76da9902d44bf683f69eee211a32253adcfb1c822d1a406dac8ea22908b6364acd2628284086a41c27ffca6af30a26b2de83d5a54f886fc3580ce5bebad17cd5bbab20bd97eb290f972508799f7188b5ae00b36aa61b04eddf96e8e92eddcc6d028401c358384e893869854a837149bca17500998a03473f04890302180326642a4c277c6195db53dea74f732824d7dfeed9cdf64a4ff9f4a9128a9488dfd93d7f72ee877e5571d9e5a52da2c9cececf3ad314e71863749f812918d05a979b4a9e93a95e0681a5c39bf8725aa58d0612b3dc9b8a5ca6a63e506ee34a74ae"}}, &(0x7f0000000140)={0x0, 0x3, 0x2a, @string={0x2a, 0x3, "00cdf0d1cf31cee6d055511a6faf727f2e9c04d7ddea37790190943a4241a76c8e84b1c9d5db7ca8"}}, &(0x7f0000000180)={0x0, 0x22, 0x10, {[@local=@item_012={0x1, 0x2, 0x8, "1a"}, @global, @local=@item_4={0x3, 0x2, 0x8, "59d3946e"}, @global=@item_012={0x1, 0x1, 0x1, "12"}, @main=@item_4={0x3, 0x0, 0x9, "a4e81341"}, @main=@item_012={0x0, 0x0, 0xb}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x2, 0x1, {0x22, 0x82b}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x20, 0x14, 0x97, "61af4c69fbb0ae7dab0a9d6317d6692603fa737e2dbc0dac848cfda956abd787025eda327f0c09488de97b5961ea5a0c613be9458eb885612338a881730c7d5b026d366fb4098a56a5fc9d18570f3cccccbaaac7b64ca71f12f3314fe882ea13a07dcd5757216296d2733a06f88eb75b2c9c1597274f07432123d3470a06e7e129afe06f079d5b275af4d7a4e47919d1940888ee4ec9ec"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x27}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000003c0)={0x20, 0x1, 0x8b, "f8af70b82ac5d249d858864811a6594052d798ca7d8e887ae407378df056d0eb472f305ff23ff9c43eafef717514dcb62b585b11516121399895183f41e3e60546ebb10d467d6eb14d61dbb67a1c05db46006fc788fc557341d6910ed578a344f253ed71ed682667a75def527572b1e7f94ad233c6a39d7b854e02c4de7137e2c08b0861a3f9de1b9bdf0f"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x4}}) [ 520.667330][ T4285] usb 4-1: new high-speed USB device number 110 using dummy_hcd [ 520.697377][ T36] usb 2-1: device descriptor read/64, error 18 [ 520.737635][ T4790] usb usb6-port1: attempt power cycle [ 520.817317][ T4118] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 520.837614][ T4285] usb 4-1: no configurations [ 520.842268][ T4285] usb 4-1: can't read configurations, error -22 [ 520.977309][ T36] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 521.007573][ T4285] usb 4-1: new high-speed USB device number 111 using dummy_hcd [ 521.037337][ T704] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 521.107444][ T4118] usb 5-1: device descriptor read/64, error 18 [ 521.147329][ T4790] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 521.187520][ T4285] usb 4-1: no configurations [ 521.192185][ T4285] usb 4-1: can't read configurations, error -22 [ 521.198606][ T4285] usb usb4-port1: unable to enumerate USB device [ 521.247468][ T704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 521.258503][ T704] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 521.268325][ T704] usb 3-1: New USB device found, idVendor=0458, idProduct=0153, bcdDevice= 0.40 [ 521.277477][ T704] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 521.287491][ T704] usb 3-1: config 0 descriptor?? [ 521.288584][ T36] usb 2-1: device descriptor read/64, error 18 [ 521.317386][ T4790] usb 6-1: device descriptor read/8, error -61 [ 521.517422][ T4118] usb 5-1: device descriptor read/64, error 18 [ 521.587447][ T4790] usb 6-1: device descriptor read/8, error -61 01:55:21 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) (async) r0 = syz_usb_connect(0x2, 0x103f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0xf1, 0x17, 0xf1, 0x10, 0x1803, 0x5510, 0x903f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x102d, 0x2, 0x0, 0x6, 0x20, 0x3, [{{0x9, 0x4, 0x55, 0x1, 0xf, 0xe9, 0x6a, 0xb0, 0x81, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "9da77eb7ee0b"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x44712bfc, 0x5, 0x4, 0x28}, [@obex={0x5, 0x24, 0x15, 0x9}, @ncm={0x6, 0x24, 0x1a, 0x7fff, 0x5}]}], [{{0x9, 0x5, 0x4, 0x10, 0x200, 0x2, 0x2, 0x6, [@generic={0x3, 0x5, "f5"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x4, 0x84, 0x1f, [@generic={0x85, 0x21, "df42fe8cc9a40f6ecb5daf33950b4976660ceead0aa6778b4803bdd1870aba8d4dfeade9dd644c90ff23a1b369d4d87fa722d68df1895cf57e5a02e3552776b7f996890c54c3cb204b23e58e56410622ff1854e0503753e4bbd2d41e0f2743d837aed290cd73c7c10ed0e7a54cbb7aeddac698893075ec1cef067a2684aa1ac0424ea3"}]}}, {{0x9, 0x5, 0x1, 0x12, 0x3ff, 0xf8, 0x7, 0x97, [@generic={0xf2, 0x8, "ebc24ce3973860a2cad9526edc951e99b91103e2312cc25c0989c5a4af2a3ed9ebda9c939eda807a44f10603c0949a8a46218a703335c26c16a1983ce98bc9bc92e66225ddef7a0c89478963504bf562f1361e7c643eb50900f5aef8928bbca095f5939d9b4197d11c70255570c4537adafbe2c0643316fef3b7ef2f6880de4ea0e10e418f68d5ccfb12f6440833ea36c34c0d30e3295ed9cb9682b132c14c759bb75e3f65e176bb32a4311e13222e4e8e2d34c14488b106c44c905130027005db70be1f61deba081d3d4894c2e9ff945d6e7d3c1ef688386b426839f2265b27d6fb5eee18263ab6fcdb8e229b6daa40"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x40, 0xf0, 0x4, 0x40, [@generic={0xeb, 0x22, "df5ab8e4515a8042708ffde11a6851f0b3f97c09bdd28ee944888973472068101a5be5587621f5bec1a149c96e69216a8c96d0115679e4210c61846fc94dbafcfcebc03840710280cbdcebcad8553fbd1ecd8d90f0e532732e6efa0b61920151380313c6692a6048bb69bb101e851585bf7cea8eab3a16d39f54f705246a41b93f15fb79d58707bfb3dad2bad98e925cf3e5140ce8bd206e571b1343a74223b3fec6ed327e1cc10b0bb2dabd33e5e63b1ada9dcc3773068f628e37663d7963c2102f94f5412a4bf65358288ec8600385de7a726568524706ac5e2ae01ac0ec4449dd40b4c6d16dfe78"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x6, 0xff, 0x2, [@generic={0x39, 0x23, "fb48a610e0617ed1cef6c4c2d9e5f0ffcf3e97c8c74ce57129a878006e4c7271b817330860af801ae41af803069a66bd348660f23fe809"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x7}]}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0xff, 0x9, 0x5, [@generic={0xea, 0x4, "f32b435347829c601527773604d36586b61ce313e54d43879f5fca217d6ab0e9f94f1f17439c5ce9940d9e747ac1044dafb1dee9d9f4cf6feb42a342703ce607959b2266fce42ed2cacc34b7515530439c79f6a54f30bd2226d8fe751582b99f665971f2bfdc5075fc24972a9fbca263bd6946fc36a877ee0f5ec8e800bb8ca5e7a1dc7645f5009072f6fb838f0c9bef945c25a5a50f0c73c746186b43fd2f2d9d9c90f2d1df7c23cab8c3f452eb99d544df18f6784ec5a2db080c9653b818442c367a4f0e5a333d55d9891c685954ae714b49fc37358ad428fe56fd42775ec00ef4813de18cb77f"}]}}, {{0x9, 0x5, 0x2, 0x1, 0x200, 0x40, 0x5, 0xf0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xf4, 0x8}]}}, {{0x9, 0x5, 0x2, 0x10, 0x8, 0x1, 0xff, 0xab, [@generic={0x2a, 0x2, "2ca5a117b32037ecbb61186075074b8bf0a92849c1e3375f8f46b99cfc600634c85d8b5a3fe7044e"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x3ff, 0x80, 0x5, 0x20, [@generic={0xe, 0x30, "690213f29bd355d2d68967b6"}]}}, {{0x9, 0x5, 0xe, 0x4, 0x40, 0x1, 0x3, 0xcc, [@generic={0x98, 0x1, "a1d97a94cb6bf7dc1aca6a8b523dd809d6f890dce62f9173383650ea6db43c2baa43bfcf0198bd320a3d284dc1ee365089864d58f2e61c378e38ce16bc187ab5daf97ccf72b4065a346ae21aacdc5896679a317fc321f296dae8f557fdbc21fea49fb7b764e0e252fd8217fad6b87732d5b66068db26266bafd5bdfa9b09fc1cba9f17dc46b13b8b024b575bd03d03fbbc5332ed1a09"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0x48}]}}, {{0x9, 0x5, 0x9, 0x0, 0x8, 0x2, 0x5, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x2, 0x1}]}}, {{0x9, 0x5, 0x7, 0x3, 0x200, 0x4, 0x1, 0x6, [@generic={0xcb, 0xe, "bc70c8255612205da9c69d62072cfc5ad6adb2b13b63208ad93521705399b99010608ce2afce045a889d78d5c4ed98dedc60f6e17b83441687bdfe2f3559c3fc0e07cae4b8ee137dd838f1c72afb4f84b11ddb5ef382c2704c34e7b7e03cd583793c4ee932312083038bd472923edfd61f2ae1d2e52055a2e22f1524eed6d33a63a4b1557306ba6bce619413e520a2fdca8890deba4d2188a47f712e2c8e3a149784334cc08434380fb879f3b0fb62c0c53cd1f58fe4e034041c52db6ce1aec9e4abbfa6d6c4e832bf"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x4, 0x5, 0x2, [@generic={0xf4, 0x22, "6b7b2bb622bc6e3e09f8931072dcecac016c7ff93183d7b4ffde7461d96db34f44a791fb9932a66f322ea73bf4d9f6a09f52096bd8650a0b1c16d2c9dfaa7ee5a488d36e1f7b4270312b3f5938076d7a394c2a96c32146929f964a84f4a8781f1255eb9b565774be60b86debf91d78d782b47d899b55bf744ae0b6955c3c0517a0df94fb073f0fcb7926f30829b060e9bb65e5cb7430c18cdf1efe8f641571e4c8d357f813fb882592e8a5fc8c08c3c147b14b7458711386a10a9495469d571633778960f91c2f44618be3271e65b8d3d96b898be35718c3f9f3f4338398ec69fd352d6a63c6c4ba6337d8ab7a499b9a4cde"}]}}, {{0x9, 0x5, 0xb, 0x4, 0x400, 0xd6, 0x40, 0x7b, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x7ff}]}}, {{0x9, 0x5, 0x3, 0x0, 0x40, 0xeb, 0x40, 0x4, [@generic={0xfa, 0xf, "f9a78a59f1a22222a2cc96d0baf35eb1b07299760fe9db6b6b040fb1037b8f9456ce0718f413c83ce4b6cb8e48a2e4153a89e179e4710272258544d61f36722688f3784d8b17a09cae29f5f763b24ed9be7f537daa5190b86e5aa142a6ebd26f13fd2c1bf52203520a4bd6b87a6541b48872ad9bf90a8eefe5958c560693d23fce14b45ee473597d2d93bd03ab21f18c456ca968620382fa96de1449d666c8018deb0b01a4c76b7510d63d931649aa2fae32fe9013c7c663a65254d45a1efd3eb6e37461b47c87f5a595dd92ce13ff2d6ad200ab4882c648ecea6519a0c29b4eb88f436076b3a5c921a1a9e00d3edc961b69c103e47d52dd"}, @generic={0x41, 0x5, "2f81bf65f641f61aed8a27d35cf6e4dcd4255dac1560e02c1b35dd09ada79f601e306bcafae79eda4adf66e81eb6cbd33ce8c9a04b9a82fb6a8bf2c0683f42"}]}}]}}, {{0x9, 0x4, 0xe6, 0x8, 0xf, 0xff, 0x2, 0x1, 0x7f, [@cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "ce87d1c7"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x1000, 0xf17c, 0xc7}, [@mdlm_detail={0x97, 0x24, 0x13, 0x5, "3dc36906fc48f0b97ed8cf9b2ae9920baa721e620fbb9ef43fd3a4209ce7b40c0bacf22a381e99238f6118946e785f474a90d4e5e41ffd2dedfd5eb5d2ca9cd90af2e0f9a65701274d686d3ae79b72b23530b63f446e7de3c0e98089bdfcf887e6d999f35de3026046c03be01ee8b28c2b9883e6faa7273a6e0800fa4c2329a8d929740880be41b744e9e49bf4dd86855e0de3"}]}, @generic={0x90, 0x27, "06e21dac1a368c573bad54a19a87a984c2c2d0dc3ac5036169be42bae59ffd4ecd6ebff41b641eec8e830c528811bbd227ab22d4ae18a3782d96478de9eff2f615bd39b5533aebf02a9d5dbd3d215d82ddfabf6025007a5c4f345f69e2127bb461b3cc178d963ca5c51ad6067f72bb08774d4a80e0baf32ba35e14724a1f0532326597b09bd33e90edfc9a18ff99"}], [{{0x9, 0x5, 0x5, 0x11, 0x3ff, 0x40, 0x8, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x65}, @generic={0x28, 0x9, "e7855adc9e4f2af44f7b8eb8838fe79f6f92b07edf3d8e636dd4d8875b73989485071beb3b38"}]}}, {{0x9, 0x5, 0x2, 0x1, 0x200, 0x2, 0x9, 0x22, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x20, 0x4f}]}}, {{0x9, 0x5, 0x4, 0x0, 0x10, 0x12, 0x6, 0xf7, [@generic={0x71, 0x11, "3b1be5cbb31b180b607a666be4c1bda00d668a5a0c9e54a72f9b488898dd4ff04a7d6c6228193710510d966ebfb53f70bb430460cf3712b49bad37f4e83b1be18ec72f79695b0f57da7ec817d0c68b0bb4425c47d354592cb69b50c3346f177b5b2785744223648a708004443f6ca1"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x0, 0xff, 0x8, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x91, 0x4}]}}, {{0x9, 0x5, 0x80, 0x1, 0x8, 0x4, 0x0, 0x1, [@generic={0xa8, 0x7, "dfd92ec91e4ed57624f3d8cb35c6cb54e3bd0f2444fb20ce87bb7b234cac588d5d73cd7e578b4c70fca50772b7ed0390dda0df70a6c39b90bd769d58ca0ef0838ad932b1d9e835fb4ed9b1e8e7361c570a56c55f0215ee1468838071eaa14f5e6e0713e9e980e785e7abbdaf3e98d18015a7ba1ca395a82a92dceb9290f11d044865a9fc289727e7de51d91a441a69645985adb598bbe97552a386ca14675cc12fa48e8b1f7d"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x40, 0x81, 0x7f, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xc1, 0x8001}]}}, {{0x9, 0x5, 0x0, 0x0, 0x137, 0x1, 0x6, 0x91, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x731c}]}}, {{0x9, 0x5, 0xf, 0x0, 0x10, 0x2, 0x80, 0x1, [@generic={0xf, 0x526ba83fa8e9ac5, "730babc8dc18dff6bf1e54d268"}]}}, {{0x9, 0x5, 0x0, 0x8, 0x40, 0x4, 0x7f, 0xdb, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x40}]}}, {{0x9, 0x5, 0xc, 0xc, 0x40, 0x1, 0x0, 0x3, [@generic={0x72, 0xf, "d4a715418ed81a48b4d4dd34e7f83b8cf7e5bf2b3fb79f32477b11c78b381f7532365a3f430d9ae4d68f5a558a06e825683fe884d066a803a745342779ec2b3e7e0c569bd26d52c2e913841549d5c45947e63ea5a8c2a48d1c9bfc0d93b9d49468d90adcdc04994e0c2f7dcab71fdc6f"}, @generic={0xf, 0x1, "7e1dd8243722316927d873e3a8"}]}}, {{0x9, 0x5, 0x4, 0x2, 0x10, 0x8, 0x4, 0x0, [@generic={0xe8, 0x22, "279ebd46570eba5f9458d364404b4312f3e75a7c30b7d83b73c1d3ee12f9cc87c92232facbed2df87069075822a00820c39adb75a60f295a5a0064cc3fb28781ec4f650add6c04f45ff74f4c0ec6d46892742b1c66d8db42c4e93c0b17082eb3649c8ea3cee3022ac1bdaabb2dfdec4b8858e18554f3dca215de22a01051082a4a2f23647f592c3434480c591d39911d27deff40f4b4db37bb80e151b43a285630bd6b040764cc08784abbe14b3e6b9db5c57705c46cfec8373b5abee686899704bfd0ac1380925bb315066c0236e8f9abb03e06aa2cd85dc0048750dc578c16dca419513d98"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x4}]}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x5a, 0x6, 0x2, [@generic={0x102, 0x10, "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"}]}}, {{0x9, 0x5, 0x2, 0x4, 0x8, 0xff, 0x0, 0xf8, [@generic={0x6a, 0x31, "b24ac5c6c65e54d88616b51970606d290de074ed94fc86c70660fbee13be63ad8e344446a1a56ecb974d5301c1df5be16d57bf80b60ecc9b19ec813fa7e9aa77276b00a50b8bf2467dad2691ee2766116a14701522372b3835a813ccca3975d2dde66e6871943666"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x70, 0x7, 0xfb, [@generic={0xe3, 0x21, "1877cf316af2518859edafba3aa0d2eefadd3f699a3d636b61ddc2334d376cee426479f7abfe02eef28588f1b346bffd0fd4afd221590288f37c1156d8bee910cc08947ec97a7f88df7111ca2412be4735838d8053b4bd9b6d59c7f3a8086852bd08af5e33658f38e84fff764ec6de53232a142ed3dc7550969af59bc993b2e2898a62f4dbeb74b544b55343c7dfe43f6b1750e2d9378b17c78d9a97b87eb63ab6778e77cc5d5c8afc4a608b612d43675d130a0bade0f43c4c35b9e4aed40cf5c3a1ada0fd123101df5062f168fa3e9e722bccff604f29edcfcc795a77a8d3b054"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0x4, 0xfe, 0xf1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x8}, @generic={0xe5, 0xd, "42ea6d3a5661933e7d5b75924faa87a466f9cbc6c6e575dfd9d845731e65880fefe6f14901a6d2ac38dfe8f18dd24b023ef83e3fed217ea507a349d41b538568dec48f2d81e539c697379b1dadf22327dac9eb7a0078850af199a9bcd29e792dd38af821aa0c0394a6097a5c2807b4bba22560b821cd53dc5f0c151afa58d3a75afe6161ea341da5c9f4a6d91009caa24a363799395366ef28a0923835008c9064d7e128f8800b3edbf9a78711fb804302ac920c79ba1d006a3c3ee1533df7edefc144ff6d1adfbdc3fdb72114131bffe5746bfda70320140e1a1b927763f189b26912"}]}}]}}]}}]}}, &(0x7f0000001100)={0xa, &(0x7f0000001040)={0xa, 0x6, 0x201, 0x3, 0x6e, 0x7f, 0x10, 0x1f}, 0x1c, &(0x7f0000001080)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x32, "edb2d6a351285745a467aa626fa07a6c"}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f00000010c0)=@lang_id={0x4, 0x3, 0x80c}}]}) syz_usb_control_io(r0, &(0x7f0000001ac0)={0x2c, &(0x7f0000001940)={0x0, 0xe, 0x63, {0x63, 0x2, "cf436b283dcd3b4521cea37b783c7887b171de2324fe442c67f37bb58cf19e3fe6766bb9e34961265a9b8e40bc1593b2ffa17677e4574ad9a16e496f14d280f970e7fca2e3437c462eb008b5df4325c9b45133dc9042f42e05a9500803ad38ea13"}}, &(0x7f00000019c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x281d}}, &(0x7f0000001a00)={0x0, 0xf, 0x1b, {0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x2, 0x40, 0x9, 0x7, 0x5}, @wireless={0xb, 0x10, 0x1, 0x4, 0x5, 0x4c, 0x8, 0x0, 0xdd}]}}, &(0x7f0000001a40)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x10, 0x80, 0x40, "08b718d3", "2164feed"}}, &(0x7f0000001a80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xd2, 0x0, 0x8, 0x0, 0x0, 0x5, 0x1ff}}}, &(0x7f0000001f40)={0x84, &(0x7f0000001b00)={0x20, 0xe, 0x73, "4b05b85f5b8ed194a304d0317a4961f7303f3bafa508b796e9c611fab904429a2152c61b9d9200cc60aca2bec12097511be7dd490a1a79e4a2fe2f0ddf704ac5212f51926db2a9973d50d32d7837f36ac5f9d1a15e78d921f47e88807e989ab1b127150d54adfb6c36314d21170f5c50c66fe6"}, &(0x7f0000001b80)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000001bc0)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000001c00)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000001c40)={0x20, 0x0, 0x4, {0x20, 0x10}}, &(0x7f0000001c80)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000001cc0)={0x40, 0x9, 0x1, 0x42}, &(0x7f0000001d00)={0x40, 0xb, 0x2, "163b"}, &(0x7f0000001d40)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001d80)={0x40, 0x13, 0x6, @local}, &(0x7f0000001dc0)={0x40, 0x17, 0x6}, &(0x7f0000001e00)={0x40, 0x19, 0x2, "2e98"}, &(0x7f0000001e40)={0x40, 0x1a, 0x2, 0xe09}, &(0x7f0000001e80)={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000001ec0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000001f00)={0x40, 0x21, 0x1, 0x9}}) syz_usb_control_io(r0, &(0x7f00000013c0)={0x2c, &(0x7f0000001140)={0x0, 0x5, 0xdb, {0xdb, 0x9, "b50e1e8c71f68ffd3783d58d263bcdbe6d6dea7f762a029978e0e0405b94c80c4ff4f823830de08c2f45c451bfecd099ccd17d2d5d972efdf66d7edf73a4b2f2684d9f96cd5ce8ec872cc47de566a134e5ef6b87d263646200a104b2d30a9cf43f499787cc7f6188e238ac4e526fb7fa0b3d2753e8b32b90417cacc514f6e5351c6e6d9609752080f3359704d6d12e2d5b504ff41649dbc445bcabcc9ab6202be38b1ed07e71991666f203c41fcd19c626c3fdc5d2dea6fc8bf87ea4cf1edba23548925c2b7fcd0e99d6fbcbf5738ad1ad06d4d3a8e288f32a"}}, &(0x7f0000001240)={0x0, 0x3, 0xac, @string={0xac, 0x3, "e2fd2eb70873e569b6abcfee51891f2123b57cb1aa22a7ce4e059f06230dc1a145b811f7788792c031720c87de3c41aee27ab7438f44ddf1c97be12ac3d1d011a90815ce0128fcd29f95e8236884a6545f8fd2346ad8fd5b5253aa95ced341a6dd1a9b73a32a653d7f208ac9b9811d6be3f2df8acb459e71a6bc07dab22d5caaf5cfb5ca28321e0afe820ff3c52c8d9df517f4b8cea27966281d5a80b1d921dd67d8a51841bcfaf22d87"}}, &(0x7f0000001300)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000001340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x60, 0x2, 0xa6, "906ef5bd", "d54f864d"}}, &(0x7f0000001380)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x0, 0x9, 0x0, 0x20, 0xf1, 0xfa}}}, &(0x7f0000001880)={0x84, &(0x7f0000001400)={0x20, 0x17, 0x84, "b7893ec7e59297a59aa9073e4eb5a88213dfa532d81c82ff85482332e0da3c8834dda794a2948c57248e9e950135f3a035e0ab7110c653c00aa57c70821427a0301c502a9c49df005082d72e909703783d01dbd67bbda4efbf516b8b7490dbebf9c63935a30a5369aa69f0c4be582b2eeaaa6bbce985fc3dfb2d0106e41bd1d67c9800fe"}, &(0x7f00000014c0)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000001500)={0x0, 0x8, 0x1, 0xf9}, &(0x7f0000001540)={0x20, 0x0, 0x4, {0x6, 0x7}}, &(0x7f0000001580)={0x20, 0x0, 0x8, {0x0, 0x8, [0xff00]}}, &(0x7f00000015c0)={0x40, 0x7, 0x2, 0x7fff}, &(0x7f0000001600)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000001640)={0x40, 0xb, 0x2, "80e7"}, &(0x7f0000001680)={0x40, 0xf, 0x2, 0x2c}, &(0x7f00000016c0)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000001700)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001740)={0x40, 0x19, 0x2, 'o\b'}, &(0x7f0000001780)={0x40, 0x1a, 0x2}, &(0x7f00000017c0)={0x40, 0x1c, 0x1, 0xad}, &(0x7f0000001800)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000001840)={0x40, 0x21, 0x1, 0x2}}) [ 521.685872][ T8832] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 521.694692][ T8832] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 521.717310][ T36] usb 2-1: device descriptor read/64, error 18 [ 521.768848][ T704] kye 0003:0458:0153.002E: unknown main item tag 0x0 [ 521.776666][ T704] kye 0003:0458:0153.002E: hidraw0: USB HID v0.00 Device [HID 0458:0153] on usb-dummy_hcd.2-1/input0 [ 521.817322][ T4118] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 521.837483][ T36] usb usb2-port1: attempt power cycle [ 521.970090][ T4119] dvb_usb_rtl28xxu: probe of 1-1:0.0 failed with error -71 [ 521.979354][ T4119] usb 1-1: USB disconnect, device number 96 01:55:21 executing program 3: syz_open_dev$evdev(&(0x7f0000000040), 0x7, 0x105201) (async) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000562bf640b25006001cec280700000105010002000f000000000000000004"], 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000080)={0x20, 0x21, 0x1f, {0x1f, 0x3, "e6fe7e76691a0726d06d281e2aab5d30f5080d433df3806ebc99cc4c16"}}, &(0x7f00000000c0)={0x0, 0x3, 0x78, @string={0x78, 0x3, "385b1530aec08695f22287ad3337046c3250f46b97e139a1b3be87aaee8276a57f61e7fc6af55673b3cdc9dda629c4868326a0d055ff6cdce68c8cd181e6f15a89dd3ec9e7d296615153cf49395ecbd15e97ecb168c6634731d1ccb513bffb82ac15090793636571626dfa64ca4c5b6c8de09c2ee344"}}, &(0x7f0000000140)={0x0, 0xf, 0x89, {0x5, 0xf, 0x89, 0x4, [@wireless={0xb, 0x10, 0x1, 0x4, 0x44, 0x0, 0x95, 0x4}, @ptm_cap={0x3}, @generic={0x62, 0x10, 0xa, "9f7bf9f7618db8b6f996a19c61d24eb0b749620559e54ca424f8d9c14f3837d6a5eebb23cf66743da3a272ba88c57b61eb1cf0b97bcd2e69e27d4995d49125ce7b131416ff531880368e579ded53a8c38cfab0a875d91a593fa47a5a883409"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "3b18befcc504f88deb03d96f7f304928"}]}}, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x80, 0x0, 0x81, "76fbbade", "8891abb3"}}, &(0x7f0000000240)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x77, 0x0, 0x0, 0x40, 0x5, 0x80, 0x100}}}, &(0x7f0000000700)={0x84, &(0x7f00000002c0)={0x0, 0x13, 0x57, "b3007ecf7b746d3edd579acc24cd3f17f8fdf51c3dde0dabc06498865941aff8c27b27c5428df1af115063cc9635e17dfd2bc0424427b9f0aabf82839b48d085b090f7e4dca96e181a7bf91810f7c9812c52f573cb27d0"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x80}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x120, 0x2, [0xf]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0x89}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0x5}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "c58f"}, &(0x7f0000000500)={0x40, 0xf, 0x2, 0x4}, &(0x7f0000000540)={0x40, 0x13, 0x6, @random="f036750181d7"}, &(0x7f0000000580)={0x40, 0x17, 0x6, @local}, &(0x7f00000005c0)={0x40, 0x19, 0x2, "b63d"}, &(0x7f0000000600)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000640)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000000680)={0x40, 0x1e, 0x1, 0x40}, &(0x7f00000006c0)={0x40, 0x21, 0x1}}) [ 522.077437][ T4790] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 522.117303][ T4118] usb 5-1: device descriptor read/64, error 18 [ 522.247503][ T4790] usb 6-1: device descriptor read/8, error -61 [ 522.277382][ T36] usb 2-1: new high-speed USB device number 85 using dummy_hcd 01:55:21 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$uac1(0x5, 0xd2, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc0, 0x3, 0x1, 0x7f, 0x10, 0xfd, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x978d, 0x9}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x206, 0x3, 0x98, 0x0, 0x3, 0x7}, @feature_unit={0x13, 0x24, 0x6, 0x7, 0x6, 0x6, [0x0, 0xa, 0x8, 0x7, 0x6, 0x9], 0x80}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0x61cc, 0x1, "181b34"}, @mixer_unit={0x6, 0x24, 0x4, 0x1, 0x4, ':'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x8000, 0x8, 0x0, "fe47a313"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x1, 0x9, 0x7, "0e4971"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0xcf, 0x0, "a880fd"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0xb0, 0x43, 0x0, {0x7, 0x25, 0x1, 0x81, 0x69, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80, 0x0, 0x4}, @as_header={0x7, 0x24, 0x1, 0x8, 0x4, 0x1002}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x3, 0x4c, 0x0, {0x7, 0x25, 0x1, 0x0, 0x4, 0x73}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x40, 0xff, 0xf6, 0x10, 0x36}, 0x16, &(0x7f0000000180)={0x5, 0xf, 0x16, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0xa, 0xf, 0xffe2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0xef, 0x1f, 0xd885}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x180a}}]}) syz_usb_control_io(r1, &(0x7f00000004c0)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="20394e0000004e112884243ba798a1aa150b13ac09daac6066c63de963d2e44d61a440a4e6eaf3b07807d62e71993fee4631c6a64afe3d26000000000000000045ca9efe0824341961fb557a36c7000000000000"], &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1801}}, &(0x7f0000000300)={0x0, 0xf, 0x11b, {0x5, 0xf, 0x11b, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x20, "b7b5562f05e3135439bd8030ca884d9f"}, @ssp_cap={0x10, 0x10, 0xa, 0x7, 0x1, 0x3, 0xff0f, 0x6c86, [0x7f7fa0]}, @generic={0x4d, 0x10, 0x3, "b0cf86425e0bf83bcc9285a6b562d36daf9fbb7a28aad2b70bb1f36aa0ed83d8de294a31be00071f9c813b846ac75c4935378d2070b09b44990e0bccd5c713f6bf51555efd93081305dd"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x9, 0xd7, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x9, 0x6, 0x1}, @generic={0x94, 0x10, 0x9, "852929bbd874f3feb97c9f0419b3c569ca0bb47bdcd4a097048a7487e6c08de8624ee19f52b560ba829a7f2033e08c68978d1a3a089737fb305ef2666cb3233360bcfca986a9c7388e9a2edc6775738baabc5a1ef40f4f1b25fecade868d94c951f2210b2cc3e6a0b692acab96c50632768797ae2523f393c4773edeeae19f83932130c888f23891f24e492e8354607e0f"}]}}, &(0x7f0000000440)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x1, 0xff, 0x2, "fde006e0", "a7600f19"}}, &(0x7f0000000480)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x80, 0x5, 0x6, 0x3f, 0x200, 0x17}}}, &(0x7f0000000a00)={0x84, &(0x7f0000000600)={0x40, 0x13, 0xcb, "4ee74ab85aea97569d31c7c0adf9e935bdce75c3430a4a957a1b5ddedda065d5b7b78563bc6e487238b0decaffc6bc17bcc0593611ca1bd29ea11be927916a1dc8808e0fcba16759b3f8ac2167268a0c63ecb3febe3b67e200465e1c445f4ce4efbe7aac7d22efe1d6f93c9a25bd724f022d702df4c675b53cf4b3c51a70f6b30225b8969bc5851a85a4123d5841727e489c42f3949c94c4bb9e010df01021080f311f2867e34b7acd6ee3cef5f4bd50a160921140d899f5b839dc12d28c7d787413238fb874a530b71f35"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x10, 0x80}}, &(0x7f0000000740)={0x40, 0x7, 0x2, 0x400}, &(0x7f0000000780)={0x40, 0x9, 0x1, 0x20}, &(0x7f00000007c0)={0x40, 0xb, 0x2, "78d9"}, &(0x7f0000000800)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000840)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000880)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x0, &(0x7f00000008c0)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000900)={0x40, 0x1c, 0x1, 0xb6}, &(0x7f0000000940)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000980)={0x40, 0x21, 0x1, 0x8e}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000cc0)={0x34, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_connect$uac1(0x5, 0xd2, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc0, 0x3, 0x1, 0x7f, 0x10, 0xfd, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x978d, 0x9}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x206, 0x3, 0x98, 0x0, 0x3, 0x7}, @feature_unit={0x13, 0x24, 0x6, 0x7, 0x6, 0x6, [0x0, 0xa, 0x8, 0x7, 0x6, 0x9], 0x80}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0x61cc, 0x1, "181b34"}, @mixer_unit={0x6, 0x24, 0x4, 0x1, 0x4, ':'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x8000, 0x8, 0x0, "fe47a313"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x1, 0x9, 0x7, "0e4971"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0xcf, 0x0, "a880fd"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0xb0, 0x43, 0x0, {0x7, 0x25, 0x1, 0x81, 0x69, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80, 0x0, 0x4}, @as_header={0x7, 0x24, 0x1, 0x8, 0x4, 0x1002}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x3, 0x4c, 0x0, {0x7, 0x25, 0x1, 0x0, 0x4, 0x73}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x40, 0xff, 0xf6, 0x10, 0x36}, 0x16, &(0x7f0000000180)={0x5, 0xf, 0x16, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0xa, 0xf, 0xffe2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0xef, 0x1f, 0xd885}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x180a}}]}) (async) syz_usb_control_io(r1, &(0x7f00000004c0)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="20394e0000004e112884243ba798a1aa150b13ac09daac6066c63de963d2e44d61a440a4e6eaf3b07807d62e71993fee4631c6a64afe3d26000000000000000045ca9efe0824341961fb557a36c7000000000000"], &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1801}}, &(0x7f0000000300)={0x0, 0xf, 0x11b, {0x5, 0xf, 0x11b, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x20, "b7b5562f05e3135439bd8030ca884d9f"}, @ssp_cap={0x10, 0x10, 0xa, 0x7, 0x1, 0x3, 0xff0f, 0x6c86, [0x7f7fa0]}, @generic={0x4d, 0x10, 0x3, "b0cf86425e0bf83bcc9285a6b562d36daf9fbb7a28aad2b70bb1f36aa0ed83d8de294a31be00071f9c813b846ac75c4935378d2070b09b44990e0bccd5c713f6bf51555efd93081305dd"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x9, 0xd7, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x9, 0x6, 0x1}, @generic={0x94, 0x10, 0x9, "852929bbd874f3feb97c9f0419b3c569ca0bb47bdcd4a097048a7487e6c08de8624ee19f52b560ba829a7f2033e08c68978d1a3a089737fb305ef2666cb3233360bcfca986a9c7388e9a2edc6775738baabc5a1ef40f4f1b25fecade868d94c951f2210b2cc3e6a0b692acab96c50632768797ae2523f393c4773edeeae19f83932130c888f23891f24e492e8354607e0f"}]}}, &(0x7f0000000440)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x1, 0xff, 0x2, "fde006e0", "a7600f19"}}, &(0x7f0000000480)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x80, 0x5, 0x6, 0x3f, 0x200, 0x17}}}, &(0x7f0000000a00)={0x84, &(0x7f0000000600)={0x40, 0x13, 0xcb, "4ee74ab85aea97569d31c7c0adf9e935bdce75c3430a4a957a1b5ddedda065d5b7b78563bc6e487238b0decaffc6bc17bcc0593611ca1bd29ea11be927916a1dc8808e0fcba16759b3f8ac2167268a0c63ecb3febe3b67e200465e1c445f4ce4efbe7aac7d22efe1d6f93c9a25bd724f022d702df4c675b53cf4b3c51a70f6b30225b8969bc5851a85a4123d5841727e489c42f3949c94c4bb9e010df01021080f311f2867e34b7acd6ee3cef5f4bd50a160921140d899f5b839dc12d28c7d787413238fb874a530b71f35"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x10, 0x80}}, &(0x7f0000000740)={0x40, 0x7, 0x2, 0x400}, &(0x7f0000000780)={0x40, 0x9, 0x1, 0x20}, &(0x7f00000007c0)={0x40, 0xb, 0x2, "78d9"}, &(0x7f0000000800)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000840)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000880)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x0, &(0x7f00000008c0)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000900)={0x40, 0x1c, 0x1, 0xb6}, &(0x7f0000000940)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000980)={0x40, 0x21, 0x1, 0x8e}}) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000cc0)={0x34, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0}) (async) [ 522.367452][ T36] usb 2-1: Invalid ep0 maxpacket: 146 [ 522.497346][ T704] usb 4-1: new high-speed USB device number 112 using dummy_hcd [ 522.517562][ T4790] usb 6-1: device descriptor read/8, error -61 [ 522.527314][ T4118] usb 5-1: device descriptor read/64, error 18 [ 522.533591][ T36] usb 2-1: new high-speed USB device number 86 using dummy_hcd 01:55:21 executing program 1: write$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0xc87, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1301d60408fc0592d20700006a3b0109"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, &(0x7f00000000c0)={0x40, 0xe, 0x78, {0x78, 0xe, "536edc3e7ed8b12cabc434396ef6ad00949a6b2d19c13512279f1ee3e8946d71a6d89c74f94fc2c64e1f7610a5eefbc966ce2de42663225f5f6acd61379a2e2608ad8d6d2e7cf59f9cd2960b408ed7dd465969968b85786b5df9ad22e7468ec850bccbb382b54274969aa0758cf6a54872c28e237be9"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x480a}}, &(0x7f0000000140)={0x0, 0x22, 0xb, {[@global=@item_4={0x3, 0x1, 0x7, "8f9e99b3"}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x9, "011e5ad0"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0xb03, 0x5, 0x1, {0x22, 0x675}}}}, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x40, 0x1, 0x94, "fce10df7ca8902ea4017ab38d44302aaf6c8eb738af7915b270ac0ea4fb98a58a3371a69038bf7275b80803ce381106c06f014373c4132a4a881005552b189611758ccff87307ae29c2b4ccff27d08cf6715d19b276b6536edb43b6428338a8769aa8a0e54e7a1b7ad3c050a002918c4e161492a88a981575cd35d718d4df084018293763d4ca70a656251790c57e2c1ddf65f5f"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000400)={0x20, 0x1, 0x54, "4d8628327c4f0858b8ed0f44ec6cfa41f33ec0da4962691d8135d0a45a2eb44a5f4ad96c437e8e12f995a8d8063007151ff1a9f23d92e122f95d6382f4479974320de504e5e00e4819348218f8c6446093f94190"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x5}}) syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000055cc4a00d90f250002b30010000109021200010000000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) (async) syz_open_dev$hidraw(&(0x7f0000000080), 0xc87, 0x0) (async) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1301d60408fc0592d20700006a3b0109"], 0x0) (async) syz_usb_control_io$printer(r0, 0x0, 0x0) (async) syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) (async) syz_usb_disconnect(0xffffffffffffffff) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) syz_usb_disconnect(r0) (async) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, &(0x7f00000000c0)={0x40, 0xe, 0x78, {0x78, 0xe, "536edc3e7ed8b12cabc434396ef6ad00949a6b2d19c13512279f1ee3e8946d71a6d89c74f94fc2c64e1f7610a5eefbc966ce2de42663225f5f6acd61379a2e2608ad8d6d2e7cf59f9cd2960b408ed7dd465969968b85786b5df9ad22e7468ec850bccbb382b54274969aa0758cf6a54872c28e237be9"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x480a}}, &(0x7f0000000140)={0x0, 0x22, 0xb, {[@global=@item_4={0x3, 0x1, 0x7, "8f9e99b3"}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x9, "011e5ad0"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0xb03, 0x5, 0x1, {0x22, 0x675}}}}, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x40, 0x1, 0x94, "fce10df7ca8902ea4017ab38d44302aaf6c8eb738af7915b270ac0ea4fb98a58a3371a69038bf7275b80803ce381106c06f014373c4132a4a881005552b189611758ccff87307ae29c2b4ccff27d08cf6715d19b276b6536edb43b6428338a8769aa8a0e54e7a1b7ad3c050a002918c4e161492a88a981575cd35d718d4df084018293763d4ca70a656251790c57e2c1ddf65f5f"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000400)={0x20, 0x1, 0x54, "4d8628327c4f0858b8ed0f44ec6cfa41f33ec0da4962691d8135d0a45a2eb44a5f4ad96c437e8e12f995a8d8063007151ff1a9f23d92e122f95d6382f4479974320de504e5e00e4819348218f8c6446093f94190"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x5}}) (async) syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000055cc4a00d90f250002b30010000109021200010000000009"], 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) [ 522.637471][ T4790] usb usb6-port1: unable to enumerate USB device [ 522.658044][ T4118] usb usb5-port1: attempt power cycle [ 522.677376][ T36] usb 2-1: device descriptor read/8, error -71 [ 522.697354][ T4119] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 522.777414][ T704] usb 4-1: no configurations [ 522.782102][ T704] usb 4-1: can't read configurations, error -22 [ 522.887374][ T36] usb 2-1: device descriptor read/8, error -71 [ 522.937307][ T4119] usb 1-1: Using ep0 maxpacket: 16 [ 522.947306][ T704] usb 4-1: new high-speed USB device number 113 using dummy_hcd [ 523.007431][ T36] usb usb2-port1: unable to enumerate USB device 01:55:22 executing program 4: syz_open_dev$evdev(&(0x7f0000000040), 0xde, 0x200000) (async) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100dd1700551b15010203010902240001000000000904000002360a7400090508070000000009058b03000000000000"], 0x0) [ 523.047424][ T4790] usb 3-1: reset high-speed USB device number 70 using dummy_hcd [ 523.057640][ T4119] usb 1-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 523.066827][ T4119] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.078667][ T4118] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 523.087829][ T4119] usb 1-1: config 0 descriptor?? [ 523.237458][ T704] usb 4-1: no configurations [ 523.242141][ T704] usb 4-1: can't read configurations, error -22 [ 523.248799][ T704] usb usb4-port1: attempt power cycle [ 523.347413][ T4119] usb 1-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 523.387321][ T36] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 523.548266][ T8837] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 523.557283][ T8837] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 523.567438][ T4118] usb 5-1: device not accepting address 79, error -71 [ 523.657354][ T704] usb 4-1: new high-speed USB device number 114 using dummy_hcd [ 523.677310][ T36] usb 2-1: device descriptor read/64, error 18 01:55:23 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x458, 0x153, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0xfc}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="800007"], 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)={0x4937502d7f0e2368, 0x3, 0xe7, {0xe7, 0x8, "cca28d811ed31d76da9902d44bf683f69eee211a32253adcfb1c822d1a406dac8ea22908b6364acd2628284086a41c27ffca6af30a26b2de83d5a54f886fc3580ce5bebad17cd5bbab20bd97eb290f972508799f7188b5ae00b36aa61b04eddf96e8e92eddcc6d028401c358384e893869854a837149bca17500998a03473f04890302180326642a4c277c6195db53dea74f732824d7dfeed9cdf64a4ff9f4a9128a9488dfd93d7f72ee877e5571d9e5a52da2c9cececf3ad314e71863749f812918d05a979b4a9e93a95e0681a5c39bf8725aa58d0612b3dc9b8a5ca6a63e506ee34a74ae"}}, &(0x7f0000000140)={0x0, 0x3, 0x2a, @string={0x2a, 0x3, "00cdf0d1cf31cee6d055511a6faf727f2e9c04d7ddea37790190943a4241a76c8e84b1c9d5db7ca8"}}, &(0x7f0000000180)={0x0, 0x22, 0x10, {[@local=@item_012={0x1, 0x2, 0x8, "1a"}, @global, @local=@item_4={0x3, 0x2, 0x8, "59d3946e"}, @global=@item_012={0x1, 0x1, 0x1, "12"}, @main=@item_4={0x3, 0x0, 0x9, "a4e81341"}, @main=@item_012={0x0, 0x0, 0xb}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x2, 0x1, {0x22, 0x82b}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x20, 0x14, 0x97, "61af4c69fbb0ae7dab0a9d6317d6692603fa737e2dbc0dac848cfda956abd787025eda327f0c09488de97b5961ea5a0c613be9458eb885612338a881730c7d5b026d366fb4098a56a5fc9d18570f3cccccbaaac7b64ca71f12f3314fe882ea13a07dcd5757216296d2733a06f88eb75b2c9c1597274f07432123d3470a06e7e129afe06f079d5b275af4d7a4e47919d1940888ee4ec9ec"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x27}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000003c0)={0x20, 0x1, 0x8b, "f8af70b82ac5d249d858864811a6594052d798ca7d8e887ae407378df056d0eb472f305ff23ff9c43eafef717514dcb62b585b11516121399895183f41e3e60546ebb10d467d6eb14d61dbb67a1c05db46006fc788fc557341d6910ed578a344f253ed71ed682667a75def527572b1e7f94ad233c6a39d7b854e02c4de7137e2c08b0861a3f9de1b9bdf0f"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x4}}) [ 523.787502][ T704] usb 4-1: no configurations [ 523.792118][ T704] usb 4-1: can't read configurations, error -22 [ 523.937368][ T4118] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 523.957309][ T704] usb 4-1: new high-speed USB device number 115 using dummy_hcd [ 524.037535][ T4118] usb 5-1: Invalid ep0 maxpacket: 27 [ 524.043076][ T4118] usb usb5-port1: unable to enumerate USB device [ 524.087329][ T36] usb 2-1: device descriptor read/64, error 18 [ 524.087498][ T704] usb 4-1: no configurations [ 524.098162][ T704] usb 4-1: can't read configurations, error -22 [ 524.104517][ T704] usb usb4-port1: unable to enumerate USB device [ 524.227343][ T4790] usb 3-1: device descriptor read/64, error -71 [ 524.357344][ T36] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 524.627320][ T36] usb 2-1: device descriptor read/64, error 18 01:55:24 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) r0 = syz_usb_connect(0x2, 0x103f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0xf1, 0x17, 0xf1, 0x10, 0x1803, 0x5510, 0x903f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x102d, 0x2, 0x0, 0x6, 0x20, 0x3, [{{0x9, 0x4, 0x55, 0x1, 0xf, 0xe9, 0x6a, 0xb0, 0x81, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "9da77eb7ee0b"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x44712bfc, 0x5, 0x4, 0x28}, [@obex={0x5, 0x24, 0x15, 0x9}, @ncm={0x6, 0x24, 0x1a, 0x7fff, 0x5}]}], [{{0x9, 0x5, 0x4, 0x10, 0x200, 0x2, 0x2, 0x6, [@generic={0x3, 0x5, "f5"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x4, 0x84, 0x1f, [@generic={0x85, 0x21, "df42fe8cc9a40f6ecb5daf33950b4976660ceead0aa6778b4803bdd1870aba8d4dfeade9dd644c90ff23a1b369d4d87fa722d68df1895cf57e5a02e3552776b7f996890c54c3cb204b23e58e56410622ff1854e0503753e4bbd2d41e0f2743d837aed290cd73c7c10ed0e7a54cbb7aeddac698893075ec1cef067a2684aa1ac0424ea3"}]}}, {{0x9, 0x5, 0x1, 0x12, 0x3ff, 0xf8, 0x7, 0x97, [@generic={0xf2, 0x8, "ebc24ce3973860a2cad9526edc951e99b91103e2312cc25c0989c5a4af2a3ed9ebda9c939eda807a44f10603c0949a8a46218a703335c26c16a1983ce98bc9bc92e66225ddef7a0c89478963504bf562f1361e7c643eb50900f5aef8928bbca095f5939d9b4197d11c70255570c4537adafbe2c0643316fef3b7ef2f6880de4ea0e10e418f68d5ccfb12f6440833ea36c34c0d30e3295ed9cb9682b132c14c759bb75e3f65e176bb32a4311e13222e4e8e2d34c14488b106c44c905130027005db70be1f61deba081d3d4894c2e9ff945d6e7d3c1ef688386b426839f2265b27d6fb5eee18263ab6fcdb8e229b6daa40"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x40, 0xf0, 0x4, 0x40, [@generic={0xeb, 0x22, "df5ab8e4515a8042708ffde11a6851f0b3f97c09bdd28ee944888973472068101a5be5587621f5bec1a149c96e69216a8c96d0115679e4210c61846fc94dbafcfcebc03840710280cbdcebcad8553fbd1ecd8d90f0e532732e6efa0b61920151380313c6692a6048bb69bb101e851585bf7cea8eab3a16d39f54f705246a41b93f15fb79d58707bfb3dad2bad98e925cf3e5140ce8bd206e571b1343a74223b3fec6ed327e1cc10b0bb2dabd33e5e63b1ada9dcc3773068f628e37663d7963c2102f94f5412a4bf65358288ec8600385de7a726568524706ac5e2ae01ac0ec4449dd40b4c6d16dfe78"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x6, 0xff, 0x2, [@generic={0x39, 0x23, "fb48a610e0617ed1cef6c4c2d9e5f0ffcf3e97c8c74ce57129a878006e4c7271b817330860af801ae41af803069a66bd348660f23fe809"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x7}]}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0xff, 0x9, 0x5, [@generic={0xea, 0x4, "f32b435347829c601527773604d36586b61ce313e54d43879f5fca217d6ab0e9f94f1f17439c5ce9940d9e747ac1044dafb1dee9d9f4cf6feb42a342703ce607959b2266fce42ed2cacc34b7515530439c79f6a54f30bd2226d8fe751582b99f665971f2bfdc5075fc24972a9fbca263bd6946fc36a877ee0f5ec8e800bb8ca5e7a1dc7645f5009072f6fb838f0c9bef945c25a5a50f0c73c746186b43fd2f2d9d9c90f2d1df7c23cab8c3f452eb99d544df18f6784ec5a2db080c9653b818442c367a4f0e5a333d55d9891c685954ae714b49fc37358ad428fe56fd42775ec00ef4813de18cb77f"}]}}, {{0x9, 0x5, 0x2, 0x1, 0x200, 0x40, 0x5, 0xf0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xf4, 0x8}]}}, {{0x9, 0x5, 0x2, 0x10, 0x8, 0x1, 0xff, 0xab, [@generic={0x2a, 0x2, "2ca5a117b32037ecbb61186075074b8bf0a92849c1e3375f8f46b99cfc600634c85d8b5a3fe7044e"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x3ff, 0x80, 0x5, 0x20, [@generic={0xe, 0x30, "690213f29bd355d2d68967b6"}]}}, {{0x9, 0x5, 0xe, 0x4, 0x40, 0x1, 0x3, 0xcc, [@generic={0x98, 0x1, "a1d97a94cb6bf7dc1aca6a8b523dd809d6f890dce62f9173383650ea6db43c2baa43bfcf0198bd320a3d284dc1ee365089864d58f2e61c378e38ce16bc187ab5daf97ccf72b4065a346ae21aacdc5896679a317fc321f296dae8f557fdbc21fea49fb7b764e0e252fd8217fad6b87732d5b66068db26266bafd5bdfa9b09fc1cba9f17dc46b13b8b024b575bd03d03fbbc5332ed1a09"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0x48}]}}, {{0x9, 0x5, 0x9, 0x0, 0x8, 0x2, 0x5, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x2, 0x1}]}}, {{0x9, 0x5, 0x7, 0x3, 0x200, 0x4, 0x1, 0x6, [@generic={0xcb, 0xe, "bc70c8255612205da9c69d62072cfc5ad6adb2b13b63208ad93521705399b99010608ce2afce045a889d78d5c4ed98dedc60f6e17b83441687bdfe2f3559c3fc0e07cae4b8ee137dd838f1c72afb4f84b11ddb5ef382c2704c34e7b7e03cd583793c4ee932312083038bd472923edfd61f2ae1d2e52055a2e22f1524eed6d33a63a4b1557306ba6bce619413e520a2fdca8890deba4d2188a47f712e2c8e3a149784334cc08434380fb879f3b0fb62c0c53cd1f58fe4e034041c52db6ce1aec9e4abbfa6d6c4e832bf"}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x4, 0x5, 0x2, [@generic={0xf4, 0x22, "6b7b2bb622bc6e3e09f8931072dcecac016c7ff93183d7b4ffde7461d96db34f44a791fb9932a66f322ea73bf4d9f6a09f52096bd8650a0b1c16d2c9dfaa7ee5a488d36e1f7b4270312b3f5938076d7a394c2a96c32146929f964a84f4a8781f1255eb9b565774be60b86debf91d78d782b47d899b55bf744ae0b6955c3c0517a0df94fb073f0fcb7926f30829b060e9bb65e5cb7430c18cdf1efe8f641571e4c8d357f813fb882592e8a5fc8c08c3c147b14b7458711386a10a9495469d571633778960f91c2f44618be3271e65b8d3d96b898be35718c3f9f3f4338398ec69fd352d6a63c6c4ba6337d8ab7a499b9a4cde"}]}}, {{0x9, 0x5, 0xb, 0x4, 0x400, 0xd6, 0x40, 0x7b, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x7ff}]}}, {{0x9, 0x5, 0x3, 0x0, 0x40, 0xeb, 0x40, 0x4, [@generic={0xfa, 0xf, "f9a78a59f1a22222a2cc96d0baf35eb1b07299760fe9db6b6b040fb1037b8f9456ce0718f413c83ce4b6cb8e48a2e4153a89e179e4710272258544d61f36722688f3784d8b17a09cae29f5f763b24ed9be7f537daa5190b86e5aa142a6ebd26f13fd2c1bf52203520a4bd6b87a6541b48872ad9bf90a8eefe5958c560693d23fce14b45ee473597d2d93bd03ab21f18c456ca968620382fa96de1449d666c8018deb0b01a4c76b7510d63d931649aa2fae32fe9013c7c663a65254d45a1efd3eb6e37461b47c87f5a595dd92ce13ff2d6ad200ab4882c648ecea6519a0c29b4eb88f436076b3a5c921a1a9e00d3edc961b69c103e47d52dd"}, @generic={0x41, 0x5, "2f81bf65f641f61aed8a27d35cf6e4dcd4255dac1560e02c1b35dd09ada79f601e306bcafae79eda4adf66e81eb6cbd33ce8c9a04b9a82fb6a8bf2c0683f42"}]}}]}}, {{0x9, 0x4, 0xe6, 0x8, 0xf, 0xff, 0x2, 0x1, 0x7f, [@cdc_ecm={{0x9, 0x24, 0x6, 0x0, 0x0, "ce87d1c7"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x1000, 0xf17c, 0xc7}, [@mdlm_detail={0x97, 0x24, 0x13, 0x5, "3dc36906fc48f0b97ed8cf9b2ae9920baa721e620fbb9ef43fd3a4209ce7b40c0bacf22a381e99238f6118946e785f474a90d4e5e41ffd2dedfd5eb5d2ca9cd90af2e0f9a65701274d686d3ae79b72b23530b63f446e7de3c0e98089bdfcf887e6d999f35de3026046c03be01ee8b28c2b9883e6faa7273a6e0800fa4c2329a8d929740880be41b744e9e49bf4dd86855e0de3"}]}, @generic={0x90, 0x27, "06e21dac1a368c573bad54a19a87a984c2c2d0dc3ac5036169be42bae59ffd4ecd6ebff41b641eec8e830c528811bbd227ab22d4ae18a3782d96478de9eff2f615bd39b5533aebf02a9d5dbd3d215d82ddfabf6025007a5c4f345f69e2127bb461b3cc178d963ca5c51ad6067f72bb08774d4a80e0baf32ba35e14724a1f0532326597b09bd33e90edfc9a18ff99"}], [{{0x9, 0x5, 0x5, 0x11, 0x3ff, 0x40, 0x8, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x65}, @generic={0x28, 0x9, "e7855adc9e4f2af44f7b8eb8838fe79f6f92b07edf3d8e636dd4d8875b73989485071beb3b38"}]}}, {{0x9, 0x5, 0x2, 0x1, 0x200, 0x2, 0x9, 0x22, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x20, 0x4f}]}}, {{0x9, 0x5, 0x4, 0x0, 0x10, 0x12, 0x6, 0xf7, [@generic={0x71, 0x11, "3b1be5cbb31b180b607a666be4c1bda00d668a5a0c9e54a72f9b488898dd4ff04a7d6c6228193710510d966ebfb53f70bb430460cf3712b49bad37f4e83b1be18ec72f79695b0f57da7ec817d0c68b0bb4425c47d354592cb69b50c3346f177b5b2785744223648a708004443f6ca1"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x0, 0xff, 0x8, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x91, 0x4}]}}, {{0x9, 0x5, 0x80, 0x1, 0x8, 0x4, 0x0, 0x1, [@generic={0xa8, 0x7, "dfd92ec91e4ed57624f3d8cb35c6cb54e3bd0f2444fb20ce87bb7b234cac588d5d73cd7e578b4c70fca50772b7ed0390dda0df70a6c39b90bd769d58ca0ef0838ad932b1d9e835fb4ed9b1e8e7361c570a56c55f0215ee1468838071eaa14f5e6e0713e9e980e785e7abbdaf3e98d18015a7ba1ca395a82a92dceb9290f11d044865a9fc289727e7de51d91a441a69645985adb598bbe97552a386ca14675cc12fa48e8b1f7d"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x40, 0x81, 0x7f, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xc1, 0x8001}]}}, {{0x9, 0x5, 0x0, 0x0, 0x137, 0x1, 0x6, 0x91, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x731c}]}}, {{0x9, 0x5, 0xf, 0x0, 0x10, 0x2, 0x80, 0x1, [@generic={0xf, 0x526ba83fa8e9ac5, "730babc8dc18dff6bf1e54d268"}]}}, {{0x9, 0x5, 0x0, 0x8, 0x40, 0x4, 0x7f, 0xdb, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x40}]}}, {{0x9, 0x5, 0xc, 0xc, 0x40, 0x1, 0x0, 0x3, [@generic={0x72, 0xf, "d4a715418ed81a48b4d4dd34e7f83b8cf7e5bf2b3fb79f32477b11c78b381f7532365a3f430d9ae4d68f5a558a06e825683fe884d066a803a745342779ec2b3e7e0c569bd26d52c2e913841549d5c45947e63ea5a8c2a48d1c9bfc0d93b9d49468d90adcdc04994e0c2f7dcab71fdc6f"}, @generic={0xf, 0x1, "7e1dd8243722316927d873e3a8"}]}}, {{0x9, 0x5, 0x4, 0x2, 0x10, 0x8, 0x4, 0x0, [@generic={0xe8, 0x22, "279ebd46570eba5f9458d364404b4312f3e75a7c30b7d83b73c1d3ee12f9cc87c92232facbed2df87069075822a00820c39adb75a60f295a5a0064cc3fb28781ec4f650add6c04f45ff74f4c0ec6d46892742b1c66d8db42c4e93c0b17082eb3649c8ea3cee3022ac1bdaabb2dfdec4b8858e18554f3dca215de22a01051082a4a2f23647f592c3434480c591d39911d27deff40f4b4db37bb80e151b43a285630bd6b040764cc08784abbe14b3e6b9db5c57705c46cfec8373b5abee686899704bfd0ac1380925bb315066c0236e8f9abb03e06aa2cd85dc0048750dc578c16dca419513d98"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x1, 0x4}]}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x5a, 0x6, 0x2, [@generic={0x102, 0x10, "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"}]}}, {{0x9, 0x5, 0x2, 0x4, 0x8, 0xff, 0x0, 0xf8, [@generic={0x6a, 0x31, "b24ac5c6c65e54d88616b51970606d290de074ed94fc86c70660fbee13be63ad8e344446a1a56ecb974d5301c1df5be16d57bf80b60ecc9b19ec813fa7e9aa77276b00a50b8bf2467dad2691ee2766116a14701522372b3835a813ccca3975d2dde66e6871943666"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x70, 0x7, 0xfb, [@generic={0xe3, 0x21, "1877cf316af2518859edafba3aa0d2eefadd3f699a3d636b61ddc2334d376cee426479f7abfe02eef28588f1b346bffd0fd4afd221590288f37c1156d8bee910cc08947ec97a7f88df7111ca2412be4735838d8053b4bd9b6d59c7f3a8086852bd08af5e33658f38e84fff764ec6de53232a142ed3dc7550969af59bc993b2e2898a62f4dbeb74b544b55343c7dfe43f6b1750e2d9378b17c78d9a97b87eb63ab6778e77cc5d5c8afc4a608b612d43675d130a0bade0f43c4c35b9e4aed40cf5c3a1ada0fd123101df5062f168fa3e9e722bccff604f29edcfcc795a77a8d3b054"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0x4, 0xfe, 0xf1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0x8}, @generic={0xe5, 0xd, "42ea6d3a5661933e7d5b75924faa87a466f9cbc6c6e575dfd9d845731e65880fefe6f14901a6d2ac38dfe8f18dd24b023ef83e3fed217ea507a349d41b538568dec48f2d81e539c697379b1dadf22327dac9eb7a0078850af199a9bcd29e792dd38af821aa0c0394a6097a5c2807b4bba22560b821cd53dc5f0c151afa58d3a75afe6161ea341da5c9f4a6d91009caa24a363799395366ef28a0923835008c9064d7e128f8800b3edbf9a78711fb804302ac920c79ba1d006a3c3ee1533df7edefc144ff6d1adfbdc3fdb72114131bffe5746bfda70320140e1a1b927763f189b26912"}]}}]}}]}}]}}, &(0x7f0000001100)={0xa, &(0x7f0000001040)={0xa, 0x6, 0x201, 0x3, 0x6e, 0x7f, 0x10, 0x1f}, 0x1c, &(0x7f0000001080)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x32, "edb2d6a351285745a467aa626fa07a6c"}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f00000010c0)=@lang_id={0x4, 0x3, 0x80c}}]}) syz_usb_control_io(r0, &(0x7f0000001ac0)={0x2c, &(0x7f0000001940)={0x0, 0xe, 0x63, {0x63, 0x2, "cf436b283dcd3b4521cea37b783c7887b171de2324fe442c67f37bb58cf19e3fe6766bb9e34961265a9b8e40bc1593b2ffa17677e4574ad9a16e496f14d280f970e7fca2e3437c462eb008b5df4325c9b45133dc9042f42e05a9500803ad38ea13"}}, &(0x7f00000019c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x281d}}, &(0x7f0000001a00)={0x0, 0xf, 0x1b, {0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x2, 0x40, 0x9, 0x7, 0x5}, @wireless={0xb, 0x10, 0x1, 0x4, 0x5, 0x4c, 0x8, 0x0, 0xdd}]}}, &(0x7f0000001a40)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x10, 0x80, 0x40, "08b718d3", "2164feed"}}, &(0x7f0000001a80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xd2, 0x0, 0x8, 0x0, 0x0, 0x5, 0x1ff}}}, &(0x7f0000001f40)={0x84, &(0x7f0000001b00)={0x20, 0xe, 0x73, "4b05b85f5b8ed194a304d0317a4961f7303f3bafa508b796e9c611fab904429a2152c61b9d9200cc60aca2bec12097511be7dd490a1a79e4a2fe2f0ddf704ac5212f51926db2a9973d50d32d7837f36ac5f9d1a15e78d921f47e88807e989ab1b127150d54adfb6c36314d21170f5c50c66fe6"}, &(0x7f0000001b80)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000001bc0)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000001c00)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000001c40)={0x20, 0x0, 0x4, {0x20, 0x10}}, &(0x7f0000001c80)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000001cc0)={0x40, 0x9, 0x1, 0x42}, &(0x7f0000001d00)={0x40, 0xb, 0x2, "163b"}, &(0x7f0000001d40)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001d80)={0x40, 0x13, 0x6, @local}, &(0x7f0000001dc0)={0x40, 0x17, 0x6}, &(0x7f0000001e00)={0x40, 0x19, 0x2, "2e98"}, &(0x7f0000001e40)={0x40, 0x1a, 0x2, 0xe09}, &(0x7f0000001e80)={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000001ec0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000001f00)={0x40, 0x21, 0x1, 0x9}}) (async) syz_usb_control_io(r0, &(0x7f00000013c0)={0x2c, &(0x7f0000001140)={0x0, 0x5, 0xdb, {0xdb, 0x9, "b50e1e8c71f68ffd3783d58d263bcdbe6d6dea7f762a029978e0e0405b94c80c4ff4f823830de08c2f45c451bfecd099ccd17d2d5d972efdf66d7edf73a4b2f2684d9f96cd5ce8ec872cc47de566a134e5ef6b87d263646200a104b2d30a9cf43f499787cc7f6188e238ac4e526fb7fa0b3d2753e8b32b90417cacc514f6e5351c6e6d9609752080f3359704d6d12e2d5b504ff41649dbc445bcabcc9ab6202be38b1ed07e71991666f203c41fcd19c626c3fdc5d2dea6fc8bf87ea4cf1edba23548925c2b7fcd0e99d6fbcbf5738ad1ad06d4d3a8e288f32a"}}, &(0x7f0000001240)={0x0, 0x3, 0xac, @string={0xac, 0x3, "e2fd2eb70873e569b6abcfee51891f2123b57cb1aa22a7ce4e059f06230dc1a145b811f7788792c031720c87de3c41aee27ab7438f44ddf1c97be12ac3d1d011a90815ce0128fcd29f95e8236884a6545f8fd2346ad8fd5b5253aa95ced341a6dd1a9b73a32a653d7f208ac9b9811d6be3f2df8acb459e71a6bc07dab22d5caaf5cfb5ca28321e0afe820ff3c52c8d9df517f4b8cea27966281d5a80b1d921dd67d8a51841bcfaf22d87"}}, &(0x7f0000001300)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000001340)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x60, 0x2, 0xa6, "906ef5bd", "d54f864d"}}, &(0x7f0000001380)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x0, 0x9, 0x0, 0x20, 0xf1, 0xfa}}}, &(0x7f0000001880)={0x84, &(0x7f0000001400)={0x20, 0x17, 0x84, "b7893ec7e59297a59aa9073e4eb5a88213dfa532d81c82ff85482332e0da3c8834dda794a2948c57248e9e950135f3a035e0ab7110c653c00aa57c70821427a0301c502a9c49df005082d72e909703783d01dbd67bbda4efbf516b8b7490dbebf9c63935a30a5369aa69f0c4be582b2eeaaa6bbce985fc3dfb2d0106e41bd1d67c9800fe"}, &(0x7f00000014c0)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000001500)={0x0, 0x8, 0x1, 0xf9}, &(0x7f0000001540)={0x20, 0x0, 0x4, {0x6, 0x7}}, &(0x7f0000001580)={0x20, 0x0, 0x8, {0x0, 0x8, [0xff00]}}, &(0x7f00000015c0)={0x40, 0x7, 0x2, 0x7fff}, &(0x7f0000001600)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000001640)={0x40, 0xb, 0x2, "80e7"}, &(0x7f0000001680)={0x40, 0xf, 0x2, 0x2c}, &(0x7f00000016c0)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000001700)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000001740)={0x40, 0x19, 0x2, 'o\b'}, &(0x7f0000001780)={0x40, 0x1a, 0x2}, &(0x7f00000017c0)={0x40, 0x1c, 0x1, 0xad}, &(0x7f0000001800)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000001840)={0x40, 0x21, 0x1, 0x2}}) 01:55:24 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1301000009000408fc0524243923ffbf360cf17792d20700006a3b010902249700fa0074980904e4ff110701010009050102"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x7f) syz_usb_control_io$printer(r0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x109641) write$hidraw(r2, &(0x7f0000000040)="90", 0x1) write$char_usb(r1, &(0x7f00000000c0)="4a9c38d500440f98d9ee4303e1999c2a62074014eadc2808a76febc27674964396cb7c9bba978b48411bd08515dfc3656c635762c981d9b85676964819ca3841201c3ced42ec4316c9efb8d57d0c3b4e7f86a6a84591df773ae7da951c9265f063e9f6de9163e8b4125162a26b", 0x6d) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x20000000000020) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x55, 0xcc, 0x4a, 0x0, 0xfd9, 0x25, 0xb302, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x34, 0xdf, 0x41}}]}}]}}, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r3, 0x541b, &(0x7f0000000080)) read$hidraw(r3, &(0x7f00000001c0)=""/259, 0x103) syz_usb_control_io(r0, 0x0, 0x0) [ 525.017308][ T36] usb 2-1: device descriptor read/64, error 18 [ 525.137413][ T36] usb usb2-port1: attempt power cycle [ 525.147391][ T4118] usb 6-1: new high-speed USB device number 81 using dummy_hcd 01:55:24 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$uac1(0x5, 0xd2, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc0, 0x3, 0x1, 0x7f, 0x10, 0xfd, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x978d, 0x9}, [@input_terminal={0xc, 0x24, 0x2, 0x3, 0x206, 0x3, 0x98, 0x0, 0x3, 0x7}, @feature_unit={0x13, 0x24, 0x6, 0x7, 0x6, 0x6, [0x0, 0xa, 0x8, 0x7, 0x6, 0x9], 0x80}, @extension_unit={0xa, 0x24, 0x8, 0x1, 0x61cc, 0x1, "181b34"}, @mixer_unit={0x6, 0x24, 0x4, 0x1, 0x4, ':'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x8000, 0x8, 0x0, "fe47a313"}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x1, 0x9, 0x7, "0e4971"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0xcf, 0x0, "a880fd"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0xb0, 0x43, 0x0, {0x7, 0x25, 0x1, 0x81, 0x69, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x80, 0x0, 0x4}, @as_header={0x7, 0x24, 0x1, 0x8, 0x4, 0x1002}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x3, 0x4c, 0x0, {0x7, 0x25, 0x1, 0x0, 0x4, 0x73}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x40, 0xff, 0xf6, 0x10, 0x36}, 0x16, &(0x7f0000000180)={0x5, 0xf, 0x16, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0xa, 0xf, 0xffe2}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0xef, 0x1f, 0xd885}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x180a}}]}) syz_usb_control_io(r1, &(0x7f00000004c0)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="20394e0000004e112884243ba798a1aa150b13ac09daac6066c63de963d2e44d61a440a4e6eaf3b07807d62e71993fee4631c6a64afe3d26000000000000000045ca9efe0824341961fb557a36c7000000000000"], &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1801}}, &(0x7f0000000300)={0x0, 0xf, 0x11b, {0x5, 0xf, 0x11b, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x20, "b7b5562f05e3135439bd8030ca884d9f"}, @ssp_cap={0x10, 0x10, 0xa, 0x7, 0x1, 0x3, 0xff0f, 0x6c86, [0x7f7fa0]}, @generic={0x4d, 0x10, 0x3, "b0cf86425e0bf83bcc9285a6b562d36daf9fbb7a28aad2b70bb1f36aa0ed83d8de294a31be00071f9c813b846ac75c4935378d2070b09b44990e0bccd5c713f6bf51555efd93081305dd"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x9, 0xd7, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x9, 0x6, 0x1}, @generic={0x94, 0x10, 0x9, "852929bbd874f3feb97c9f0419b3c569ca0bb47bdcd4a097048a7487e6c08de8624ee19f52b560ba829a7f2033e08c68978d1a3a089737fb305ef2666cb3233360bcfca986a9c7388e9a2edc6775738baabc5a1ef40f4f1b25fecade868d94c951f2210b2cc3e6a0b692acab96c50632768797ae2523f393c4773edeeae19f83932130c888f23891f24e492e8354607e0f"}]}}, &(0x7f0000000440)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x1, 0xff, 0x2, "fde006e0", "a7600f19"}}, &(0x7f0000000480)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x80, 0x5, 0x6, 0x3f, 0x200, 0x17}}}, &(0x7f0000000a00)={0x84, &(0x7f0000000600)={0x40, 0x13, 0xcb, "4ee74ab85aea97569d31c7c0adf9e935bdce75c3430a4a957a1b5ddedda065d5b7b78563bc6e487238b0decaffc6bc17bcc0593611ca1bd29ea11be927916a1dc8808e0fcba16759b3f8ac2167268a0c63ecb3febe3b67e200465e1c445f4ce4efbe7aac7d22efe1d6f93c9a25bd724f022d702df4c675b53cf4b3c51a70f6b30225b8969bc5851a85a4123d5841727e489c42f3949c94c4bb9e010df01021080f311f2867e34b7acd6ee3cef5f4bd50a160921140d899f5b839dc12d28c7d787413238fb874a530b71f35"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x10, 0x80}}, &(0x7f0000000740)={0x40, 0x7, 0x2, 0x400}, &(0x7f0000000780)={0x40, 0x9, 0x1, 0x20}, &(0x7f00000007c0)={0x40, 0xb, 0x2, "78d9"}, &(0x7f0000000800)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000840)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000880)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x0, &(0x7f00000008c0)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000900)={0x40, 0x1c, 0x1, 0xb6}, &(0x7f0000000940)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000980)={0x40, 0x21, 0x1, 0x8e}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000cc0)={0x34, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0}) [ 525.249961][ T8837] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 525.261683][ T8837] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 525.268456][ T8850] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 525.278573][ T8850] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 525.298881][ T20] usb 3-1: USB disconnect, device number 70 [ 525.357424][ T4119] dvb_usb_rtl28xxu: probe of 1-1:0.0 failed with error -71 [ 525.367663][ T4119] usb 1-1: USB disconnect, device number 97 [ 525.427316][ T4118] usb 6-1: device descriptor read/64, error 18 [ 525.527316][ T4285] usb 4-1: new high-speed USB device number 116 using dummy_hcd [ 525.547377][ T36] usb 2-1: new high-speed USB device number 89 using dummy_hcd 01:55:24 executing program 1: write$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000080), 0xc87, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1301d60408fc0592d20700006a3b0109"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, &(0x7f00000000c0)={0x40, 0xe, 0x78, {0x78, 0xe, "536edc3e7ed8b12cabc434396ef6ad00949a6b2d19c13512279f1ee3e8946d71a6d89c74f94fc2c64e1f7610a5eefbc966ce2de42663225f5f6acd61379a2e2608ad8d6d2e7cf59f9cd2960b408ed7dd465969968b85786b5df9ad22e7468ec850bccbb382b54274969aa0758cf6a54872c28e237be9"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x480a}}, &(0x7f0000000140)={0x0, 0x22, 0xb, {[@global=@item_4={0x3, 0x1, 0x7, "8f9e99b3"}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x9, "011e5ad0"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0xb03, 0x5, 0x1, {0x22, 0x675}}}}, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x40, 0x1, 0x94, "fce10df7ca8902ea4017ab38d44302aaf6c8eb738af7915b270ac0ea4fb98a58a3371a69038bf7275b80803ce381106c06f014373c4132a4a881005552b189611758ccff87307ae29c2b4ccff27d08cf6715d19b276b6536edb43b6428338a8769aa8a0e54e7a1b7ad3c050a002918c4e161492a88a981575cd35d718d4df084018293763d4ca70a656251790c57e2c1ddf65f5f"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000400)={0x20, 0x1, 0x54, "4d8628327c4f0858b8ed0f44ec6cfa41f33ec0da4962691d8135d0a45a2eb44a5f4ad96c437e8e12f995a8d8063007151ff1a9f23d92e122f95d6382f4479974320de504e5e00e4819348218f8c6446093f94190"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x5}}) syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000055cc4a00d90f250002b30010000109021200010000000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) (async) syz_open_dev$hidraw(&(0x7f0000000080), 0xc87, 0x0) (async) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1301d60408fc0592d20700006a3b0109"], 0x0) (async) syz_usb_control_io$printer(r0, 0x0, 0x0) (async) syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) (async) syz_usb_disconnect(0xffffffffffffffff) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) syz_usb_disconnect(r0) (async) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, &(0x7f00000000c0)={0x40, 0xe, 0x78, {0x78, 0xe, "536edc3e7ed8b12cabc434396ef6ad00949a6b2d19c13512279f1ee3e8946d71a6d89c74f94fc2c64e1f7610a5eefbc966ce2de42663225f5f6acd61379a2e2608ad8d6d2e7cf59f9cd2960b408ed7dd465969968b85786b5df9ad22e7468ec850bccbb382b54274969aa0758cf6a54872c28e237be9"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x480a}}, &(0x7f0000000140)={0x0, 0x22, 0xb, {[@global=@item_4={0x3, 0x1, 0x7, "8f9e99b3"}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x9, "011e5ad0"}]}}, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0xb03, 0x5, 0x1, {0x22, 0x675}}}}, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x40, 0x1, 0x94, "fce10df7ca8902ea4017ab38d44302aaf6c8eb738af7915b270ac0ea4fb98a58a3371a69038bf7275b80803ce381106c06f014373c4132a4a881005552b189611758ccff87307ae29c2b4ccff27d08cf6715d19b276b6536edb43b6428338a8769aa8a0e54e7a1b7ad3c050a002918c4e161492a88a981575cd35d718d4df084018293763d4ca70a656251790c57e2c1ddf65f5f"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000400)={0x20, 0x1, 0x54, "4d8628327c4f0858b8ed0f44ec6cfa41f33ec0da4962691d8135d0a45a2eb44a5f4ad96c437e8e12f995a8d8063007151ff1a9f23d92e122f95d6382f4479974320de504e5e00e4819348218f8c6446093f94190"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x5}}) (async) syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201000055cc4a00d90f250002b30010000109021200010000000009"], 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) [ 525.677401][ T36] usb 2-1: device descriptor read/8, error -71 01:55:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x458, 0x153, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0xfc}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001000)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="800007"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)={0x4937502d7f0e2368, 0x3, 0xe7, {0xe7, 0x8, "cca28d811ed31d76da9902d44bf683f69eee211a32253adcfb1c822d1a406dac8ea22908b6364acd2628284086a41c27ffca6af30a26b2de83d5a54f886fc3580ce5bebad17cd5bbab20bd97eb290f972508799f7188b5ae00b36aa61b04eddf96e8e92eddcc6d028401c358384e893869854a837149bca17500998a03473f04890302180326642a4c277c6195db53dea74f732824d7dfeed9cdf64a4ff9f4a9128a9488dfd93d7f72ee877e5571d9e5a52da2c9cececf3ad314e71863749f812918d05a979b4a9e93a95e0681a5c39bf8725aa58d0612b3dc9b8a5ca6a63e506ee34a74ae"}}, &(0x7f0000000140)={0x0, 0x3, 0x2a, @string={0x2a, 0x3, "00cdf0d1cf31cee6d055511a6faf727f2e9c04d7ddea37790190943a4241a76c8e84b1c9d5db7ca8"}}, &(0x7f0000000180)={0x0, 0x22, 0x10, {[@local=@item_012={0x1, 0x2, 0x8, "1a"}, @global, @local=@item_4={0x3, 0x2, 0x8, "59d3946e"}, @global=@item_012={0x1, 0x1, 0x1, "12"}, @main=@item_4={0x3, 0x0, 0x9, "a4e81341"}, @main=@item_012={0x0, 0x0, 0xb}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x2, 0x1, {0x22, 0x82b}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x20, 0x14, 0x97, "61af4c69fbb0ae7dab0a9d6317d6692603fa737e2dbc0dac848cfda956abd787025eda327f0c09488de97b5961ea5a0c613be9458eb885612338a881730c7d5b026d366fb4098a56a5fc9d18570f3cccccbaaac7b64ca71f12f3314fe882ea13a07dcd5757216296d2733a06f88eb75b2c9c1597274f07432123d3470a06e7e129afe06f079d5b275af4d7a4e47919d1940888ee4ec9ec"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x27}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x6}, &(0x7f00000003c0)={0x20, 0x1, 0x8b, "f8af70b82ac5d249d858864811a6594052d798ca7d8e887ae407378df056d0eb472f305ff23ff9c43eafef717514dcb62b585b11516121399895183f41e3e60546ebb10d467d6eb14d61dbb67a1c05db46006fc788fc557341d6910ed578a344f253ed71ed682667a75def527572b1e7f94ad233c6a39d7b854e02c4de7137e2c08b0861a3f9de1b9bdf0f"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x4}}) [ 525.727339][ T4119] usb 1-1: new high-speed USB device number 98 using dummy_hcd [ 525.767365][ T4285] usb 4-1: Using ep0 maxpacket: 8 [ 525.807580][ T4285] usb 4-1: too many configurations: 12, using maximum allowed: 8 [ 525.817437][ T4118] usb 6-1: device descriptor read/64, error 18 [ 525.887339][ T36] usb 2-1: device descriptor read/8, error -71 [ 525.937862][ T4285] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 525.945511][ T4285] usb 4-1: can't read configurations, error -61 [ 525.967302][ T4119] usb 1-1: Using ep0 maxpacket: 16 01:55:25 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$uac1(0x0, 0xd2, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc0, 0x3, 0x1, 0xcf, 0x70, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5e27, 0x6}, [@processing_unit={0x7, 0x24, 0x7, 0x5, 0x5, 0x1f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x7, 0x5, "e917c0df127004"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, "e52b63fa77e8"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0xbe, 0x5, 0x2, {0x7, 0x25, 0x1, 0x80, 0x0, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x5, 0x1, 0x6, 0x80, "a77276433519"}, @as_header={0x7, 0x24, 0x1, 0x7f, 0x8, 0x1002}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x1000, 0x8, 0x9, "2810a0a1b710aff2e6"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x9, 0x4, 0x7, 0x3f, "1c8091"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xfe, 0x2, 0x7, 0x5, "0d7f"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x4, 0x28, 0x6, {0x7, 0x25, 0x1, 0x2, 0x8, 0x1}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x1, 0x80, 0x81, 0x40, 0x3}, 0x34, &(0x7f0000000180)={0x5, 0xf, 0x34, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x32, 0xb, 0x4, 0x7}, @generic={0x25, 0x10, 0x2, "d30ccdf28739bc8fcbacc9c60dea756e3e83e1c8a83ae7780e9ce80a216e2a0f510d"}, @ptm_cap={0x3}]}, 0x4, [{0x9c, &(0x7f00000001c0)=@string={0x9c, 0x3, "7ef22fdf9626deb64aef4ae6f501b8d40d0ca9710113e6d716320c0422ea4814a19203deff19c139575b9eaa35cb58c1e475893b539c0ba6e5adf690ba7daacc1d1badc8b2a856595a85e52eb40d3ddb8af4774a75c44688e4711b23a70f0c340c5121410db9ff5a8d2927f78a4c7a11c159d948194cd5842984a2ceb05a2d338548fce9d287b7c2a9c2d366dc17619238c85241bef5b8b9f0fb"}}, {0x7f, &(0x7f0000000280)=@string={0x7f, 0x3, "04702d84672c7a93c8febef9c72a3aac6fbe5c0ea0afeed9c2e89daaa4baf1a8cc137758e8e6b0bbf4ce134f5e61b0e7cade6fb7880976baa929dc3cbe6018e81bf4b43409c5d2b5a1150a48e81d9643b80afc1d1c340d93d48d2f1e9552cd57d397dc3a12c0b2ddc3fa0e36f76ce090c07be8e22adb011e9aa2b72f1b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x646c}}, {0x21, &(0x7f0000000340)=@string={0x21, 0x3, "4b7f4296d58dc6443418a223405ce2a12968255c63e42026b6fa07cdf94242"}}]}) syz_usb_disconnect(r1) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x4, 0xc3, &(0x7f0000000880)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb1, 0x2, 0x1, 0x8, 0x60, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xaf8}, {0xd, 0x24, 0xf, 0x1, 0xffffff80, 0xa4, 0xb19, 0x1}, {0x6, 0x24, 0x1a, 0x2, 0x1}, [@mbim_extended={0x8, 0x24, 0x1c, 0x81, 0xff, 0x1}, @mdlm_detail={0x20, 0x24, 0x13, 0x1f, "7777f1cd709111ce13c51a80cbf67b0bdd427525f415f324cc009b64"}, @acm={0x4}, @mbim_extended={0x8, 0x24, 0x1c, 0x3, 0xe, 0x8}, @mdlm={0x15, 0x24, 0x12, 0x9}, @country_functional={0xc, 0x24, 0x7, 0x40, 0x5, [0x36cc, 0x80, 0x5]}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x40, 0x94, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x3f, 0xfa, 0xfe}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xff, 0x0, 0x1f}}}}}}}]}}, &(0x7f0000000e40)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x300, 0x69, 0x5, 0x9, 0x20, 0x6}, 0x11b, &(0x7f00000009c0)={0x5, 0xf, 0x11b, 0x6, [@generic={0xc9, 0x10, 0x1, "df1d4e50ad537b4499afa7cc4d32f9d2037cec311d3f2ccf08c8e4c94329399ff4458d2ea64377e98634173333209b81f8fe766bb22db2921b94f0ca96f51fae9737170e0125b0fe184e3fba41eecc740922c30542c6c7d7706df8c32a0e4b500452bc66321025ad133741fa5b4c1f7920456428e68ab87980f00c0f929660b1d03a24648c3707570e241e90c18ed7131b8c44dce654ad3f4195aa189b97689ce6be86ae2cc7a5f96fb75fbb12a159e8d0103a282355160040e305087c4ea39886a90f6e4b87"}, @ssp_cap={0x20, 0x10, 0xa, 0xea, 0x5, 0x3, 0xf00, 0xe, [0x30, 0x30, 0xffff30, 0x30, 0xff30]}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x20, 0x6, 0x40, 0xfff, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "3d9e0d63c8692cd27561e89a19cf530c"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x3, 0x4, 0x1, 0x8, 0x1}]}, 0x7, [{0x90, &(0x7f0000000b00)=@string={0x90, 0x3, "a233f732294ba020d080301f287ceec01b6450528c9f8e6651dc0428d5c7a036eda486a858de11074fb928c9d3345688cee59b32cd02756af78f4500cff8c5ab7d992ba950a714252fddc61b3a0f5fcca5e7d579be366a868572473db693e6646c14a1f4700a0f0e1f50b1a0c0211b7901d6a27ff1881dabb67a425421c39d088eebcf5d9d3ee0414ef87284588f"}}, {0xd, &(0x7f0000000bc0)=@string={0xd, 0x3, "ef61ee0307bed3a25aabbe"}}, {0x2, &(0x7f0000000c00)=@string={0x2}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x180c}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0x1801}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x441}}, {0xa1, &(0x7f0000000d80)=@string={0xa1, 0x3, "61852ea1e7b0e8b64fac6a49e2eab45266f443522e7ec35d60c680a6092db139aac5024cc8c564717847b193af39486d4a97a6b178ebcae4b2c1fbdd14c5778e2e575569cb5662a574f04b35c39e16df60c6042b59b8c8c2ce782a27c10bd2fd32c33bbc6cb8561184ffe9c4b69d67768c024123065a77dc70fab27ba1164a1580003a402d1ab3dc30eb3720bedb9c08b5f314063abf07c9b8a4ca960c3d0c"}}]}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000cc0)={0x34, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000010c0)={0x2c, &(0x7f0000000ec0)={0x0, 0xb, 0x25, {0x25, 0x1, "f1e155cb3414993f3f66af0fcbd77d203cc4d923581b3045b82eae790964a40e72c53c"}}, &(0x7f0000000f00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x480a}}, &(0x7f0000000f40)={0x0, 0xf, 0xd0, {0x5, 0xf, 0xd0, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x2, 0x7b, 0x6}, @generic={0xc1, 0x10, 0x1, "ff618969688aea59bccd27f0c349de98fd050a103d3756f9afa6ae009e01fb7e6453f3803b844708b8e9b04d4682c6af4a22fc02af403d72b62d4ab27b69c85fe6436adbf405fb51f44e6d08a392d8d6e3d3039d62e910c4a4ef21b70b366faa303000209797cf70624820352283e3fa60d25fd06dba828ed360a0b91366d3d12246d5ef18d26221e7c65fa95404332022a6905ac47986ad35999bdcf3fefce2ef6ab6dcbd3cd9bebd8aea37d3af8ed526d95eabab18e54f67ec10a01cac"}]}}, &(0x7f0000001040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x8, 0x6, 0x2, "1a075b1c", "8985a0f1"}}, &(0x7f0000001080)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x3, 0x1f, 0x20, 0x20, 0x2, 0x7f}}}, &(0x7f00000015c0)={0x84, &(0x7f0000001100)={0x40, 0x10, 0xe7, "dc92a77bd7dd465908afbcaf88b3d3eaae5ff15c6d675bb254dedff2c659fc28b67ba2a47c6ec0416ae483c9206ff28a48d0ae37c19dbcc225558a29f3dcff55bef23f4220c5beb7f0c9de5317d36de5156cfcf050395db259415cd2bd2a0e84a79bca958d0f0ca73db752283f4c4c6b9ec628ceae360b4d7d4729b78ab21cc14fc9f47f55e644a73a25408bd98e52649fc277270ab17689d9f0ff157b2943414857ae789add77c622381a26736e46887c8ca755c133374eb4261e7812535291764a9c032c00b6b610111092f66e498c6aaaeba52c6c7fdf617d6c5c739e9367753d054e07eaaf"}, &(0x7f0000001200)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000001280)={0x20, 0x0, 0x4, {0x1}}, &(0x7f00000012c0)={0x20, 0x0, 0x4, {0x0, 0x10}}, &(0x7f0000001300)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000001340)={0x40, 0x9, 0x1, 0xff}, &(0x7f0000001380)={0x40, 0xb, 0x2, "abfd"}, &(0x7f00000013c0)={0x40, 0xf, 0x2, 0x1f}, &(0x7f0000001400)={0x40, 0x13, 0x6, @random="6bdaaef896c2"}, &(0x7f0000001440)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000001480)={0x40, 0x19, 0x2, "23db"}, &(0x7f00000014c0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000001500)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000001540)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001580)={0x40, 0x21, 0x1, 0x40}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, &(0x7f0000000400)={0x40, 0x4, 0x45, {0x45, 0xd, "79c6426e4c82d55a6366dae8e7a4d1a389f7b54a5fc25e64cbde50fbe444343be22ec36babea41d0f58ac17456d96f7cee184ce0ada4d67de9db039a9593ee7dc9ef7a"}}, &(0x7f0000000480)={0x0, 0x3, 0x5f, @string={0x5f, 0x3, "5f2695012f89ab25cd8cfe97501d9334b7c771668dc57177fe6c2bb303126414c4aa95180da6f7c830c91537340133c8d59d87e14354bd19687f05ee3d225415bc7e977b77fe95a6004b5908bd89876f6f81926e79ae1c25fed72edd5a"}}, &(0x7f0000000500)={0x0, 0x22, 0xb, {[@global=@item_012={0x2, 0x1, 0x5, "1cc2"}, @global=@item_012={0x2, 0x1, 0x9, "a2f6"}, @local=@item_4={0x3, 0x2, 0x9, "97ba6206"}]}}, &(0x7f0000000540)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff, 0x6, 0x1, {0x22, 0x732}}}}, &(0x7f0000000840)={0x2c, &(0x7f00000005c0)={0x40, 0x8, 0xff, "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"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000780)={0x20, 0x1, 0x47, "adad03c272a5da37ca51c8422734a9cbbb300dc2ba96040cad1465721fbd671ec53fde07be5c7dae46d463d83ef19d8aef984f6b818c6f9e0f44fe8324e7f8343ff2b6545bc91e"}, &(0x7f0000000800)={0x20, 0x3, 0x1, 0x9}}) [ 526.087400][ T4119] usb 1-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 526.096500][ T4119] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.104649][ T4118] usb 6-1: new high-speed USB device number 82 using dummy_hcd [ 526.111521][ T4790] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 526.112522][ T4285] usb 4-1: new high-speed USB device number 117 using dummy_hcd [ 526.129935][ T4119] usb 1-1: config 0 descriptor?? [ 526.387367][ T4285] usb 4-1: Using ep0 maxpacket: 8 [ 526.392576][ T4119] usb 1-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 526.417361][ T4118] usb 6-1: device descriptor read/64, error 18 [ 526.423575][ T36] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 526.437520][ T4285] usb 4-1: too many configurations: 12, using maximum allowed: 8 [ 526.497425][ T4790] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 526.508471][ T4790] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 526.518319][ T4790] usb 3-1: New USB device found, idVendor=0458, idProduct=0153, bcdDevice= 0.40 [ 526.527380][ T4790] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.537961][ T36] usb 2-1: Invalid ep0 maxpacket: 146 [ 526.542228][ T4790] usb 3-1: config 0 descriptor?? [ 526.543778][ T36] usb usb2-port1: unable to enumerate USB device [ 526.567393][ T20] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 526.587540][ T4285] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 526.588546][ T8859] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 526.595117][ T4285] usb 4-1: can't read configurations, error -61 [ 526.610760][ T4285] usb usb4-port1: attempt power cycle [ 526.612525][ T8859] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 526.837356][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 526.842576][ T4118] usb 6-1: device descriptor read/64, error 18 [ 526.967400][ T4118] usb usb6-port1: attempt power cycle [ 526.977525][ T20] usb 5-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 526.986575][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.996406][ T20] usb 5-1: config 0 descriptor?? [ 527.027317][ T4285] usb 4-1: new high-speed USB device number 118 using dummy_hcd [ 527.029038][ T4790] kye 0003:0458:0153.002F: unknown main item tag 0x0 [ 527.043843][ T4790] kye 0003:0458:0153.002F: hidraw0: USB HID v0.00 Device [HID 0458:0153] on usb-dummy_hcd.2-1/input0 [ 527.127444][ T4285] usb 4-1: Using ep0 maxpacket: 8 [ 527.177736][ T4285] usb 4-1: too many configurations: 12, using maximum allowed: 8 [ 527.257397][ T20] usb 5-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 527.327547][ T4285] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 527.335155][ T4285] usb 4-1: can't read configurations, error -61 01:55:26 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000022a3e750009058b"], 0x0) syz_usb_connect(0x2, 0xef9, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x79, 0x2f, 0xf3, 0x10, 0x19d2, 0x1097, 0x5ac7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xee7, 0x4, 0x7, 0x1, 0x40, 0xff, [{{0x9, 0x4, 0x4c, 0xca, 0xb, 0xff, 0xff, 0xff, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x8, 0x9}, [@selector_unit={0xa, 0x24, 0x5, 0x2, 0x6, "e039220701"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x300, 0x1, 0x3, 0x7e}, @extension_unit={0xa, 0x24, 0x8, 0x3, 0x8000, 0x1, "15bcfb"}, @extension_unit={0xd, 0x24, 0x8, 0x5, 0x8, 0xe0, "a9f45b0c6212"}, @selector_unit={0x8, 0x24, 0x5, 0x5, 0x4, "44c06e"}]}], [{{0x9, 0x5, 0xf, 0x3, 0x400, 0x7, 0x1f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x38, 0x7}]}}, {{0x9, 0x5, 0x5, 0x4, 0x3ff, 0xff, 0x9a, 0x7, [@generic={0xcd, 0xc, "5b40d1fe2028c1a35c6511b32d4780e1b6d43ecf0a9902442bbdeec4fa94f902f14e8dccc6b0c7f340d19910dd15fa375a430bc2edc36c8df9bec54679137918381cd347c474a6b3e76954ff21bf84afbc85e6c9c093304bfc4effbe3830f8f814227a050b854dc4dd1498b333dceb5b7f5a22ba035fbf18dacb1cf4b86136c8704b30e9e2c55785c1670b226194e10d45d48a50b2266ccf1f86a2a8e394f816a36ba52d6e1627d3b2f467dff471b180bc4aa18f8384ff53332d5185c0c74e9d56a6efea5a53ea308903a0"}, @generic={0x8a, 0xa, "7f1638b339c92358ffbed3b162f43fcad83ff0aaba063e37d847284fafd229c1b0db42d5d48d6d42f7df701fb9087a4e0a994fdb6ec0bdf68d72a9c7af875c74fafc7aedec66fa8b152c628aba7e72232c676957b0411d248bedb331e100b39e88173cfee3e02e66c654bc220064c8a08040a4044b881ec2e81ad0bfdb2037763ff1aa10b18e89cd"}]}}, {{0x9, 0x5, 0xf, 0x2, 0x20, 0x1f, 0x1f, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0x4}]}}, {{0x9, 0x5, 0xb, 0x8, 0x40, 0x7, 0x8, 0x1, [@generic={0xa, 0xe, "3eb4be2b6b8c9b7c"}, @generic={0x10, 0x10, "7144154cb99247c61d57e6bda424"}]}}, {{0x9, 0x5, 0x5, 0x3, 0x10, 0x2, 0x7, 0x0, [@generic={0x7d, 0x23, "e857e88ea5576d96ed08591abc223925eb7926996b734e5606e39e7cde7bdb6d8fb415fda9f66a75c06d09ff91be21e76d966f1b749160053f2e164a6470149f5b9513fcb0e6ff365461601b1bf2369767b34e6d17a03cfbc82e458b12433308afb17f6a1d18bba1c1578b1ce9f2478851878d1a3cf73e945bc5a1"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x10, 0x1f, 0x1f}}, {{0x9, 0x5, 0x3, 0x4, 0x20, 0x0, 0xe6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0xcc}]}}, {{0x9, 0x5, 0x4, 0x0, 0x78, 0x8, 0x20, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xd2, 0x9}]}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0x9}}, {{0x9, 0x5, 0x5, 0xc, 0x40, 0x7, 0x40, 0x81}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0xf, 0x1f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x48, 0x5}]}}]}}, {{0x9, 0x4, 0x1b, 0x5, 0xb, 0xff, 0xff, 0xff, 0x20, [@generic={0x7c, 0x23, "cc5361750b3c9a7242e78c7fc28b1245a71ab775ed08e478a6953de9cce0c7864b861cce7d305be5cc6e915bae37975f2334c5f63ae75cfcff515ce025d9c1a155b30b5caa7891b3dd1ee1642c6637988b71d816c1a2b4ffa94f0b3a2a819e0337e16a8db5a527e9906256aafb7dbc61fd5487215d36650f1731"}, @generic={0x3c, 0x21, "246306d7c4a92b273d607a3a36cd0ab1b5d7ab38ee0b28b6fabc4dfbd0c63edaa2fe4e87040bb7f2b664165df2c94af16fe8f4356bdf00a9a8fe"}], [{{0x9, 0x5, 0xb, 0x0, 0x200, 0x9, 0x9, 0x50, [@generic={0x23, 0xb, "b03fd91ea0657b8bac9a25b645c504a6da74c19d6933f005a258b115cbc6d68e91"}, @generic={0xc2, 0x9, "34fa46c940c15ca56a075b53a354740dc9a1f546a34b5a65007373350236afa6c8bc691afaf155a1c75a172c6569f6512d1d4d9c09fd17657405fdddefd360b30c2458aa13c2d18a2ac8a56eeeb6ea6b0d10c343192d273362e2f7010651ee0cc5e7f95e7cf066097442ef229f0acae57c3b36c41ab446ad0341d21175b504b69a0d51e534f6200940e8368e4956ef134a36770e6d69c3ac0113765e28abcf9bc32474928e8c6f92f5ff37bda340ed86a45473323a1b1cbaee992b5f32f3968a"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x6, 0x4, 0x9}}, {{0x9, 0x5, 0xc, 0x4, 0x3ff, 0x3f, 0x20, 0x6, [@generic={0xfb, 0x1, "aa2fdbd1d98b65929e0f2cc7234fa996a00e28fd506b71712bbdf32b93dcf886108ba8cf208184d2206ed1a7f42f1305826583ce8eddc4b7a273cc3ac92d4ca1569910d5da4c69ea55e006b29a6b06f4c18de731df16330036043fe1309e76ebcf9cd689c048dea94feadb7aace72cf691c8c0e4c87782d7f2734b086b785c402a72ce243ee90ca43d282f0e75066097c0e613878aa92b66ea61c7422675d078769cafa6f9da9cc2c2b62b5ed2fadbd6eea61396c56dda20aba55fa634a243309fd130933770a4db4bcf916f492495d12c4835b725610055dc1a2c438e408f719ed58641bf5844e9248ac02bec434deae3dc6f558e4e9c3a99"}, @uac_iso={0x7, 0x25, 0x1, 0x84, 0xff, 0x7}]}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x1, 0x1, 0x1}}, {{0x9, 0x5, 0x9, 0x1, 0x600, 0x0, 0x4, 0x7f}}, {{0x9, 0x5, 0xa, 0x3, 0x5b423c851c57dc8b, 0x0, 0x81, 0x1, [@generic={0x9f, 0x1, "3ba45d12a11b18026f291385f06bf9d55814d3f30c59507e2c9282e13cbab6ddcd2c3c7ebac3bc7c4ddfc0c3cf4c2203fccee21c10ce446971191f7f6763ebe4dae574e6ae5d44467300bfa322117c2bd72fa2e98c6a638232a18ac5e9ac43ef046c59576083b36bfb8807725e766afbc521449c7256da25799f84c7079e8726d6d67394358da26f7f630f591fa29884e139d722fdc490852775f9a52d"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x9e53cff71fb7319, 0xf8, 0x5f, 0x2}}, {{0x9, 0x5, 0x7, 0x2, 0x8, 0x80, 0x7, 0xae, [@generic={0x4a, 0x10, "fff6abf84fb53b704ec478a489e561a367f869c1ee2ce1403d58324de37a508ffe21e151bb59a1e34a5dfd139f9d5718a58eb2f3a8ceb26e751dd513d79cd9eb8c150af84c3a801c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0x5}]}}, {{0x9, 0x5, 0xb, 0xd, 0x8, 0x5, 0x0, 0x4, [@generic={0xf9, 0x10, "8af7031a016298523cc9a12e1b0e8ce18566d65ef518710c2f699f41f041d2fd0fc8bdcf23983831bf967ab1bf64c7fceb9414343ba1555abde6e28fb33c2a071ec6b6e7977ab3b0e23df71e32897f3bebb144ba3a1c52127bc50512b4a923fc3ca27df761055a64b54310a0cffc1346bc4a8bc6994224973b3a525f273c931e90492c03bfaf4d88abb5c0ece7e7daf358fcd091f115a6f7813164c5e82b963b5f820a7515fa776befb9e18477ecf878990c6948141f738702c289bcaa18447a4ae00e775860e1802a5e6cc77094a0e090bf84bb5e68bd34279c6ffef21157a768bc136135fd4e426b56b95c94f46810d56c8947e8116e"}]}}, {{0x9, 0x5, 0x7, 0x1, 0x8, 0x16, 0x2, 0x8, [@generic={0x3f, 0x24, "20e8dfca082e64279a2e423b7509fe4cbc51be863c6e28e73c3687841c0ca40b61601da90d70ec54b7574d1e8031ed88cb1c1ea0ac3ac0517cd044bea3"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x100}]}}, {{0x9, 0x5, 0x4, 0x3, 0x8, 0x40, 0x8, 0x1, [@generic={0xe, 0xb, "f7e648ea29531075ad021c5f"}, @generic={0xba, 0xe, "c278c2c5c0943580865b6e1bd5d11cc89dae9a76a612acfacbc098e2f344b89b71a55086bbe80095295417bfc049dc51de83fd5fe74e1ed78f95d8c0e03e39e8a51545ae19789fd269779aad504e0af320ca865b88afc61a695bdeecd39bda4e5000356c60885df77d30b2efee211bf07c9acc6169008e9ccc3f93897e1d346ca73a7825bf7326ef88a4214cad95361e3c82312e6b0faeeaf32ebd703d89635a4385d5418de625543483151670cb2aa43dda52de6996fa6c"}]}}]}}, {{0x9, 0x4, 0xc0, 0x81, 0x6, 0xca, 0xf1, 0xf, 0x0, [], [{{0x9, 0x5, 0x8, 0x4, 0x0, 0x0, 0x4, 0x1, [@generic={0xf6, 0xf, "04c4b187f3ecdffceddb4ce4dfb46f34fff6482b33d2f92fe48e2dc7bf7ee1656a027e27558bfbc3bad9c820254a7990272a6b2e1c8d67546347dc9a3d4de64c2be7d57612d501c87464ffd44493b655163cff99b3a2d92270741306dfcf503b547e04561c9ebbf21a2a3f26856859b4eeef87a6c8e7165d69dfa5ce0fb188a32506f6304de6bb5dc759964de1b2bb6445a1478fceb1da7437f8341f9d282b0bcb31a5e12685f17f0870767402df7ca8e53916b5bd6ba3a7846b439d6ed37b16ec598b981e6446ba9c0ec0c599d740fd2b25fcb143a4471e22310ef6dfb663737666922814c52779a801f00a00c7b503332fb86a"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x4, 0xff01}]}}, {{0x9, 0x5, 0xb, 0x1, 0x3ff, 0x34, 0x7, 0x7}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x4, 0x6, 0x80, [@generic={0x87, 0x3, "b6c2f7c189d3a28f58dc459aa493d10681747914c233e5e29ecb2c32e52216223e279e1158d753af626134b5e0ebd45b05efb42209c458c29184c5f8df85b77a0a7d483c08f93be8e95760ae4e157e4e76dc107c0461906c20905e7297e0833e74b7c0e48b12e31a0e2b06c4b78aef13d449f443938964bfb18b6d2edff4f363893cd7f4d8"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x3ff, 0x0, 0x2, 0x3}}, {{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x7, 0xf, 0x81, [@generic={0xfd, 0xa, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xfc, 0xffc0}]}}, {{0x9, 0x5, 0xf, 0x3, 0x0, 0x8b, 0x81, 0x7b, [@generic={0xe8, 0x7, "9d55d98e517d6ff13d49444791db2eb23df146aa0a3750ae3b6641e3d6eb38e89ec345f43c9ece883ff21008887c3af11ce104d1ff8db3adfa14c278aff0ab81ae92f1f844cc2ed4e5d3a271f507cc146697e9c394eb2032908cbe79c758183103b40d64ee2f4c71597e28da867edfb5806081b3fe7275e6f49bc0fe7a2cc264153b9191e40ab7261cd839154721ab40a823fce4d19b06d4d28a270e2235696ad727f164658e79cbb505a5c5d8ee719f748717035f061aefbaa2e1adef716adae78ffc196154c52d5c5755988ca2dcc91ca0f44b44b188179e629f44f16449f6a691926737a3"}]}}]}}, {{0x9, 0x4, 0x4d, 0x1, 0xa, 0xff, 0x4, 0x35, 0x7, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "1154a1d3"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3, 0x55b6, 0x20}, {0x6, 0x24, 0x1a, 0xf800, 0x9}}, @cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, 'z'}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x2, 0x6c4, 0x3f}}], [{{0x9, 0x5, 0xf, 0x10, 0x208, 0x4d, 0x9, 0x7f}}, {{0x9, 0x5, 0xa, 0x0, 0x8, 0x6, 0x0, 0x3f}}, {{0x9, 0x5, 0xb, 0x10, 0x10, 0x40, 0x1, 0xa6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3f, 0xc97b}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0xd2}]}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x7, 0x9, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x6, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x3}]}}, {{0x9, 0x5, 0x9, 0x1f, 0x8, 0x80, 0x8, 0x2}}, {{0x9, 0x5, 0x1, 0x3, 0x20, 0xff, 0x2, 0x6, [@generic={0xf1, 0xc, "1acbec0a1da7b917e9355a28e9554fdfb54e8d7be4d53b5e08e5d4fd08ca9eed16787267d0614d9d12eaec38680c0f57e07dfc692ff648270b62a3ada517ea9e297081bb4dbf3eb9cfbb46cd3c4d796f9d1f60c58f4ea8f6dcd2cea2a34481f6e4cc042fc90052bd66610dd0e5ecb12ac0dabd1a5cf285054fab80fa3cb08d208aca31043b052a776accbb39a49539c8f57219c8aa41ef940ae61aff9486398541ee1528d1ebeae8ea6d92d97be93dc34a228dd1b869f01508bc1588c87c1d9cb91b4e538b205812a7f7fed1554636506cdababa7d8f3ade67235a12f21937d2195689d65ee22c97099a748695b78c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xa3, 0x9}]}}, {{0x9, 0x5, 0x9, 0x8, 0x8, 0x5b, 0x8, 0x8, [@generic={0xa2, 0x7, "2626f7c68321affb15ce3456cba5e4449d9ae7f5073f33737202df5b959d7aaab57b9817ad24a2661cbf67fc90daa46c121c7b6a724508a98a5ff6f407f5cf9a542d54e5057cb9d3261c770e3c5b66757416f52655a6fe96ce9b37a4d26e0a535a1fecc6b76f8ef66270d8436d48b4990696c4a5c6d6dfbc130a3b90b0256b43495a49c8941897bdb64521e8c8567c8374ae178c588df2582a23ca4df3205110"}]}}, {{0x9, 0x5, 0x9, 0x8, 0x20, 0x20, 0xa5, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x2}]}}, {{0x9, 0x5, 0x5, 0x4, 0x400, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5}]}}, {{0x9, 0x5, 0x7, 0x1, 0x10, 0x80, 0x8, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x5}]}}]}}]}}]}}, &(0x7f0000001300)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x4, 0x81, 0x40, 0x40, 0x81}, 0x3e, &(0x7f0000000f80)={0x5, 0xf, 0x3e, 0x6, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x4, 0x0, 0x9, 0xbe}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x3e, 0x1, 0x800}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "9f4080434f41e509f411ec70f937334e"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x9, 0x6, 0x3}]}, 0x6, [{0x4, &(0x7f0000000fc0)=@lang_id={0x4, 0x3, 0x140c}}, {0x4, &(0x7f0000001000)=@lang_id={0x4, 0x3, 0x457}}, {0xcc, &(0x7f0000001040)=@string={0xcc, 0x3, "bdb14487c97807e187b1209c26305cb3232d8fd50e834e0f30d23a504a01fe87594c6d6497a55889e9e289af9651a8e46d0f37c9390e6ed8b717cb202eec8c10df5fafdd935246e115c9d5524f5f27636577bcd63e64de8ce694803129e8fdd1f3d5a690d2092ae90410b44a9a31c3f90e499c359379cc223c6f8a9b3d92246b4b8c172ebbf9b515a849840d286a74feb0e6a8e4e3ff01eebe1a8f142bcbb0313f06f32ae38a2024b743a25cde7ba44b4e13961ea1b952822bfe1e69f8cedc01a515f23244e113384e2d"}}, {0x97, &(0x7f0000001140)=@string={0x97, 0x3, "5b538a7fdff10b74385a46bac1cc4ce51722a60def48fb98b01c6c4374df60a52ad6e907bffc4226ba4b79f3b59504700642a58f5eadbaf0743419c5384bd8cffde3187c4fe8542cf299d1cf4624a7a65fce353fd388cc03b7ad96181d698dd626f1a658ba454d8b813d935b2b8733934875291af8ba5bb25356323650f13d6f5fee43cf15f25ba225e95b662f502055bde9a111b9"}}, {0x4, &(0x7f0000001200)=@lang_id={0x4, 0x3, 0x2409}}, {0xb7, &(0x7f0000001240)=@string={0xb7, 0x3, "9e03f4762065e4a89de01e6d13f3f1f9b5ec9bd5bb204e211a590cb60fbe075e80e95281d9533529a96270b38df47f85b906432b73d6f3c06e7629bf566101a9b7a3790d577188f196f10dd694ec6317eb0828117171193f4675af8e8cebfdfea9b2d6411144ed774041f1e4e0d3cca57d0e4367891144766173886d08b82b65cf933e4c3ba9f73ec55e51f5181a94df1d8850b752072b1305ebefba5103a0471520317c27bd4c03866bf5cb6e4eea194f41335a62"}}]}) [ 527.377328][ T4118] usb 6-1: new high-speed USB device number 83 using dummy_hcd [ 527.458850][ T8865] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 527.467876][ T8865] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 527.487634][ T4285] usb 4-1: new high-speed USB device number 119 using dummy_hcd [ 527.577385][ T4118] usb 6-1: device descriptor read/8, error -61 [ 527.587549][ T4285] usb 4-1: Using ep0 maxpacket: 8 [ 527.627426][ T4285] usb 4-1: too many configurations: 12, using maximum allowed: 8 01:55:27 executing program 5: syz_open_dev$evdev(&(0x7f0000000100), 0x8, 0x20040) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6f, 0x4a, 0x77, 0x40, 0x1286, 0x204a, 0x5a0a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x531, &(0x7f0000000740)={{0x12, 0x1, 0x300, 0x46, 0x2c, 0x27, 0xff, 0xe66, 0x17, 0xd138, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51f, 0x2, 0xa9, 0x3f, 0x60, 0x4, [{{0x9, 0x4, 0x6e, 0x6, 0xf, 0x98, 0xd, 0x6b, 0x4, [], [{{0x9, 0x5, 0x80, 0xc, 0x40, 0xb1, 0x4, 0x40}}, {{0x9, 0x5, 0x5, 0x10, 0x200, 0x4, 0xdf, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x3}]}}, {{0x9, 0x5, 0xb, 0x2, 0x3ff, 0x7, 0x7, 0x7}}, {{0x9, 0x5, 0x1, 0x3, 0x400, 0x4, 0x1, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x1f}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0xfff}]}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x45, 0x81, 0xa3, [@generic={0x8c, 0x21, "ffb397abc9aa6cf5bcd82df7f7c9a4bbd1b974b949cec3e9af595ffec19e86e82cc397738663d25d878c7f8a340830eb8e3f1c796eb4a7974bff8d0184683b88eae80e5ee1cc56ec2ee80706c9e5bb106f2e8f47753c5cd8065309ed1dd76ca99e28c052de1610e54d66a17b9b70b4d7508058ed58f2961b3ddd7445622f7722e7ea94cc3274b97e54a1"}, @generic={0x18, 0x9, "d2b75a7d3babc63171dd5b36c40a2d98843eda35aed1"}]}}, {{0x9, 0x5, 0x5, 0x3, 0x8, 0x6, 0x7f, 0xb2, [@generic={0xf1, 0x23, "381111f1274bb977d74ecc85a95c2e90b285d1e64e6f5ea69c56cd738ed1a8740ccb1ec65282f5718ccba0e549936a89222511601b8f29183ed4481534f2c18df2850b966096ab6d34f0ce0ae111ec7fd402d26f1eb567c9ead03e2e3a9a3a3f5270d58a6a297abf4ea4b9856f983e57bda31985d825b2ddc6ab91c5549ff790000ea5dc610e22d73d3d9ab9b083329389de3d4c204417fe96bef950c6ec5f2334f9f5450175e6e4f4c011bbb411da43f806cd599c94fea4b43a201f68abc23f9128fc92b8984673620d00c105646c3fbba3a2c5b9d02581f3cacf957bf02f419d0b8067663b64026e5a724baed3cc"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x3, 0xc571}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x9, 0x1f, 0x7}}, {{0x9, 0x5, 0xc, 0x10, 0x0, 0x3f, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x9}, @generic={0x82, 0x2, "dc549690866842be42201116a583d4c733928bf985e82a48722b27ef942bf8585b6bfb42e5f2b3d51cfd1a11d2b79a1f5d22d0e1cb9fab28abd84f4957cafb043434635d6c54ec0842270b1009f3705d958098d6af1923bba87f58185ffd72637ef419eb9f9f1a607275810034dffd32b5bf885af095aa4ef00ac8e8a4c62f7b"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x8, 0x20, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x6, 0xfffa}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x3f, 0x20, 0x20, [@generic={0xb6, 0x3c, "296b25227cfce772bcc60cf6ed10503b52f241615c08925d6d74095d5dc94b44b83162fdf3be161ac88f296e80744b202b95a6205da1faf5f667387ea9e406b7c4f941b48fad6e14d8e67d19a93aeaf56f687257c3a3589231334138e5f4c4ffecd23f16754aeb29eedab146c077d3dd419cc4ba3210ee6b949133ea82921e4b171c0363b22af65dbd79f74da6b211a5a8c37b1328528195b9f3cc6bd70b7c036d1622886aafa95d790c4e3923398f6d388531ae"}]}}, {{0x9, 0x5, 0x82, 0xc, 0x3ff, 0x80, 0x4c, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x1f}]}}, {{0x9, 0x5, 0xb, 0x10, 0x400, 0x4, 0x3, 0x42}}, {{0x9, 0x5, 0x9, 0xc, 0x20, 0x3, 0x81, 0x4}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x7, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x3df, 0x6, 0x81, 0x9, [@generic={0x51, 0x24, "9b11d327bd401b3b37debfb8227fad8a77a682184648a5ddcc79bb93081f5e4d3102cb945cdec7feaa40914316c3a1068038a27a80f4be9bb2a0a1175e4217aaed03b81d085ead85046cd14f4e4a0a"}, @generic={0x24, 0x24, "f52a8ec744caf39a7c67c9a8ebddb6763e5f0b41e0a83f4b8877b0576f630181efe1"}]}}]}}, {{0x9, 0x4, 0xbf, 0x72, 0x5, 0x36, 0x42, 0xf0, 0x0, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "dcff841befa5"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x10001, 0x7ff, 0x1, 0x5}, [@acm={0x4, 0x24, 0x2, 0xc}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x1}, @mbim_extended={0x8, 0x24, 0x1c, 0x7a4d, 0xd4, 0x6}, @country_functional={0xc, 0x24, 0x7, 0x80, 0x0, [0xb7, 0x2, 0xffff]}, @mbim_extended={0x8, 0x24, 0x1c, 0x6, 0x80, 0x6}, @dmm={0x7, 0x24, 0x14, 0x5fe, 0x4}]}, @uac_as={[@as_header={0x7, 0x24, 0x1, 0x10, 0x5, 0x5}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7, 0x3, 0x1f, 0x1, "", "dd82ca"}, @as_header={0x7, 0x24, 0x1, 0x4, 0x9, 0x2}]}], [{{0x9, 0x5, 0x2, 0x0, 0x400, 0x7, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x20, 0x7fff}]}}, {{0x9, 0x5, 0x1, 0x8, 0x40, 0x8, 0x6, 0x9, [@generic={0x58, 0xb, "0a5dd7a616598b3ac09a9ac96dc1d6f9edea9b75cc73142541ff472cb56ae5b8389fa88998b1adcba1f03ca8b42e50c33da2a2441ab919539918f5dbae3aae4d8d87c925e8f0080589759ddf8fb6b21340312bf50486"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x83, 0x4}]}}, {{0x9, 0x5, 0xd, 0xc, 0x10, 0x3, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x7, 0x65, 0xa9}}, {{0x9, 0x5, 0x80, 0x2, 0x40, 0xfd, 0x2, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x101}]}}]}}]}}]}}, &(0x7f00000010c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x80, 0xaf, 0x1, 0xff, 0x1}, 0x5, &(0x7f0000000c80)={0x5, 0xf, 0x5}, 0x9, [{0xdd, &(0x7f0000000cc0)=@string={0xdd, 0x3, "59a7e177a9550b0a51e52fbf984f9e3eb7de36f1333dbc101fb5bd6b15762699e1dff4120f62043b05f2be9796b658aa8bf4b258758530970591b580be0f2118d66ea6256d0bf8aa78184263c5d9dcf337c88b1fc845e354895d6d7d2d4185720074bf28e728669993f9bbd779ba05da0bfc6813bce147645bb2a22d10c19c274bc938ec72caa50113b4cb9e913fd9abe769551a5b7009e252fc50f36b51315b3db6378676be21bbfd358a876d21b95ac5ee2f12820cbb7117d507c5adc4e817e4550a8098e2beb337e2ef7c86230e17afc9c0e5ba50e4a26f3ae3"}}, {0x8, &(0x7f0000000dc0)=@string={0x8, 0x3, "75d13f9d87cf"}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x1001}}, {0x1f, &(0x7f0000000e40)=@string={0x1f, 0x3, "f9f7fbad8fff50f81eb58038ead0f1de0b9b161d5847784e1f719f6f5b"}}, {0xcc, &(0x7f0000000e80)=@string={0xcc, 0x3, "375f5854ef8c0c2620723cd5b42935e376165f8278244eedc962674ed351959b43089d36e414189d9d00858c9ab412d52fa55583f66fd4523878c41a7ef07d8400b0a8cb92454186043abfc7c78fad94fe33ee87e29bb513d763e57a251b890d71d5b3ca57d63baee9273df7a87d5016212c0f7a5f5a3661dddc5e4f24f170b229f477541a9ff2438150a5800ad7dd6edbc44a61c10221891a74ba2109b0375aa4e880fe78cc74f233aade846af4eef3e29620d9cdbd1ecb0c755f1fa990c18539ce7e4e237a2b196529"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0xc14}}, {0x78, &(0x7f0000000fc0)=@string={0x78, 0x3, "c131a1ba842a37136d889f58a2c33af4e2a22a3964a878e04a46a5c57640d4d163eac4fb2d4d1cdc0acb2cb974f69748a950bea8a5ef33ca209b1bb4a4338ce07563e973001ab9071e2413007dcf16ecfd3e44ab50d7cba0a689b8adc6fb1c098bc11ed644a4afaa538a1af6291828401a7325d2f42d"}}, {0x4, &(0x7f0000001040)=@lang_id={0x4, 0x3, 0x1404}}, {0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x439}}]}) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x50, 0x7, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x6, 0x9e, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0xc, 0x1, 0x6}}]}}}]}}]}}, &(0x7f00000018c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x0, 0x6, 0x1, 0x0, 0xff, 0x9}, 0x8f, &(0x7f00000013c0)={0x5, 0xf, 0x8f, 0x6, [@ptm_cap={0x3}, @generic={0x5c, 0x10, 0x2, "ed3972d9160ef834b46c0d7f5d7170fe7ba1399744ee02791ef7dc0fd73968c7a19aed042e9d21244e2294c15b968c1c32235947a8b510e466f085a06511f39267f5678808258a67be2eef21002b26b043c7116f43288f9125"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x1, 0xfa, 0x9}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x4f, 0x2, 0x2}, @ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x8, 0xf000, 0x7, [0x3fc0, 0x0]}, @ptm_cap={0x3}]}, 0x9, [{0x6e, &(0x7f0000001480)=@string={0x6e, 0x3, "995230142d44ef41b4c0b991178de0c037e5cd49706a901a9bd44278220279b265558c381bc589c0c51178bac09eab3c8e65d67ba961594ee51faf4a12dd253fddea36ff3ce6dfaec93cd8bfbaf35f3b12041bd55ef8a318d128354128d643ecca98adb8489672823262f5f0"}}, {0xc7, &(0x7f0000001500)=@string={0xc7, 0x3, "565c8b4743a8b845eb32eaee24c2aceb62c0cfe74fd7b873303d0d2efc67c6d6e850dd7e14733851e533a217e6dea9b50b280ff9337be839ee463c1043464b852a3c0de76428df8bb2128328c49637ca7ae11f854563939ec72f92ded84220c7f23efd6b2c61aef6fda7478269fd36592c654ce534f31751c14b6f3a7ecaaa4851d482ef642683f60951f7e7ea4c1c0f2f237004a16940f767f4c264b19a00248927533f9614fff0c4d826339add952b05b6e5d7b638ebf01b4870e3cea48712551a466ccc"}}, {0xa5, &(0x7f0000001600)=@string={0xa5, 0x3, "7a333e5f7af1f2d7e55f8f0a1308ca1e57a61940afc1441d8ffbcd645b95e17f12139724b4fa68791ac76a307d7ad1f9ef30b82d7bfb810b72de74ac166794d602ee6b8b09c71d779c3f086bb6fef2b5790d8d6c6639cc30c3544798feba0750862a47a1d67dd4cf1c054a8b93d0a9c1e3ae43517e2397b7854607d5435222a1b6e7d6fe4875e9a74e8b2f7c26837517cf45a6820c3eedda5e48100be5c8a491599787"}}, {0xef, &(0x7f00000016c0)=@string={0xef, 0x3, "5259fc2c5b4e62da1cadeb0f93d9415ee8bd8a0ee6de183b98aa284f25d2cf3ecbfe987887ed3cbf5be96a033d7fd16688c59bb226cc868b310eec87064ace00e515e9d3b063d88802ce67ff77519aa2e8ca96bc27edaa1053ce6f6c1c3be883bf1d960d1058d5a2dc8e2e3cdd452e2d9240a81872788c942e3e71bedd83315b974da32812539c49a239a32b250575324e466437d4c19716a53b6753baa72e61d797aaf93a36d72da64ebcaf0a364655834d18e969c404e31164c4206a91a517b666c3912e77ac84432946e53a001190d9eaf264422faba1d1f625d71a956aee30653e8f9d48c6858497a63dfa"}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x40b}}, {0x4, &(0x7f00000017c0)=@lang_id={0x4, 0x3, 0xc07}}, {0x14, &(0x7f0000001800)=@string={0x14, 0x3, "6a692ef7a1adaa4597e7c358f9e19f8894ef"}}, {0x1b, &(0x7f0000001840)=@string={0x1b, 0x3, "2fd8119f939f470dbec5d1ee3c8f4c87f8b6be89cf170781d5"}}, {0x25, &(0x7f0000001880)=@string={0x25, 0x3, "58fa7bd8e6fca06778eed1df122e99744a4b48a84ae015b96a4dbbc3ecc4c92611c03f"}}]}) syz_usb_control_io(r1, &(0x7f0000001c40)={0x2c, &(0x7f0000001980)={0x20, 0x3c, 0x37, {0x37, 0x23, "36c7843a57420dfb33944fdff3d4761888f9555e5002444981b36ff388f0a32259dea8ba82ea8d393d11436121c86d3d08bb307ae8"}}, &(0x7f00000019c0)={0x0, 0x3, 0xb1, @string={0xb1, 0x3, "b2b25f161f36f742b9837c1e03777783a764a7d98d1c2afb291d3be3dc22fc718e233ab87e05cf2cd5c3a6b13327ecc3592c9657c06b9a35698aaba05523e1bd01a59102af5352161675600ed9eaa505dd9c8773023147c1447967843a0185d62721e9b68f2ad0a2fa286501f2de95a2caa97f0ce6296a6cdf074f9c7964a4703c612bbc02174f11d447d1ceff8c02dcf1b8bd69acb9b40a5aff490608622324dd90be1785943ad86125a990b856c6"}}, &(0x7f0000001a80)={0x0, 0xf, 0x104, {0x5, 0xf, 0x104, 0x5, [@generic={0x6d, 0x10, 0xb, "641a3c0fdb64973976831b59e3ab3e0d9283924396a9c87ad71684122ebf06064f38efba95e86f53abc85dd7b398595fdd23ebb56b16083fa0027478a96d27df8dcf6bbe3d9d169a452f89c8e48ea25d19457ff044071ad10581ce833c72e0c579a1122b14cf4c2584f2"}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "e3fb4f9a8805bc61ac775b8801876d11"}, @generic={0x6d, 0x10, 0x4, "3a83e6710f67b8d00fd82ae479d4a7e1f9556afa8077ee0d0a0813217c3283eb44230c688d17c8c77f6da4c589ba3986add7fabb76b9b18e2892205642260ed2c6f2212a7cfdb9f24201bc9350110e5851931cacbaff04ac105d9cd5c861765064a7a6dfb7d69f31dfd5"}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x8, 0x3, 0xc0}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x3f, 0x6, 0x101}]}}, &(0x7f0000001bc0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x0, 0x0, 0x1f, "a8866ecc", "56fa63ee"}}, &(0x7f0000001c00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x10, 0xe2, 0xff}}}, &(0x7f00000020c0)={0x84, &(0x7f0000001c80)={0x0, 0x17, 0x4e, "9f63b7b879bfa22d7d03097c8ead05cfd03a31bb0a579e841757beea2ec4d2778ba1a28a4febee2a48ea972b33bd012f4dacb404f40c11827f96c9e0d95d79604e0892ab53aba4a2691554acf4f2"}, &(0x7f0000001d00)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000001d40)={0x0, 0x8, 0x1, 0xf8}, &(0x7f0000001d80)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000001dc0)={0x20, 0x0, 0x4, {0x2, 0x40}}, &(0x7f0000001e00)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000001e40)={0x40, 0x9, 0x1, 0x51}, &(0x7f0000001e80)={0x40, 0xb, 0x2, "bd42"}, &(0x7f0000001ec0)={0x40, 0xf, 0x2, 0x401}, &(0x7f0000001f00)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000001f40)={0x40, 0x17, 0x6, @local}, &(0x7f0000001f80)={0x40, 0x19, 0x2, 'f\t'}, &(0x7f0000001fc0)={0x40, 0x1a, 0x2, 0x1ff}, &(0x7f0000002000)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000002040)={0x40, 0x1e, 0x1, 0x1f}, &(0x7f0000002080)={0x40, 0x21, 0x1, 0x4}}) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000040)={0x8035897eebeb35ef, 0x24, 0x67, {0x67, 0x23, "8bbefee81019f6fb28d0c69cc10c1c858d986dfcd20fe8e3fdda7b8cb6b52a56ed1ce11553153d6205930954a677adc3edae63cf4930e0a0e98de87798dde5b8203fa76a427eef648fec18f6aeb62a19419e95649b79d03bedefb80cf44fa5b4b07b1c37d7"}}, &(0x7f0000000280)=ANY=[@ANYBLOB="ffff0017e4c6a861c6c6f1b6ca70518db3000000000008"], &(0x7f00000011c0)={0x0, 0xf, 0x7c, {0x5, 0xf, 0x7c, 0x3, [@generic={0x63, 0x10, 0x2, "9c1cd4daeecf4995d3459f80e8829c30a88ba75ca780f10fb71fedfd76259298951f34ed22cc33e255095b2d99b8d262fc3721a79feb1f709fb65cf92d217e6f5f41cc4f199171874b6cedafb98f665d02afc3dd85347f604cdbce11876a72c9"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x47, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x9, 0x1f, 0x3}]}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0xf8, 0x0, 0x81, 0x6, "ca1d0d4b", "513db3fa"}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4a, 0x4, 0x2, 0x9, 0x80, 0xfffd, 0x167}}}, &(0x7f0000000640)={0x84, &(0x7f0000001280)={0x20, 0x16, 0x100, "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"}, &(0x7f0000000700)={0x0, 0xa, 0x1}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000340)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf0f]}}, &(0x7f0000000380)={0x40, 0x7, 0x2}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000400)={0x40, 0xb, 0x2, "3ccb"}, &(0x7f0000000440)={0x40, 0xf, 0x2, 0xcd3}, &(0x7f0000000480)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000500)={0x40, 0x19, 0x2, "b720"}, &(0x7f0000000540)={0x40, 0x1a, 0x2}, &(0x7f0000000580)={0x40, 0x1c, 0x1, 0x8}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0x8}}) [ 527.701255][ T4119] dvb_usb_rtl28xxu: probe of 1-1:0.0 failed with error -71 [ 527.710703][ T4119] usb 1-1: USB disconnect, device number 98 [ 527.747620][ T4285] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 527.755224][ T4285] usb 4-1: can't read configurations, error -61 [ 527.762297][ T4285] usb usb4-port1: unable to enumerate USB device [ 527.787359][ T4118] usb 6-1: device descriptor read/8, error -71 01:55:27 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) (async) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1301000009000408fc0524243923ffbf360cf17792d20700006a3b010902249700fa0074980904e4ff110701010009050102"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x7f) (async) syz_usb_control_io$printer(r0, 0x0, 0x0) (async) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x109641) write$hidraw(r2, &(0x7f0000000040)="90", 0x1) write$char_usb(r1, &(0x7f00000000c0)="4a9c38d500440f98d9ee4303e1999c2a62074014eadc2808a76febc27674964396cb7c9bba978b48411bd08515dfc3656c635762c981d9b85676964819ca3841201c3ced42ec4316c9efb8d57d0c3b4e7f86a6a84591df773ae7da951c9265f063e9f6de9163e8b4125162a26b", 0x6d) syz_usb_disconnect(0xffffffffffffffff) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x20000000000020) (async) syz_usb_disconnect(r0) (async) syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x55, 0xcc, 0x4a, 0x0, 0xfd9, 0x25, 0xb302, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x34, 0xdf, 0x41}}]}}]}}, 0x0) (async) r3 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r3, 0x541b, &(0x7f0000000080)) read$hidraw(r3, &(0x7f00000001c0)=""/259, 0x103) syz_usb_control_io(r0, 0x0, 0x0) [ 528.077323][ T4119] usb 1-1: new high-speed USB device number 99 using dummy_hcd [ 528.217345][ T4790] usb 3-1: reset high-speed USB device number 71 using dummy_hcd [ 528.277324][ T4118] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 528.447429][ T4119] usb 1-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 528.457795][ T4119] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 528.467691][ T4119] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 528.480674][ T4119] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 528.489775][ T4119] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.498001][ T4118] usb 6-1: New USB device found, idVendor=1286, idProduct=204a, bcdDevice=5a.0a [ 528.507031][ T4118] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.516824][ T4118] usb 6-1: config 0 descriptor?? [ 528.564408][ T4119] snd-usb-audio: probe of 1-1:27.0 failed with error -2 [ 528.577449][ T4285] usb 4-1: new high-speed USB device number 120 using dummy_hcd 01:55:28 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="1301000009000408fc0592d20700006a3b01090224ea7439f78f4db9d3e1ae59d5eb66b0b79700fa0074980904e4011207010100090501022f"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000480), 0x0, 0x641) write$hidraw(r2, &(0x7f0000000000)='4', 0x20000001) write$hidraw(r2, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x18000000) r4 = syz_open_dev$hidraw(&(0x7f0000000040), 0x8000000000000001, 0x801) read$hidraw(r4, &(0x7f0000000140)=""/172, 0xac) syz_usb_disconnect(r0) r5 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r5, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r5, 0x82, 0x88, 0x0) r6 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r6, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r7 = syz_open_dev$hidraw(&(0x7f0000000200), 0x8, 0x701800) write$hidraw(r7, &(0x7f0000000240)="b10546fe18edd08e52ad9ab5c9d343", 0xf) syz_usb_ep_write$ath9k_ep1(r6, 0x82, 0x88, 0x0) syz_usb_ep_write$ath9k_ep1(r6, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) r8 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r8, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000340)={0x14, &(0x7f0000000280)={0x40, 0x1, 0x3f, {0x3f, 0x22, "34f7225daf0d5646a0bf15ee4cd9b5c44db62dcfa41c27b57d1d24db2a278c1f917285d3d5d2971705fe6c3f8d03305d60f19bb6bbf2f727ef078ada5a"}}, &(0x7f0000000300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3b0cda0980df2fc9}}}, &(0x7f0000000600)={0x44, &(0x7f0000000380)=ANY=[@ANYBLOB="000f33000000e48f6336ed66d547d9cfa8da1a3276a56a59f3dce022c8b1f0f5ee54e2460300000000000000dcb99766216ac02311c0960244"], &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000400)={0x0, 0x8, 0xfffffffffffffeee, 0x3}, &(0x7f0000000440)={0x20, 0x81, 0x1, "c3"}, &(0x7f0000000500)={0x20, 0x82, 0xffffffffffffffba, "62dd0a"}, &(0x7f0000000540)={0x20, 0x83, 0x1, 'd'}, &(0x7f0000000580)={0x20, 0x84, 0x2, "c463"}, &(0x7f00000005c0)={0x20, 0x85, 0x3, "e6050e"}}) syz_usb_ep_write$ath9k_ep1(r8, 0x82, 0x88, 0x0) syz_usb_ep_write$ath9k_ep1(r8, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) syz_usb_connect(0x6, 0x24, &(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYRESHEX=r1, @ANYBLOB="589a72f359fcebfe697205794102c7def9a78fe4a6ea71ae6df9c3bb793b1eaa72346b500d01650688103419491f82478410d6a0dead7082cc282cdda299ec314586", @ANYRES16=r6, @ANYRES16=r5, @ANYRESOCT=r8], 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 528.624586][ T4119] usb 6-1: usb_submit_urb failed [ 528.629626][ T4119] usb 6-1: info: _mwifiex_fw_dpc: unregister device [ 528.641240][ T20] dvb_usb_rtl28xxu: probe of 5-1:0.0 failed with error -32 [ 528.762646][ T8876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 528.771141][ T8874] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 528.771938][ T8876] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 528.782570][ T8874] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 528.792193][ T8876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 528.803843][ T8876] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 528.806615][ T4119] usb 1-1: USB disconnect, device number 99 [ 528.817681][ T4285] usb 4-1: Using ep0 maxpacket: 8 [ 528.857542][ T4285] usb 4-1: too many configurations: 12, using maximum allowed: 8 01:55:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, &(0x7f0000000280)={0x20, 0x23, 0x85, {0x85, 0xa, "657f341cc17af15e3eaefbf603aa33032dd84e54b2e9c3b87eb26ddccbd3cc9abe9607ff2aaeccaa2aa015da1d0d896013b4ae2d078a57e5b5829d77328f7b5ff83a623f721b870151d04c0f8102f68d1538dab660c077b36db158d51af0be304a76b273cd88f25c00dc79a4d5b03c78fda1c29acb45231a7a4145ae4a1fda7b64d70f"}}, &(0x7f0000000340)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x100c}}, &(0x7f0000000380)={0x0, 0x22, 0x19, {[@local=@item_4={0x3, 0x2, 0x4, "b6ad6101"}, @local=@item_4={0x3, 0x2, 0xa, "22659e74"}, @global=@item_4={0x3, 0x1, 0x2, "d14912a5"}, @global=@item_012={0x2, 0x1, 0x4fcef2a8b4baf668, "be77"}, @local=@item_012={0x1, 0x2, 0x0, "15"}, @main=@item_4={0x3, 0x0, 0x9, "43852708"}]}}, &(0x7f00000003c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1f, 0xff, 0x1, {0x22, 0xe83}}}}, &(0x7f00000006c0)={0x2c, &(0x7f0000000440)={0x40, 0x17, 0xcd, "07900d71ef2a80abfaee593065a5ea694d785cb871d1af105088ecbdb3775e4472ccb0ec66731b64264e5ebc84644f12e7eacb28059b65b7b4c77ce113172c485561056447c6307c5bdb8dd4115d6927f00499992c5e59c78fca1f0168c81ea1099c616efd7303b7465a5335bc31b2b35f0462855525a59318602252622928914d52dccc8b48506658a80eba75684bb52c3d528a86ff7a827fbe6e0ceea3f3e87af19a9fe0497f557a964794a656caca250aebed564d140cc3fe31a30fae95ed8fb69e6a2d6f290841fc866088"}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000580)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000005c0)={0x20, 0x1, 0xa5, "66a48c995b9d9f95a189de0aec5bd4e827e44a41c3cdb79ad2222541a273532e9333a78c7426031febeea244cf2b0613d258ed2be5207be10514a65ee0fe00a28d843fda192182ee778fd7d6705fff0b101c73a729d9e14a862e31d9128b011939fb72ca48296ab85c69d81286ff3c5a9a7dde4663cf7e3f888bb26d483cc1c3a43601c6d94d1a8514775167b383ec8b5867e8fc3b62848ec0acab6ff9bbf18d5762957f07"}, &(0x7f0000000680)={0x20, 0x3, 0x1, 0x1}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x5, 0x109, &(0x7f0000000180)="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") ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x6a, 0x2}}) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x2ad8) syz_open_dev$evdev(&(0x7f0000000100), 0x1, 0x0) [ 528.977454][ T4285] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 528.985076][ T4285] usb 4-1: can't read configurations, error -61 [ 529.137304][ T20] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 529.157344][ T4285] usb 4-1: new high-speed USB device number 121 using dummy_hcd 01:55:28 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000022a3e750009058b"], 0x0) (async) syz_usb_connect(0x2, 0xef9, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x79, 0x2f, 0xf3, 0x10, 0x19d2, 0x1097, 0x5ac7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xee7, 0x4, 0x7, 0x1, 0x40, 0xff, [{{0x9, 0x4, 0x4c, 0xca, 0xb, 0xff, 0xff, 0xff, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x8, 0x9}, [@selector_unit={0xa, 0x24, 0x5, 0x2, 0x6, "e039220701"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x300, 0x1, 0x3, 0x7e}, @extension_unit={0xa, 0x24, 0x8, 0x3, 0x8000, 0x1, "15bcfb"}, @extension_unit={0xd, 0x24, 0x8, 0x5, 0x8, 0xe0, "a9f45b0c6212"}, @selector_unit={0x8, 0x24, 0x5, 0x5, 0x4, "44c06e"}]}], [{{0x9, 0x5, 0xf, 0x3, 0x400, 0x7, 0x1f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x38, 0x7}]}}, {{0x9, 0x5, 0x5, 0x4, 0x3ff, 0xff, 0x9a, 0x7, [@generic={0xcd, 0xc, "5b40d1fe2028c1a35c6511b32d4780e1b6d43ecf0a9902442bbdeec4fa94f902f14e8dccc6b0c7f340d19910dd15fa375a430bc2edc36c8df9bec54679137918381cd347c474a6b3e76954ff21bf84afbc85e6c9c093304bfc4effbe3830f8f814227a050b854dc4dd1498b333dceb5b7f5a22ba035fbf18dacb1cf4b86136c8704b30e9e2c55785c1670b226194e10d45d48a50b2266ccf1f86a2a8e394f816a36ba52d6e1627d3b2f467dff471b180bc4aa18f8384ff53332d5185c0c74e9d56a6efea5a53ea308903a0"}, @generic={0x8a, 0xa, "7f1638b339c92358ffbed3b162f43fcad83ff0aaba063e37d847284fafd229c1b0db42d5d48d6d42f7df701fb9087a4e0a994fdb6ec0bdf68d72a9c7af875c74fafc7aedec66fa8b152c628aba7e72232c676957b0411d248bedb331e100b39e88173cfee3e02e66c654bc220064c8a08040a4044b881ec2e81ad0bfdb2037763ff1aa10b18e89cd"}]}}, {{0x9, 0x5, 0xf, 0x2, 0x20, 0x1f, 0x1f, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0x4}]}}, {{0x9, 0x5, 0xb, 0x8, 0x40, 0x7, 0x8, 0x1, [@generic={0xa, 0xe, "3eb4be2b6b8c9b7c"}, @generic={0x10, 0x10, "7144154cb99247c61d57e6bda424"}]}}, {{0x9, 0x5, 0x5, 0x3, 0x10, 0x2, 0x7, 0x0, [@generic={0x7d, 0x23, "e857e88ea5576d96ed08591abc223925eb7926996b734e5606e39e7cde7bdb6d8fb415fda9f66a75c06d09ff91be21e76d966f1b749160053f2e164a6470149f5b9513fcb0e6ff365461601b1bf2369767b34e6d17a03cfbc82e458b12433308afb17f6a1d18bba1c1578b1ce9f2478851878d1a3cf73e945bc5a1"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x10, 0x1f, 0x1f}}, {{0x9, 0x5, 0x3, 0x4, 0x20, 0x0, 0xe6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0xcc}]}}, {{0x9, 0x5, 0x4, 0x0, 0x78, 0x8, 0x20, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xd2, 0x9}]}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0x9}}, {{0x9, 0x5, 0x5, 0xc, 0x40, 0x7, 0x40, 0x81}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0xf, 0x1f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x48, 0x5}]}}]}}, {{0x9, 0x4, 0x1b, 0x5, 0xb, 0xff, 0xff, 0xff, 0x20, [@generic={0x7c, 0x23, "cc5361750b3c9a7242e78c7fc28b1245a71ab775ed08e478a6953de9cce0c7864b861cce7d305be5cc6e915bae37975f2334c5f63ae75cfcff515ce025d9c1a155b30b5caa7891b3dd1ee1642c6637988b71d816c1a2b4ffa94f0b3a2a819e0337e16a8db5a527e9906256aafb7dbc61fd5487215d36650f1731"}, @generic={0x3c, 0x21, "246306d7c4a92b273d607a3a36cd0ab1b5d7ab38ee0b28b6fabc4dfbd0c63edaa2fe4e87040bb7f2b664165df2c94af16fe8f4356bdf00a9a8fe"}], [{{0x9, 0x5, 0xb, 0x0, 0x200, 0x9, 0x9, 0x50, [@generic={0x23, 0xb, "b03fd91ea0657b8bac9a25b645c504a6da74c19d6933f005a258b115cbc6d68e91"}, @generic={0xc2, 0x9, "34fa46c940c15ca56a075b53a354740dc9a1f546a34b5a65007373350236afa6c8bc691afaf155a1c75a172c6569f6512d1d4d9c09fd17657405fdddefd360b30c2458aa13c2d18a2ac8a56eeeb6ea6b0d10c343192d273362e2f7010651ee0cc5e7f95e7cf066097442ef229f0acae57c3b36c41ab446ad0341d21175b504b69a0d51e534f6200940e8368e4956ef134a36770e6d69c3ac0113765e28abcf9bc32474928e8c6f92f5ff37bda340ed86a45473323a1b1cbaee992b5f32f3968a"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x6, 0x4, 0x9}}, {{0x9, 0x5, 0xc, 0x4, 0x3ff, 0x3f, 0x20, 0x6, [@generic={0xfb, 0x1, "aa2fdbd1d98b65929e0f2cc7234fa996a00e28fd506b71712bbdf32b93dcf886108ba8cf208184d2206ed1a7f42f1305826583ce8eddc4b7a273cc3ac92d4ca1569910d5da4c69ea55e006b29a6b06f4c18de731df16330036043fe1309e76ebcf9cd689c048dea94feadb7aace72cf691c8c0e4c87782d7f2734b086b785c402a72ce243ee90ca43d282f0e75066097c0e613878aa92b66ea61c7422675d078769cafa6f9da9cc2c2b62b5ed2fadbd6eea61396c56dda20aba55fa634a243309fd130933770a4db4bcf916f492495d12c4835b725610055dc1a2c438e408f719ed58641bf5844e9248ac02bec434deae3dc6f558e4e9c3a99"}, @uac_iso={0x7, 0x25, 0x1, 0x84, 0xff, 0x7}]}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x1, 0x1, 0x1}}, {{0x9, 0x5, 0x9, 0x1, 0x600, 0x0, 0x4, 0x7f}}, {{0x9, 0x5, 0xa, 0x3, 0x5b423c851c57dc8b, 0x0, 0x81, 0x1, [@generic={0x9f, 0x1, "3ba45d12a11b18026f291385f06bf9d55814d3f30c59507e2c9282e13cbab6ddcd2c3c7ebac3bc7c4ddfc0c3cf4c2203fccee21c10ce446971191f7f6763ebe4dae574e6ae5d44467300bfa322117c2bd72fa2e98c6a638232a18ac5e9ac43ef046c59576083b36bfb8807725e766afbc521449c7256da25799f84c7079e8726d6d67394358da26f7f630f591fa29884e139d722fdc490852775f9a52d"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x9e53cff71fb7319, 0xf8, 0x5f, 0x2}}, {{0x9, 0x5, 0x7, 0x2, 0x8, 0x80, 0x7, 0xae, [@generic={0x4a, 0x10, "fff6abf84fb53b704ec478a489e561a367f869c1ee2ce1403d58324de37a508ffe21e151bb59a1e34a5dfd139f9d5718a58eb2f3a8ceb26e751dd513d79cd9eb8c150af84c3a801c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0x5}]}}, {{0x9, 0x5, 0xb, 0xd, 0x8, 0x5, 0x0, 0x4, [@generic={0xf9, 0x10, "8af7031a016298523cc9a12e1b0e8ce18566d65ef518710c2f699f41f041d2fd0fc8bdcf23983831bf967ab1bf64c7fceb9414343ba1555abde6e28fb33c2a071ec6b6e7977ab3b0e23df71e32897f3bebb144ba3a1c52127bc50512b4a923fc3ca27df761055a64b54310a0cffc1346bc4a8bc6994224973b3a525f273c931e90492c03bfaf4d88abb5c0ece7e7daf358fcd091f115a6f7813164c5e82b963b5f820a7515fa776befb9e18477ecf878990c6948141f738702c289bcaa18447a4ae00e775860e1802a5e6cc77094a0e090bf84bb5e68bd34279c6ffef21157a768bc136135fd4e426b56b95c94f46810d56c8947e8116e"}]}}, {{0x9, 0x5, 0x7, 0x1, 0x8, 0x16, 0x2, 0x8, [@generic={0x3f, 0x24, "20e8dfca082e64279a2e423b7509fe4cbc51be863c6e28e73c3687841c0ca40b61601da90d70ec54b7574d1e8031ed88cb1c1ea0ac3ac0517cd044bea3"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x100}]}}, {{0x9, 0x5, 0x4, 0x3, 0x8, 0x40, 0x8, 0x1, [@generic={0xe, 0xb, "f7e648ea29531075ad021c5f"}, @generic={0xba, 0xe, "c278c2c5c0943580865b6e1bd5d11cc89dae9a76a612acfacbc098e2f344b89b71a55086bbe80095295417bfc049dc51de83fd5fe74e1ed78f95d8c0e03e39e8a51545ae19789fd269779aad504e0af320ca865b88afc61a695bdeecd39bda4e5000356c60885df77d30b2efee211bf07c9acc6169008e9ccc3f93897e1d346ca73a7825bf7326ef88a4214cad95361e3c82312e6b0faeeaf32ebd703d89635a4385d5418de625543483151670cb2aa43dda52de6996fa6c"}]}}]}}, {{0x9, 0x4, 0xc0, 0x81, 0x6, 0xca, 0xf1, 0xf, 0x0, [], [{{0x9, 0x5, 0x8, 0x4, 0x0, 0x0, 0x4, 0x1, [@generic={0xf6, 0xf, "04c4b187f3ecdffceddb4ce4dfb46f34fff6482b33d2f92fe48e2dc7bf7ee1656a027e27558bfbc3bad9c820254a7990272a6b2e1c8d67546347dc9a3d4de64c2be7d57612d501c87464ffd44493b655163cff99b3a2d92270741306dfcf503b547e04561c9ebbf21a2a3f26856859b4eeef87a6c8e7165d69dfa5ce0fb188a32506f6304de6bb5dc759964de1b2bb6445a1478fceb1da7437f8341f9d282b0bcb31a5e12685f17f0870767402df7ca8e53916b5bd6ba3a7846b439d6ed37b16ec598b981e6446ba9c0ec0c599d740fd2b25fcb143a4471e22310ef6dfb663737666922814c52779a801f00a00c7b503332fb86a"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x4, 0xff01}]}}, {{0x9, 0x5, 0xb, 0x1, 0x3ff, 0x34, 0x7, 0x7}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x4, 0x6, 0x80, [@generic={0x87, 0x3, "b6c2f7c189d3a28f58dc459aa493d10681747914c233e5e29ecb2c32e52216223e279e1158d753af626134b5e0ebd45b05efb42209c458c29184c5f8df85b77a0a7d483c08f93be8e95760ae4e157e4e76dc107c0461906c20905e7297e0833e74b7c0e48b12e31a0e2b06c4b78aef13d449f443938964bfb18b6d2edff4f363893cd7f4d8"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x3ff, 0x0, 0x2, 0x3}}, {{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x7, 0xf, 0x81, [@generic={0xfd, 0xa, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xfc, 0xffc0}]}}, {{0x9, 0x5, 0xf, 0x3, 0x0, 0x8b, 0x81, 0x7b, [@generic={0xe8, 0x7, "9d55d98e517d6ff13d49444791db2eb23df146aa0a3750ae3b6641e3d6eb38e89ec345f43c9ece883ff21008887c3af11ce104d1ff8db3adfa14c278aff0ab81ae92f1f844cc2ed4e5d3a271f507cc146697e9c394eb2032908cbe79c758183103b40d64ee2f4c71597e28da867edfb5806081b3fe7275e6f49bc0fe7a2cc264153b9191e40ab7261cd839154721ab40a823fce4d19b06d4d28a270e2235696ad727f164658e79cbb505a5c5d8ee719f748717035f061aefbaa2e1adef716adae78ffc196154c52d5c5755988ca2dcc91ca0f44b44b188179e629f44f16449f6a691926737a3"}]}}]}}, {{0x9, 0x4, 0x4d, 0x1, 0xa, 0xff, 0x4, 0x35, 0x7, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "1154a1d3"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3, 0x55b6, 0x20}, {0x6, 0x24, 0x1a, 0xf800, 0x9}}, @cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, 'z'}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x2, 0x6c4, 0x3f}}], [{{0x9, 0x5, 0xf, 0x10, 0x208, 0x4d, 0x9, 0x7f}}, {{0x9, 0x5, 0xa, 0x0, 0x8, 0x6, 0x0, 0x3f}}, {{0x9, 0x5, 0xb, 0x10, 0x10, 0x40, 0x1, 0xa6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3f, 0xc97b}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0xd2}]}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x7, 0x9, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x6, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x3}]}}, {{0x9, 0x5, 0x9, 0x1f, 0x8, 0x80, 0x8, 0x2}}, {{0x9, 0x5, 0x1, 0x3, 0x20, 0xff, 0x2, 0x6, [@generic={0xf1, 0xc, "1acbec0a1da7b917e9355a28e9554fdfb54e8d7be4d53b5e08e5d4fd08ca9eed16787267d0614d9d12eaec38680c0f57e07dfc692ff648270b62a3ada517ea9e297081bb4dbf3eb9cfbb46cd3c4d796f9d1f60c58f4ea8f6dcd2cea2a34481f6e4cc042fc90052bd66610dd0e5ecb12ac0dabd1a5cf285054fab80fa3cb08d208aca31043b052a776accbb39a49539c8f57219c8aa41ef940ae61aff9486398541ee1528d1ebeae8ea6d92d97be93dc34a228dd1b869f01508bc1588c87c1d9cb91b4e538b205812a7f7fed1554636506cdababa7d8f3ade67235a12f21937d2195689d65ee22c97099a748695b78c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xa3, 0x9}]}}, {{0x9, 0x5, 0x9, 0x8, 0x8, 0x5b, 0x8, 0x8, [@generic={0xa2, 0x7, "2626f7c68321affb15ce3456cba5e4449d9ae7f5073f33737202df5b959d7aaab57b9817ad24a2661cbf67fc90daa46c121c7b6a724508a98a5ff6f407f5cf9a542d54e5057cb9d3261c770e3c5b66757416f52655a6fe96ce9b37a4d26e0a535a1fecc6b76f8ef66270d8436d48b4990696c4a5c6d6dfbc130a3b90b0256b43495a49c8941897bdb64521e8c8567c8374ae178c588df2582a23ca4df3205110"}]}}, {{0x9, 0x5, 0x9, 0x8, 0x20, 0x20, 0xa5, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x2}]}}, {{0x9, 0x5, 0x5, 0x4, 0x400, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5}]}}, {{0x9, 0x5, 0x7, 0x1, 0x10, 0x80, 0x8, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x5}]}}]}}]}}]}}, &(0x7f0000001300)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x4, 0x81, 0x40, 0x40, 0x81}, 0x3e, &(0x7f0000000f80)={0x5, 0xf, 0x3e, 0x6, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x4, 0x0, 0x9, 0xbe}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x3e, 0x1, 0x800}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "9f4080434f41e509f411ec70f937334e"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x9, 0x6, 0x3}]}, 0x6, [{0x4, &(0x7f0000000fc0)=@lang_id={0x4, 0x3, 0x140c}}, {0x4, &(0x7f0000001000)=@lang_id={0x4, 0x3, 0x457}}, {0xcc, &(0x7f0000001040)=@string={0xcc, 0x3, "bdb14487c97807e187b1209c26305cb3232d8fd50e834e0f30d23a504a01fe87594c6d6497a55889e9e289af9651a8e46d0f37c9390e6ed8b717cb202eec8c10df5fafdd935246e115c9d5524f5f27636577bcd63e64de8ce694803129e8fdd1f3d5a690d2092ae90410b44a9a31c3f90e499c359379cc223c6f8a9b3d92246b4b8c172ebbf9b515a849840d286a74feb0e6a8e4e3ff01eebe1a8f142bcbb0313f06f32ae38a2024b743a25cde7ba44b4e13961ea1b952822bfe1e69f8cedc01a515f23244e113384e2d"}}, {0x97, &(0x7f0000001140)=@string={0x97, 0x3, "5b538a7fdff10b74385a46bac1cc4ce51722a60def48fb98b01c6c4374df60a52ad6e907bffc4226ba4b79f3b59504700642a58f5eadbaf0743419c5384bd8cffde3187c4fe8542cf299d1cf4624a7a65fce353fd388cc03b7ad96181d698dd626f1a658ba454d8b813d935b2b8733934875291af8ba5bb25356323650f13d6f5fee43cf15f25ba225e95b662f502055bde9a111b9"}}, {0x4, &(0x7f0000001200)=@lang_id={0x4, 0x3, 0x2409}}, {0xb7, &(0x7f0000001240)=@string={0xb7, 0x3, "9e03f4762065e4a89de01e6d13f3f1f9b5ec9bd5bb204e211a590cb60fbe075e80e95281d9533529a96270b38df47f85b906432b73d6f3c06e7629bf566101a9b7a3790d577188f196f10dd694ec6317eb0828117171193f4675af8e8cebfdfea9b2d6411144ed774041f1e4e0d3cca57d0e4367891144766173886d08b82b65cf933e4c3ba9f73ec55e51f5181a94df1d8850b752072b1305ebefba5103a0471520317c27bd4c03866bf5cb6e4eea194f41335a62"}}]}) [ 529.331185][ T8887] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 529.339960][ T8887] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 529.397342][ T4790] usb 3-1: device descriptor read/64, error -71 [ 529.407349][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 529.417309][ T4285] usb 4-1: Using ep0 maxpacket: 8 [ 529.467541][ T4285] usb 4-1: too many configurations: 12, using maximum allowed: 8 [ 529.577454][ T20] usb 2-1: config index 0 descriptor too short (expected 59940, got 36) [ 529.585854][ T20] usb 2-1: config 57 has too many interfaces: 116, using maximum allowed: 32 [ 529.594684][ T20] usb 2-1: config 57 has an invalid descriptor of length 185, skipping remainder of the config [ 529.605056][ T20] usb 2-1: config 57 has 0 interfaces, different from the descriptor's value: 116 [ 529.614375][ T4119] usb 1-1: new full-speed USB device number 100 using dummy_hcd [ 529.657486][ T4285] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 529.665113][ T4285] usb 4-1: can't read configurations, error -61 [ 529.672083][ T4285] usb usb4-port1: attempt power cycle [ 529.767397][ T20] usb 2-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 [ 529.776452][ T20] usb 2-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 529.784754][ T20] usb 2-1: Product: syz [ 529.788956][ T20] usb 2-1: SerialNumber: syz [ 529.797681][ T4790] usb 3-1: device firmware changed [ 529.803615][ T7] usb 3-1: USB disconnect, device number 71 01:55:29 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) r1 = syz_usb_connect$uac1(0x0, 0xd2, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc0, 0x3, 0x1, 0xcf, 0x70, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5e27, 0x6}, [@processing_unit={0x7, 0x24, 0x7, 0x5, 0x5, 0x1f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x7, 0x5, "e917c0df127004"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, "e52b63fa77e8"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0xbe, 0x5, 0x2, {0x7, 0x25, 0x1, 0x80, 0x0, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x5, 0x1, 0x6, 0x80, "a77276433519"}, @as_header={0x7, 0x24, 0x1, 0x7f, 0x8, 0x1002}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x1000, 0x8, 0x9, "2810a0a1b710aff2e6"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x9, 0x4, 0x7, 0x3f, "1c8091"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xfe, 0x2, 0x7, 0x5, "0d7f"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x4, 0x28, 0x6, {0x7, 0x25, 0x1, 0x2, 0x8, 0x1}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x1, 0x80, 0x81, 0x40, 0x3}, 0x34, &(0x7f0000000180)={0x5, 0xf, 0x34, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x32, 0xb, 0x4, 0x7}, @generic={0x25, 0x10, 0x2, "d30ccdf28739bc8fcbacc9c60dea756e3e83e1c8a83ae7780e9ce80a216e2a0f510d"}, @ptm_cap={0x3}]}, 0x4, [{0x9c, &(0x7f00000001c0)=@string={0x9c, 0x3, "7ef22fdf9626deb64aef4ae6f501b8d40d0ca9710113e6d716320c0422ea4814a19203deff19c139575b9eaa35cb58c1e475893b539c0ba6e5adf690ba7daacc1d1badc8b2a856595a85e52eb40d3ddb8af4774a75c44688e4711b23a70f0c340c5121410db9ff5a8d2927f78a4c7a11c159d948194cd5842984a2ceb05a2d338548fce9d287b7c2a9c2d366dc17619238c85241bef5b8b9f0fb"}}, {0x7f, &(0x7f0000000280)=@string={0x7f, 0x3, "04702d84672c7a93c8febef9c72a3aac6fbe5c0ea0afeed9c2e89daaa4baf1a8cc137758e8e6b0bbf4ce134f5e61b0e7cade6fb7880976baa929dc3cbe6018e81bf4b43409c5d2b5a1150a48e81d9643b80afc1d1c340d93d48d2f1e9552cd57d397dc3a12c0b2ddc3fa0e36f76ce090c07be8e22adb011e9aa2b72f1b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x646c}}, {0x21, &(0x7f0000000340)=@string={0x21, 0x3, "4b7f4296d58dc6443418a223405ce2a12968255c63e42026b6fa07cdf94242"}}]}) syz_usb_disconnect(r1) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_connect$cdc_ncm(0x4, 0xc3, &(0x7f0000000880)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb1, 0x2, 0x1, 0x8, 0x60, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xaf8}, {0xd, 0x24, 0xf, 0x1, 0xffffff80, 0xa4, 0xb19, 0x1}, {0x6, 0x24, 0x1a, 0x2, 0x1}, [@mbim_extended={0x8, 0x24, 0x1c, 0x81, 0xff, 0x1}, @mdlm_detail={0x20, 0x24, 0x13, 0x1f, "7777f1cd709111ce13c51a80cbf67b0bdd427525f415f324cc009b64"}, @acm={0x4}, @mbim_extended={0x8, 0x24, 0x1c, 0x3, 0xe, 0x8}, @mdlm={0x15, 0x24, 0x12, 0x9}, @country_functional={0xc, 0x24, 0x7, 0x40, 0x5, [0x36cc, 0x80, 0x5]}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x40, 0x94, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x3f, 0xfa, 0xfe}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xff, 0x0, 0x1f}}}}}}}]}}, &(0x7f0000000e40)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x300, 0x69, 0x5, 0x9, 0x20, 0x6}, 0x11b, &(0x7f00000009c0)={0x5, 0xf, 0x11b, 0x6, [@generic={0xc9, 0x10, 0x1, "df1d4e50ad537b4499afa7cc4d32f9d2037cec311d3f2ccf08c8e4c94329399ff4458d2ea64377e98634173333209b81f8fe766bb22db2921b94f0ca96f51fae9737170e0125b0fe184e3fba41eecc740922c30542c6c7d7706df8c32a0e4b500452bc66321025ad133741fa5b4c1f7920456428e68ab87980f00c0f929660b1d03a24648c3707570e241e90c18ed7131b8c44dce654ad3f4195aa189b97689ce6be86ae2cc7a5f96fb75fbb12a159e8d0103a282355160040e305087c4ea39886a90f6e4b87"}, @ssp_cap={0x20, 0x10, 0xa, 0xea, 0x5, 0x3, 0xf00, 0xe, [0x30, 0x30, 0xffff30, 0x30, 0xff30]}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x20, 0x6, 0x40, 0xfff, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "3d9e0d63c8692cd27561e89a19cf530c"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x3, 0x4, 0x1, 0x8, 0x1}]}, 0x7, [{0x90, &(0x7f0000000b00)=@string={0x90, 0x3, "a233f732294ba020d080301f287ceec01b6450528c9f8e6651dc0428d5c7a036eda486a858de11074fb928c9d3345688cee59b32cd02756af78f4500cff8c5ab7d992ba950a714252fddc61b3a0f5fcca5e7d579be366a868572473db693e6646c14a1f4700a0f0e1f50b1a0c0211b7901d6a27ff1881dabb67a425421c39d088eebcf5d9d3ee0414ef87284588f"}}, {0xd, &(0x7f0000000bc0)=@string={0xd, 0x3, "ef61ee0307bed3a25aabbe"}}, {0x2, &(0x7f0000000c00)=@string={0x2}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x180c}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0x1801}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x441}}, {0xa1, &(0x7f0000000d80)=@string={0xa1, 0x3, "61852ea1e7b0e8b64fac6a49e2eab45266f443522e7ec35d60c680a6092db139aac5024cc8c564717847b193af39486d4a97a6b178ebcae4b2c1fbdd14c5778e2e575569cb5662a574f04b35c39e16df60c6042b59b8c8c2ce782a27c10bd2fd32c33bbc6cb8561184ffe9c4b69d67768c024123065a77dc70fab27ba1164a1580003a402d1ab3dc30eb3720bedb9c08b5f314063abf07c9b8a4ca960c3d0c"}}]}) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000cc0)={0x34, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, &(0x7f00000010c0)={0x2c, &(0x7f0000000ec0)={0x0, 0xb, 0x25, {0x25, 0x1, "f1e155cb3414993f3f66af0fcbd77d203cc4d923581b3045b82eae790964a40e72c53c"}}, &(0x7f0000000f00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x480a}}, &(0x7f0000000f40)={0x0, 0xf, 0xd0, {0x5, 0xf, 0xd0, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x2, 0x7b, 0x6}, @generic={0xc1, 0x10, 0x1, "ff618969688aea59bccd27f0c349de98fd050a103d3756f9afa6ae009e01fb7e6453f3803b844708b8e9b04d4682c6af4a22fc02af403d72b62d4ab27b69c85fe6436adbf405fb51f44e6d08a392d8d6e3d3039d62e910c4a4ef21b70b366faa303000209797cf70624820352283e3fa60d25fd06dba828ed360a0b91366d3d12246d5ef18d26221e7c65fa95404332022a6905ac47986ad35999bdcf3fefce2ef6ab6dcbd3cd9bebd8aea37d3af8ed526d95eabab18e54f67ec10a01cac"}]}}, &(0x7f0000001040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x8, 0x6, 0x2, "1a075b1c", "8985a0f1"}}, &(0x7f0000001080)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x3, 0x1f, 0x20, 0x20, 0x2, 0x7f}}}, &(0x7f00000015c0)={0x84, &(0x7f0000001100)={0x40, 0x10, 0xe7, "dc92a77bd7dd465908afbcaf88b3d3eaae5ff15c6d675bb254dedff2c659fc28b67ba2a47c6ec0416ae483c9206ff28a48d0ae37c19dbcc225558a29f3dcff55bef23f4220c5beb7f0c9de5317d36de5156cfcf050395db259415cd2bd2a0e84a79bca958d0f0ca73db752283f4c4c6b9ec628ceae360b4d7d4729b78ab21cc14fc9f47f55e644a73a25408bd98e52649fc277270ab17689d9f0ff157b2943414857ae789add77c622381a26736e46887c8ca755c133374eb4261e7812535291764a9c032c00b6b610111092f66e498c6aaaeba52c6c7fdf617d6c5c739e9367753d054e07eaaf"}, &(0x7f0000001200)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000001280)={0x20, 0x0, 0x4, {0x1}}, &(0x7f00000012c0)={0x20, 0x0, 0x4, {0x0, 0x10}}, &(0x7f0000001300)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000001340)={0x40, 0x9, 0x1, 0xff}, &(0x7f0000001380)={0x40, 0xb, 0x2, "abfd"}, &(0x7f00000013c0)={0x40, 0xf, 0x2, 0x1f}, &(0x7f0000001400)={0x40, 0x13, 0x6, @random="6bdaaef896c2"}, &(0x7f0000001440)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000001480)={0x40, 0x19, 0x2, "23db"}, &(0x7f00000014c0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000001500)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000001540)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001580)={0x40, 0x21, 0x1, 0x40}}) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, &(0x7f0000000400)={0x40, 0x4, 0x45, {0x45, 0xd, "79c6426e4c82d55a6366dae8e7a4d1a389f7b54a5fc25e64cbde50fbe444343be22ec36babea41d0f58ac17456d96f7cee184ce0ada4d67de9db039a9593ee7dc9ef7a"}}, &(0x7f0000000480)={0x0, 0x3, 0x5f, @string={0x5f, 0x3, "5f2695012f89ab25cd8cfe97501d9334b7c771668dc57177fe6c2bb303126414c4aa95180da6f7c830c91537340133c8d59d87e14354bd19687f05ee3d225415bc7e977b77fe95a6004b5908bd89876f6f81926e79ae1c25fed72edd5a"}}, &(0x7f0000000500)={0x0, 0x22, 0xb, {[@global=@item_012={0x2, 0x1, 0x5, "1cc2"}, @global=@item_012={0x2, 0x1, 0x9, "a2f6"}, @local=@item_4={0x3, 0x2, 0x9, "97ba6206"}]}}, &(0x7f0000000540)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff, 0x6, 0x1, {0x22, 0x732}}}}, &(0x7f0000000840)={0x2c, &(0x7f00000005c0)={0x40, 0x8, 0xff, "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"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000780)={0x20, 0x1, 0x47, "adad03c272a5da37ca51c8422734a9cbbb300dc2ba96040cad1465721fbd671ec53fde07be5c7dae46d463d83ef19d8aef984f6b818c6f9e0f44fe8324e7f8343ff2b6545bc91e"}, &(0x7f0000000800)={0x20, 0x3, 0x1, 0x9}}) [ 529.846919][ T4118] usb 5-1: USB disconnect, device number 81 [ 529.957303][ T7] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 530.047382][ T4119] usb 1-1: not running at top speed; connect to a high speed hub [ 530.097299][ T4285] usb 4-1: new high-speed USB device number 122 using dummy_hcd [ 530.198715][ T4285] usb 4-1: Using ep0 maxpacket: 8 [ 530.204189][ T20] usb 2-1: USB disconnect, device number 91 [ 530.217483][ T4119] usb 1-1: config 7 has an invalid interface number: 76 but max is 3 [ 530.225608][ T4119] usb 1-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 530.235760][ T4119] usb 1-1: config 7 has 1 interface, different from the descriptor's value: 4 [ 530.244753][ T4119] usb 1-1: config 7 has no interface number 0 [ 530.250948][ T4285] usb 4-1: too many configurations: 12, using maximum allowed: 8 [ 530.259129][ T4119] usb 1-1: config 7 interface 76 altsetting 202 endpoint 0x2 has invalid maxpacket 14816, setting to 64 [ 530.270650][ T4119] usb 1-1: config 7 interface 76 altsetting 202 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 530.283871][ T4119] usb 1-1: config 7 interface 76 has no altsetting 0 [ 530.290624][ T4118] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 530.317431][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 530.328389][ T7] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 530.337442][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.347509][ T7] usb 3-1: config 0 descriptor?? [ 530.397396][ T4285] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 530.405005][ T4285] usb 4-1: can't read configurations, error -61 [ 530.497433][ T4119] usb 1-1: New USB device found, idVendor=19d2, idProduct=1097, bcdDevice=5a.c7 [ 530.506503][ T4119] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 530.514567][ T4119] usb 1-1: Product: 놽蝄磉놇鰠〦덜ⴣ햏茎ཎ툰债Ŋ蟾䱙摭ꖗ襘꾉冖཭줷ูិ⃋ႌ忟劓줕動彏挧睥횼搾賞铦ㆀ퇽헳邦৒င䪴㆚遼䤎㖜禓⋌漼鮊鈽欤豋⸗僚ᖵ䦨඄樨ﹴ ̄᪾ᒏ쬫ㆰؿ⫳諣␠䎷岢篞䮤ፎẖ릡艒︫椞컸ǜᖥ㋲㠓ⵎ [ 530.544029][ T4119] usb 1-1: Manufacturer: ї [ 530.548567][ T4119] usb 1-1: SerialNumber: 卛羊琋娸멆쳁∗ඦ䣯飻Ჰ䍬ꕠ혪ߩﲿ♂䮺閵瀄䈆辥굞㑴씙䬸쿘簘ⱔ駲쿑⑆ꚧ칟㼵裓ό궷ᢖ椝획墦䖺譍㶁宓蜫錳畈ᨩ뫸뉛噓㘲漽콃ꉛ晛倯唠ᆡ [ 530.573562][ T4119] usb 1-1: rejected 1 configuration due to insufficient available bus power [ 530.582315][ T4119] usb 1-1: no configuration chosen from 1 choice [ 530.627316][ T4118] usb 5-1: Using ep0 maxpacket: 16 [ 530.647337][ T4285] usb 4-1: new high-speed USB device number 123 using dummy_hcd 01:55:30 executing program 5: syz_open_dev$evdev(&(0x7f0000000100), 0x8, 0x20040) (async) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6f, 0x4a, 0x77, 0x40, 0x1286, 0x204a, 0x5a0a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x531, &(0x7f0000000740)={{0x12, 0x1, 0x300, 0x46, 0x2c, 0x27, 0xff, 0xe66, 0x17, 0xd138, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51f, 0x2, 0xa9, 0x3f, 0x60, 0x4, [{{0x9, 0x4, 0x6e, 0x6, 0xf, 0x98, 0xd, 0x6b, 0x4, [], [{{0x9, 0x5, 0x80, 0xc, 0x40, 0xb1, 0x4, 0x40}}, {{0x9, 0x5, 0x5, 0x10, 0x200, 0x4, 0xdf, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x3}]}}, {{0x9, 0x5, 0xb, 0x2, 0x3ff, 0x7, 0x7, 0x7}}, {{0x9, 0x5, 0x1, 0x3, 0x400, 0x4, 0x1, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x1f}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0xfff}]}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x45, 0x81, 0xa3, [@generic={0x8c, 0x21, "ffb397abc9aa6cf5bcd82df7f7c9a4bbd1b974b949cec3e9af595ffec19e86e82cc397738663d25d878c7f8a340830eb8e3f1c796eb4a7974bff8d0184683b88eae80e5ee1cc56ec2ee80706c9e5bb106f2e8f47753c5cd8065309ed1dd76ca99e28c052de1610e54d66a17b9b70b4d7508058ed58f2961b3ddd7445622f7722e7ea94cc3274b97e54a1"}, @generic={0x18, 0x9, "d2b75a7d3babc63171dd5b36c40a2d98843eda35aed1"}]}}, {{0x9, 0x5, 0x5, 0x3, 0x8, 0x6, 0x7f, 0xb2, [@generic={0xf1, 0x23, "381111f1274bb977d74ecc85a95c2e90b285d1e64e6f5ea69c56cd738ed1a8740ccb1ec65282f5718ccba0e549936a89222511601b8f29183ed4481534f2c18df2850b966096ab6d34f0ce0ae111ec7fd402d26f1eb567c9ead03e2e3a9a3a3f5270d58a6a297abf4ea4b9856f983e57bda31985d825b2ddc6ab91c5549ff790000ea5dc610e22d73d3d9ab9b083329389de3d4c204417fe96bef950c6ec5f2334f9f5450175e6e4f4c011bbb411da43f806cd599c94fea4b43a201f68abc23f9128fc92b8984673620d00c105646c3fbba3a2c5b9d02581f3cacf957bf02f419d0b8067663b64026e5a724baed3cc"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x3, 0xc571}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x9, 0x1f, 0x7}}, {{0x9, 0x5, 0xc, 0x10, 0x0, 0x3f, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x9}, @generic={0x82, 0x2, "dc549690866842be42201116a583d4c733928bf985e82a48722b27ef942bf8585b6bfb42e5f2b3d51cfd1a11d2b79a1f5d22d0e1cb9fab28abd84f4957cafb043434635d6c54ec0842270b1009f3705d958098d6af1923bba87f58185ffd72637ef419eb9f9f1a607275810034dffd32b5bf885af095aa4ef00ac8e8a4c62f7b"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x8, 0x20, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x6, 0xfffa}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x3f, 0x20, 0x20, [@generic={0xb6, 0x3c, "296b25227cfce772bcc60cf6ed10503b52f241615c08925d6d74095d5dc94b44b83162fdf3be161ac88f296e80744b202b95a6205da1faf5f667387ea9e406b7c4f941b48fad6e14d8e67d19a93aeaf56f687257c3a3589231334138e5f4c4ffecd23f16754aeb29eedab146c077d3dd419cc4ba3210ee6b949133ea82921e4b171c0363b22af65dbd79f74da6b211a5a8c37b1328528195b9f3cc6bd70b7c036d1622886aafa95d790c4e3923398f6d388531ae"}]}}, {{0x9, 0x5, 0x82, 0xc, 0x3ff, 0x80, 0x4c, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x1f}]}}, {{0x9, 0x5, 0xb, 0x10, 0x400, 0x4, 0x3, 0x42}}, {{0x9, 0x5, 0x9, 0xc, 0x20, 0x3, 0x81, 0x4}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x7, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x3df, 0x6, 0x81, 0x9, [@generic={0x51, 0x24, "9b11d327bd401b3b37debfb8227fad8a77a682184648a5ddcc79bb93081f5e4d3102cb945cdec7feaa40914316c3a1068038a27a80f4be9bb2a0a1175e4217aaed03b81d085ead85046cd14f4e4a0a"}, @generic={0x24, 0x24, "f52a8ec744caf39a7c67c9a8ebddb6763e5f0b41e0a83f4b8877b0576f630181efe1"}]}}]}}, {{0x9, 0x4, 0xbf, 0x72, 0x5, 0x36, 0x42, 0xf0, 0x0, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "dcff841befa5"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x10001, 0x7ff, 0x1, 0x5}, [@acm={0x4, 0x24, 0x2, 0xc}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x1}, @mbim_extended={0x8, 0x24, 0x1c, 0x7a4d, 0xd4, 0x6}, @country_functional={0xc, 0x24, 0x7, 0x80, 0x0, [0xb7, 0x2, 0xffff]}, @mbim_extended={0x8, 0x24, 0x1c, 0x6, 0x80, 0x6}, @dmm={0x7, 0x24, 0x14, 0x5fe, 0x4}]}, @uac_as={[@as_header={0x7, 0x24, 0x1, 0x10, 0x5, 0x5}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7, 0x3, 0x1f, 0x1, "", "dd82ca"}, @as_header={0x7, 0x24, 0x1, 0x4, 0x9, 0x2}]}], [{{0x9, 0x5, 0x2, 0x0, 0x400, 0x7, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x20, 0x7fff}]}}, {{0x9, 0x5, 0x1, 0x8, 0x40, 0x8, 0x6, 0x9, [@generic={0x58, 0xb, "0a5dd7a616598b3ac09a9ac96dc1d6f9edea9b75cc73142541ff472cb56ae5b8389fa88998b1adcba1f03ca8b42e50c33da2a2441ab919539918f5dbae3aae4d8d87c925e8f0080589759ddf8fb6b21340312bf50486"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x83, 0x4}]}}, {{0x9, 0x5, 0xd, 0xc, 0x10, 0x3, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x7, 0x65, 0xa9}}, {{0x9, 0x5, 0x80, 0x2, 0x40, 0xfd, 0x2, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x101}]}}]}}]}}]}}, &(0x7f00000010c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x80, 0xaf, 0x1, 0xff, 0x1}, 0x5, &(0x7f0000000c80)={0x5, 0xf, 0x5}, 0x9, [{0xdd, &(0x7f0000000cc0)=@string={0xdd, 0x3, "59a7e177a9550b0a51e52fbf984f9e3eb7de36f1333dbc101fb5bd6b15762699e1dff4120f62043b05f2be9796b658aa8bf4b258758530970591b580be0f2118d66ea6256d0bf8aa78184263c5d9dcf337c88b1fc845e354895d6d7d2d4185720074bf28e728669993f9bbd779ba05da0bfc6813bce147645bb2a22d10c19c274bc938ec72caa50113b4cb9e913fd9abe769551a5b7009e252fc50f36b51315b3db6378676be21bbfd358a876d21b95ac5ee2f12820cbb7117d507c5adc4e817e4550a8098e2beb337e2ef7c86230e17afc9c0e5ba50e4a26f3ae3"}}, {0x8, &(0x7f0000000dc0)=@string={0x8, 0x3, "75d13f9d87cf"}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x1001}}, {0x1f, &(0x7f0000000e40)=@string={0x1f, 0x3, "f9f7fbad8fff50f81eb58038ead0f1de0b9b161d5847784e1f719f6f5b"}}, {0xcc, &(0x7f0000000e80)=@string={0xcc, 0x3, "375f5854ef8c0c2620723cd5b42935e376165f8278244eedc962674ed351959b43089d36e414189d9d00858c9ab412d52fa55583f66fd4523878c41a7ef07d8400b0a8cb92454186043abfc7c78fad94fe33ee87e29bb513d763e57a251b890d71d5b3ca57d63baee9273df7a87d5016212c0f7a5f5a3661dddc5e4f24f170b229f477541a9ff2438150a5800ad7dd6edbc44a61c10221891a74ba2109b0375aa4e880fe78cc74f233aade846af4eef3e29620d9cdbd1ecb0c755f1fa990c18539ce7e4e237a2b196529"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0xc14}}, {0x78, &(0x7f0000000fc0)=@string={0x78, 0x3, "c131a1ba842a37136d889f58a2c33af4e2a22a3964a878e04a46a5c57640d4d163eac4fb2d4d1cdc0acb2cb974f69748a950bea8a5ef33ca209b1bb4a4338ce07563e973001ab9071e2413007dcf16ecfd3e44ab50d7cba0a689b8adc6fb1c098bc11ed644a4afaa538a1af6291828401a7325d2f42d"}}, {0x4, &(0x7f0000001040)=@lang_id={0x4, 0x3, 0x1404}}, {0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x439}}]}) (async) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x50, 0x7, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x6, 0x9e, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0xc, 0x1, 0x6}}]}}}]}}]}}, &(0x7f00000018c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x0, 0x6, 0x1, 0x0, 0xff, 0x9}, 0x8f, &(0x7f00000013c0)={0x5, 0xf, 0x8f, 0x6, [@ptm_cap={0x3}, @generic={0x5c, 0x10, 0x2, "ed3972d9160ef834b46c0d7f5d7170fe7ba1399744ee02791ef7dc0fd73968c7a19aed042e9d21244e2294c15b968c1c32235947a8b510e466f085a06511f39267f5678808258a67be2eef21002b26b043c7116f43288f9125"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x1, 0xfa, 0x9}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x4f, 0x2, 0x2}, @ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x8, 0xf000, 0x7, [0x3fc0, 0x0]}, @ptm_cap={0x3}]}, 0x9, [{0x6e, &(0x7f0000001480)=@string={0x6e, 0x3, "995230142d44ef41b4c0b991178de0c037e5cd49706a901a9bd44278220279b265558c381bc589c0c51178bac09eab3c8e65d67ba961594ee51faf4a12dd253fddea36ff3ce6dfaec93cd8bfbaf35f3b12041bd55ef8a318d128354128d643ecca98adb8489672823262f5f0"}}, {0xc7, &(0x7f0000001500)=@string={0xc7, 0x3, "565c8b4743a8b845eb32eaee24c2aceb62c0cfe74fd7b873303d0d2efc67c6d6e850dd7e14733851e533a217e6dea9b50b280ff9337be839ee463c1043464b852a3c0de76428df8bb2128328c49637ca7ae11f854563939ec72f92ded84220c7f23efd6b2c61aef6fda7478269fd36592c654ce534f31751c14b6f3a7ecaaa4851d482ef642683f60951f7e7ea4c1c0f2f237004a16940f767f4c264b19a00248927533f9614fff0c4d826339add952b05b6e5d7b638ebf01b4870e3cea48712551a466ccc"}}, {0xa5, &(0x7f0000001600)=@string={0xa5, 0x3, "7a333e5f7af1f2d7e55f8f0a1308ca1e57a61940afc1441d8ffbcd645b95e17f12139724b4fa68791ac76a307d7ad1f9ef30b82d7bfb810b72de74ac166794d602ee6b8b09c71d779c3f086bb6fef2b5790d8d6c6639cc30c3544798feba0750862a47a1d67dd4cf1c054a8b93d0a9c1e3ae43517e2397b7854607d5435222a1b6e7d6fe4875e9a74e8b2f7c26837517cf45a6820c3eedda5e48100be5c8a491599787"}}, {0xef, &(0x7f00000016c0)=@string={0xef, 0x3, "5259fc2c5b4e62da1cadeb0f93d9415ee8bd8a0ee6de183b98aa284f25d2cf3ecbfe987887ed3cbf5be96a033d7fd16688c59bb226cc868b310eec87064ace00e515e9d3b063d88802ce67ff77519aa2e8ca96bc27edaa1053ce6f6c1c3be883bf1d960d1058d5a2dc8e2e3cdd452e2d9240a81872788c942e3e71bedd83315b974da32812539c49a239a32b250575324e466437d4c19716a53b6753baa72e61d797aaf93a36d72da64ebcaf0a364655834d18e969c404e31164c4206a91a517b666c3912e77ac84432946e53a001190d9eaf264422faba1d1f625d71a956aee30653e8f9d48c6858497a63dfa"}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x40b}}, {0x4, &(0x7f00000017c0)=@lang_id={0x4, 0x3, 0xc07}}, {0x14, &(0x7f0000001800)=@string={0x14, 0x3, "6a692ef7a1adaa4597e7c358f9e19f8894ef"}}, {0x1b, &(0x7f0000001840)=@string={0x1b, 0x3, "2fd8119f939f470dbec5d1ee3c8f4c87f8b6be89cf170781d5"}}, {0x25, &(0x7f0000001880)=@string={0x25, 0x3, "58fa7bd8e6fca06778eed1df122e99744a4b48a84ae015b96a4dbbc3ecc4c92611c03f"}}]}) syz_usb_control_io(r1, &(0x7f0000001c40)={0x2c, &(0x7f0000001980)={0x20, 0x3c, 0x37, {0x37, 0x23, "36c7843a57420dfb33944fdff3d4761888f9555e5002444981b36ff388f0a32259dea8ba82ea8d393d11436121c86d3d08bb307ae8"}}, &(0x7f00000019c0)={0x0, 0x3, 0xb1, @string={0xb1, 0x3, "b2b25f161f36f742b9837c1e03777783a764a7d98d1c2afb291d3be3dc22fc718e233ab87e05cf2cd5c3a6b13327ecc3592c9657c06b9a35698aaba05523e1bd01a59102af5352161675600ed9eaa505dd9c8773023147c1447967843a0185d62721e9b68f2ad0a2fa286501f2de95a2caa97f0ce6296a6cdf074f9c7964a4703c612bbc02174f11d447d1ceff8c02dcf1b8bd69acb9b40a5aff490608622324dd90be1785943ad86125a990b856c6"}}, &(0x7f0000001a80)={0x0, 0xf, 0x104, {0x5, 0xf, 0x104, 0x5, [@generic={0x6d, 0x10, 0xb, "641a3c0fdb64973976831b59e3ab3e0d9283924396a9c87ad71684122ebf06064f38efba95e86f53abc85dd7b398595fdd23ebb56b16083fa0027478a96d27df8dcf6bbe3d9d169a452f89c8e48ea25d19457ff044071ad10581ce833c72e0c579a1122b14cf4c2584f2"}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "e3fb4f9a8805bc61ac775b8801876d11"}, @generic={0x6d, 0x10, 0x4, "3a83e6710f67b8d00fd82ae479d4a7e1f9556afa8077ee0d0a0813217c3283eb44230c688d17c8c77f6da4c589ba3986add7fabb76b9b18e2892205642260ed2c6f2212a7cfdb9f24201bc9350110e5851931cacbaff04ac105d9cd5c861765064a7a6dfb7d69f31dfd5"}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x8, 0x3, 0xc0}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x3f, 0x6, 0x101}]}}, &(0x7f0000001bc0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x0, 0x0, 0x1f, "a8866ecc", "56fa63ee"}}, &(0x7f0000001c00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x10, 0xe2, 0xff}}}, &(0x7f00000020c0)={0x84, &(0x7f0000001c80)={0x0, 0x17, 0x4e, "9f63b7b879bfa22d7d03097c8ead05cfd03a31bb0a579e841757beea2ec4d2778ba1a28a4febee2a48ea972b33bd012f4dacb404f40c11827f96c9e0d95d79604e0892ab53aba4a2691554acf4f2"}, &(0x7f0000001d00)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000001d40)={0x0, 0x8, 0x1, 0xf8}, &(0x7f0000001d80)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000001dc0)={0x20, 0x0, 0x4, {0x2, 0x40}}, &(0x7f0000001e00)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000001e40)={0x40, 0x9, 0x1, 0x51}, &(0x7f0000001e80)={0x40, 0xb, 0x2, "bd42"}, &(0x7f0000001ec0)={0x40, 0xf, 0x2, 0x401}, &(0x7f0000001f00)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000001f40)={0x40, 0x17, 0x6, @local}, &(0x7f0000001f80)={0x40, 0x19, 0x2, 'f\t'}, &(0x7f0000001fc0)={0x40, 0x1a, 0x2, 0x1ff}, &(0x7f0000002000)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000002040)={0x40, 0x1e, 0x1, 0x1f}, &(0x7f0000002080)={0x40, 0x21, 0x1, 0x4}}) (async) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000040)={0x8035897eebeb35ef, 0x24, 0x67, {0x67, 0x23, "8bbefee81019f6fb28d0c69cc10c1c858d986dfcd20fe8e3fdda7b8cb6b52a56ed1ce11553153d6205930954a677adc3edae63cf4930e0a0e98de87798dde5b8203fa76a427eef648fec18f6aeb62a19419e95649b79d03bedefb80cf44fa5b4b07b1c37d7"}}, &(0x7f0000000280)=ANY=[@ANYBLOB="ffff0017e4c6a861c6c6f1b6ca70518db3000000000008"], &(0x7f00000011c0)={0x0, 0xf, 0x7c, {0x5, 0xf, 0x7c, 0x3, [@generic={0x63, 0x10, 0x2, "9c1cd4daeecf4995d3459f80e8829c30a88ba75ca780f10fb71fedfd76259298951f34ed22cc33e255095b2d99b8d262fc3721a79feb1f709fb65cf92d217e6f5f41cc4f199171874b6cedafb98f665d02afc3dd85347f604cdbce11876a72c9"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x47, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x9, 0x1f, 0x3}]}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0xf8, 0x0, 0x81, 0x6, "ca1d0d4b", "513db3fa"}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4a, 0x4, 0x2, 0x9, 0x80, 0xfffd, 0x167}}}, &(0x7f0000000640)={0x84, &(0x7f0000001280)={0x20, 0x16, 0x100, "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"}, &(0x7f0000000700)={0x0, 0xa, 0x1}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000340)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf0f]}}, &(0x7f0000000380)={0x40, 0x7, 0x2}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000400)={0x40, 0xb, 0x2, "3ccb"}, &(0x7f0000000440)={0x40, 0xf, 0x2, 0xcd3}, &(0x7f0000000480)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000500)={0x40, 0x19, 0x2, "b720"}, &(0x7f0000000540)={0x40, 0x1a, 0x2}, &(0x7f0000000580)={0x40, 0x1c, 0x1, 0x8}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0x8}}) [ 530.728396][ T4119] usb 6-1: USB disconnect, device number 84 [ 530.740048][ T4285] usb 4-1: Using ep0 maxpacket: 8 [ 530.747516][ T4118] usb 5-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 530.756550][ T4118] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 530.769604][ T4118] usb 5-1: config 0 descriptor?? [ 530.777765][ T4285] usb 4-1: too many configurations: 12, using maximum allowed: 8 [ 530.827459][ T20] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 530.878355][ T7] keytouch 0003:0926:3333.0030: fixing up Keytouch IEC report descriptor [ 530.889085][ T7] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0030/input/input147 [ 530.897470][ T4285] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 530.908251][ T4285] usb 4-1: can't read configurations, error -61 [ 530.914615][ T4285] usb usb4-port1: unable to enumerate USB device [ 530.982333][ T7] keytouch 0003:0926:3333.0030: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 531.009598][ T8896] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 531.018854][ T8896] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:55:30 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$uac1(0x0, 0xd2, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc0, 0x3, 0x1, 0xcf, 0x70, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5e27, 0x6}, [@processing_unit={0x7, 0x24, 0x7, 0x5, 0x5, 0x1f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x0, 0x7, 0x5, "e917c0df127004"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, "e52b63fa77e8"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0xbe, 0x5, 0x2, {0x7, 0x25, 0x1, 0x80, 0x0, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x5, 0x1, 0x6, 0x80, "a77276433519"}, @as_header={0x7, 0x24, 0x1, 0x7f, 0x8, 0x1002}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x1000, 0x8, 0x9, "2810a0a1b710aff2e6"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x9, 0x4, 0x7, 0x3f, "1c8091"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xfe, 0x2, 0x7, 0x5, "0d7f"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x4, 0x28, 0x6, {0x7, 0x25, 0x1, 0x2, 0x8, 0x1}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x1, 0x80, 0x81, 0x40, 0x3}, 0x34, &(0x7f0000000180)={0x5, 0xf, 0x34, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x32, 0xb, 0x4, 0x7}, @generic={0x25, 0x10, 0x2, "d30ccdf28739bc8fcbacc9c60dea756e3e83e1c8a83ae7780e9ce80a216e2a0f510d"}, @ptm_cap={0x3}]}, 0x4, [{0x9c, &(0x7f00000001c0)=@string={0x9c, 0x3, "7ef22fdf9626deb64aef4ae6f501b8d40d0ca9710113e6d716320c0422ea4814a19203deff19c139575b9eaa35cb58c1e475893b539c0ba6e5adf690ba7daacc1d1badc8b2a856595a85e52eb40d3ddb8af4774a75c44688e4711b23a70f0c340c5121410db9ff5a8d2927f78a4c7a11c159d948194cd5842984a2ceb05a2d338548fce9d287b7c2a9c2d366dc17619238c85241bef5b8b9f0fb"}}, {0x7f, &(0x7f0000000280)=@string={0x7f, 0x3, "04702d84672c7a93c8febef9c72a3aac6fbe5c0ea0afeed9c2e89daaa4baf1a8cc137758e8e6b0bbf4ce134f5e61b0e7cade6fb7880976baa929dc3cbe6018e81bf4b43409c5d2b5a1150a48e81d9643b80afc1d1c340d93d48d2f1e9552cd57d397dc3a12c0b2ddc3fa0e36f76ce090c07be8e22adb011e9aa2b72f1b"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x646c}}, {0x21, &(0x7f0000000340)=@string={0x21, 0x3, "4b7f4296d58dc6443418a223405ce2a12968255c63e42026b6fa07cdf94242"}}]}) syz_usb_disconnect(r1) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_connect$cdc_ncm(0x4, 0xc3, &(0x7f0000000880)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb1, 0x2, 0x1, 0x8, 0x60, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xaf8}, {0xd, 0x24, 0xf, 0x1, 0xffffff80, 0xa4, 0xb19, 0x1}, {0x6, 0x24, 0x1a, 0x2, 0x1}, [@mbim_extended={0x8, 0x24, 0x1c, 0x81, 0xff, 0x1}, @mdlm_detail={0x20, 0x24, 0x13, 0x1f, "7777f1cd709111ce13c51a80cbf67b0bdd427525f415f324cc009b64"}, @acm={0x4}, @mbim_extended={0x8, 0x24, 0x1c, 0x3, 0xe, 0x8}, @mdlm={0x15, 0x24, 0x12, 0x9}, @country_functional={0xc, 0x24, 0x7, 0x40, 0x5, [0x36cc, 0x80, 0x5]}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x40, 0x94, 0x1f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x3f, 0xfa, 0xfe}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0xff, 0x0, 0x1f}}}}}}}]}}, &(0x7f0000000e40)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x300, 0x69, 0x5, 0x9, 0x20, 0x6}, 0x11b, &(0x7f00000009c0)={0x5, 0xf, 0x11b, 0x6, [@generic={0xc9, 0x10, 0x1, "df1d4e50ad537b4499afa7cc4d32f9d2037cec311d3f2ccf08c8e4c94329399ff4458d2ea64377e98634173333209b81f8fe766bb22db2921b94f0ca96f51fae9737170e0125b0fe184e3fba41eecc740922c30542c6c7d7706df8c32a0e4b500452bc66321025ad133741fa5b4c1f7920456428e68ab87980f00c0f929660b1d03a24648c3707570e241e90c18ed7131b8c44dce654ad3f4195aa189b97689ce6be86ae2cc7a5f96fb75fbb12a159e8d0103a282355160040e305087c4ea39886a90f6e4b87"}, @ssp_cap={0x20, 0x10, 0xa, 0xea, 0x5, 0x3, 0xf00, 0xe, [0x30, 0x30, 0xffff30, 0x30, 0xff30]}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x20, 0x6, 0x40, 0xfff, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "3d9e0d63c8692cd27561e89a19cf530c"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x3, 0x4, 0x1, 0x8, 0x1}]}, 0x7, [{0x90, &(0x7f0000000b00)=@string={0x90, 0x3, "a233f732294ba020d080301f287ceec01b6450528c9f8e6651dc0428d5c7a036eda486a858de11074fb928c9d3345688cee59b32cd02756af78f4500cff8c5ab7d992ba950a714252fddc61b3a0f5fcca5e7d579be366a868572473db693e6646c14a1f4700a0f0e1f50b1a0c0211b7901d6a27ff1881dabb67a425421c39d088eebcf5d9d3ee0414ef87284588f"}}, {0xd, &(0x7f0000000bc0)=@string={0xd, 0x3, "ef61ee0307bed3a25aabbe"}}, {0x2, &(0x7f0000000c00)=@string={0x2}}, {0x4, &(0x7f0000000c40)=@lang_id={0x4, 0x3, 0x180c}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0x1801}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x441}}, {0xa1, &(0x7f0000000d80)=@string={0xa1, 0x3, "61852ea1e7b0e8b64fac6a49e2eab45266f443522e7ec35d60c680a6092db139aac5024cc8c564717847b193af39486d4a97a6b178ebcae4b2c1fbdd14c5778e2e575569cb5662a574f04b35c39e16df60c6042b59b8c8c2ce782a27c10bd2fd32c33bbc6cb8561184ffe9c4b69d67768c024123065a77dc70fab27ba1164a1580003a402d1ab3dc30eb3720bedb9c08b5f314063abf07c9b8a4ca960c3d0c"}}]}) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000cc0)={0x34, &(0x7f0000000b00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, &(0x7f00000010c0)={0x2c, &(0x7f0000000ec0)={0x0, 0xb, 0x25, {0x25, 0x1, "f1e155cb3414993f3f66af0fcbd77d203cc4d923581b3045b82eae790964a40e72c53c"}}, &(0x7f0000000f00)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x480a}}, &(0x7f0000000f40)={0x0, 0xf, 0xd0, {0x5, 0xf, 0xd0, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x2, 0x7b, 0x6}, @generic={0xc1, 0x10, 0x1, "ff618969688aea59bccd27f0c349de98fd050a103d3756f9afa6ae009e01fb7e6453f3803b844708b8e9b04d4682c6af4a22fc02af403d72b62d4ab27b69c85fe6436adbf405fb51f44e6d08a392d8d6e3d3039d62e910c4a4ef21b70b366faa303000209797cf70624820352283e3fa60d25fd06dba828ed360a0b91366d3d12246d5ef18d26221e7c65fa95404332022a6905ac47986ad35999bdcf3fefce2ef6ab6dcbd3cd9bebd8aea37d3af8ed526d95eabab18e54f67ec10a01cac"}]}}, &(0x7f0000001040)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x8, 0x6, 0x2, "1a075b1c", "8985a0f1"}}, &(0x7f0000001080)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x3, 0x1f, 0x20, 0x20, 0x2, 0x7f}}}, &(0x7f00000015c0)={0x84, &(0x7f0000001100)={0x40, 0x10, 0xe7, "dc92a77bd7dd465908afbcaf88b3d3eaae5ff15c6d675bb254dedff2c659fc28b67ba2a47c6ec0416ae483c9206ff28a48d0ae37c19dbcc225558a29f3dcff55bef23f4220c5beb7f0c9de5317d36de5156cfcf050395db259415cd2bd2a0e84a79bca958d0f0ca73db752283f4c4c6b9ec628ceae360b4d7d4729b78ab21cc14fc9f47f55e644a73a25408bd98e52649fc277270ab17689d9f0ff157b2943414857ae789add77c622381a26736e46887c8ca755c133374eb4261e7812535291764a9c032c00b6b610111092f66e498c6aaaeba52c6c7fdf617d6c5c739e9367753d054e07eaaf"}, &(0x7f0000001200)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000001280)={0x20, 0x0, 0x4, {0x1}}, &(0x7f00000012c0)={0x20, 0x0, 0x4, {0x0, 0x10}}, &(0x7f0000001300)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000001340)={0x40, 0x9, 0x1, 0xff}, &(0x7f0000001380)={0x40, 0xb, 0x2, "abfd"}, &(0x7f00000013c0)={0x40, 0xf, 0x2, 0x1f}, &(0x7f0000001400)={0x40, 0x13, 0x6, @random="6bdaaef896c2"}, &(0x7f0000001440)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000001480)={0x40, 0x19, 0x2, "23db"}, &(0x7f00000014c0)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000001500)={0x40, 0x1c, 0x1, 0x2}, &(0x7f0000001540)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001580)={0x40, 0x21, 0x1, 0x40}}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, &(0x7f0000000400)={0x40, 0x4, 0x45, {0x45, 0xd, "79c6426e4c82d55a6366dae8e7a4d1a389f7b54a5fc25e64cbde50fbe444343be22ec36babea41d0f58ac17456d96f7cee184ce0ada4d67de9db039a9593ee7dc9ef7a"}}, &(0x7f0000000480)={0x0, 0x3, 0x5f, @string={0x5f, 0x3, "5f2695012f89ab25cd8cfe97501d9334b7c771668dc57177fe6c2bb303126414c4aa95180da6f7c830c91537340133c8d59d87e14354bd19687f05ee3d225415bc7e977b77fe95a6004b5908bd89876f6f81926e79ae1c25fed72edd5a"}}, &(0x7f0000000500)={0x0, 0x22, 0xb, {[@global=@item_012={0x2, 0x1, 0x5, "1cc2"}, @global=@item_012={0x2, 0x1, 0x9, "a2f6"}, @local=@item_4={0x3, 0x2, 0x9, "97ba6206"}]}}, &(0x7f0000000540)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff, 0x6, 0x1, {0x22, 0x732}}}}, &(0x7f0000000840)={0x2c, &(0x7f00000005c0)={0x40, 0x8, 0xff, "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"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000780)={0x20, 0x1, 0x47, "adad03c272a5da37ca51c8422734a9cbbb300dc2ba96040cad1465721fbd671ec53fde07be5c7dae46d463d83ef19d8aef984f6b818c6f9e0f44fe8324e7f8343ff2b6545bc91e"}, &(0x7f0000000800)={0x20, 0x3, 0x1, 0x9}}) [ 531.039876][ T4118] usb 5-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state 01:55:30 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) (async) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1301000009000408fc0524243923ffbf360cf17792d20700006a3b010902249700fa0074980904e4ff110701010009050102"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x7f) (async) syz_usb_control_io$printer(r0, 0x0, 0x0) (async) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x109641) write$hidraw(r2, &(0x7f0000000040)="90", 0x1) write$char_usb(r1, &(0x7f00000000c0)="4a9c38d500440f98d9ee4303e1999c2a62074014eadc2808a76febc27674964396cb7c9bba978b48411bd08515dfc3656c635762c981d9b85676964819ca3841201c3ced42ec4316c9efb8d57d0c3b4e7f86a6a84591df773ae7da951c9265f063e9f6de9163e8b4125162a26b", 0x6d) (async) syz_usb_disconnect(0xffffffffffffffff) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x20000000000020) syz_usb_disconnect(r0) (async) syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x55, 0xcc, 0x4a, 0x0, 0xfd9, 0x25, 0xb302, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x34, 0xdf, 0x41}}]}}]}}, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000001240), 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r3, 0x541b, &(0x7f0000000080)) read$hidraw(r3, &(0x7f00000001c0)=""/259, 0x103) syz_usb_control_io(r0, 0x0, 0x0) [ 531.080830][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 531.117452][ T4118] dvb_usb_rtl28xxu: probe of 5-1:0.0 failed with error -71 [ 531.134758][ T4118] usb 5-1: USB disconnect, device number 82 [ 531.167443][ T4119] usb 6-1: new high-speed USB device number 85 using dummy_hcd [ 531.197389][ T20] usb 2-1: config index 0 descriptor too short (expected 59940, got 36) [ 531.205793][ T20] usb 2-1: config 57 has too many interfaces: 116, using maximum allowed: 32 [ 531.214737][ T20] usb 2-1: config 57 has an invalid descriptor of length 185, skipping remainder of the config [ 531.225104][ T20] usb 2-1: config 57 has 0 interfaces, different from the descriptor's value: 116 [ 531.347547][ T20] usb 2-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 [ 531.356630][ T20] usb 2-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 531.364931][ T20] usb 2-1: Product: syz [ 531.369122][ T20] usb 2-1: SerialNumber: syz [ 531.380818][ T36] usb 3-1: USB disconnect, device number 72 [ 531.527318][ T4118] usb 5-1: new high-speed USB device number 83 using dummy_hcd [ 531.567451][ T4119] usb 6-1: New USB device found, idVendor=1286, idProduct=204a, bcdDevice=5a.0a [ 531.576558][ T4119] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 531.587085][ T4119] usb 6-1: config 0 descriptor?? [ 531.592188][ T4285] usb 4-1: new high-speed USB device number 124 using dummy_hcd [ 531.645624][ T20] usb 6-1: usb_submit_urb failed [ 531.650691][ T20] usb 6-1: info: _mwifiex_fw_dpc: unregister device [ 531.797481][ T4118] usb 5-1: Using ep0 maxpacket: 16 [ 531.838456][ T8895] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 531.846902][ T8894] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 531.850926][ T8895] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 531.860553][ T8894] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 531.863099][ T8883] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 531.879223][ T4285] usb 4-1: Using ep0 maxpacket: 8 01:55:31 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, &(0x7f0000000280)={0x20, 0x23, 0x85, {0x85, 0xa, "657f341cc17af15e3eaefbf603aa33032dd84e54b2e9c3b87eb26ddccbd3cc9abe9607ff2aaeccaa2aa015da1d0d896013b4ae2d078a57e5b5829d77328f7b5ff83a623f721b870151d04c0f8102f68d1538dab660c077b36db158d51af0be304a76b273cd88f25c00dc79a4d5b03c78fda1c29acb45231a7a4145ae4a1fda7b64d70f"}}, &(0x7f0000000340)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x100c}}, &(0x7f0000000380)={0x0, 0x22, 0x19, {[@local=@item_4={0x3, 0x2, 0x4, "b6ad6101"}, @local=@item_4={0x3, 0x2, 0xa, "22659e74"}, @global=@item_4={0x3, 0x1, 0x2, "d14912a5"}, @global=@item_012={0x2, 0x1, 0x4fcef2a8b4baf668, "be77"}, @local=@item_012={0x1, 0x2, 0x0, "15"}, @main=@item_4={0x3, 0x0, 0x9, "43852708"}]}}, &(0x7f00000003c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1f, 0xff, 0x1, {0x22, 0xe83}}}}, &(0x7f00000006c0)={0x2c, &(0x7f0000000440)={0x40, 0x17, 0xcd, "07900d71ef2a80abfaee593065a5ea694d785cb871d1af105088ecbdb3775e4472ccb0ec66731b64264e5ebc84644f12e7eacb28059b65b7b4c77ce113172c485561056447c6307c5bdb8dd4115d6927f00499992c5e59c78fca1f0168c81ea1099c616efd7303b7465a5335bc31b2b35f0462855525a59318602252622928914d52dccc8b48506658a80eba75684bb52c3d528a86ff7a827fbe6e0ceea3f3e87af19a9fe0497f557a964794a656caca250aebed564d140cc3fe31a30fae95ed8fb69e6a2d6f290841fc866088"}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000580)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000005c0)={0x20, 0x1, 0xa5, "66a48c995b9d9f95a189de0aec5bd4e827e44a41c3cdb79ad2222541a273532e9333a78c7426031febeea244cf2b0613d258ed2be5207be10514a65ee0fe00a28d843fda192182ee778fd7d6705fff0b101c73a729d9e14a862e31d9128b011939fb72ca48296ab85c69d81286ff3c5a9a7dde4663cf7e3f888bb26d483cc1c3a43601c6d94d1a8514775167b383ec8b5867e8fc3b62848ec0acab6ff9bbf18d5762957f07"}, &(0x7f0000000680)={0x20, 0x3, 0x1, 0x1}}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write(r0, 0x5, 0x109, &(0x7f0000000180)="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") ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x6a, 0x2}}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x2ad8) (async) syz_open_dev$evdev(&(0x7f0000000100), 0x1, 0x0) [ 531.885444][ T8883] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 531.899155][ T8883] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 531.910206][ T8883] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 531.937693][ T4285] usb 4-1: too many configurations: 12, using maximum allowed: 8 [ 531.987442][ T4118] usb 5-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 531.996510][ T4118] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.010238][ T4118] usb 5-1: config 0 descriptor?? [ 532.077390][ T4285] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 532.085039][ T4285] usb 4-1: can't read configurations, error -61 [ 532.187311][ T7] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 532.247343][ T4285] usb 4-1: new high-speed USB device number 125 using dummy_hcd [ 532.267427][ T4118] usb 5-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state 01:55:31 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000022a3e750009058b"], 0x0) syz_usb_connect(0x2, 0xef9, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x79, 0x2f, 0xf3, 0x10, 0x19d2, 0x1097, 0x5ac7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xee7, 0x4, 0x7, 0x1, 0x40, 0xff, [{{0x9, 0x4, 0x4c, 0xca, 0xb, 0xff, 0xff, 0xff, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x8, 0x9}, [@selector_unit={0xa, 0x24, 0x5, 0x2, 0x6, "e039220701"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x300, 0x1, 0x3, 0x7e}, @extension_unit={0xa, 0x24, 0x8, 0x3, 0x8000, 0x1, "15bcfb"}, @extension_unit={0xd, 0x24, 0x8, 0x5, 0x8, 0xe0, "a9f45b0c6212"}, @selector_unit={0x8, 0x24, 0x5, 0x5, 0x4, "44c06e"}]}], [{{0x9, 0x5, 0xf, 0x3, 0x400, 0x7, 0x1f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x38, 0x7}]}}, {{0x9, 0x5, 0x5, 0x4, 0x3ff, 0xff, 0x9a, 0x7, [@generic={0xcd, 0xc, "5b40d1fe2028c1a35c6511b32d4780e1b6d43ecf0a9902442bbdeec4fa94f902f14e8dccc6b0c7f340d19910dd15fa375a430bc2edc36c8df9bec54679137918381cd347c474a6b3e76954ff21bf84afbc85e6c9c093304bfc4effbe3830f8f814227a050b854dc4dd1498b333dceb5b7f5a22ba035fbf18dacb1cf4b86136c8704b30e9e2c55785c1670b226194e10d45d48a50b2266ccf1f86a2a8e394f816a36ba52d6e1627d3b2f467dff471b180bc4aa18f8384ff53332d5185c0c74e9d56a6efea5a53ea308903a0"}, @generic={0x8a, 0xa, "7f1638b339c92358ffbed3b162f43fcad83ff0aaba063e37d847284fafd229c1b0db42d5d48d6d42f7df701fb9087a4e0a994fdb6ec0bdf68d72a9c7af875c74fafc7aedec66fa8b152c628aba7e72232c676957b0411d248bedb331e100b39e88173cfee3e02e66c654bc220064c8a08040a4044b881ec2e81ad0bfdb2037763ff1aa10b18e89cd"}]}}, {{0x9, 0x5, 0xf, 0x2, 0x20, 0x1f, 0x1f, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0x4}]}}, {{0x9, 0x5, 0xb, 0x8, 0x40, 0x7, 0x8, 0x1, [@generic={0xa, 0xe, "3eb4be2b6b8c9b7c"}, @generic={0x10, 0x10, "7144154cb99247c61d57e6bda424"}]}}, {{0x9, 0x5, 0x5, 0x3, 0x10, 0x2, 0x7, 0x0, [@generic={0x7d, 0x23, "e857e88ea5576d96ed08591abc223925eb7926996b734e5606e39e7cde7bdb6d8fb415fda9f66a75c06d09ff91be21e76d966f1b749160053f2e164a6470149f5b9513fcb0e6ff365461601b1bf2369767b34e6d17a03cfbc82e458b12433308afb17f6a1d18bba1c1578b1ce9f2478851878d1a3cf73e945bc5a1"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x10, 0x1f, 0x1f}}, {{0x9, 0x5, 0x3, 0x4, 0x20, 0x0, 0xe6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0xcc}]}}, {{0x9, 0x5, 0x4, 0x0, 0x78, 0x8, 0x20, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xd2, 0x9}]}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0x9}}, {{0x9, 0x5, 0x5, 0xc, 0x40, 0x7, 0x40, 0x81}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0xf, 0x1f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x48, 0x5}]}}]}}, {{0x9, 0x4, 0x1b, 0x5, 0xb, 0xff, 0xff, 0xff, 0x20, [@generic={0x7c, 0x23, "cc5361750b3c9a7242e78c7fc28b1245a71ab775ed08e478a6953de9cce0c7864b861cce7d305be5cc6e915bae37975f2334c5f63ae75cfcff515ce025d9c1a155b30b5caa7891b3dd1ee1642c6637988b71d816c1a2b4ffa94f0b3a2a819e0337e16a8db5a527e9906256aafb7dbc61fd5487215d36650f1731"}, @generic={0x3c, 0x21, "246306d7c4a92b273d607a3a36cd0ab1b5d7ab38ee0b28b6fabc4dfbd0c63edaa2fe4e87040bb7f2b664165df2c94af16fe8f4356bdf00a9a8fe"}], [{{0x9, 0x5, 0xb, 0x0, 0x200, 0x9, 0x9, 0x50, [@generic={0x23, 0xb, "b03fd91ea0657b8bac9a25b645c504a6da74c19d6933f005a258b115cbc6d68e91"}, @generic={0xc2, 0x9, "34fa46c940c15ca56a075b53a354740dc9a1f546a34b5a65007373350236afa6c8bc691afaf155a1c75a172c6569f6512d1d4d9c09fd17657405fdddefd360b30c2458aa13c2d18a2ac8a56eeeb6ea6b0d10c343192d273362e2f7010651ee0cc5e7f95e7cf066097442ef229f0acae57c3b36c41ab446ad0341d21175b504b69a0d51e534f6200940e8368e4956ef134a36770e6d69c3ac0113765e28abcf9bc32474928e8c6f92f5ff37bda340ed86a45473323a1b1cbaee992b5f32f3968a"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x6, 0x4, 0x9}}, {{0x9, 0x5, 0xc, 0x4, 0x3ff, 0x3f, 0x20, 0x6, [@generic={0xfb, 0x1, "aa2fdbd1d98b65929e0f2cc7234fa996a00e28fd506b71712bbdf32b93dcf886108ba8cf208184d2206ed1a7f42f1305826583ce8eddc4b7a273cc3ac92d4ca1569910d5da4c69ea55e006b29a6b06f4c18de731df16330036043fe1309e76ebcf9cd689c048dea94feadb7aace72cf691c8c0e4c87782d7f2734b086b785c402a72ce243ee90ca43d282f0e75066097c0e613878aa92b66ea61c7422675d078769cafa6f9da9cc2c2b62b5ed2fadbd6eea61396c56dda20aba55fa634a243309fd130933770a4db4bcf916f492495d12c4835b725610055dc1a2c438e408f719ed58641bf5844e9248ac02bec434deae3dc6f558e4e9c3a99"}, @uac_iso={0x7, 0x25, 0x1, 0x84, 0xff, 0x7}]}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x1, 0x1, 0x1}}, {{0x9, 0x5, 0x9, 0x1, 0x600, 0x0, 0x4, 0x7f}}, {{0x9, 0x5, 0xa, 0x3, 0x5b423c851c57dc8b, 0x0, 0x81, 0x1, [@generic={0x9f, 0x1, "3ba45d12a11b18026f291385f06bf9d55814d3f30c59507e2c9282e13cbab6ddcd2c3c7ebac3bc7c4ddfc0c3cf4c2203fccee21c10ce446971191f7f6763ebe4dae574e6ae5d44467300bfa322117c2bd72fa2e98c6a638232a18ac5e9ac43ef046c59576083b36bfb8807725e766afbc521449c7256da25799f84c7079e8726d6d67394358da26f7f630f591fa29884e139d722fdc490852775f9a52d"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x9e53cff71fb7319, 0xf8, 0x5f, 0x2}}, {{0x9, 0x5, 0x7, 0x2, 0x8, 0x80, 0x7, 0xae, [@generic={0x4a, 0x10, "fff6abf84fb53b704ec478a489e561a367f869c1ee2ce1403d58324de37a508ffe21e151bb59a1e34a5dfd139f9d5718a58eb2f3a8ceb26e751dd513d79cd9eb8c150af84c3a801c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0x5}]}}, {{0x9, 0x5, 0xb, 0xd, 0x8, 0x5, 0x0, 0x4, [@generic={0xf9, 0x10, "8af7031a016298523cc9a12e1b0e8ce18566d65ef518710c2f699f41f041d2fd0fc8bdcf23983831bf967ab1bf64c7fceb9414343ba1555abde6e28fb33c2a071ec6b6e7977ab3b0e23df71e32897f3bebb144ba3a1c52127bc50512b4a923fc3ca27df761055a64b54310a0cffc1346bc4a8bc6994224973b3a525f273c931e90492c03bfaf4d88abb5c0ece7e7daf358fcd091f115a6f7813164c5e82b963b5f820a7515fa776befb9e18477ecf878990c6948141f738702c289bcaa18447a4ae00e775860e1802a5e6cc77094a0e090bf84bb5e68bd34279c6ffef21157a768bc136135fd4e426b56b95c94f46810d56c8947e8116e"}]}}, {{0x9, 0x5, 0x7, 0x1, 0x8, 0x16, 0x2, 0x8, [@generic={0x3f, 0x24, "20e8dfca082e64279a2e423b7509fe4cbc51be863c6e28e73c3687841c0ca40b61601da90d70ec54b7574d1e8031ed88cb1c1ea0ac3ac0517cd044bea3"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x100}]}}, {{0x9, 0x5, 0x4, 0x3, 0x8, 0x40, 0x8, 0x1, [@generic={0xe, 0xb, "f7e648ea29531075ad021c5f"}, @generic={0xba, 0xe, "c278c2c5c0943580865b6e1bd5d11cc89dae9a76a612acfacbc098e2f344b89b71a55086bbe80095295417bfc049dc51de83fd5fe74e1ed78f95d8c0e03e39e8a51545ae19789fd269779aad504e0af320ca865b88afc61a695bdeecd39bda4e5000356c60885df77d30b2efee211bf07c9acc6169008e9ccc3f93897e1d346ca73a7825bf7326ef88a4214cad95361e3c82312e6b0faeeaf32ebd703d89635a4385d5418de625543483151670cb2aa43dda52de6996fa6c"}]}}]}}, {{0x9, 0x4, 0xc0, 0x81, 0x6, 0xca, 0xf1, 0xf, 0x0, [], [{{0x9, 0x5, 0x8, 0x4, 0x0, 0x0, 0x4, 0x1, [@generic={0xf6, 0xf, "04c4b187f3ecdffceddb4ce4dfb46f34fff6482b33d2f92fe48e2dc7bf7ee1656a027e27558bfbc3bad9c820254a7990272a6b2e1c8d67546347dc9a3d4de64c2be7d57612d501c87464ffd44493b655163cff99b3a2d92270741306dfcf503b547e04561c9ebbf21a2a3f26856859b4eeef87a6c8e7165d69dfa5ce0fb188a32506f6304de6bb5dc759964de1b2bb6445a1478fceb1da7437f8341f9d282b0bcb31a5e12685f17f0870767402df7ca8e53916b5bd6ba3a7846b439d6ed37b16ec598b981e6446ba9c0ec0c599d740fd2b25fcb143a4471e22310ef6dfb663737666922814c52779a801f00a00c7b503332fb86a"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x4, 0xff01}]}}, {{0x9, 0x5, 0xb, 0x1, 0x3ff, 0x34, 0x7, 0x7}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x4, 0x6, 0x80, [@generic={0x87, 0x3, "b6c2f7c189d3a28f58dc459aa493d10681747914c233e5e29ecb2c32e52216223e279e1158d753af626134b5e0ebd45b05efb42209c458c29184c5f8df85b77a0a7d483c08f93be8e95760ae4e157e4e76dc107c0461906c20905e7297e0833e74b7c0e48b12e31a0e2b06c4b78aef13d449f443938964bfb18b6d2edff4f363893cd7f4d8"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x3ff, 0x0, 0x2, 0x3}}, {{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x7, 0xf, 0x81, [@generic={0xfd, 0xa, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xfc, 0xffc0}]}}, {{0x9, 0x5, 0xf, 0x3, 0x0, 0x8b, 0x81, 0x7b, [@generic={0xe8, 0x7, "9d55d98e517d6ff13d49444791db2eb23df146aa0a3750ae3b6641e3d6eb38e89ec345f43c9ece883ff21008887c3af11ce104d1ff8db3adfa14c278aff0ab81ae92f1f844cc2ed4e5d3a271f507cc146697e9c394eb2032908cbe79c758183103b40d64ee2f4c71597e28da867edfb5806081b3fe7275e6f49bc0fe7a2cc264153b9191e40ab7261cd839154721ab40a823fce4d19b06d4d28a270e2235696ad727f164658e79cbb505a5c5d8ee719f748717035f061aefbaa2e1adef716adae78ffc196154c52d5c5755988ca2dcc91ca0f44b44b188179e629f44f16449f6a691926737a3"}]}}]}}, {{0x9, 0x4, 0x4d, 0x1, 0xa, 0xff, 0x4, 0x35, 0x7, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "1154a1d3"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3, 0x55b6, 0x20}, {0x6, 0x24, 0x1a, 0xf800, 0x9}}, @cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, 'z'}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x2, 0x6c4, 0x3f}}], [{{0x9, 0x5, 0xf, 0x10, 0x208, 0x4d, 0x9, 0x7f}}, {{0x9, 0x5, 0xa, 0x0, 0x8, 0x6, 0x0, 0x3f}}, {{0x9, 0x5, 0xb, 0x10, 0x10, 0x40, 0x1, 0xa6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3f, 0xc97b}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0xd2}]}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x7, 0x9, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x6, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x3}]}}, {{0x9, 0x5, 0x9, 0x1f, 0x8, 0x80, 0x8, 0x2}}, {{0x9, 0x5, 0x1, 0x3, 0x20, 0xff, 0x2, 0x6, [@generic={0xf1, 0xc, "1acbec0a1da7b917e9355a28e9554fdfb54e8d7be4d53b5e08e5d4fd08ca9eed16787267d0614d9d12eaec38680c0f57e07dfc692ff648270b62a3ada517ea9e297081bb4dbf3eb9cfbb46cd3c4d796f9d1f60c58f4ea8f6dcd2cea2a34481f6e4cc042fc90052bd66610dd0e5ecb12ac0dabd1a5cf285054fab80fa3cb08d208aca31043b052a776accbb39a49539c8f57219c8aa41ef940ae61aff9486398541ee1528d1ebeae8ea6d92d97be93dc34a228dd1b869f01508bc1588c87c1d9cb91b4e538b205812a7f7fed1554636506cdababa7d8f3ade67235a12f21937d2195689d65ee22c97099a748695b78c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xa3, 0x9}]}}, {{0x9, 0x5, 0x9, 0x8, 0x8, 0x5b, 0x8, 0x8, [@generic={0xa2, 0x7, "2626f7c68321affb15ce3456cba5e4449d9ae7f5073f33737202df5b959d7aaab57b9817ad24a2661cbf67fc90daa46c121c7b6a724508a98a5ff6f407f5cf9a542d54e5057cb9d3261c770e3c5b66757416f52655a6fe96ce9b37a4d26e0a535a1fecc6b76f8ef66270d8436d48b4990696c4a5c6d6dfbc130a3b90b0256b43495a49c8941897bdb64521e8c8567c8374ae178c588df2582a23ca4df3205110"}]}}, {{0x9, 0x5, 0x9, 0x8, 0x20, 0x20, 0xa5, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x2}]}}, {{0x9, 0x5, 0x5, 0x4, 0x400, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5}]}}, {{0x9, 0x5, 0x7, 0x1, 0x10, 0x80, 0x8, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x5}]}}]}}]}}]}}, &(0x7f0000001300)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x4, 0x81, 0x40, 0x40, 0x81}, 0x3e, &(0x7f0000000f80)={0x5, 0xf, 0x3e, 0x6, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x4, 0x0, 0x9, 0xbe}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x3e, 0x1, 0x800}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "9f4080434f41e509f411ec70f937334e"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x9, 0x6, 0x3}]}, 0x6, [{0x4, &(0x7f0000000fc0)=@lang_id={0x4, 0x3, 0x140c}}, {0x4, &(0x7f0000001000)=@lang_id={0x4, 0x3, 0x457}}, {0xcc, &(0x7f0000001040)=@string={0xcc, 0x3, "bdb14487c97807e187b1209c26305cb3232d8fd50e834e0f30d23a504a01fe87594c6d6497a55889e9e289af9651a8e46d0f37c9390e6ed8b717cb202eec8c10df5fafdd935246e115c9d5524f5f27636577bcd63e64de8ce694803129e8fdd1f3d5a690d2092ae90410b44a9a31c3f90e499c359379cc223c6f8a9b3d92246b4b8c172ebbf9b515a849840d286a74feb0e6a8e4e3ff01eebe1a8f142bcbb0313f06f32ae38a2024b743a25cde7ba44b4e13961ea1b952822bfe1e69f8cedc01a515f23244e113384e2d"}}, {0x97, &(0x7f0000001140)=@string={0x97, 0x3, "5b538a7fdff10b74385a46bac1cc4ce51722a60def48fb98b01c6c4374df60a52ad6e907bffc4226ba4b79f3b59504700642a58f5eadbaf0743419c5384bd8cffde3187c4fe8542cf299d1cf4624a7a65fce353fd388cc03b7ad96181d698dd626f1a658ba454d8b813d935b2b8733934875291af8ba5bb25356323650f13d6f5fee43cf15f25ba225e95b662f502055bde9a111b9"}}, {0x4, &(0x7f0000001200)=@lang_id={0x4, 0x3, 0x2409}}, {0xb7, &(0x7f0000001240)=@string={0xb7, 0x3, "9e03f4762065e4a89de01e6d13f3f1f9b5ec9bd5bb204e211a590cb60fbe075e80e95281d9533529a96270b38df47f85b906432b73d6f3c06e7629bf566101a9b7a3790d577188f196f10dd694ec6317eb0828117171193f4675af8e8cebfdfea9b2d6411144ed774041f1e4e0d3cca57d0e4367891144766173886d08b82b65cf933e4c3ba9f73ec55e51f5181a94df1d8850b752072b1305ebefba5103a0471520317c27bd4c03866bf5cb6e4eea194f41335a62"}}]}) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000072e1bd40820514009dbb0000000109022400011b00000009040000022a3e750009058b"], 0x0) (async) syz_usb_connect(0x2, 0xef9, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x79, 0x2f, 0xf3, 0x10, 0x19d2, 0x1097, 0x5ac7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xee7, 0x4, 0x7, 0x1, 0x40, 0xff, [{{0x9, 0x4, 0x4c, 0xca, 0xb, 0xff, 0xff, 0xff, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x8, 0x9}, [@selector_unit={0xa, 0x24, 0x5, 0x2, 0x6, "e039220701"}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x300, 0x1, 0x3, 0x7e}, @extension_unit={0xa, 0x24, 0x8, 0x3, 0x8000, 0x1, "15bcfb"}, @extension_unit={0xd, 0x24, 0x8, 0x5, 0x8, 0xe0, "a9f45b0c6212"}, @selector_unit={0x8, 0x24, 0x5, 0x5, 0x4, "44c06e"}]}], [{{0x9, 0x5, 0xf, 0x3, 0x400, 0x7, 0x1f, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x38, 0x7}]}}, {{0x9, 0x5, 0x5, 0x4, 0x3ff, 0xff, 0x9a, 0x7, [@generic={0xcd, 0xc, "5b40d1fe2028c1a35c6511b32d4780e1b6d43ecf0a9902442bbdeec4fa94f902f14e8dccc6b0c7f340d19910dd15fa375a430bc2edc36c8df9bec54679137918381cd347c474a6b3e76954ff21bf84afbc85e6c9c093304bfc4effbe3830f8f814227a050b854dc4dd1498b333dceb5b7f5a22ba035fbf18dacb1cf4b86136c8704b30e9e2c55785c1670b226194e10d45d48a50b2266ccf1f86a2a8e394f816a36ba52d6e1627d3b2f467dff471b180bc4aa18f8384ff53332d5185c0c74e9d56a6efea5a53ea308903a0"}, @generic={0x8a, 0xa, "7f1638b339c92358ffbed3b162f43fcad83ff0aaba063e37d847284fafd229c1b0db42d5d48d6d42f7df701fb9087a4e0a994fdb6ec0bdf68d72a9c7af875c74fafc7aedec66fa8b152c628aba7e72232c676957b0411d248bedb331e100b39e88173cfee3e02e66c654bc220064c8a08040a4044b881ec2e81ad0bfdb2037763ff1aa10b18e89cd"}]}}, {{0x9, 0x5, 0xf, 0x2, 0x20, 0x1f, 0x1f, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0x4}]}}, {{0x9, 0x5, 0xb, 0x8, 0x40, 0x7, 0x8, 0x1, [@generic={0xa, 0xe, "3eb4be2b6b8c9b7c"}, @generic={0x10, 0x10, "7144154cb99247c61d57e6bda424"}]}}, {{0x9, 0x5, 0x5, 0x3, 0x10, 0x2, 0x7, 0x0, [@generic={0x7d, 0x23, "e857e88ea5576d96ed08591abc223925eb7926996b734e5606e39e7cde7bdb6d8fb415fda9f66a75c06d09ff91be21e76d966f1b749160053f2e164a6470149f5b9513fcb0e6ff365461601b1bf2369767b34e6d17a03cfbc82e458b12433308afb17f6a1d18bba1c1578b1ce9f2478851878d1a3cf73e945bc5a1"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x10, 0x1f, 0x1f}}, {{0x9, 0x5, 0x3, 0x4, 0x20, 0x0, 0xe6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0xcc}]}}, {{0x9, 0x5, 0x4, 0x0, 0x78, 0x8, 0x20, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xd2, 0x9}]}}, {{0x9, 0x5, 0xb, 0x0, 0x200, 0x9}}, {{0x9, 0x5, 0x5, 0xc, 0x40, 0x7, 0x40, 0x81}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0xf, 0x1f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x48, 0x5}]}}]}}, {{0x9, 0x4, 0x1b, 0x5, 0xb, 0xff, 0xff, 0xff, 0x20, [@generic={0x7c, 0x23, "cc5361750b3c9a7242e78c7fc28b1245a71ab775ed08e478a6953de9cce0c7864b861cce7d305be5cc6e915bae37975f2334c5f63ae75cfcff515ce025d9c1a155b30b5caa7891b3dd1ee1642c6637988b71d816c1a2b4ffa94f0b3a2a819e0337e16a8db5a527e9906256aafb7dbc61fd5487215d36650f1731"}, @generic={0x3c, 0x21, "246306d7c4a92b273d607a3a36cd0ab1b5d7ab38ee0b28b6fabc4dfbd0c63edaa2fe4e87040bb7f2b664165df2c94af16fe8f4356bdf00a9a8fe"}], [{{0x9, 0x5, 0xb, 0x0, 0x200, 0x9, 0x9, 0x50, [@generic={0x23, 0xb, "b03fd91ea0657b8bac9a25b645c504a6da74c19d6933f005a258b115cbc6d68e91"}, @generic={0xc2, 0x9, "34fa46c940c15ca56a075b53a354740dc9a1f546a34b5a65007373350236afa6c8bc691afaf155a1c75a172c6569f6512d1d4d9c09fd17657405fdddefd360b30c2458aa13c2d18a2ac8a56eeeb6ea6b0d10c343192d273362e2f7010651ee0cc5e7f95e7cf066097442ef229f0acae57c3b36c41ab446ad0341d21175b504b69a0d51e534f6200940e8368e4956ef134a36770e6d69c3ac0113765e28abcf9bc32474928e8c6f92f5ff37bda340ed86a45473323a1b1cbaee992b5f32f3968a"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x8, 0x6, 0x4, 0x9}}, {{0x9, 0x5, 0xc, 0x4, 0x3ff, 0x3f, 0x20, 0x6, [@generic={0xfb, 0x1, "aa2fdbd1d98b65929e0f2cc7234fa996a00e28fd506b71712bbdf32b93dcf886108ba8cf208184d2206ed1a7f42f1305826583ce8eddc4b7a273cc3ac92d4ca1569910d5da4c69ea55e006b29a6b06f4c18de731df16330036043fe1309e76ebcf9cd689c048dea94feadb7aace72cf691c8c0e4c87782d7f2734b086b785c402a72ce243ee90ca43d282f0e75066097c0e613878aa92b66ea61c7422675d078769cafa6f9da9cc2c2b62b5ed2fadbd6eea61396c56dda20aba55fa634a243309fd130933770a4db4bcf916f492495d12c4835b725610055dc1a2c438e408f719ed58641bf5844e9248ac02bec434deae3dc6f558e4e9c3a99"}, @uac_iso={0x7, 0x25, 0x1, 0x84, 0xff, 0x7}]}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x1, 0x1, 0x1}}, {{0x9, 0x5, 0x9, 0x1, 0x600, 0x0, 0x4, 0x7f}}, {{0x9, 0x5, 0xa, 0x3, 0x5b423c851c57dc8b, 0x0, 0x81, 0x1, [@generic={0x9f, 0x1, "3ba45d12a11b18026f291385f06bf9d55814d3f30c59507e2c9282e13cbab6ddcd2c3c7ebac3bc7c4ddfc0c3cf4c2203fccee21c10ce446971191f7f6763ebe4dae574e6ae5d44467300bfa322117c2bd72fa2e98c6a638232a18ac5e9ac43ef046c59576083b36bfb8807725e766afbc521449c7256da25799f84c7079e8726d6d67394358da26f7f630f591fa29884e139d722fdc490852775f9a52d"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x9e53cff71fb7319, 0xf8, 0x5f, 0x2}}, {{0x9, 0x5, 0x7, 0x2, 0x8, 0x80, 0x7, 0xae, [@generic={0x4a, 0x10, "fff6abf84fb53b704ec478a489e561a367f869c1ee2ce1403d58324de37a508ffe21e151bb59a1e34a5dfd139f9d5718a58eb2f3a8ceb26e751dd513d79cd9eb8c150af84c3a801c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0x5}]}}, {{0x9, 0x5, 0xb, 0xd, 0x8, 0x5, 0x0, 0x4, [@generic={0xf9, 0x10, "8af7031a016298523cc9a12e1b0e8ce18566d65ef518710c2f699f41f041d2fd0fc8bdcf23983831bf967ab1bf64c7fceb9414343ba1555abde6e28fb33c2a071ec6b6e7977ab3b0e23df71e32897f3bebb144ba3a1c52127bc50512b4a923fc3ca27df761055a64b54310a0cffc1346bc4a8bc6994224973b3a525f273c931e90492c03bfaf4d88abb5c0ece7e7daf358fcd091f115a6f7813164c5e82b963b5f820a7515fa776befb9e18477ecf878990c6948141f738702c289bcaa18447a4ae00e775860e1802a5e6cc77094a0e090bf84bb5e68bd34279c6ffef21157a768bc136135fd4e426b56b95c94f46810d56c8947e8116e"}]}}, {{0x9, 0x5, 0x7, 0x1, 0x8, 0x16, 0x2, 0x8, [@generic={0x3f, 0x24, "20e8dfca082e64279a2e423b7509fe4cbc51be863c6e28e73c3687841c0ca40b61601da90d70ec54b7574d1e8031ed88cb1c1ea0ac3ac0517cd044bea3"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x100}]}}, {{0x9, 0x5, 0x4, 0x3, 0x8, 0x40, 0x8, 0x1, [@generic={0xe, 0xb, "f7e648ea29531075ad021c5f"}, @generic={0xba, 0xe, "c278c2c5c0943580865b6e1bd5d11cc89dae9a76a612acfacbc098e2f344b89b71a55086bbe80095295417bfc049dc51de83fd5fe74e1ed78f95d8c0e03e39e8a51545ae19789fd269779aad504e0af320ca865b88afc61a695bdeecd39bda4e5000356c60885df77d30b2efee211bf07c9acc6169008e9ccc3f93897e1d346ca73a7825bf7326ef88a4214cad95361e3c82312e6b0faeeaf32ebd703d89635a4385d5418de625543483151670cb2aa43dda52de6996fa6c"}]}}]}}, {{0x9, 0x4, 0xc0, 0x81, 0x6, 0xca, 0xf1, 0xf, 0x0, [], [{{0x9, 0x5, 0x8, 0x4, 0x0, 0x0, 0x4, 0x1, [@generic={0xf6, 0xf, "04c4b187f3ecdffceddb4ce4dfb46f34fff6482b33d2f92fe48e2dc7bf7ee1656a027e27558bfbc3bad9c820254a7990272a6b2e1c8d67546347dc9a3d4de64c2be7d57612d501c87464ffd44493b655163cff99b3a2d92270741306dfcf503b547e04561c9ebbf21a2a3f26856859b4eeef87a6c8e7165d69dfa5ce0fb188a32506f6304de6bb5dc759964de1b2bb6445a1478fceb1da7437f8341f9d282b0bcb31a5e12685f17f0870767402df7ca8e53916b5bd6ba3a7846b439d6ed37b16ec598b981e6446ba9c0ec0c599d740fd2b25fcb143a4471e22310ef6dfb663737666922814c52779a801f00a00c7b503332fb86a"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x4, 0xff01}]}}, {{0x9, 0x5, 0xb, 0x1, 0x3ff, 0x34, 0x7, 0x7}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x4, 0x6, 0x80, [@generic={0x87, 0x3, "b6c2f7c189d3a28f58dc459aa493d10681747914c233e5e29ecb2c32e52216223e279e1158d753af626134b5e0ebd45b05efb42209c458c29184c5f8df85b77a0a7d483c08f93be8e95760ae4e157e4e76dc107c0461906c20905e7297e0833e74b7c0e48b12e31a0e2b06c4b78aef13d449f443938964bfb18b6d2edff4f363893cd7f4d8"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x3ff, 0x0, 0x2, 0x3}}, {{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x7, 0xf, 0x81, [@generic={0xfd, 0xa, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0xfc, 0xffc0}]}}, {{0x9, 0x5, 0xf, 0x3, 0x0, 0x8b, 0x81, 0x7b, [@generic={0xe8, 0x7, "9d55d98e517d6ff13d49444791db2eb23df146aa0a3750ae3b6641e3d6eb38e89ec345f43c9ece883ff21008887c3af11ce104d1ff8db3adfa14c278aff0ab81ae92f1f844cc2ed4e5d3a271f507cc146697e9c394eb2032908cbe79c758183103b40d64ee2f4c71597e28da867edfb5806081b3fe7275e6f49bc0fe7a2cc264153b9191e40ab7261cd839154721ab40a823fce4d19b06d4d28a270e2235696ad727f164658e79cbb505a5c5d8ee719f748717035f061aefbaa2e1adef716adae78ffc196154c52d5c5755988ca2dcc91ca0f44b44b188179e629f44f16449f6a691926737a3"}]}}]}}, {{0x9, 0x4, 0x4d, 0x1, 0xa, 0xff, 0x4, 0x35, 0x7, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "1154a1d3"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3, 0x55b6, 0x20}, {0x6, 0x24, 0x1a, 0xf800, 0x9}}, @cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, 'z'}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x2, 0x6c4, 0x3f}}], [{{0x9, 0x5, 0xf, 0x10, 0x208, 0x4d, 0x9, 0x7f}}, {{0x9, 0x5, 0xa, 0x0, 0x8, 0x6, 0x0, 0x3f}}, {{0x9, 0x5, 0xb, 0x10, 0x10, 0x40, 0x1, 0xa6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3f, 0xc97b}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0xd2}]}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x7, 0x9, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x6, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x3}]}}, {{0x9, 0x5, 0x9, 0x1f, 0x8, 0x80, 0x8, 0x2}}, {{0x9, 0x5, 0x1, 0x3, 0x20, 0xff, 0x2, 0x6, [@generic={0xf1, 0xc, "1acbec0a1da7b917e9355a28e9554fdfb54e8d7be4d53b5e08e5d4fd08ca9eed16787267d0614d9d12eaec38680c0f57e07dfc692ff648270b62a3ada517ea9e297081bb4dbf3eb9cfbb46cd3c4d796f9d1f60c58f4ea8f6dcd2cea2a34481f6e4cc042fc90052bd66610dd0e5ecb12ac0dabd1a5cf285054fab80fa3cb08d208aca31043b052a776accbb39a49539c8f57219c8aa41ef940ae61aff9486398541ee1528d1ebeae8ea6d92d97be93dc34a228dd1b869f01508bc1588c87c1d9cb91b4e538b205812a7f7fed1554636506cdababa7d8f3ade67235a12f21937d2195689d65ee22c97099a748695b78c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xa3, 0x9}]}}, {{0x9, 0x5, 0x9, 0x8, 0x8, 0x5b, 0x8, 0x8, [@generic={0xa2, 0x7, "2626f7c68321affb15ce3456cba5e4449d9ae7f5073f33737202df5b959d7aaab57b9817ad24a2661cbf67fc90daa46c121c7b6a724508a98a5ff6f407f5cf9a542d54e5057cb9d3261c770e3c5b66757416f52655a6fe96ce9b37a4d26e0a535a1fecc6b76f8ef66270d8436d48b4990696c4a5c6d6dfbc130a3b90b0256b43495a49c8941897bdb64521e8c8567c8374ae178c588df2582a23ca4df3205110"}]}}, {{0x9, 0x5, 0x9, 0x8, 0x20, 0x20, 0xa5, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x9, 0x2}]}}, {{0x9, 0x5, 0x5, 0x4, 0x400, 0x0, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5}]}}, {{0x9, 0x5, 0x7, 0x1, 0x10, 0x80, 0x8, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x5}]}}]}}]}}]}}, &(0x7f0000001300)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x4, 0x81, 0x40, 0x40, 0x81}, 0x3e, &(0x7f0000000f80)={0x5, 0xf, 0x3e, 0x6, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x4, 0x0, 0x9, 0xbe}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xb, 0x3e, 0x1, 0x800}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "9f4080434f41e509f411ec70f937334e"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x9, 0x6, 0x3}]}, 0x6, [{0x4, &(0x7f0000000fc0)=@lang_id={0x4, 0x3, 0x140c}}, {0x4, &(0x7f0000001000)=@lang_id={0x4, 0x3, 0x457}}, {0xcc, &(0x7f0000001040)=@string={0xcc, 0x3, "bdb14487c97807e187b1209c26305cb3232d8fd50e834e0f30d23a504a01fe87594c6d6497a55889e9e289af9651a8e46d0f37c9390e6ed8b717cb202eec8c10df5fafdd935246e115c9d5524f5f27636577bcd63e64de8ce694803129e8fdd1f3d5a690d2092ae90410b44a9a31c3f90e499c359379cc223c6f8a9b3d92246b4b8c172ebbf9b515a849840d286a74feb0e6a8e4e3ff01eebe1a8f142bcbb0313f06f32ae38a2024b743a25cde7ba44b4e13961ea1b952822bfe1e69f8cedc01a515f23244e113384e2d"}}, {0x97, &(0x7f0000001140)=@string={0x97, 0x3, "5b538a7fdff10b74385a46bac1cc4ce51722a60def48fb98b01c6c4374df60a52ad6e907bffc4226ba4b79f3b59504700642a58f5eadbaf0743419c5384bd8cffde3187c4fe8542cf299d1cf4624a7a65fce353fd388cc03b7ad96181d698dd626f1a658ba454d8b813d935b2b8733934875291af8ba5bb25356323650f13d6f5fee43cf15f25ba225e95b662f502055bde9a111b9"}}, {0x4, &(0x7f0000001200)=@lang_id={0x4, 0x3, 0x2409}}, {0xb7, &(0x7f0000001240)=@string={0xb7, 0x3, "9e03f4762065e4a89de01e6d13f3f1f9b5ec9bd5bb204e211a590cb60fbe075e80e95281d9533529a96270b38df47f85b906432b73d6f3c06e7629bf566101a9b7a3790d577188f196f10dd694ec6317eb0828117171193f4675af8e8cebfdfea9b2d6411144ed774041f1e4e0d3cca57d0e4367891144766173886d08b82b65cf933e4c3ba9f73ec55e51f5181a94df1d8850b752072b1305ebefba5103a0471520317c27bd4c03866bf5cb6e4eea194f41335a62"}}]}) (async) [ 532.329550][ T20] usb 1-1: USB disconnect, device number 100 [ 532.477562][ T8901] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 532.486244][ T8901] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 532.507408][ T4285] usb 4-1: Using ep0 maxpacket: 8 [ 532.547377][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 532.547790][ T4285] usb 4-1: too many configurations: 12, using maximum allowed: 8 [ 532.558404][ T7] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 532.575208][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.589688][ T7] usb 3-1: config 0 descriptor?? [ 532.707526][ T4285] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 532.715144][ T4285] usb 4-1: can't read configurations, error -61 [ 532.722042][ T4285] usb usb4-port1: attempt power cycle 01:55:32 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x8, 0x8, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x100}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x0, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xf8e04e89b5eafd9c, [{0x0, &(0x7f0000000540)=@string={0x0, 0x3, "bbbf54279fd7535883a6904ae9e47bfa465d9a0e6ca7570ad10d20a960615e9b5f65c42c510f4af9ade480a4c7ee8714275aee505ec99b962350201648053f71fda796aa6bbeaabc5b7b3097bf452b924a3c8b678cdb10e2483d1b3b3b29e75ed5661703122c2866964af08d3e04b92b290b83ec07cd89f5aa1452778cc7644a10d5c6a6b784ad5d5bc5d337365e5b99f6f4de5f2411637483762e1018806656deee0b1819dea1101456f97bd5b283b2dc0076c65fd6f895886b023100"/202}}, {0x0, &(0x7f00000001c0)=@lang_id={0x0, 0x3, 0x443}}, {0x0, &(0x7f0000000200)=@string={0x0, 0x3, "6be0a438c1b7aa18fdf8b7d6be60a4a6f455b4fc790f6847f8eec0487c8f3be7eef6cf67e531eb9713eb976e76bd621eec0e61c9e137eccaa58be9d12b1bcba1ff000000f6fff7ff8d84deaaabf54a40ceaf826bd76d57c89ff70e7715920004b7962dcfa911c78478cb7ca06a4547b34483"}}, {0x0, &(0x7f0000000180)=@lang_id={0x0, 0x3, 0x410}}, {0x0, &(0x7f0000000280)=@string={0x0, 0x3, "064d7ab2936abf9d110f73706e9e00b8e8df5cca97febde1b5bc2a4f7d7b1d8b6c2006008fc1df1e56a0eb9cd2cd063ad47fc521161f0d00a6e3a19749ced3b85b334c708b29c0a4ee6395a0702298d47df6eafe038e978d866b222d1b50b7522a9f1ebec57bad0a9f2cb894d74b230f036c48982a42c800c1435e3b70ef9e1bd8d0ac732f615bbe6371795511cde98a76f84b4f2466e31698dc5a4c421bd342395ccaf102c81733f79c2e20824c6266d6c53fb1a14e23f70648235210c31dfe2dd09f8445b2d84eb38949edb8cf010b53bfb7cc"}}, {0x0, &(0x7f0000000380)=@lang_id={0x0, 0x3, 0x240a}}, {0x0, &(0x7f00000004c0)=@string={0x0, 0x3, "66004b2482243fd4c3a34defa53a86d1b98998226afdbee6ea5f37d63033ad6361f6d48b8e33323733b2f4274703249aa7c8c9ec173ecfb2ea720cfeba32fb98c68cf4c6"}}]}) [ 532.757360][ T20] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 532.797489][ T4118] dvb_usb_rtl28xxu: probe of 5-1:0.0 failed with error -32 01:55:32 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000400)={0x24, &(0x7f0000000280)={0x20, 0x23, 0x85, {0x85, 0xa, "657f341cc17af15e3eaefbf603aa33032dd84e54b2e9c3b87eb26ddccbd3cc9abe9607ff2aaeccaa2aa015da1d0d896013b4ae2d078a57e5b5829d77328f7b5ff83a623f721b870151d04c0f8102f68d1538dab660c077b36db158d51af0be304a76b273cd88f25c00dc79a4d5b03c78fda1c29acb45231a7a4145ae4a1fda7b64d70f"}}, &(0x7f0000000340)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x100c}}, &(0x7f0000000380)={0x0, 0x22, 0x19, {[@local=@item_4={0x3, 0x2, 0x4, "b6ad6101"}, @local=@item_4={0x3, 0x2, 0xa, "22659e74"}, @global=@item_4={0x3, 0x1, 0x2, "d14912a5"}, @global=@item_012={0x2, 0x1, 0x4fcef2a8b4baf668, "be77"}, @local=@item_012={0x1, 0x2, 0x0, "15"}, @main=@item_4={0x3, 0x0, 0x9, "43852708"}]}}, &(0x7f00000003c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1f, 0xff, 0x1, {0x22, 0xe83}}}}, &(0x7f00000006c0)={0x2c, &(0x7f0000000440)={0x40, 0x17, 0xcd, "07900d71ef2a80abfaee593065a5ea694d785cb871d1af105088ecbdb3775e4472ccb0ec66731b64264e5ebc84644f12e7eacb28059b65b7b4c77ce113172c485561056447c6307c5bdb8dd4115d6927f00499992c5e59c78fca1f0168c81ea1099c616efd7303b7465a5335bc31b2b35f0462855525a59318602252622928914d52dccc8b48506658a80eba75684bb52c3d528a86ff7a827fbe6e0ceea3f3e87af19a9fe0497f557a964794a656caca250aebed564d140cc3fe31a30fae95ed8fb69e6a2d6f290841fc866088"}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000580)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000005c0)={0x20, 0x1, 0xa5, "66a48c995b9d9f95a189de0aec5bd4e827e44a41c3cdb79ad2222541a273532e9333a78c7426031febeea244cf2b0613d258ed2be5207be10514a65ee0fe00a28d843fda192182ee778fd7d6705fff0b101c73a729d9e14a862e31d9128b011939fb72ca48296ab85c69d81286ff3c5a9a7dde4663cf7e3f888bb26d483cc1c3a43601c6d94d1a8514775167b383ec8b5867e8fc3b62848ec0acab6ff9bbf18d5762957f07"}, &(0x7f0000000680)={0x20, 0x3, 0x1, 0x1}}) (async, rerun: 64) syz_usb_control_io$hid(r0, 0x0, 0x0) (async, rerun: 64) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, &(0x7f0000000140)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x5, 0x109, &(0x7f0000000180)="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") (async) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x6a, 0x2}}) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x2ad8) (async, rerun: 32) syz_open_dev$evdev(&(0x7f0000000100), 0x1, 0x0) (rerun: 32) [ 532.809071][ T4118] usb 5-1: USB disconnect, device number 83 01:55:32 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="1301000009000408fc0592d20700006a3b01090224ea7439f78f4db9d3e1ae59d5eb66b0b79700fa0074980904e4011207010100090501022f"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) (async) r2 = syz_open_dev$hidraw(&(0x7f0000000480), 0x0, 0x641) write$hidraw(r2, &(0x7f0000000000)='4', 0x20000001) (async, rerun: 64) write$hidraw(r2, 0x0, 0x0) (async, rerun: 64) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x18000000) r4 = syz_open_dev$hidraw(&(0x7f0000000040), 0x8000000000000001, 0x801) read$hidraw(r4, &(0x7f0000000140)=""/172, 0xac) (async, rerun: 64) syz_usb_disconnect(r0) (async, rerun: 64) r5 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r5, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async, rerun: 64) syz_usb_ep_write$ath9k_ep1(r5, 0x82, 0x88, 0x0) (async, rerun: 64) r6 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r6, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async, rerun: 64) r7 = syz_open_dev$hidraw(&(0x7f0000000200), 0x8, 0x701800) (rerun: 64) write$hidraw(r7, &(0x7f0000000240)="b10546fe18edd08e52ad9ab5c9d343", 0xf) syz_usb_ep_write$ath9k_ep1(r6, 0x82, 0x88, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r6, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) (async) r8 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r8, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) (async) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000340)={0x14, &(0x7f0000000280)={0x40, 0x1, 0x3f, {0x3f, 0x22, "34f7225daf0d5646a0bf15ee4cd9b5c44db62dcfa41c27b57d1d24db2a278c1f917285d3d5d2971705fe6c3f8d03305d60f19bb6bbf2f727ef078ada5a"}}, &(0x7f0000000300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3b0cda0980df2fc9}}}, &(0x7f0000000600)={0x44, &(0x7f0000000380)=ANY=[@ANYBLOB="000f33000000e48f6336ed66d547d9cfa8da1a3276a56a59f3dce022c8b1f0f5ee54e2460300000000000000dcb99766216ac02311c0960244"], &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000400)={0x0, 0x8, 0xfffffffffffffeee, 0x3}, &(0x7f0000000440)={0x20, 0x81, 0x1, "c3"}, &(0x7f0000000500)={0x20, 0x82, 0xffffffffffffffba, "62dd0a"}, &(0x7f0000000540)={0x20, 0x83, 0x1, 'd'}, &(0x7f0000000580)={0x20, 0x84, 0x2, "c463"}, &(0x7f00000005c0)={0x20, 0x85, 0x3, "e6050e"}}) syz_usb_ep_write$ath9k_ep1(r8, 0x82, 0x88, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r8, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) syz_usb_connect(0x6, 0x24, &(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYRESHEX=r1, @ANYBLOB="589a72f359fcebfe697205794102c7def9a78fe4a6ea71ae6df9c3bb793b1eaa72346b500d01650688103419491f82478410d6a0dead7082cc282cdda299ec314586", @ANYRES16=r6, @ANYRES16=r5, @ANYRESOCT=r8], 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) [ 532.927351][ T7] usbhid 3-1:0.0: can't add hid device: -71 [ 532.933373][ T7] usbhid: probe of 3-1:0.0 failed with error -71 [ 532.946185][ T4119] usb 2-1: USB disconnect, device number 92 [ 532.946612][ T7] usb 3-1: USB disconnect, device number 73 [ 533.157351][ T4285] usb 4-1: new high-speed USB device number 126 using dummy_hcd [ 533.165152][ T20] usb 1-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 533.175825][ T20] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 533.185708][ T20] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 533.198676][ T20] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 533.207783][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.237599][ T4118] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 533.259932][ T20] snd-usb-audio: probe of 1-1:27.0 failed with error -2 [ 533.277431][ T4285] usb 4-1: Using ep0 maxpacket: 8 [ 533.317525][ T4285] usb 4-1: too many configurations: 12, using maximum allowed: 8 [ 533.347314][ T7] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 533.367296][ T4119] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 533.437413][ T4285] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 533.445032][ T4285] usb 4-1: can't read configurations, error -61 [ 533.458349][ T8911] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 533.466953][ T8911] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 533.475835][ T8911] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 533.477391][ T4118] usb 5-1: Using ep0 maxpacket: 8 [ 533.484935][ T8911] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 533.492579][ T8925] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 533.506783][ T8925] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 533.515620][ T4790] usb 1-1: USB disconnect, device number 101 [ 533.597331][ T4285] usb 4-1: new high-speed USB device number 127 using dummy_hcd [ 533.607359][ T4119] usb 2-1: Using ep0 maxpacket: 8 [ 533.657429][ T4118] usb 5-1: unable to get BOS descriptor or descriptor too short [ 533.687611][ T4285] usb 4-1: Using ep0 maxpacket: 8 [ 533.727404][ T4119] usb 2-1: config index 0 descriptor too short (expected 59940, got 36) [ 533.735864][ T4119] usb 2-1: config 57 has too many interfaces: 116, using maximum allowed: 32 [ 533.744786][ T4119] usb 2-1: config 57 has an invalid descriptor of length 185, skipping remainder of the config [ 533.755167][ T4119] usb 2-1: config 57 has 0 interfaces, different from the descriptor's value: 116 [ 533.764530][ T4118] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 533.775547][ T4285] usb 4-1: too many configurations: 12, using maximum allowed: 8 [ 533.777477][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 533.783343][ T4118] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 533.794183][ T7] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 533.794211][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 533.796181][ T7] usb 3-1: config 0 descriptor?? 01:55:33 executing program 5: syz_open_dev$evdev(&(0x7f0000000100), 0x8, 0x20040) (async) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x6f, 0x4a, 0x77, 0x40, 0x1286, 0x204a, 0x5a0a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x531, &(0x7f0000000740)={{0x12, 0x1, 0x300, 0x46, 0x2c, 0x27, 0xff, 0xe66, 0x17, 0xd138, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x51f, 0x2, 0xa9, 0x3f, 0x60, 0x4, [{{0x9, 0x4, 0x6e, 0x6, 0xf, 0x98, 0xd, 0x6b, 0x4, [], [{{0x9, 0x5, 0x80, 0xc, 0x40, 0xb1, 0x4, 0x40}}, {{0x9, 0x5, 0x5, 0x10, 0x200, 0x4, 0xdf, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x3}]}}, {{0x9, 0x5, 0xb, 0x2, 0x3ff, 0x7, 0x7, 0x7}}, {{0x9, 0x5, 0x1, 0x3, 0x400, 0x4, 0x1, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x1f}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0xfff}]}}, {{0x9, 0x5, 0xd, 0x10, 0x3ff, 0x45, 0x81, 0xa3, [@generic={0x8c, 0x21, "ffb397abc9aa6cf5bcd82df7f7c9a4bbd1b974b949cec3e9af595ffec19e86e82cc397738663d25d878c7f8a340830eb8e3f1c796eb4a7974bff8d0184683b88eae80e5ee1cc56ec2ee80706c9e5bb106f2e8f47753c5cd8065309ed1dd76ca99e28c052de1610e54d66a17b9b70b4d7508058ed58f2961b3ddd7445622f7722e7ea94cc3274b97e54a1"}, @generic={0x18, 0x9, "d2b75a7d3babc63171dd5b36c40a2d98843eda35aed1"}]}}, {{0x9, 0x5, 0x5, 0x3, 0x8, 0x6, 0x7f, 0xb2, [@generic={0xf1, 0x23, "381111f1274bb977d74ecc85a95c2e90b285d1e64e6f5ea69c56cd738ed1a8740ccb1ec65282f5718ccba0e549936a89222511601b8f29183ed4481534f2c18df2850b966096ab6d34f0ce0ae111ec7fd402d26f1eb567c9ead03e2e3a9a3a3f5270d58a6a297abf4ea4b9856f983e57bda31985d825b2ddc6ab91c5549ff790000ea5dc610e22d73d3d9ab9b083329389de3d4c204417fe96bef950c6ec5f2334f9f5450175e6e4f4c011bbb411da43f806cd599c94fea4b43a201f68abc23f9128fc92b8984673620d00c105646c3fbba3a2c5b9d02581f3cacf957bf02f419d0b8067663b64026e5a724baed3cc"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x3, 0xc571}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x9, 0x1f, 0x7}}, {{0x9, 0x5, 0xc, 0x10, 0x0, 0x3f, 0x5, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x9}, @generic={0x82, 0x2, "dc549690866842be42201116a583d4c733928bf985e82a48722b27ef942bf8585b6bfb42e5f2b3d51cfd1a11d2b79a1f5d22d0e1cb9fab28abd84f4957cafb043434635d6c54ec0842270b1009f3705d958098d6af1923bba87f58185ffd72637ef419eb9f9f1a607275810034dffd32b5bf885af095aa4ef00ac8e8a4c62f7b"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x8, 0x20, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x6, 0xfffa}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x3f, 0x20, 0x20, [@generic={0xb6, 0x3c, "296b25227cfce772bcc60cf6ed10503b52f241615c08925d6d74095d5dc94b44b83162fdf3be161ac88f296e80744b202b95a6205da1faf5f667387ea9e406b7c4f941b48fad6e14d8e67d19a93aeaf56f687257c3a3589231334138e5f4c4ffecd23f16754aeb29eedab146c077d3dd419cc4ba3210ee6b949133ea82921e4b171c0363b22af65dbd79f74da6b211a5a8c37b1328528195b9f3cc6bd70b7c036d1622886aafa95d790c4e3923398f6d388531ae"}]}}, {{0x9, 0x5, 0x82, 0xc, 0x3ff, 0x80, 0x4c, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x1f}]}}, {{0x9, 0x5, 0xb, 0x10, 0x400, 0x4, 0x3, 0x42}}, {{0x9, 0x5, 0x9, 0xc, 0x20, 0x3, 0x81, 0x4}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x7, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x3df, 0x6, 0x81, 0x9, [@generic={0x51, 0x24, "9b11d327bd401b3b37debfb8227fad8a77a682184648a5ddcc79bb93081f5e4d3102cb945cdec7feaa40914316c3a1068038a27a80f4be9bb2a0a1175e4217aaed03b81d085ead85046cd14f4e4a0a"}, @generic={0x24, 0x24, "f52a8ec744caf39a7c67c9a8ebddb6763e5f0b41e0a83f4b8877b0576f630181efe1"}]}}]}}, {{0x9, 0x4, 0xbf, 0x72, 0x5, 0x36, 0x42, 0xf0, 0x0, [@cdc_ecm={{0xb, 0x24, 0x6, 0x0, 0x0, "dcff841befa5"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x10001, 0x7ff, 0x1, 0x5}, [@acm={0x4, 0x24, 0x2, 0xc}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x1}, @mbim_extended={0x8, 0x24, 0x1c, 0x7a4d, 0xd4, 0x6}, @country_functional={0xc, 0x24, 0x7, 0x80, 0x0, [0xb7, 0x2, 0xffff]}, @mbim_extended={0x8, 0x24, 0x1c, 0x6, 0x80, 0x6}, @dmm={0x7, 0x24, 0x14, 0x5fe, 0x4}]}, @uac_as={[@as_header={0x7, 0x24, 0x1, 0x10, 0x5, 0x5}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x7, 0x3, 0x1f, 0x1, "", "dd82ca"}, @as_header={0x7, 0x24, 0x1, 0x4, 0x9, 0x2}]}], [{{0x9, 0x5, 0x2, 0x0, 0x400, 0x7, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x20, 0x7fff}]}}, {{0x9, 0x5, 0x1, 0x8, 0x40, 0x8, 0x6, 0x9, [@generic={0x58, 0xb, "0a5dd7a616598b3ac09a9ac96dc1d6f9edea9b75cc73142541ff472cb56ae5b8389fa88998b1adcba1f03ca8b42e50c33da2a2441ab919539918f5dbae3aae4d8d87c925e8f0080589759ddf8fb6b21340312bf50486"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x83, 0x4}]}}, {{0x9, 0x5, 0xd, 0xc, 0x10, 0x3, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x0, 0x20, 0x7, 0x65, 0xa9}}, {{0x9, 0x5, 0x80, 0x2, 0x40, 0xfd, 0x2, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x9, 0x101}]}}]}}]}}]}}, &(0x7f00000010c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x80, 0xaf, 0x1, 0xff, 0x1}, 0x5, &(0x7f0000000c80)={0x5, 0xf, 0x5}, 0x9, [{0xdd, &(0x7f0000000cc0)=@string={0xdd, 0x3, "59a7e177a9550b0a51e52fbf984f9e3eb7de36f1333dbc101fb5bd6b15762699e1dff4120f62043b05f2be9796b658aa8bf4b258758530970591b580be0f2118d66ea6256d0bf8aa78184263c5d9dcf337c88b1fc845e354895d6d7d2d4185720074bf28e728669993f9bbd779ba05da0bfc6813bce147645bb2a22d10c19c274bc938ec72caa50113b4cb9e913fd9abe769551a5b7009e252fc50f36b51315b3db6378676be21bbfd358a876d21b95ac5ee2f12820cbb7117d507c5adc4e817e4550a8098e2beb337e2ef7c86230e17afc9c0e5ba50e4a26f3ae3"}}, {0x8, &(0x7f0000000dc0)=@string={0x8, 0x3, "75d13f9d87cf"}}, {0x4, &(0x7f0000000e00)=@lang_id={0x4, 0x3, 0x1001}}, {0x1f, &(0x7f0000000e40)=@string={0x1f, 0x3, "f9f7fbad8fff50f81eb58038ead0f1de0b9b161d5847784e1f719f6f5b"}}, {0xcc, &(0x7f0000000e80)=@string={0xcc, 0x3, "375f5854ef8c0c2620723cd5b42935e376165f8278244eedc962674ed351959b43089d36e414189d9d00858c9ab412d52fa55583f66fd4523878c41a7ef07d8400b0a8cb92454186043abfc7c78fad94fe33ee87e29bb513d763e57a251b890d71d5b3ca57d63baee9273df7a87d5016212c0f7a5f5a3661dddc5e4f24f170b229f477541a9ff2438150a5800ad7dd6edbc44a61c10221891a74ba2109b0375aa4e880fe78cc74f233aade846af4eef3e29620d9cdbd1ecb0c755f1fa990c18539ce7e4e237a2b196529"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0xc14}}, {0x78, &(0x7f0000000fc0)=@string={0x78, 0x3, "c131a1ba842a37136d889f58a2c33af4e2a22a3964a878e04a46a5c57640d4d163eac4fb2d4d1cdc0acb2cb974f69748a950bea8a5ef33ca209b1bb4a4338ce07563e973001ab9071e2413007dcf16ecfd3e44ab50d7cba0a689b8adc6fb1c098bc11ed644a4afaa538a1af6291828401a7325d2f42d"}}, {0x4, &(0x7f0000001040)=@lang_id={0x4, 0x3, 0x1404}}, {0x4, &(0x7f0000001080)=@lang_id={0x4, 0x3, 0x439}}]}) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x50, 0x7, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x6, 0x9e, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0xc, 0x1, 0x6}}]}}}]}}]}}, &(0x7f00000018c0)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x0, 0x6, 0x1, 0x0, 0xff, 0x9}, 0x8f, &(0x7f00000013c0)={0x5, 0xf, 0x8f, 0x6, [@ptm_cap={0x3}, @generic={0x5c, 0x10, 0x2, "ed3972d9160ef834b46c0d7f5d7170fe7ba1399744ee02791ef7dc0fd73968c7a19aed042e9d21244e2294c15b968c1c32235947a8b510e466f085a06511f39267f5678808258a67be2eef21002b26b043c7116f43288f9125"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x1, 0xfa, 0x9}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x4f, 0x2, 0x2}, @ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x8, 0xf000, 0x7, [0x3fc0, 0x0]}, @ptm_cap={0x3}]}, 0x9, [{0x6e, &(0x7f0000001480)=@string={0x6e, 0x3, "995230142d44ef41b4c0b991178de0c037e5cd49706a901a9bd44278220279b265558c381bc589c0c51178bac09eab3c8e65d67ba961594ee51faf4a12dd253fddea36ff3ce6dfaec93cd8bfbaf35f3b12041bd55ef8a318d128354128d643ecca98adb8489672823262f5f0"}}, {0xc7, &(0x7f0000001500)=@string={0xc7, 0x3, "565c8b4743a8b845eb32eaee24c2aceb62c0cfe74fd7b873303d0d2efc67c6d6e850dd7e14733851e533a217e6dea9b50b280ff9337be839ee463c1043464b852a3c0de76428df8bb2128328c49637ca7ae11f854563939ec72f92ded84220c7f23efd6b2c61aef6fda7478269fd36592c654ce534f31751c14b6f3a7ecaaa4851d482ef642683f60951f7e7ea4c1c0f2f237004a16940f767f4c264b19a00248927533f9614fff0c4d826339add952b05b6e5d7b638ebf01b4870e3cea48712551a466ccc"}}, {0xa5, &(0x7f0000001600)=@string={0xa5, 0x3, "7a333e5f7af1f2d7e55f8f0a1308ca1e57a61940afc1441d8ffbcd645b95e17f12139724b4fa68791ac76a307d7ad1f9ef30b82d7bfb810b72de74ac166794d602ee6b8b09c71d779c3f086bb6fef2b5790d8d6c6639cc30c3544798feba0750862a47a1d67dd4cf1c054a8b93d0a9c1e3ae43517e2397b7854607d5435222a1b6e7d6fe4875e9a74e8b2f7c26837517cf45a6820c3eedda5e48100be5c8a491599787"}}, {0xef, &(0x7f00000016c0)=@string={0xef, 0x3, "5259fc2c5b4e62da1cadeb0f93d9415ee8bd8a0ee6de183b98aa284f25d2cf3ecbfe987887ed3cbf5be96a033d7fd16688c59bb226cc868b310eec87064ace00e515e9d3b063d88802ce67ff77519aa2e8ca96bc27edaa1053ce6f6c1c3be883bf1d960d1058d5a2dc8e2e3cdd452e2d9240a81872788c942e3e71bedd83315b974da32812539c49a239a32b250575324e466437d4c19716a53b6753baa72e61d797aaf93a36d72da64ebcaf0a364655834d18e969c404e31164c4206a91a517b666c3912e77ac84432946e53a001190d9eaf264422faba1d1f625d71a956aee30653e8f9d48c6858497a63dfa"}}, {0x4, &(0x7f0000001180)=@lang_id={0x4, 0x3, 0x40b}}, {0x4, &(0x7f00000017c0)=@lang_id={0x4, 0x3, 0xc07}}, {0x14, &(0x7f0000001800)=@string={0x14, 0x3, "6a692ef7a1adaa4597e7c358f9e19f8894ef"}}, {0x1b, &(0x7f0000001840)=@string={0x1b, 0x3, "2fd8119f939f470dbec5d1ee3c8f4c87f8b6be89cf170781d5"}}, {0x25, &(0x7f0000001880)=@string={0x25, 0x3, "58fa7bd8e6fca06778eed1df122e99744a4b48a84ae015b96a4dbbc3ecc4c92611c03f"}}]}) syz_usb_control_io(r1, &(0x7f0000001c40)={0x2c, &(0x7f0000001980)={0x20, 0x3c, 0x37, {0x37, 0x23, "36c7843a57420dfb33944fdff3d4761888f9555e5002444981b36ff388f0a32259dea8ba82ea8d393d11436121c86d3d08bb307ae8"}}, &(0x7f00000019c0)={0x0, 0x3, 0xb1, @string={0xb1, 0x3, "b2b25f161f36f742b9837c1e03777783a764a7d98d1c2afb291d3be3dc22fc718e233ab87e05cf2cd5c3a6b13327ecc3592c9657c06b9a35698aaba05523e1bd01a59102af5352161675600ed9eaa505dd9c8773023147c1447967843a0185d62721e9b68f2ad0a2fa286501f2de95a2caa97f0ce6296a6cdf074f9c7964a4703c612bbc02174f11d447d1ceff8c02dcf1b8bd69acb9b40a5aff490608622324dd90be1785943ad86125a990b856c6"}}, &(0x7f0000001a80)={0x0, 0xf, 0x104, {0x5, 0xf, 0x104, 0x5, [@generic={0x6d, 0x10, 0xb, "641a3c0fdb64973976831b59e3ab3e0d9283924396a9c87ad71684122ebf06064f38efba95e86f53abc85dd7b398595fdd23ebb56b16083fa0027478a96d27df8dcf6bbe3d9d169a452f89c8e48ea25d19457ff044071ad10581ce833c72e0c579a1122b14cf4c2584f2"}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "e3fb4f9a8805bc61ac775b8801876d11"}, @generic={0x6d, 0x10, 0x4, "3a83e6710f67b8d00fd82ae479d4a7e1f9556afa8077ee0d0a0813217c3283eb44230c688d17c8c77f6da4c589ba3986add7fabb76b9b18e2892205642260ed2c6f2212a7cfdb9f24201bc9350110e5851931cacbaff04ac105d9cd5c861765064a7a6dfb7d69f31dfd5"}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x8, 0x3, 0xc0}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x3f, 0x6, 0x101}]}}, &(0x7f0000001bc0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x0, 0x0, 0x1f, "a8866ecc", "56fa63ee"}}, &(0x7f0000001c00)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x10, 0xe2, 0xff}}}, &(0x7f00000020c0)={0x84, &(0x7f0000001c80)={0x0, 0x17, 0x4e, "9f63b7b879bfa22d7d03097c8ead05cfd03a31bb0a579e841757beea2ec4d2778ba1a28a4febee2a48ea972b33bd012f4dacb404f40c11827f96c9e0d95d79604e0892ab53aba4a2691554acf4f2"}, &(0x7f0000001d00)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000001d40)={0x0, 0x8, 0x1, 0xf8}, &(0x7f0000001d80)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000001dc0)={0x20, 0x0, 0x4, {0x2, 0x40}}, &(0x7f0000001e00)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000001e40)={0x40, 0x9, 0x1, 0x51}, &(0x7f0000001e80)={0x40, 0xb, 0x2, "bd42"}, &(0x7f0000001ec0)={0x40, 0xf, 0x2, 0x401}, &(0x7f0000001f00)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000001f40)={0x40, 0x17, 0x6, @local}, &(0x7f0000001f80)={0x40, 0x19, 0x2, 'f\t'}, &(0x7f0000001fc0)={0x40, 0x1a, 0x2, 0x1ff}, &(0x7f0000002000)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000002040)={0x40, 0x1e, 0x1, 0x1f}, &(0x7f0000002080)={0x40, 0x21, 0x1, 0x4}}) (async, rerun: 32) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000040)={0x8035897eebeb35ef, 0x24, 0x67, {0x67, 0x23, "8bbefee81019f6fb28d0c69cc10c1c858d986dfcd20fe8e3fdda7b8cb6b52a56ed1ce11553153d6205930954a677adc3edae63cf4930e0a0e98de87798dde5b8203fa76a427eef648fec18f6aeb62a19419e95649b79d03bedefb80cf44fa5b4b07b1c37d7"}}, &(0x7f0000000280)=ANY=[@ANYBLOB="ffff0017e4c6a861c6c6f1b6ca70518db3000000000008"], &(0x7f00000011c0)={0x0, 0xf, 0x7c, {0x5, 0xf, 0x7c, 0x3, [@generic={0x63, 0x10, 0x2, "9c1cd4daeecf4995d3459f80e8829c30a88ba75ca780f10fb71fedfd76259298951f34ed22cc33e255095b2d99b8d262fc3721a79feb1f709fb65cf92d217e6f5f41cc4f199171874b6cedafb98f665d02afc3dd85347f604cdbce11876a72c9"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x47, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x9, 0x1f, 0x3}]}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0xf8, 0x0, 0x81, 0x6, "ca1d0d4b", "513db3fa"}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4a, 0x4, 0x2, 0x9, 0x80, 0xfffd, 0x167}}}, &(0x7f0000000640)={0x84, &(0x7f0000001280)={0x20, 0x16, 0x100, "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"}, &(0x7f0000000700)={0x0, 0xa, 0x1}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000340)={0x20, 0x0, 0x8, {0x0, 0x40, [0xf0f]}}, &(0x7f0000000380)={0x40, 0x7, 0x2}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000400)={0x40, 0xb, 0x2, "3ccb"}, &(0x7f0000000440)={0x40, 0xf, 0x2, 0xcd3}, &(0x7f0000000480)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000004c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000500)={0x40, 0x19, 0x2, "b720"}, &(0x7f0000000540)={0x40, 0x1a, 0x2}, &(0x7f0000000580)={0x40, 0x1c, 0x1, 0x8}, &(0x7f00000005c0)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000000600)={0x40, 0x21, 0x1, 0x8}}) (rerun: 32) [ 533.803969][ T4118] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 533.823459][ T4790] usb 6-1: USB disconnect, device number 85 [ 533.826021][ T4118] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 533.826052][ T4118] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 01:55:33 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xb6, 0xd9, 0x16, 0x8, 0xb95, 0x772b, 0x779e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe9, 0xff, 0x56}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x40, 0xb, 0x2, "9cde"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x40, 0xb, 0x2, "a162"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001440)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x40, 0xb, 0x2, "aa52"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect(0x1, 0x58c, &(0x7f0000000c40)={{0x12, 0x1, 0x200, 0xf9, 0x4e, 0x72, 0x20, 0x2692, 0x9005, 0x1851, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x57a, 0x1, 0x9, 0x7f, 0x30, 0x1, [{{0x9, 0x4, 0xd7, 0x2, 0x8, 0xac, 0x89, 0x48, 0x3, [@generic={0xec, 0x24, "771f3cdea539d44a94bb37e33259eb71580dc6be6d917f69cd04659cd667c524640ec98f27d831252ce4fb4b183ee0982f152c9a173e7237c202ec1ce3eb30c31969d8b480a602f65ae93f5ed39d8d4909df619c72f6a7a65771c6af5c2535a45ea5ea3d3c7bb6ff4bcb1f0f694935c904fd0af903208ac5ff0d4a47cb5564b7284b881332357b039c98d3695da4d6866930c5c91bf50901aed493bfe02e311e6e590b59ae3e030958b320dfa2ec2b1263c009d18451b4275c42ee44466cdac1134b6ecd15bf5f1c53d54f7a9635ae58c4fcdf88678f2e2709fd4b76650f856b22acbdb7a9cc063a60ee"}], [{{0x9, 0x5, 0x0, 0x0, 0x400, 0x4, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0xb09d}, @generic={0xcf, 0x22, "9e5b513fab25db955537f8e44c90df1d1e697be27e0b68751e216baa0781afad2271cfbf0099d866132342dacd8c427da900e1b690ea742c3f943ffdd79104696fc40939521515b94b63c06549c10a5f7ff40b5895876d0e09d37d8f529cb7a3583233a365903d53f48dd000d1988f2afe3f4881a95e3b59fe9a7c21001ee3dedab8b7600d03df969a37ababe856428fdf734aa023ee919643b11e8854c36d23a7ae8012c5439807300f93c154b0414a2590e42f8948cc240c00b44a2974fb946df41e4ec5e0234024922b94ed"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x10, 0x2, 0x1, 0x1, [@generic={0x45, 0x21, "da9052d24d6804a8e49b470e5777620f3cb55e0279e8edd7383982aa6d86afbfbc8ddcdf87557efeb6402726def96d01a81f2d096cbf9479045dfd99bb3a4c483b1bae"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x10, 0x3f, 0x20, 0x6, [@generic={0x4e, 0x4, "1ee739272a6d2519280e1be48abab4510a55ecbb6feacccdcff34a71159d5340401070bb3195b2f803b3bfef84a0b825995d6d1aaf4a28c33f772aad07b35a515c4a94d1e08cb5e77a1dafc5"}, @generic={0x2c, 0xa, "be1ec76a2ea1b1a09c8b42a65178dae8250bd88dd238c31aab8ce565f8765d5920afdd2b59370f1457c6"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x20, 0xa0, 0x7, 0xfe, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x40, 0x8}]}}, {{0x9, 0x5, 0x7, 0xc, 0x200, 0x0, 0x4, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x81}, @generic={0xf7, 0xc, "024dfa1cf9e977437d79712de9992c74886d816cdcc09451385017cc85b80a8a4483a4f099f0f230d37276fff33d1e98ee3e9fb24a0bee03676382ea3d4773125bf8e46950daf9cdf8b9d95b44abb3b3978748b07dc21c6da6b41dafde92eaec34db8675454dc332433033e26c0475c1209d62451731dade37332179ac81b436d7cc1bb96d78e6e6e40075985e77048db8e411971d17375c292f7f8f5bb0089bae091223aafd52355826cbcb851e40476fbe3aac20754f0f7ac540ce591fc98a2b7d42d72f59ff8fc9daaca95bf1b844aa530d13e2ce53e1177d4e438cf16e95d3334d30cc65a74d19fa94ee43be4818cfcebf2676"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x8, 0x81, 0x8, 0x4f, [@generic={0xb3, 0x31, "fc1c9a7048eb30164a61f4323e920779783dab7f250b3363b0ad5d59846b3430700fba2e8a67d40aed9849559c55ca275a3eaf844ad5cde29efff42b592a301c8072448d95c6e4c4b9e36a3aa5358c8eed44da4cb7031442f76affff02153d981def5157d0439113e7d45bb4851b1e47a4dcaa4134ad398a8c0b3e0d310c80416d8f48a89fc7cc2f0fbf9fd17289b973c4506fe765f015cbb9d87acd37afeaac403389a3e6ab76116fdb49abb8f661f29f"}, @generic={0x78, 0x11, "5d82bc3f65873f3805c90acee39ee163216aa85d4bb5fbf0a80998bf055d57b95df06b7a1cfa5c2befc1668658d26a29f1dd7e5dda260e2cd4975ab66c95403699fabfa8d2dc9e7c6099d44d2bef94d59a2d37d4c2722a558d4d7319a468a44df347b5e8abb84eaad23612851eea57f8d65f1892edce"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x9, 0xff, 0xff, [@generic={0x3, 0x30, 'p'}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0x100}]}}, {{0x9, 0x5, 0xd, 0x10, 0x608, 0x3, 0x8, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x32, 0x7}, @generic={0x5e, 0x5, "e01d8eac38ff650648d856870d238aef29826c4caaa89bcf23781dadd569a32365fcd8967ccd9887c7af798038a205877b348a4b5811336d0f707a645b42a0d342c527b10e01aef6160c164a662c8ed89f66dc85f460e4e1ead81765"}]}}]}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x110, 0x2, 0xff, 0x6, 0x8, 0x2}, 0x33, &(0x7f0000000040)={0x5, 0xf, 0x33, 0x6, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0xaf, 0x7, 0x3}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0xf0, 0x3, 0x4, 0xf00, 0xfff, [0xf, 0x30, 0xc0f0]}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x414}}, {0x1c, &(0x7f00000000c0)=@string={0x1c, 0x3, "13d9e0e1666ff42172451de80840610b4645cbe140d0c240fa09"}}, {0x50, &(0x7f0000000100)=@string={0x50, 0x3, "f1cba62b1bfdef9a5ee8dbc30640fe29533d13fd0ce0040942f61a30acb13c923ea936ce5f168ede56d55aaf845bbb07752365d38c203f1c9565b6d76e1851aa2cbefa4084fa33bd014939c849f5"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0xb8, &(0x7f0000000240)=@string={0xb8, 0x3, "b054f4ac240786e85ff51e22efca3f8fd0eaecb741442a359a22325ed6b2e48e11e22035b7d9e21e1260c7cccee63069777a3ec166449113c585d30cfd5dd23dfe5418d6fdbe179b5aed465db8a241073c4093dccfc350bd8b260656478d11330eee519f8f7bdc6af1cd4e822f15e32d0c58f3f9c4d781720edab18e4ae202d017187741db61590dc5a87dcd2cfad225b2562a40748ddae0549437c88f1a08cd88817dbc17e972dd0655771705ad90afd75242eff6a6"}}, {0xcb, &(0x7f0000000300)=@string={0xcb, 0x3, "5206776e019e18e2c596e5a10e5562332effdbf1ac0e3950f4c8c427e0638cfbf47fbd4b68b08335e26efdf34e8c6a9396313b7d0286c71c9b52e57b9663f0d490c36a951de367540756cee57ac67033320dd3a80d3031b0bafaf5fd5e0df5837f0e4c71368b397886bcdbba62d80b04c655c4d38a7b0bdf7aa7fd66536257b5654e4803717cc288aeabd0d7bff66e0826a64fc284834b00030eec0ad56102877b1efc1f7ec7fb9d2475c6a8dab6b085747803d0d5e8846007491e8c2293d372e739c2f083c5acc861"}}]}) syz_usb_control_io$hid(r1, &(0x7f00000005c0)={0x24, &(0x7f0000000480)={0x20, 0x22, 0x4c, {0x4c, 0x10, "85dec7f7493b11e25f9fb9032291ad5a991e413ed9ff265d628e21d1fc2264c3e6ae0857c61162a5a56c75892cae7423746d516980dbe65d754f06913bd2d0f71c089e3f42919206d4b4"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x809}}, &(0x7f0000000540)={0x0, 0x22, 0xa, {[@local=@item_4={0x3, 0x2, 0x3, "16f22904"}, @global=@item_012={0x2, 0x1, 0x6, "8049"}, @local=@item_012={0x1, 0x2, 0xa, '+'}]}}, &(0x7f0000000580)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x4, 0x1, {0x22, 0x6d8}}}}, &(0x7f0000000980)={0x2c, &(0x7f0000000680)={0x0, 0x3, 0x75, "26a9104988c128441ad04d1a18cf5b178a3ebd94127ae9ba975faabb2775e05dd4d56cb301e1244889886bb07f8af7e49921b42800fab125d2bb35d83fac271672f2355721aa6ae93cae4eb2e85565b9f1dd75d9e2e44b2be85ee6cba596be2200aa34f49a3fb520f35afa3fea89c725638e71219e"}, &(0x7f0000000600)={0x0, 0xa, 0x1}, &(0x7f0000000700)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000740)={0x20, 0x1, 0x8, "b32467dcf996ff61"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0x5}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x40, 0x19, 0x2, "3ce2"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000003240)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 533.977450][ T4285] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 533.985113][ T4285] usb 4-1: can't read configurations, error -61 [ 533.991505][ T4119] usb 2-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 [ 534.000582][ T4119] usb 2-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 534.008884][ T4119] usb 2-1: Product: syz [ 534.013059][ T4119] usb 2-1: SerialNumber: syz [ 534.017930][ T4285] usb usb4-port1: unable to enumerate USB device 01:55:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x9, 0x800) ioctl$EVIOCSFF(r0, 0xc0045878, 0x0) 01:55:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x9, 0x800) ioctl$EVIOCSFF(r0, 0xc0045878, 0x0) 01:55:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x9, 0x800) ioctl$EVIOCSFF(r0, 0xc0045878, 0x0) [ 534.129164][ T7] keytouch 0003:0926:3333.0031: fixing up Keytouch IEC report descriptor [ 534.137403][ T4118] usb 5-1: string descriptor 0 read error: -22 [ 534.145242][ T4118] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 534.149634][ T7] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0031/input/input148 [ 534.154428][ T4118] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:55:33 executing program 3: r0 = syz_open_dev$hiddev(&(0x7f0000000080), 0xfffffffffffffff7, 0x10080) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f00000000c0)={0x2, 0x3, 0x5, 0x6, 0x2, 0xce0f}) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x40, 0x80, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x7, 0x1, 0x2, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x0, 0x2, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x250, 0x1f, 0x2, 0xb9}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x201, 0x2a, 0x7, 0x7, 0x20, 0x8}, 0x2c, &(0x7f0000000200)={0x5, 0xf, 0x2c, 0x2, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x35, 0x6, 0x7, 0x0, 0x3ff, [0xc0c0, 0x30, 0xc000, 0xc030, 0x30, 0xc000]}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x81d}}, {0x57, &(0x7f0000001480)=ANY=[@ANYBLOB="5703a65d32d3ae88e89bf57dd8a7d33eeffdd6a420f64de6157547da466252c2ea4b818bc178c2c976ece74e186866a1aa977fa4c311577682d561299097cba83264c47275d800096a5d1f7ebb7e327a8b3a70801779c2f893d406436ed01fb8ddde7e7e78e9f8ca122905bd08e7793c0a1f282cd98cf962ee8daf73e39ebf0592220b532b1ab42eb1a08b9d5aa3db4c562db6a8cd4750f45e02d58b63"]}]}) r1 = syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0x9, 0x9, 0x2, 0x7, 0x3f, 0x5}) syz_open_dev$evdev(&(0x7f0000000040), 0x4, 0x802) r2 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000003600)) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000140)=0x8) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000380)=0x7) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f0000000380)=0x7) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000280)=0x9) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000100)={0x1f, 0x52, &(0x7f0000000340)="b81abf4bdcd7f740f0ab78b40527b674fbc4c9772e6fe99330213e22a2cfdfe8d5d0a70be39316aa2405b0f54a24451f311a48b7deaa6382140be8f74573c69fe9ed6898b28efef9390d679fd31cfed0f401"}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000003600)) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000480)=""/4096) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) [ 534.243729][ T7] keytouch 0003:0926:3333.0031: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 534.257461][ T4790] usb 6-1: new high-speed USB device number 86 using dummy_hcd 01:55:33 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="31010000dccd5e08cb06070000e816ac230109f823000100007e00090434028fba0c00"/47, @ANYRESHEX], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x400, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/67) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000380)=0x7) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000380)=0x7) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000080)=0x27) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000140)={0x0, 0x2}) 01:55:33 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000680)=ANY=[@ANYBLOB="1301000009000408fc0592d20700006a3b01090224ea7439f78f4db9d3e1ae59d5eb66b0b79700fa0074980904e4011207010100090501022f"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) (async) write$hidraw(0xffffffffffffffff, 0x0, 0x0) (async) r2 = syz_open_dev$hidraw(&(0x7f0000000480), 0x0, 0x641) write$hidraw(r2, &(0x7f0000000000)='4', 0x20000001) write$hidraw(r2, 0x0, 0x0) (async) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x18000000) (async) r4 = syz_open_dev$hidraw(&(0x7f0000000040), 0x8000000000000001, 0x801) read$hidraw(r4, &(0x7f0000000140)=""/172, 0xac) syz_usb_disconnect(r0) (async) r5 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r5, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r5, 0x82, 0x88, 0x0) (async) r6 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r6, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) r7 = syz_open_dev$hidraw(&(0x7f0000000200), 0x8, 0x701800) write$hidraw(r7, &(0x7f0000000240)="b10546fe18edd08e52ad9ab5c9d343", 0xf) syz_usb_ep_write$ath9k_ep1(r6, 0x82, 0x88, 0x0) (async, rerun: 64) syz_usb_ep_write$ath9k_ep1(r6, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) (rerun: 64) r8 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r8, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000340)={0x14, &(0x7f0000000280)={0x40, 0x1, 0x3f, {0x3f, 0x22, "34f7225daf0d5646a0bf15ee4cd9b5c44db62dcfa41c27b57d1d24db2a278c1f917285d3d5d2971705fe6c3f8d03305d60f19bb6bbf2f727ef078ada5a"}}, &(0x7f0000000300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3b0cda0980df2fc9}}}, &(0x7f0000000600)={0x44, &(0x7f0000000380)=ANY=[@ANYBLOB="000f33000000e48f6336ed66d547d9cfa8da1a3276a56a59f3dce022c8b1f0f5ee54e2460300000000000000dcb99766216ac02311c0960244"], &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000400)={0x0, 0x8, 0xfffffffffffffeee, 0x3}, &(0x7f0000000440)={0x20, 0x81, 0x1, "c3"}, &(0x7f0000000500)={0x20, 0x82, 0xffffffffffffffba, "62dd0a"}, &(0x7f0000000540)={0x20, 0x83, 0x1, 'd'}, &(0x7f0000000580)={0x20, 0x84, 0x2, "c463"}, &(0x7f00000005c0)={0x20, 0x85, 0x3, "e6050e"}}) (async) syz_usb_ep_write$ath9k_ep1(r8, 0x82, 0x88, 0x0) syz_usb_ep_write$ath9k_ep1(r8, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) (async) syz_usb_connect(0x6, 0x24, &(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYRESHEX=r1, @ANYBLOB="589a72f359fcebfe697205794102c7def9a78fe4a6ea71ae6df9c3bb793b1eaa72346b500d01650688103419491f82478410d6a0dead7082cc282cdda299ec314586", @ANYRES16=r6, @ANYRES16=r5, @ANYRESOCT=r8], 0x0) (async, rerun: 32) syz_usb_control_io(r0, 0x0, 0x0) (rerun: 32) [ 534.347787][ T704] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 534.368660][ T8339] usb 3-1: USB disconnect, device number 74 [ 534.435345][ T4119] usb 2-1: USB disconnect, device number 93 [ 534.460456][ T4118] cdc_ncm 5-1:1.0: bind() failure [ 534.476718][ T4118] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 534.483595][ T4118] cdc_ncm 5-1:1.1: bind() failure [ 534.495168][ T4118] usb 5-1: USB disconnect, device number 84 [ 534.587511][ T704] usb 1-1: Using ep0 maxpacket: 8 [ 534.627439][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 534.635042][ T4790] usb 6-1: New USB device found, idVendor=1286, idProduct=204a, bcdDevice=5a.0a [ 534.644117][ T4790] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 534.653965][ T4790] usb 6-1: config 0 descriptor?? [ 534.711936][ T4105] usb 6-1: usb_submit_urb failed [ 534.716956][ T4105] usb 6-1: info: _mwifiex_fw_dpc: unregister device [ 534.787303][ T4119] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 534.797572][ T8339] usb 3-1: new high-speed USB device number 75 using dummy_hcd 01:55:34 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x8, 0x8, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x100}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x0, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xf8e04e89b5eafd9c, [{0x0, &(0x7f0000000540)=@string={0x0, 0x3, "bbbf54279fd7535883a6904ae9e47bfa465d9a0e6ca7570ad10d20a960615e9b5f65c42c510f4af9ade480a4c7ee8714275aee505ec99b962350201648053f71fda796aa6bbeaabc5b7b3097bf452b924a3c8b678cdb10e2483d1b3b3b29e75ed5661703122c2866964af08d3e04b92b290b83ec07cd89f5aa1452778cc7644a10d5c6a6b784ad5d5bc5d337365e5b99f6f4de5f2411637483762e1018806656deee0b1819dea1101456f97bd5b283b2dc0076c65fd6f895886b023100"/202}}, {0x0, &(0x7f00000001c0)=@lang_id={0x0, 0x3, 0x443}}, {0x0, &(0x7f0000000200)=@string={0x0, 0x3, "6be0a438c1b7aa18fdf8b7d6be60a4a6f455b4fc790f6847f8eec0487c8f3be7eef6cf67e531eb9713eb976e76bd621eec0e61c9e137eccaa58be9d12b1bcba1ff000000f6fff7ff8d84deaaabf54a40ceaf826bd76d57c89ff70e7715920004b7962dcfa911c78478cb7ca06a4547b34483"}}, {0x0, &(0x7f0000000180)=@lang_id={0x0, 0x3, 0x410}}, {0x0, &(0x7f0000000280)=@string={0x0, 0x3, "064d7ab2936abf9d110f73706e9e00b8e8df5cca97febde1b5bc2a4f7d7b1d8b6c2006008fc1df1e56a0eb9cd2cd063ad47fc521161f0d00a6e3a19749ced3b85b334c708b29c0a4ee6395a0702298d47df6eafe038e978d866b222d1b50b7522a9f1ebec57bad0a9f2cb894d74b230f036c48982a42c800c1435e3b70ef9e1bd8d0ac732f615bbe6371795511cde98a76f84b4f2466e31698dc5a4c421bd342395ccaf102c81733f79c2e20824c6266d6c53fb1a14e23f70648235210c31dfe2dd09f8445b2d84eb38949edb8cf010b53bfb7cc"}}, {0x0, &(0x7f0000000380)=@lang_id={0x0, 0x3, 0x240a}}, {0x0, &(0x7f00000004c0)=@string={0x0, 0x3, "66004b2482243fd4c3a34defa53a86d1b98998226afdbee6ea5f37d63033ad6361f6d48b8e33323733b2f4274703249aa7c8c9ec173ecfb2ea720cfeba32fb98c68cf4c6"}}]}) [ 534.908311][ T8927] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 534.916802][ T8927] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 534.930044][ T8927] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 534.940061][ T8927] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 534.957569][ T704] usb 1-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=77.9e [ 534.966758][ T704] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 534.974930][ T704] usb 1-1: Product: syz [ 534.979109][ T704] usb 1-1: Manufacturer: syz [ 534.983700][ T704] usb 1-1: SerialNumber: syz [ 534.990556][ T704] usb 1-1: config 0 descriptor?? [ 535.027302][ T4119] usb 2-1: Using ep0 maxpacket: 8 [ 535.057315][ T8339] usb 3-1: Using ep0 maxpacket: 8 [ 535.067419][ T7] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 8 [ 535.077095][ T7] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 592 [ 535.087139][ T7] usb 4-1: config 1 interface 0 has no altsetting 0 [ 535.147414][ T4119] usb 2-1: config index 0 descriptor too short (expected 59940, got 36) [ 535.155808][ T4119] usb 2-1: config 57 has too many interfaces: 116, using maximum allowed: 32 [ 535.164624][ T4119] usb 2-1: config 57 has an invalid descriptor of length 185, skipping remainder of the config [ 535.174975][ T4119] usb 2-1: config 57 has 0 interfaces, different from the descriptor's value: 116 [ 535.227519][ T8339] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 535.235170][ T8339] usb 3-1: can't read configurations, error -61 [ 535.247332][ T4118] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 535.277472][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 535.286548][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.294633][ T7] usb 4-1: Product: syz [ 535.298839][ T7] usb 4-1: Manufacturer: 嶦팲袮鯨緵Ꟙ㻓﷯ꓖ甕扆쉒䯪讁磁짂仧栘ꅦ鞪ꑿᇃ癗햂⥡鞐꣋搲狄ऀ嵪縟纻稲㪋聰礗 [ 535.313666][ T7] usb 4-1: SerialNumber: syz [ 535.327502][ T4119] usb 2-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 [ 535.336542][ T4119] usb 2-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 535.344813][ T4119] usb 2-1: Product: syz [ 535.347674][ T8940] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 535.348996][ T4119] usb 2-1: SerialNumber: syz [ 535.356438][ T8940] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 535.387669][ T8339] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 535.517304][ T4118] usb 5-1: Using ep0 maxpacket: 8 [ 535.628117][ T8339] usb 3-1: Using ep0 maxpacket: 8 01:55:35 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0xb2, 0x15, 0x13, 0x40, 0x763, 0x2080, 0xd048, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xa0, 0x62}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105c60f00000d240f030000008000000014000624fd000000090581030002"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x541b, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, @string={0x1a, 0x3, "84ff0b002c212a56313d182f531067ec9b37452b731844bf"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x2c, 0x0, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x3}, 0x0, &(0x7f0000000580), &(0x7f0000000640)={0x20, 0x3, 0x1}}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 535.649853][ T7] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 1 proto 2 vid 0x0525 pid 0xA4A8 [ 535.675194][ T7] usb 4-1: USB disconnect, device number 2 [ 535.694822][ T7] usblp0: removed [ 535.708163][ T4119] usb 2-1: USB disconnect, device number 94 [ 535.757399][ T4118] usb 5-1: unable to get BOS descriptor or descriptor too short [ 535.787367][ T8339] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 535.794997][ T8339] usb 3-1: can't read configurations, error -61 [ 535.801478][ T8339] usb usb3-port1: attempt power cycle [ 535.867397][ T4118] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 535.878533][ T4118] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 535.888357][ T4118] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 535.892372][ T8932] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 535.898153][ T4118] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 535.898184][ T4118] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 535.906956][ T8932] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:55:35 executing program 3: r0 = syz_open_dev$hiddev(&(0x7f0000000080), 0xfffffffffffffff7, 0x10080) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f00000000c0)={0x2, 0x3, 0x5, 0x6, 0x2, 0xce0f}) (async) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x40, 0x80, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x7, 0x1, 0x2, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x0, 0x2, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x250, 0x1f, 0x2, 0xb9}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x201, 0x2a, 0x7, 0x7, 0x20, 0x8}, 0x2c, &(0x7f0000000200)={0x5, 0xf, 0x2c, 0x2, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x35, 0x6, 0x7, 0x0, 0x3ff, [0xc0c0, 0x30, 0xc000, 0xc030, 0x30, 0xc000]}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x81d}}, {0x57, &(0x7f0000001480)=ANY=[@ANYBLOB="5703a65d32d3ae88e89bf57dd8a7d33eeffdd6a420f64de6157547da466252c2ea4b818bc178c2c976ece74e186866a1aa977fa4c311577682d561299097cba83264c47275d800096a5d1f7ebb7e327a8b3a70801779c2f893d406436ed01fb8ddde7e7e78e9f8ca122905bd08e7793c0a1f282cd98cf962ee8daf73e39ebf0592220b532b1ab42eb1a08b9d5aa3db4c562db6a8cd4750f45e02d58b63"]}]}) (async) r1 = syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0x9, 0x9, 0x2, 0x7, 0x3f, 0x5}) (async) syz_open_dev$evdev(&(0x7f0000000040), 0x4, 0x802) (async) r2 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) (async) r3 = syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x0) (async) r4 = syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000003600)) (async) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000140)=0x8) (async) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000380)=0x7) (async) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f0000000380)=0x7) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000280)=0x9) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000100)={0x1f, 0x52, &(0x7f0000000340)="b81abf4bdcd7f740f0ab78b40527b674fbc4c9772e6fe99330213e22a2cfdfe8d5d0a70be39316aa2405b0f54a24451f311a48b7deaa6382140be8f74573c69fe9ed6898b28efef9390d679fd31cfed0f401"}) (async) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000003600)) (async, rerun: 32) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000480)=""/4096) (rerun: 32) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) [ 536.117341][ T4119] usb 2-1: new high-speed USB device number 95 using dummy_hcd 01:55:35 executing program 3: r0 = syz_open_dev$hiddev(&(0x7f0000000080), 0xfffffffffffffff7, 0x10080) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f00000000c0)={0x2, 0x3, 0x5, 0x6, 0x2, 0xce0f}) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x40, 0x80, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x7, 0x1, 0x2, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x0, 0x2, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x250, 0x1f, 0x2, 0xb9}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x201, 0x2a, 0x7, 0x7, 0x20, 0x8}, 0x2c, &(0x7f0000000200)={0x5, 0xf, 0x2c, 0x2, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x35, 0x6, 0x7, 0x0, 0x3ff, [0xc0c0, 0x30, 0xc000, 0xc030, 0x30, 0xc000]}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x81d}}, {0x57, &(0x7f0000001480)=ANY=[@ANYBLOB="5703a65d32d3ae88e89bf57dd8a7d33eeffdd6a420f64de6157547da466252c2ea4b818bc178c2c976ece74e186866a1aa977fa4c311577682d561299097cba83264c47275d800096a5d1f7ebb7e327a8b3a70801779c2f893d406436ed01fb8ddde7e7e78e9f8ca122905bd08e7793c0a1f282cd98cf962ee8daf73e39ebf0592220b532b1ab42eb1a08b9d5aa3db4c562db6a8cd4750f45e02d58b63"]}]}) r1 = syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0x9, 0x9, 0x2, 0x7, 0x3f, 0x5}) syz_open_dev$evdev(&(0x7f0000000040), 0x4, 0x802) r2 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000003600)) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000140)=0x8) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000380)=0x7) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f0000000380)=0x7) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000280)=0x9) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000100)={0x1f, 0x52, &(0x7f0000000340)="b81abf4bdcd7f740f0ab78b40527b674fbc4c9772e6fe99330213e22a2cfdfe8d5d0a70be39316aa2405b0f54a24451f311a48b7deaa6382140be8f74573c69fe9ed6898b28efef9390d679fd31cfed0f401"}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000003600)) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000480)=""/4096) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) syz_open_dev$hiddev(&(0x7f0000000080), 0xfffffffffffffff7, 0x10080) (async) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f00000000c0)={0x2, 0x3, 0x5, 0x6, 0x2, 0xce0f}) (async) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x40, 0x80, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x7, 0x1, 0x2, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x0, 0x2, 0x1}}, [{{0x9, 0x5, 0x82, 0x2, 0x250, 0x1f, 0x2, 0xb9}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x201, 0x2a, 0x7, 0x7, 0x20, 0x8}, 0x2c, &(0x7f0000000200)={0x5, 0xf, 0x2c, 0x2, [@ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x35, 0x6, 0x7, 0x0, 0x3ff, [0xc0c0, 0x30, 0xc000, 0xc030, 0x30, 0xc000]}]}, 0x2, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x81d}}, {0x57, &(0x7f0000001480)=ANY=[@ANYBLOB="5703a65d32d3ae88e89bf57dd8a7d33eeffdd6a420f64de6157547da466252c2ea4b818bc178c2c976ece74e186866a1aa977fa4c311577682d561299097cba83264c47275d800096a5d1f7ebb7e327a8b3a70801779c2f893d406436ed01fb8ddde7e7e78e9f8ca122905bd08e7793c0a1f282cd98cf962ee8daf73e39ebf0592220b532b1ab42eb1a08b9d5aa3db4c562db6a8cd4750f45e02d58b63"]}]}) (async) syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x0) (async) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0x9, 0x9, 0x2, 0x7, 0x3f, 0x5}) (async) syz_open_dev$evdev(&(0x7f0000000040), 0x4, 0x802) (async) syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) (async) syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x0) (async) syz_open_dev$evdev(&(0x7f00000035c0), 0x0, 0x0) (async) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000003600)) (async) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000140)=0x8) (async) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) (async) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000380)=0x7) (async) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) (async) ioctl$EVIOCSCLOCKID(r6, 0x400445a0, &(0x7f0000000380)=0x7) (async) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000280)=0x9) (async) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f0000000100)={0x1f, 0x52, &(0x7f0000000340)="b81abf4bdcd7f740f0ab78b40527b674fbc4c9772e6fe99330213e22a2cfdfe8d5d0a70be39316aa2405b0f54a24451f311a48b7deaa6382140be8f74573c69fe9ed6898b28efef9390d679fd31cfed0f401"}) (async) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000003600)) (async) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000480)=""/4096) (async) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) (async) [ 536.157441][ T4118] usb 5-1: string descriptor 0 read error: -22 [ 536.165249][ T4118] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 536.174515][ T4118] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 536.227338][ T8339] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 536.327522][ T8339] usb 3-1: Using ep0 maxpacket: 8 [ 536.467502][ T4118] cdc_ncm 5-1:1.0: bind() failure [ 536.476836][ T4118] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 536.483901][ T4118] cdc_ncm 5-1:1.1: bind() failure [ 536.487631][ T8339] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 536.496612][ T8339] usb 3-1: can't read configurations, error -61 [ 536.498005][ T4118] usb 5-1: USB disconnect, device number 85 [ 536.627344][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 536.647433][ T8339] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 536.717411][ T4119] usb 2-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=d0.48 [ 536.726530][ T4119] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 536.734571][ T4119] usb 2-1: Product: syz [ 536.737646][ T8339] usb 3-1: Using ep0 maxpacket: 8 [ 536.738756][ T4119] usb 2-1: Manufacturer: syz [ 536.738779][ T4119] usb 2-1: SerialNumber: syz [ 536.741577][ T4119] usb 2-1: config 0 descriptor?? 01:55:36 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000001440)={0x2c, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="0003040000050000009b"], 0x0, 0x0, 0x0}, 0x0) [ 536.878793][ T4118] usb 6-1: USB disconnect, device number 86 [ 536.902173][ T8339] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 536.910102][ T8339] usb 3-1: can't read configurations, error -61 [ 536.916861][ T8339] usb usb3-port1: unable to enumerate USB device [ 536.987451][ T7] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 8 [ 536.997163][ T7] usb 4-1: config 1 interface 0 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 592 [ 537.007118][ T7] usb 4-1: config 1 interface 0 has no altsetting 0 [ 537.012436][ T8959] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 537.022465][ T8959] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 537.047442][ T704] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 537.057515][ T704] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 537.068585][ T704] asix: probe of 1-1:0.0 failed with error -71 [ 537.077507][ T704] usb 1-1: USB disconnect, device number 102 [ 537.187420][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 537.196496][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 537.204517][ T7] usb 4-1: Product: syz [ 537.208696][ T7] usb 4-1: Manufacturer: 嶦팲袮鯨緵Ꟙ㻓﷯ꓖ甕扆쉒䯪讁磁짂仧栘ꅦ鞪ꑿᇃ癗햂⥡鞐꣋搲狄ऀ嵪縟纻稲㪋聰礗 [ 537.223494][ T7] usb 4-1: SerialNumber: syz [ 537.247553][ T8966] raw-gadget.8 gadget.3: fail, usb_ep_enable returned -22 [ 537.254773][ T8966] raw-gadget.8 gadget.3: fail, usb_ep_enable returned -22 [ 537.307467][ T4118] usb 6-1: new high-speed USB device number 87 using dummy_hcd [ 537.332759][ T4119] usb 2-1: USB disconnect, device number 95 [ 537.349665][ T8666] udevd[8666]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 537.473998][ T8970] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 537.482815][ T8970] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:55:36 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x8, 0x8, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x100}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x0, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xf8e04e89b5eafd9c, [{0x0, &(0x7f0000000540)=@string={0x0, 0x3, "bbbf54279fd7535883a6904ae9e47bfa465d9a0e6ca7570ad10d20a960615e9b5f65c42c510f4af9ade480a4c7ee8714275aee505ec99b962350201648053f71fda796aa6bbeaabc5b7b3097bf452b924a3c8b678cdb10e2483d1b3b3b29e75ed5661703122c2866964af08d3e04b92b290b83ec07cd89f5aa1452778cc7644a10d5c6a6b784ad5d5bc5d337365e5b99f6f4de5f2411637483762e1018806656deee0b1819dea1101456f97bd5b283b2dc0076c65fd6f895886b023100"/202}}, {0x0, &(0x7f00000001c0)=@lang_id={0x0, 0x3, 0x443}}, {0x0, &(0x7f0000000200)=@string={0x0, 0x3, "6be0a438c1b7aa18fdf8b7d6be60a4a6f455b4fc790f6847f8eec0487c8f3be7eef6cf67e531eb9713eb976e76bd621eec0e61c9e137eccaa58be9d12b1bcba1ff000000f6fff7ff8d84deaaabf54a40ceaf826bd76d57c89ff70e7715920004b7962dcfa911c78478cb7ca06a4547b34483"}}, {0x0, &(0x7f0000000180)=@lang_id={0x0, 0x3, 0x410}}, {0x0, &(0x7f0000000280)=@string={0x0, 0x3, "064d7ab2936abf9d110f73706e9e00b8e8df5cca97febde1b5bc2a4f7d7b1d8b6c2006008fc1df1e56a0eb9cd2cd063ad47fc521161f0d00a6e3a19749ced3b85b334c708b29c0a4ee6395a0702298d47df6eafe038e978d866b222d1b50b7522a9f1ebec57bad0a9f2cb894d74b230f036c48982a42c800c1435e3b70ef9e1bd8d0ac732f615bbe6371795511cde98a76f84b4f2466e31698dc5a4c421bd342395ccaf102c81733f79c2e20824c6266d6c53fb1a14e23f70648235210c31dfe2dd09f8445b2d84eb38949edb8cf010b53bfb7cc"}}, {0x0, &(0x7f0000000380)=@lang_id={0x0, 0x3, 0x240a}}, {0x0, &(0x7f00000004c0)=@string={0x0, 0x3, "66004b2482243fd4c3a34defa53a86d1b98998226afdbee6ea5f37d63033ad6361f6d48b8e33323733b2f4274703249aa7c8c9ec173ecfb2ea720cfeba32fb98c68cf4c6"}}]}) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x8, 0x8, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x100}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x0, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xf8e04e89b5eafd9c, [{0x0, &(0x7f0000000540)=@string={0x0, 0x3, "bbbf54279fd7535883a6904ae9e47bfa465d9a0e6ca7570ad10d20a960615e9b5f65c42c510f4af9ade480a4c7ee8714275aee505ec99b962350201648053f71fda796aa6bbeaabc5b7b3097bf452b924a3c8b678cdb10e2483d1b3b3b29e75ed5661703122c2866964af08d3e04b92b290b83ec07cd89f5aa1452778cc7644a10d5c6a6b784ad5d5bc5d337365e5b99f6f4de5f2411637483762e1018806656deee0b1819dea1101456f97bd5b283b2dc0076c65fd6f895886b023100"/202}}, {0x0, &(0x7f00000001c0)=@lang_id={0x0, 0x3, 0x443}}, {0x0, &(0x7f0000000200)=@string={0x0, 0x3, "6be0a438c1b7aa18fdf8b7d6be60a4a6f455b4fc790f6847f8eec0487c8f3be7eef6cf67e531eb9713eb976e76bd621eec0e61c9e137eccaa58be9d12b1bcba1ff000000f6fff7ff8d84deaaabf54a40ceaf826bd76d57c89ff70e7715920004b7962dcfa911c78478cb7ca06a4547b34483"}}, {0x0, &(0x7f0000000180)=@lang_id={0x0, 0x3, 0x410}}, {0x0, &(0x7f0000000280)=@string={0x0, 0x3, "064d7ab2936abf9d110f73706e9e00b8e8df5cca97febde1b5bc2a4f7d7b1d8b6c2006008fc1df1e56a0eb9cd2cd063ad47fc521161f0d00a6e3a19749ced3b85b334c708b29c0a4ee6395a0702298d47df6eafe038e978d866b222d1b50b7522a9f1ebec57bad0a9f2cb894d74b230f036c48982a42c800c1435e3b70ef9e1bd8d0ac732f615bbe6371795511cde98a76f84b4f2466e31698dc5a4c421bd342395ccaf102c81733f79c2e20824c6266d6c53fb1a14e23f70648235210c31dfe2dd09f8445b2d84eb38949edb8cf010b53bfb7cc"}}, {0x0, &(0x7f0000000380)=@lang_id={0x0, 0x3, 0x240a}}, {0x0, &(0x7f00000004c0)=@string={0x0, 0x3, "66004b2482243fd4c3a34defa53a86d1b98998226afdbee6ea5f37d63033ad6361f6d48b8e33323733b2f4274703249aa7c8c9ec173ecfb2ea720cfeba32fb98c68cf4c6"}}]}) (async) 01:55:36 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="31010000dccd5e08cb06070000e816ac230109f823000100007e00090434028fba0c00"/47, @ANYRESHEX], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x400, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/67) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000380)=0x7) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000380)=0x7) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000080)=0x27) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000140)={0x0, 0x2}) syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="31010000dccd5e08cb06070000e816ac230109f823000100007e00090434028fba0c00"/47, @ANYRESHEX], 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_open_dev$evdev(&(0x7f0000000000), 0x400, 0x0) (async) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/67) (async) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) (async) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000380)=0x7) (async) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) (async) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000380)=0x7) (async) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000080)=0x27) (async) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000140)={0x0, 0x2}) (async) 01:55:36 executing program 3: syz_usb_connect(0x3, 0x1b, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x36, 0x68, 0x6, 0x8, 0x584, 0xb000, 0x2746, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6}}]}}, 0x0) 01:55:36 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xb6, 0xd9, 0x16, 0x8, 0xb95, 0x772b, 0x779e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe9, 0xff, 0x56}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x40, 0xb, 0x2, "9cde"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x40, 0xb, 0x2, "a162"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001440)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x40, 0xb, 0x2, "aa52"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r1 = syz_usb_connect(0x1, 0x58c, &(0x7f0000000c40)={{0x12, 0x1, 0x200, 0xf9, 0x4e, 0x72, 0x20, 0x2692, 0x9005, 0x1851, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x57a, 0x1, 0x9, 0x7f, 0x30, 0x1, [{{0x9, 0x4, 0xd7, 0x2, 0x8, 0xac, 0x89, 0x48, 0x3, [@generic={0xec, 0x24, "771f3cdea539d44a94bb37e33259eb71580dc6be6d917f69cd04659cd667c524640ec98f27d831252ce4fb4b183ee0982f152c9a173e7237c202ec1ce3eb30c31969d8b480a602f65ae93f5ed39d8d4909df619c72f6a7a65771c6af5c2535a45ea5ea3d3c7bb6ff4bcb1f0f694935c904fd0af903208ac5ff0d4a47cb5564b7284b881332357b039c98d3695da4d6866930c5c91bf50901aed493bfe02e311e6e590b59ae3e030958b320dfa2ec2b1263c009d18451b4275c42ee44466cdac1134b6ecd15bf5f1c53d54f7a9635ae58c4fcdf88678f2e2709fd4b76650f856b22acbdb7a9cc063a60ee"}], [{{0x9, 0x5, 0x0, 0x0, 0x400, 0x4, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0xb09d}, @generic={0xcf, 0x22, "9e5b513fab25db955537f8e44c90df1d1e697be27e0b68751e216baa0781afad2271cfbf0099d866132342dacd8c427da900e1b690ea742c3f943ffdd79104696fc40939521515b94b63c06549c10a5f7ff40b5895876d0e09d37d8f529cb7a3583233a365903d53f48dd000d1988f2afe3f4881a95e3b59fe9a7c21001ee3dedab8b7600d03df969a37ababe856428fdf734aa023ee919643b11e8854c36d23a7ae8012c5439807300f93c154b0414a2590e42f8948cc240c00b44a2974fb946df41e4ec5e0234024922b94ed"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x10, 0x2, 0x1, 0x1, [@generic={0x45, 0x21, "da9052d24d6804a8e49b470e5777620f3cb55e0279e8edd7383982aa6d86afbfbc8ddcdf87557efeb6402726def96d01a81f2d096cbf9479045dfd99bb3a4c483b1bae"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x10, 0x3f, 0x20, 0x6, [@generic={0x4e, 0x4, "1ee739272a6d2519280e1be48abab4510a55ecbb6feacccdcff34a71159d5340401070bb3195b2f803b3bfef84a0b825995d6d1aaf4a28c33f772aad07b35a515c4a94d1e08cb5e77a1dafc5"}, @generic={0x2c, 0xa, "be1ec76a2ea1b1a09c8b42a65178dae8250bd88dd238c31aab8ce565f8765d5920afdd2b59370f1457c6"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x20, 0xa0, 0x7, 0xfe, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x40, 0x8}]}}, {{0x9, 0x5, 0x7, 0xc, 0x200, 0x0, 0x4, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x81}, @generic={0xf7, 0xc, "024dfa1cf9e977437d79712de9992c74886d816cdcc09451385017cc85b80a8a4483a4f099f0f230d37276fff33d1e98ee3e9fb24a0bee03676382ea3d4773125bf8e46950daf9cdf8b9d95b44abb3b3978748b07dc21c6da6b41dafde92eaec34db8675454dc332433033e26c0475c1209d62451731dade37332179ac81b436d7cc1bb96d78e6e6e40075985e77048db8e411971d17375c292f7f8f5bb0089bae091223aafd52355826cbcb851e40476fbe3aac20754f0f7ac540ce591fc98a2b7d42d72f59ff8fc9daaca95bf1b844aa530d13e2ce53e1177d4e438cf16e95d3334d30cc65a74d19fa94ee43be4818cfcebf2676"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x8, 0x81, 0x8, 0x4f, [@generic={0xb3, 0x31, "fc1c9a7048eb30164a61f4323e920779783dab7f250b3363b0ad5d59846b3430700fba2e8a67d40aed9849559c55ca275a3eaf844ad5cde29efff42b592a301c8072448d95c6e4c4b9e36a3aa5358c8eed44da4cb7031442f76affff02153d981def5157d0439113e7d45bb4851b1e47a4dcaa4134ad398a8c0b3e0d310c80416d8f48a89fc7cc2f0fbf9fd17289b973c4506fe765f015cbb9d87acd37afeaac403389a3e6ab76116fdb49abb8f661f29f"}, @generic={0x78, 0x11, "5d82bc3f65873f3805c90acee39ee163216aa85d4bb5fbf0a80998bf055d57b95df06b7a1cfa5c2befc1668658d26a29f1dd7e5dda260e2cd4975ab66c95403699fabfa8d2dc9e7c6099d44d2bef94d59a2d37d4c2722a558d4d7319a468a44df347b5e8abb84eaad23612851eea57f8d65f1892edce"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x9, 0xff, 0xff, [@generic={0x3, 0x30, 'p'}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0x100}]}}, {{0x9, 0x5, 0xd, 0x10, 0x608, 0x3, 0x8, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x32, 0x7}, @generic={0x5e, 0x5, "e01d8eac38ff650648d856870d238aef29826c4caaa89bcf23781dadd569a32365fcd8967ccd9887c7af798038a205877b348a4b5811336d0f707a645b42a0d342c527b10e01aef6160c164a662c8ed89f66dc85f460e4e1ead81765"}]}}]}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x110, 0x2, 0xff, 0x6, 0x8, 0x2}, 0x33, &(0x7f0000000040)={0x5, 0xf, 0x33, 0x6, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0xaf, 0x7, 0x3}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0xf0, 0x3, 0x4, 0xf00, 0xfff, [0xf, 0x30, 0xc0f0]}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x414}}, {0x1c, &(0x7f00000000c0)=@string={0x1c, 0x3, "13d9e0e1666ff42172451de80840610b4645cbe140d0c240fa09"}}, {0x50, &(0x7f0000000100)=@string={0x50, 0x3, "f1cba62b1bfdef9a5ee8dbc30640fe29533d13fd0ce0040942f61a30acb13c923ea936ce5f168ede56d55aaf845bbb07752365d38c203f1c9565b6d76e1851aa2cbefa4084fa33bd014939c849f5"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0xb8, &(0x7f0000000240)=@string={0xb8, 0x3, "b054f4ac240786e85ff51e22efca3f8fd0eaecb741442a359a22325ed6b2e48e11e22035b7d9e21e1260c7cccee63069777a3ec166449113c585d30cfd5dd23dfe5418d6fdbe179b5aed465db8a241073c4093dccfc350bd8b260656478d11330eee519f8f7bdc6af1cd4e822f15e32d0c58f3f9c4d781720edab18e4ae202d017187741db61590dc5a87dcd2cfad225b2562a40748ddae0549437c88f1a08cd88817dbc17e972dd0655771705ad90afd75242eff6a6"}}, {0xcb, &(0x7f0000000300)=@string={0xcb, 0x3, "5206776e019e18e2c596e5a10e5562332effdbf1ac0e3950f4c8c427e0638cfbf47fbd4b68b08335e26efdf34e8c6a9396313b7d0286c71c9b52e57b9663f0d490c36a951de367540756cee57ac67033320dd3a80d3031b0bafaf5fd5e0df5837f0e4c71368b397886bcdbba62d80b04c655c4d38a7b0bdf7aa7fd66536257b5654e4803717cc288aeabd0d7bff66e0826a64fc284834b00030eec0ad56102877b1efc1f7ec7fb9d2475c6a8dab6b085747803d0d5e8846007491e8c2293d372e739c2f083c5acc861"}}]}) syz_usb_control_io$hid(r1, &(0x7f00000005c0)={0x24, &(0x7f0000000480)={0x20, 0x22, 0x4c, {0x4c, 0x10, "85dec7f7493b11e25f9fb9032291ad5a991e413ed9ff265d628e21d1fc2264c3e6ae0857c61162a5a56c75892cae7423746d516980dbe65d754f06913bd2d0f71c089e3f42919206d4b4"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x809}}, &(0x7f0000000540)={0x0, 0x22, 0xa, {[@local=@item_4={0x3, 0x2, 0x3, "16f22904"}, @global=@item_012={0x2, 0x1, 0x6, "8049"}, @local=@item_012={0x1, 0x2, 0xa, '+'}]}}, &(0x7f0000000580)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x4, 0x1, {0x22, 0x6d8}}}}, &(0x7f0000000980)={0x2c, &(0x7f0000000680)={0x0, 0x3, 0x75, "26a9104988c128441ad04d1a18cf5b178a3ebd94127ae9ba975faabb2775e05dd4d56cb301e1244889886bb07f8af7e49921b42800fab125d2bb35d83fac271672f2355721aa6ae93cae4eb2e85565b9f1dd75d9e2e44b2be85ee6cba596be2200aa34f49a3fb520f35afa3fea89c725638e71219e"}, &(0x7f0000000600)={0x0, 0xa, 0x1}, &(0x7f0000000700)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000740)={0x20, 0x1, 0x8, "b32467dcf996ff61"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0x5}}) (async, rerun: 64) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x40, 0x19, 0x2, "3ce2"}, 0x0, 0x0, 0x0, 0x0}) (rerun: 64) syz_usb_control_io(r0, 0x0, &(0x7f0000003240)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 537.562915][ T7] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 1 proto 2 vid 0x0525 pid 0xA4A8 [ 537.567392][ T4118] usb 6-1: Using ep0 maxpacket: 32 [ 537.586567][ T7] usb 4-1: USB disconnect, device number 3 [ 537.598613][ T7] usblp0: removed 01:55:37 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0xb2, 0x15, 0x13, 0x40, 0x763, 0x2080, 0xd048, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xa0, 0x62}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105c60f00000d240f030000008000000014000624fd000000090581030002"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x541b, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, @string={0x1a, 0x3, "84ff0b002c212a56313d182f531067ec9b37452b731844bf"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x2c, 0x0, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x3}, 0x0, &(0x7f0000000580), &(0x7f0000000640)={0x20, 0x3, 0x1}}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0xb2, 0x15, 0x13, 0x40, 0x763, 0x2080, 0xd048, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xa0, 0x62}}]}}]}}, 0x0) (async) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105c60f00000d240f030000008000000014000624fd000000090581030002"], 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) ioctl$EVIOCGMASK(r1, 0x541b, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, @string={0x1a, 0x3, "84ff0b002c212a56313d182f531067ec9b37452b731844bf"}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x2c, 0x0, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x3}, 0x0, &(0x7f0000000580), &(0x7f0000000640)={0x20, 0x3, 0x1}}) (async) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) (async) [ 537.707384][ T4118] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 537.837331][ T20] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 537.845016][ T4285] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 537.867488][ T4119] usb 1-1: new high-speed USB device number 103 using dummy_hcd [ 537.897496][ T4118] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 537.906570][ T4118] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 537.914673][ T4118] usb 6-1: Product: syz [ 537.918880][ T4118] usb 6-1: Manufacturer: syz [ 537.923465][ T4118] usb 6-1: SerialNumber: syz [ 537.957341][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 538.047495][ T36] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 538.097390][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 538.102515][ T4285] usb 3-1: Using ep0 maxpacket: 8 [ 538.137345][ T4119] usb 1-1: Using ep0 maxpacket: 8 [ 538.197296][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 538.277574][ T20] usb 5-1: unable to get BOS descriptor or descriptor too short [ 538.285335][ T4285] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 538.292991][ T4285] usb 3-1: can't read configurations, error -61 [ 538.317487][ T7] usb 4-1: config 3 has no interfaces? [ 538.323035][ T7] usb 4-1: New USB device found, idVendor=0584, idProduct=b000, bcdDevice=27.46 [ 538.332103][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.377581][ T20] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 538.388814][ T20] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 538.398713][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 538.408476][ T20] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 538.418267][ T20] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 538.450207][ T4118] usb 6-1: USB disconnect, device number 87 [ 538.457690][ T4285] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 538.507592][ T4119] usb 1-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=77.9e [ 538.516744][ T4119] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.524773][ T4119] usb 1-1: Product: syz [ 538.528961][ T4119] usb 1-1: Manufacturer: syz [ 538.533545][ T4119] usb 1-1: SerialNumber: syz [ 538.540427][ T4119] usb 1-1: config 0 descriptor?? [ 538.581644][ T7] usb 4-1: USB disconnect, device number 4 [ 538.657475][ T36] usb 2-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=d0.48 [ 538.666579][ T36] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.674667][ T36] usb 2-1: Product: syz [ 538.678906][ T36] usb 2-1: Manufacturer: syz [ 538.683527][ T36] usb 2-1: SerialNumber: syz [ 538.691161][ T36] usb 2-1: config 0 descriptor?? [ 538.697450][ T20] usb 5-1: string descriptor 0 read error: -22 [ 538.703678][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 538.712845][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.747339][ T4285] usb 3-1: Using ep0 maxpacket: 8 01:55:38 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000001440)={0x2c, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="0003040000050000009b"], 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x4}}]}}]}}, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000001440)={0x2c, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="0003040000050000009b"], 0x0, 0x0, 0x0}, 0x0) (async) [ 538.917555][ T4285] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 538.925263][ T4285] usb 3-1: can't read configurations, error -61 [ 538.928275][ T8981] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 538.931948][ T4285] usb usb3-port1: attempt power cycle [ 538.946780][ T8981] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 538.959647][ T8977] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 538.968485][ T8977] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:55:38 executing program 3: syz_usb_connect(0x3, 0x1b, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x36, 0x68, 0x6, 0x8, 0x584, 0xb000, 0x2746, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6}}]}}, 0x0) [ 539.017412][ T20] cdc_ncm 5-1:1.0: bind() failure [ 539.024972][ T20] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 539.031924][ T20] cdc_ncm 5-1:1.1: bind() failure [ 539.038835][ T8982] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 539.047911][ T8982] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 539.055860][ T20] usb 5-1: USB disconnect, device number 86 01:55:38 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0xb2, 0x15, 0x13, 0x40, 0x763, 0x2080, 0xd048, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xa0, 0x62}}]}}]}}, 0x0) (async) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105c60f00000d240f030000008000000014000624fd000000090581030002"], 0x0) (async) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x541b, 0x0) (async, rerun: 64) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, @string={0x1a, 0x3, "84ff0b002c212a56313d182f531067ec9b37452b731844bf"}}, 0x0, 0x0, 0x0}, 0x0) (async, rerun: 64) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x2c, 0x0, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x3}, 0x0, &(0x7f0000000580), &(0x7f0000000640)={0x20, 0x3, 0x1}}) (async) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 539.158466][ T8981] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 539.168372][ T8981] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:55:38 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000180)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="c222"], 0x0, 0x0, 0x0}, 0x0) r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r0, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000040)=ANY=[@ANYRES8]) r1 = syz_usb_connect$cdc_ncm(0x2, 0xa4, &(0x7f00000001c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x92, 0x2, 0x1, 0x9, 0x0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x80, 0xf33, 0x4}, {0x6, 0x24, 0x1a, 0x3, 0x20}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x4b}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x4, 0x8, 0x4, 0x8000, 0x2}, @mdlm={0x15, 0x24, 0x12, 0x1ff}, @country_functional={0x10, 0x24, 0x7, 0x2, 0x100, [0x6, 0x1, 0x12, 0x7, 0x8]}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7d, 0x9, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0xbf, 0x8, 0x70}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x1, 0x5, 0x6e}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x4, 0x8, 0x2, 0x10, 0x4}, 0x15, &(0x7f0000000100)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0x4, 0x1, 0x7fffff8, 0xee0f, 0x7, [0x0]}]}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x810}}]}) syz_usb_control_io(r1, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x40, 0x0, 0x101, {0x101, 0x9, "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"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1001}}, &(0x7f0000000440)={0x0, 0xf, 0x39, {0x5, 0xf, 0x39, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "06021d8836b780cc72c15bda5783839f"}, @ssp_cap={0x20, 0x10, 0xa, 0x7, 0x5, 0x435, 0xf000, 0x7a19, [0xc030, 0xff0000, 0xc0, 0xc0, 0xffc0d8]}]}}, &(0x7f0000000480)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x4, 0x9, 0x2, "50ae31dd", "960a3e3c"}}, &(0x7f00000004c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x0, 0x9, 0x40, 0x9, 0x2, 0xf65}}}, &(0x7f0000000940)={0x84, &(0x7f0000000540)={0x0, 0x14, 0x1d, "30bdd446fe305969f31ef253fb5e863852f3bcc301e79206a88014c300"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x40, 0x80}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0x2}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000700)={0x40, 0xb, 0x2, ']7'}, &(0x7f0000000740)={0x40, 0xf, 0x2, 0xb4}, &(0x7f0000000780)={0x40, 0x13, 0x6, @local}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000800)={0x40, 0x19, 0x2, "1d5c"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x80}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000900)={0x40, 0x21, 0x1, 0x7}}) [ 539.199242][ T7] usb 6-1: new high-speed USB device number 88 using dummy_hcd [ 539.208966][ T8995] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 539.224180][ T8995] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 539.269032][ T36] usb 2-1: USB disconnect, device number 96 [ 539.286872][ T8666] udevd[8666]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 539.327494][ T4119] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 539.343835][ T4119] asix: probe of 1-1:0.0 failed with error -32 [ 539.377315][ T4285] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 539.387494][ T704] usb 4-1: new high-speed USB device number 5 using dummy_hcd 01:55:38 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000064bf208402000d3e4d8485c345664fcb3045f930900000003090212000100000b000904"], 0x0) [ 539.457297][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 539.467486][ T4285] usb 3-1: Using ep0 maxpacket: 8 [ 539.577432][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 539.637305][ T704] usb 4-1: Using ep0 maxpacket: 8 [ 539.647588][ T4285] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 539.655185][ T4285] usb 3-1: can't read configurations, error -61 [ 539.667318][ T36] usb 2-1: new high-speed USB device number 97 using dummy_hcd [ 539.747435][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 539.756530][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 539.764649][ T7] usb 6-1: Product: syz [ 539.768875][ T7] usb 6-1: Manufacturer: syz [ 539.773493][ T7] usb 6-1: SerialNumber: syz [ 539.778221][ T704] usb 4-1: config 3 has no interfaces? [ 539.779305][ T20] usb 1-1: USB disconnect, device number 103 01:55:39 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xb6, 0xd9, 0x16, 0x8, 0xb95, 0x772b, 0x779e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe9, 0xff, 0x56}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x40, 0xb, 0x2, "9cde"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x40, 0xb, 0x2, "a162"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (rerun: 32) syz_usb_control_io(r0, 0x0, &(0x7f0000001440)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x40, 0xb, 0x2, "aa52"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r1 = syz_usb_connect(0x1, 0x58c, &(0x7f0000000c40)={{0x12, 0x1, 0x200, 0xf9, 0x4e, 0x72, 0x20, 0x2692, 0x9005, 0x1851, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x57a, 0x1, 0x9, 0x7f, 0x30, 0x1, [{{0x9, 0x4, 0xd7, 0x2, 0x8, 0xac, 0x89, 0x48, 0x3, [@generic={0xec, 0x24, "771f3cdea539d44a94bb37e33259eb71580dc6be6d917f69cd04659cd667c524640ec98f27d831252ce4fb4b183ee0982f152c9a173e7237c202ec1ce3eb30c31969d8b480a602f65ae93f5ed39d8d4909df619c72f6a7a65771c6af5c2535a45ea5ea3d3c7bb6ff4bcb1f0f694935c904fd0af903208ac5ff0d4a47cb5564b7284b881332357b039c98d3695da4d6866930c5c91bf50901aed493bfe02e311e6e590b59ae3e030958b320dfa2ec2b1263c009d18451b4275c42ee44466cdac1134b6ecd15bf5f1c53d54f7a9635ae58c4fcdf88678f2e2709fd4b76650f856b22acbdb7a9cc063a60ee"}], [{{0x9, 0x5, 0x0, 0x0, 0x400, 0x4, 0x0, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0xb09d}, @generic={0xcf, 0x22, "9e5b513fab25db955537f8e44c90df1d1e697be27e0b68751e216baa0781afad2271cfbf0099d866132342dacd8c427da900e1b690ea742c3f943ffdd79104696fc40939521515b94b63c06549c10a5f7ff40b5895876d0e09d37d8f529cb7a3583233a365903d53f48dd000d1988f2afe3f4881a95e3b59fe9a7c21001ee3dedab8b7600d03df969a37ababe856428fdf734aa023ee919643b11e8854c36d23a7ae8012c5439807300f93c154b0414a2590e42f8948cc240c00b44a2974fb946df41e4ec5e0234024922b94ed"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x10, 0x2, 0x1, 0x1, [@generic={0x45, 0x21, "da9052d24d6804a8e49b470e5777620f3cb55e0279e8edd7383982aa6d86afbfbc8ddcdf87557efeb6402726def96d01a81f2d096cbf9479045dfd99bb3a4c483b1bae"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x10, 0x3f, 0x20, 0x6, [@generic={0x4e, 0x4, "1ee739272a6d2519280e1be48abab4510a55ecbb6feacccdcff34a71159d5340401070bb3195b2f803b3bfef84a0b825995d6d1aaf4a28c33f772aad07b35a515c4a94d1e08cb5e77a1dafc5"}, @generic={0x2c, 0xa, "be1ec76a2ea1b1a09c8b42a65178dae8250bd88dd238c31aab8ce565f8765d5920afdd2b59370f1457c6"}]}}, {{0x9, 0x5, 0xe, 0x10, 0x20, 0xa0, 0x7, 0xfe, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x40, 0x8}]}}, {{0x9, 0x5, 0x7, 0xc, 0x200, 0x0, 0x4, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x81}, @generic={0xf7, 0xc, "024dfa1cf9e977437d79712de9992c74886d816cdcc09451385017cc85b80a8a4483a4f099f0f230d37276fff33d1e98ee3e9fb24a0bee03676382ea3d4773125bf8e46950daf9cdf8b9d95b44abb3b3978748b07dc21c6da6b41dafde92eaec34db8675454dc332433033e26c0475c1209d62451731dade37332179ac81b436d7cc1bb96d78e6e6e40075985e77048db8e411971d17375c292f7f8f5bb0089bae091223aafd52355826cbcb851e40476fbe3aac20754f0f7ac540ce591fc98a2b7d42d72f59ff8fc9daaca95bf1b844aa530d13e2ce53e1177d4e438cf16e95d3334d30cc65a74d19fa94ee43be4818cfcebf2676"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x8, 0x81, 0x8, 0x4f, [@generic={0xb3, 0x31, "fc1c9a7048eb30164a61f4323e920779783dab7f250b3363b0ad5d59846b3430700fba2e8a67d40aed9849559c55ca275a3eaf844ad5cde29efff42b592a301c8072448d95c6e4c4b9e36a3aa5358c8eed44da4cb7031442f76affff02153d981def5157d0439113e7d45bb4851b1e47a4dcaa4134ad398a8c0b3e0d310c80416d8f48a89fc7cc2f0fbf9fd17289b973c4506fe765f015cbb9d87acd37afeaac403389a3e6ab76116fdb49abb8f661f29f"}, @generic={0x78, 0x11, "5d82bc3f65873f3805c90acee39ee163216aa85d4bb5fbf0a80998bf055d57b95df06b7a1cfa5c2befc1668658d26a29f1dd7e5dda260e2cd4975ab66c95403699fabfa8d2dc9e7c6099d44d2bef94d59a2d37d4c2722a558d4d7319a468a44df347b5e8abb84eaad23612851eea57f8d65f1892edce"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x40, 0x9, 0xff, 0xff, [@generic={0x3, 0x30, 'p'}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0x100}]}}, {{0x9, 0x5, 0xd, 0x10, 0x608, 0x3, 0x8, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x32, 0x7}, @generic={0x5e, 0x5, "e01d8eac38ff650648d856870d238aef29826c4caaa89bcf23781dadd569a32365fcd8967ccd9887c7af798038a205877b348a4b5811336d0f707a645b42a0d342c527b10e01aef6160c164a662c8ed89f66dc85f460e4e1ead81765"}]}}]}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x110, 0x2, 0xff, 0x6, 0x8, 0x2}, 0x33, &(0x7f0000000040)={0x5, 0xf, 0x33, 0x6, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0xaf, 0x7, 0x3}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0xf0, 0x3, 0x4, 0xf00, 0xfff, [0xf, 0x30, 0xc0f0]}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x414}}, {0x1c, &(0x7f00000000c0)=@string={0x1c, 0x3, "13d9e0e1666ff42172451de80840610b4645cbe140d0c240fa09"}}, {0x50, &(0x7f0000000100)=@string={0x50, 0x3, "f1cba62b1bfdef9a5ee8dbc30640fe29533d13fd0ce0040942f61a30acb13c923ea936ce5f168ede56d55aaf845bbb07752365d38c203f1c9565b6d76e1851aa2cbefa4084fa33bd014939c849f5"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0xb8, &(0x7f0000000240)=@string={0xb8, 0x3, "b054f4ac240786e85ff51e22efca3f8fd0eaecb741442a359a22325ed6b2e48e11e22035b7d9e21e1260c7cccee63069777a3ec166449113c585d30cfd5dd23dfe5418d6fdbe179b5aed465db8a241073c4093dccfc350bd8b260656478d11330eee519f8f7bdc6af1cd4e822f15e32d0c58f3f9c4d781720edab18e4ae202d017187741db61590dc5a87dcd2cfad225b2562a40748ddae0549437c88f1a08cd88817dbc17e972dd0655771705ad90afd75242eff6a6"}}, {0xcb, &(0x7f0000000300)=@string={0xcb, 0x3, "5206776e019e18e2c596e5a10e5562332effdbf1ac0e3950f4c8c427e0638cfbf47fbd4b68b08335e26efdf34e8c6a9396313b7d0286c71c9b52e57b9663f0d490c36a951de367540756cee57ac67033320dd3a80d3031b0bafaf5fd5e0df5837f0e4c71368b397886bcdbba62d80b04c655c4d38a7b0bdf7aa7fd66536257b5654e4803717cc288aeabd0d7bff66e0826a64fc284834b00030eec0ad56102877b1efc1f7ec7fb9d2475c6a8dab6b085747803d0d5e8846007491e8c2293d372e739c2f083c5acc861"}}]}) syz_usb_control_io$hid(r1, &(0x7f00000005c0)={0x24, &(0x7f0000000480)={0x20, 0x22, 0x4c, {0x4c, 0x10, "85dec7f7493b11e25f9fb9032291ad5a991e413ed9ff265d628e21d1fc2264c3e6ae0857c61162a5a56c75892cae7423746d516980dbe65d754f06913bd2d0f71c089e3f42919206d4b4"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x809}}, &(0x7f0000000540)={0x0, 0x22, 0xa, {[@local=@item_4={0x3, 0x2, 0x3, "16f22904"}, @global=@item_012={0x2, 0x1, 0x6, "8049"}, @local=@item_012={0x1, 0x2, 0xa, '+'}]}}, &(0x7f0000000580)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x4, 0x1, {0x22, 0x6d8}}}}, &(0x7f0000000980)={0x2c, &(0x7f0000000680)={0x0, 0x3, 0x75, "26a9104988c128441ad04d1a18cf5b178a3ebd94127ae9ba975faabb2775e05dd4d56cb301e1244889886bb07f8af7e49921b42800fab125d2bb35d83fac271672f2355721aa6ae93cae4eb2e85565b9f1dd75d9e2e44b2be85ee6cba596be2200aa34f49a3fb520f35afa3fea89c725638e71219e"}, &(0x7f0000000600)={0x0, 0xa, 0x1}, &(0x7f0000000700)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000740)={0x20, 0x1, 0x8, "b32467dcf996ff61"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0x5}}) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x40, 0x19, 0x2, "3ce2"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000003240)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) [ 539.783703][ T704] usb 4-1: New USB device found, idVendor=0584, idProduct=b000, bcdDevice=27.46 [ 539.783736][ T704] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 539.809265][ T4119] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 539.817813][ T4285] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 539.907471][ T4285] usb 3-1: Using ep0 maxpacket: 8 [ 539.937298][ T36] usb 2-1: Using ep0 maxpacket: 16 [ 540.047443][ T4119] usb 5-1: Using ep0 maxpacket: 8 [ 540.054330][ T4118] usb 4-1: USB disconnect, device number 5 [ 540.067609][ T36] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 540.077781][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 540.088784][ T36] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 540.098457][ T36] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 540.108158][ T36] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 540.121118][ T4285] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 540.128748][ T4285] usb 3-1: can't read configurations, error -61 [ 540.135068][ T4119] usb 5-1: too many configurations: 86, using maximum allowed: 8 [ 540.143646][ T4285] usb usb3-port1: unable to enumerate USB device [ 540.217388][ T20] usb 1-1: new high-speed USB device number 104 using dummy_hcd [ 540.247677][ T36] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 540.256800][ T36] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 540.264858][ T36] usb 2-1: Manufacturer: syz [ 540.269197][ T8984] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 540.271713][ T36] usb 2-1: config 0 descriptor?? [ 540.280070][ T8984] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 540.297606][ T4119] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 540.305257][ T4119] usb 5-1: can't read configurations, error -61 [ 540.467301][ T4119] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 540.477409][ T20] usb 1-1: Using ep0 maxpacket: 8 01:55:39 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="31010000dccd5e08cb06070000e816ac230109f823000100007e00090434028fba0c00"/47, @ANYRESHEX], 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x400, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f00000000c0)=""/67) (async) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000380)=0x7) (async) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000380)=0x7) (async) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000080)=0x27) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000140)={0x0, 0x2}) 01:55:39 executing program 3: syz_usb_connect(0x3, 0x1b, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x36, 0x68, 0x6, 0x8, 0x584, 0xb000, 0x2746, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x3, 0x0, 0x0, 0x6}}]}}, 0x0) [ 540.535635][ T7] usb 6-1: USB disconnect, device number 88 [ 540.657376][ T36] rc_core: IR keymap rc-hauppauge not found [ 540.663371][ T36] Registered IR keymap rc-empty [ 540.668538][ T36] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 540.697439][ T36] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 540.717498][ T4119] usb 5-1: Using ep0 maxpacket: 8 [ 540.727957][ T36] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 540.741719][ T36] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input149 [ 540.756274][ T36] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 540.763829][ T4119] usb 5-1: too many configurations: 86, using maximum allowed: 8 [ 540.787603][ T36] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 540.817629][ T20] usb 1-1: New USB device found, idVendor=0b95, idProduct=772b, bcdDevice=77.9e [ 540.826691][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 540.834747][ T20] usb 1-1: Product: syz [ 540.839006][ T20] usb 1-1: Manufacturer: syz [ 540.843591][ T20] usb 1-1: SerialNumber: syz [ 540.848411][ T36] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 540.857332][ T8339] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 540.858875][ T20] usb 1-1: config 0 descriptor?? [ 540.877365][ T36] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 540.907343][ T36] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 540.917607][ T4119] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 540.925211][ T4119] usb 5-1: can't read configurations, error -61 [ 540.932639][ T4119] usb usb5-port1: attempt power cycle [ 540.938182][ T36] mceusb 2-1:0.0: Error: mce write submit urb error = -90 01:55:40 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000001440)={0x2c, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="0003040000050000009b"], 0x0, 0x0, 0x0}, 0x0) [ 540.967366][ T36] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 540.997373][ T36] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 541.027472][ T704] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 541.027474][ T36] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 541.067486][ T36] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 541.093360][ T9018] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 541.101790][ T8339] usb 4-1: Using ep0 maxpacket: 8 [ 541.102092][ T9018] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 541.116091][ T36] mceusb 2-1:0.0: Registered with mce emulator interface version 0 [ 541.124259][ T36] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 541.161615][ T36] usb 2-1: USB disconnect, device number 97 [ 541.217434][ T8339] usb 4-1: config 3 has no interfaces? [ 541.223001][ T8339] usb 4-1: New USB device found, idVendor=0584, idProduct=b000, bcdDevice=27.46 [ 541.232065][ T8339] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.267308][ T704] usb 3-1: Using ep0 maxpacket: 8 [ 541.287334][ T4118] usb 6-1: new high-speed USB device number 89 using dummy_hcd [ 541.347317][ T4119] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 541.377374][ T20] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 541.387415][ T20] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffe0 [ 541.398322][ T20] asix: probe of 1-1:0.0 failed with error -32 [ 541.427401][ T704] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 541.435022][ T704] usb 3-1: can't read configurations, error -61 01:55:40 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000080), 0xc87, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001080)=ANY=[@ANYBLOB="1301000009000408fc0592d20700007a3b010902249700fa00749859d6a89b590c6ac3c0404d0904e4ff110701010009050102ec934d95221d1a9e3051b559f2514b0bf7aefaa658e598d9e044d2c8f5572d7633156f3652ffdc200c7dd5cb826020a3c3829de3f49c04fc899cf8e9659195bc60b8ed3d02695ec17ccbaf90df3bf5b57b1b6b44c8476cbe9aa0c7b52ce5de8a7f08783a4bc372"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000000), 0x100000000, 0x109641) write$hidraw(r2, &(0x7f0000000040)="90", 0x1) syz_usb_connect(0x4, 0xa78, &(0x7f0000000280)={{0x12, 0x1, 0x110, 0x93, 0xc6, 0xc8, 0x40, 0xbda, 0x817b, 0xa1cd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa66, 0x3, 0x7f, 0x40, 0xc0, 0x7, [{{0x9, 0x4, 0x4a, 0x80, 0x5, 0xff, 0xff, 0xff, 0x1, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "3aa2247580"}, {0x5, 0x24, 0x0, 0x481f}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x3cd, 0x80, 0x81}, [@acm={0x4, 0x24, 0x2, 0xa}, @ncm={0x6, 0x24, 0x1a, 0x1f, 0xb}, @mbim_extended={0x8, 0x24, 0x1c, 0x8649, 0x9, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0x6, 0x5, 0x1, 0xe0}, @dmm={0x7, 0x24, 0x14, 0x100, 0x400}, @network_terminal={0x7, 0x24, 0xa, 0x8, 0x4, 0x25, 0x2}]}], [{{0x9, 0x5, 0xf, 0x2, 0x200, 0x4, 0x5, 0x62}}, {{0x9, 0x5, 0xe, 0x2, 0x400, 0x5, 0x80, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x81, 0xff}]}}, {{0x9, 0x5, 0x80, 0x0, 0x18, 0x2, 0x81, 0x1}}, {{0x9, 0x5, 0x0, 0x8, 0x20, 0x38, 0x7f, 0x8}}, {{0x9, 0x5, 0xd, 0x2, 0x20, 0x1, 0x4, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0x3f}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0xbc}]}}]}}, {{0x9, 0x4, 0xf, 0x4, 0xb, 0x99, 0x8b, 0xe5, 0x5, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "e3"}, {0x5, 0x24, 0x0, 0xfeff}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x6, 0x8, 0x65}, [@ncm={0x6, 0x24, 0x1a, 0x20, 0x10}]}, @cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, ';'}, {0x5, 0x24, 0x0, 0xff80}, {0xd, 0x24, 0xf, 0x1, 0x265, 0x6e, 0x0, 0x21}, {0x6, 0x24, 0x1a, 0x8, 0xe}, [@country_functional={0xc, 0x24, 0x7, 0xcc, 0x5, [0x400, 0x5, 0xcae]}, @mdlm={0x15, 0x24, 0x12, 0x3}, @country_functional={0xa, 0x24, 0x7, 0x8, 0x8, [0x1, 0x4]}]}], [{{0x9, 0x5, 0x9, 0x0, 0x40, 0x1, 0x8, 0x8, [@generic={0x9d, 0x30, "7e31bed97167c3da535280dc0c41529d2d44b1f49b6d94144c254ed574627766a8aa47d7efffa4e182cf3ad921bc469e7fe036690d27fb041dea2181a8da2d916ea7797c00249669b37ae2a894db8073d4b426dcabc1eec099780bfebc628ab203e782a99f4f51e098943ff15481e184f63cb8e6c606dddb459c4ef0fd310fe23ef4767d956b46c18fe1e4ffe1e3eb172ba17df2a42fb2aaf70281"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x40, 0x81, 0xb4, 0x6, [@generic={0xe4, 0x23, "ba6af1c3a60cd37304467af8840adc3c4f401ac0d626f9aa869d640841c8acdbc843bd78e32cc84339bb130f1317be489de0ee7242bd7f5b7356fcdfa0504164cda9d5e25273069f29faf6f7a41abd23318279538df3787defa63bdf61be646b8937eb36639a1695c8d5e87525d48aaade6babba02bce1ca2f6314fcc4fe9d72728fb891f6e634eeecffdaec6e8f8f4388627b175702357855a1fe06d93e3715f14c4b8d2b5698bd769902424b32a132512d650738a1d37d53183d9d57f319fb4bbd55c1c6126c5ba064fd2f9ad8cd5e417319c5c42af03167e2bf2e7f1ec0c4e695"}, @generic={0x4, 0xa, "33aa"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x10, 0x3, 0x40, 0x3, [@generic={0x86, 0xd, "5693123441f31102e713317456f1059aabbfcedaf9a0404bde4ac3aedd39bfeb53eace6dbe76f09860520a004a8a66d9343e8acfa9a2b9e63a70b673c24572272dab485f17bc3472e89c6f648f0dda9995ad3dbdc125a6fa9042c0d2375e5e1ec49418523089672c1e0ec2490a5226c56a31414dcc8d0ae86c09d853c4596926137f0912"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x478, 0x9, 0x2, 0x9, [@generic={0x84, 0x4, "1c3729820973b859deb134ed047a918f9e4252495e650a83793e0c99c54263320334459c70a883c5ba7fffc31da2a9e6adc8c74161e0a4436a5fdfb43afb9d61d2bbd6a9d1562b22c029153ac4aeb3f4ab4d8511ebfe59f5d0d4f601c9f71c8b8293828d4fef8084f1a3c1f490dd1fece967c6f61f850bfd6dc61b89419168633f3b"}, @uac_iso={0x7, 0x25, 0x1, 0x1769a9a343fabc9b, 0x0, 0x800}]}}, {{0x9, 0x5, 0x7, 0x4, 0x200, 0x5, 0x9, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x3f, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x8}]}}, {{0x9, 0x5, 0x3, 0xc, 0x3b7, 0x8, 0x93, 0xbc}}, {{0x9, 0x5, 0x80, 0x4, 0x40, 0x3f, 0x7, 0x80}}, {{0x9, 0x5, 0x8, 0x3, 0x8, 0x4, 0x1, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x4, 0xffff}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x99, 0x5}]}}, {{0x9, 0x5, 0x80, 0x0, 0x3ef, 0x2, 0x5, 0x0, [@generic={0xc0, 0x1, "6d59ed3494d6b7afc19fd333fd9b45dd8502d2ec5e25b576110826f6b1fd70d96c5cc2fb46aded1ac8574a7147d61136c8fd663dc8793c1c6da9993d21f3a1ec3d08b726bd72bca7f0685844746a338af6d5b3795c1e91b6cc1eac260ef5308c25a15d02dfd19a329a98dfebd8dbe46378658c01cd29a62418386649a156242652d1a06d953acad130e70b09c03af92e607c5a6065f996c91b0f01c0c0704f6e88d0ea93c81d6a400e72e5c1eb7b432c54b52b7f6dc0961f80f6a2691a89"}, @generic={0xb, 0x7, "2b8f883e5c2d5bcb9f"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x200, 0x7f, 0x8, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x8, 0x9}]}}, {{0x9, 0x5, 0x5, 0x0, 0x3ff, 0x9, 0x4, 0x5}}]}}, {{0x9, 0x4, 0x23, 0xff, 0xb, 0x80, 0x30, 0x45, 0x6, [], [{{0x9, 0x5, 0xa, 0x2, 0x200, 0x9, 0x1, 0x87, [@generic={0x3b, 0x24, "3aba3bd888a9c5a211fc9ef7e0ee60657022ec2a70578be81702e947b2cc652af14fc225a544469be19c588e0059f58a7e928ae371bc7b2a04"}]}}, {{0x9, 0x5, 0x7, 0x1, 0x20, 0x1f, 0x4, 0x8, [@generic={0xfc, 0x31, "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"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x3ff, 0x5, 0x4, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0x4}, @generic={0x71, 0xb, "fc19ae4d89c4ef65de8dc813bc919f5657f6dfb53e45cb5a9c574cdf7d716094b16aea8df4dfb4e00255991c1133be1d97aa29631c11ea93e3573ef7d1c23525c80fcca60a53870130c8100de98b53a2c626e3693cf7fc352bf5b2202a19c3c4cc8d956269a8923b66165bf6f65de0"}]}}, {{0x9, 0x5, 0xa, 0x4, 0x20, 0xcb, 0x7c, 0x75, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xe0, 0x800}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x5}]}}, {{0x9, 0x5, 0x1, 0x0, 0x400, 0x6, 0x80, 0x80, [@generic={0x67, 0x3, "abb3384353734eb736b63527c77d542f7f44f285d49dcc329a6334cabfbad2c28e5b2e962748f947ab7ac26792a9e89fb4564024e441ddeb90a02744f8caf28572736838e6bc442fe44fd870199fac037f26d93432ccb4415b3df952acdc7ab34412db9f62"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x5}]}}, {{0x9, 0x5, 0xc, 0x0, 0x40, 0xfe, 0x8, 0x0, [@generic={0x11, 0xa, "7226cfd115f7b2ecbe8680fa99940a"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x3ff, 0x8, 0x6, 0xf6}}, {{0x9, 0x5, 0x2, 0x3, 0x0, 0x4, 0x6, 0x40}}, {{0x9, 0x5, 0xb, 0x10, 0x200, 0x81, 0x9, 0x7, [@generic={0xef, 0x5, "b978c0273aeb498096077cae429f539a241de875017f08596d698f539fd7a1a3ebdef3ee9f1a0b73e714499f4c9acb462b393f7ee0ecc5d2110b3359f0651e8375f21cef58c684cbd75001796e2bfbe94563fa0a158cd732be3a7f3889d073e261871d113a7c4a17ecf10ab05dc12928262558b6422d5eab693086397ea1c053007721451806cd8654d3df96d7ae6b3228767482be00dfa3a3f33ce9cd9148d7ca0dcaad1dd9c33513a74c98e1e29dbc404687b1c2aaa2f33cf6e2834bfc4c796763f2ff3ba71d260a7f8539ed45d6980fba1bfcd43acdb67f979c9f21aa876b9b461782ee07e211604583e049"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x400, 0xe0, 0x80, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x7}, @generic={0x91, 0x6, "74ba5bcad6f60b77b5651cd74b474825cf7c7af2ce2166a476c4395f7d96ee6bb75d13e4f0ea0fbe8617d2a279fcb4b2b17e6e38fd9ab03f3c535486eeb9c42a0ea410af93218146053c04e9af8066def3e871226ed0d379aabf079408e4dd7aa3850131ec08c16c5dff9879da4652fe10952776575ac45b2f197e50a67263c301c3148c0b6908a66f869fafc7ec5f"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x400, 0x9, 0x9e, 0x0, [@generic={0xb5, 0x22, "8f2382be66aa02d5d1b90384dc63aaa2650bb34e525854382f1698d7fb01d893d1f1336ee9a2acd79829d53c54e3ff44d1f141121c81ddb8f062a62503b41a292f758590c022845af3a41ec3621ef12a41aa8302fdeaffd098371b2b16a5918c53841aaaa591f22995bf86cdef5ddec09ee3edcbdd22772e18fc43cbd17b168ba51724fa0706add91f283e54064ca38c20729b304796c1be1641599cccb190efa281c19b52792318334ecc00aa3a14ab62edb0"}, @generic={0x94, 0x32, "d6e97a54b47ef9fada8b706270513261d8b8cfdffc3336e4249baa1da384f0867291ba774a209daa6bf808ce3d195b5cec63aa58fe4550b4b77161553cb2bbcadf645186c4f8835eb60ea112e2829d094df611ba8794ccb42eb76d12288d12876cfc84c8f87a74b7411e1b83b4dd10dddea2ba1c74d189cd4a6337d02ce930438c5c3e2a4febfb9bc4d5452c49c05d77a11b"}]}}]}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0x1, 0x5, 0x80, 0x0, 0x3f}, 0x6d, &(0x7f0000000140)={0x5, 0xf, 0x6d, 0x3, [@ssp_cap={0x18, 0x10, 0xa, 0x3, 0x3, 0x80d, 0xf000, 0x8001, [0xf0, 0x0, 0xf]}, @ptm_cap={0x3}, @generic={0x4d, 0x10, 0xa, "a1ada586e8c672940a0ad84793b7bc2b63a9c0f570221221563e090fccdac8dc47e7d963f1f54888d2a1cb52e5a47922c29ab15443b9aaa485d48daad50e69656d119c1c59f469747d89"}]}, 0x1, [{0xb, &(0x7f00000001c0)=@string={0xb, 0x3, "b99813b23733e8e43c"}}]}) syz_usb_disconnect(0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x3, 0x24, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRESDEC=r0, @ANYRESHEX=r0], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_connect$uac1(0x6, 0x118, &(0x7f0000000d00)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x119, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x106, 0x3, 0x1, 0x2, 0x90, 0xf8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x8}, [@extension_unit={0xd, 0x24, 0x8, 0x6, 0x4, 0xbd, "efd545d84543"}, @selector_unit={0x5, 0x24, 0x5, 0x2, 0x1f}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x101, 0x1, 0x0, 0x0, 0x9b, 0x6}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x303, 0x5, 0x3, 0x16}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x205, 0x5, 0xff, 0x0, 0xff, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x9, 0xff, 0x5}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0xf7, 0x3, 0x2, 0x5, "20a4fb8a41"}, @as_header={0x7, 0x24, 0x1, 0x81, 0x3, 0x2}, @as_header={0x7, 0x24, 0x1, 0x3, 0x4, 0x5}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1, 0x1, 0x2, 0xfe}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0xff, 0x6, 0x9, {0x7, 0x25, 0x1, 0x100, 0xa4, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x8a4, 0x6, 0x82, "0c0bdb74ea7ed4"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x9, 0x2, 0x9, 0x7f, "20c1544bc0cfb55b"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x0, 0x1, 0x1d, 0x9, "72546e1ee47a9f"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xaf, 0x2, 0xfb, 0x9, "23ec"}, @as_header={0x7, 0x24, 0x1, 0x3f, 0x1, 0x1002}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xf7, 0x1, 0x80, 0x4, "b442"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x7, 0x2, 0x4, {0x7, 0x25, 0x1, 0x82, 0x4, 0x81}}}}}}}]}}, &(0x7f0000001000)={0xa, &(0x7f0000000e40)={0xa, 0x6, 0x340, 0x0, 0x3, 0x5, 0xff, 0x7}, 0x4e, &(0x7f0000000e80)={0x5, 0xf, 0x4e, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x6, "5c3e69050d36e8de2ef89a024c1828f4"}, @ssp_cap={0x20, 0x10, 0xa, 0x6d, 0x5, 0x100, 0xf00, 0x4800, [0x0, 0xf, 0xc03f, 0xc000, 0x76aa642cbe965962]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x4, 0xff, 0x100}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2b, 0x7, 0x2, 0x1f, 0xff}]}, 0x4, [{0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x1001}}, {0x24, &(0x7f0000000f40)=@string={0x24, 0x3, "e92ba41fcd82e8f7a3a4b46d9a0d01928a3694a365493c2621d10c3b1b30ce08af77"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4}}, {0x4, &(0x7f0000000fc0)=@lang_id={0x4}}]}) [ 541.478697][ T20] usb 4-1: USB disconnect, device number 6 [ 541.487524][ T4119] usb 5-1: Using ep0 maxpacket: 8 [ 541.493154][ T8339] usb 1-1: USB disconnect, device number 104 [ 541.537744][ T4119] usb 5-1: too many configurations: 86, using maximum allowed: 8 [ 541.567328][ T4118] usb 6-1: Using ep0 maxpacket: 32 [ 541.587298][ T704] usb 3-1: new high-speed USB device number 84 using dummy_hcd 01:55:41 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000180)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="c222"], 0x0, 0x0, 0x0}, 0x0) r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r0, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000040)=ANY=[@ANYRES8]) r1 = syz_usb_connect$cdc_ncm(0x2, 0xa4, &(0x7f00000001c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x92, 0x2, 0x1, 0x9, 0x0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x80, 0xf33, 0x4}, {0x6, 0x24, 0x1a, 0x3, 0x20}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x4b}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x4, 0x8, 0x4, 0x8000, 0x2}, @mdlm={0x15, 0x24, 0x12, 0x1ff}, @country_functional={0x10, 0x24, 0x7, 0x2, 0x100, [0x6, 0x1, 0x12, 0x7, 0x8]}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7d, 0x9, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0xbf, 0x8, 0x70}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x1, 0x5, 0x6e}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x4, 0x8, 0x2, 0x10, 0x4}, 0x15, &(0x7f0000000100)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0x4, 0x1, 0x7fffff8, 0xee0f, 0x7, [0x0]}]}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x810}}]}) syz_usb_control_io(r1, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x40, 0x0, 0x101, {0x101, 0x9, "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"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1001}}, &(0x7f0000000440)={0x0, 0xf, 0x39, {0x5, 0xf, 0x39, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "06021d8836b780cc72c15bda5783839f"}, @ssp_cap={0x20, 0x10, 0xa, 0x7, 0x5, 0x435, 0xf000, 0x7a19, [0xc030, 0xff0000, 0xc0, 0xc0, 0xffc0d8]}]}}, &(0x7f0000000480)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x4, 0x9, 0x2, "50ae31dd", "960a3e3c"}}, &(0x7f00000004c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x0, 0x9, 0x40, 0x9, 0x2, 0xf65}}}, &(0x7f0000000940)={0x84, &(0x7f0000000540)={0x0, 0x14, 0x1d, "30bdd446fe305969f31ef253fb5e863852f3bcc301e79206a88014c300"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x40, 0x80}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0x2}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000700)={0x40, 0xb, 0x2, ']7'}, &(0x7f0000000740)={0x40, 0xf, 0x2, 0xb4}, &(0x7f0000000780)={0x40, 0x13, 0x6, @local}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000800)={0x40, 0x19, 0x2, "1d5c"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x80}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000900)={0x40, 0x21, 0x1, 0x7}}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000180)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="c222"], 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) (async) syz_usb_control_io(r0, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000040)=ANY=[@ANYRES8]) (async) syz_usb_connect$cdc_ncm(0x2, 0xa4, &(0x7f00000001c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x92, 0x2, 0x1, 0x9, 0x0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x80, 0xf33, 0x4}, {0x6, 0x24, 0x1a, 0x3, 0x20}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x4b}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x4, 0x8, 0x4, 0x8000, 0x2}, @mdlm={0x15, 0x24, 0x12, 0x1ff}, @country_functional={0x10, 0x24, 0x7, 0x2, 0x100, [0x6, 0x1, 0x12, 0x7, 0x8]}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7d, 0x9, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0xbf, 0x8, 0x70}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x1, 0x5, 0x6e}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x4, 0x8, 0x2, 0x10, 0x4}, 0x15, &(0x7f0000000100)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0x4, 0x1, 0x7fffff8, 0xee0f, 0x7, [0x0]}]}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x810}}]}) (async) syz_usb_control_io(r1, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x40, 0x0, 0x101, {0x101, 0x9, "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"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1001}}, &(0x7f0000000440)={0x0, 0xf, 0x39, {0x5, 0xf, 0x39, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "06021d8836b780cc72c15bda5783839f"}, @ssp_cap={0x20, 0x10, 0xa, 0x7, 0x5, 0x435, 0xf000, 0x7a19, [0xc030, 0xff0000, 0xc0, 0xc0, 0xffc0d8]}]}}, &(0x7f0000000480)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x4, 0x9, 0x2, "50ae31dd", "960a3e3c"}}, &(0x7f00000004c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x0, 0x9, 0x40, 0x9, 0x2, 0xf65}}}, &(0x7f0000000940)={0x84, &(0x7f0000000540)={0x0, 0x14, 0x1d, "30bdd446fe305969f31ef253fb5e863852f3bcc301e79206a88014c300"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x40, 0x80}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0x2}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000700)={0x40, 0xb, 0x2, ']7'}, &(0x7f0000000740)={0x40, 0xf, 0x2, 0xb4}, &(0x7f0000000780)={0x40, 0x13, 0x6, @local}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000800)={0x40, 0x19, 0x2, "1d5c"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x80}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000900)={0x40, 0x21, 0x1, 0x7}}) (async) [ 541.657563][ T4119] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 541.665170][ T4119] usb 5-1: can't read configurations, error -61 [ 541.697638][ T4118] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 541.817314][ T4119] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 541.827514][ T704] usb 3-1: Using ep0 maxpacket: 8 [ 541.877490][ T4118] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 541.886584][ T4118] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 541.894668][ T4118] usb 6-1: Product: syz [ 541.898859][ T4118] usb 6-1: Manufacturer: syz [ 541.903462][ T4118] usb 6-1: SerialNumber: syz [ 541.908455][ T4119] usb 5-1: Using ep0 maxpacket: 8 [ 541.917324][ T8339] usb 1-1: new high-speed USB device number 105 using dummy_hcd 01:55:41 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r1, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000021c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x88, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x8, &(0x7f0000000100)={[{0x2, 0x4e00, "9f13"}]}) syz_usb_control_io(r1, &(0x7f0000000300)={0x2c, &(0x7f0000000180)={0x40, 0x23, 0xac, {0xac, 0x8, "3faae59a47ff8f6a50161c4052b727f12f31a4997b68c8a96e87d3c836a10bd3d509d1937fd7cbcfc1777adb4250e7b96ba5489617a923be6fa5ece5f33b62143b46f961b89ae69b9c57d878d0f9bdf70f54ad56d8b1be55811bd54f6da46543fbcf955efaa99da5a144c0dc89c0444165e579cef296ee4edda237c43d52341deb98b8b3dcce503d123e1f7b44d3a0d81b79bf9ccb5df6d1e0a7025002094e50403ab8f058925ce3e60e"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xfcdf}}, &(0x7f0000000240)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0x7, 0x49a63aa330e141f0, 0x1, 0x2, "cdc4c539", "4720cddc"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x80, 0x0, 0x0, 0xf8, 0xb6, 0x9, 0xcfef}}}, &(0x7f0000000740)={0x84, &(0x7f0000000340)={0x20, 0x16, 0x20, "ab5512b0a1c5aeec6220ca38f09ddc2c85d4bbcfc658f2c7d8da3719a8c32c48"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x6}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x3}}, &(0x7f0000000440)={0x20, 0x0, 0x8, {0x200, 0x1, [0x1eff]}}, &(0x7f0000000480)={0x40, 0x7, 0x2, 0x5}, &(0x7f00000004c0)={0x40, 0x9, 0x1}, &(0x7f0000000500)={0x40, 0xb, 0x2, "2bcf"}, &(0x7f0000000540)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x13, 0x6, @remote}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000600)={0x40, 0x19, 0x2, "9c07"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0xfff}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0x81}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000a00)={0x24, &(0x7f0000000800)={0x20, 0xf, 0x26, {0x26, 0xfbf2b949eda438b5, "51b445d899c8c9b72ede2eb9e9320727a0772610ce511479c4917cd9530c90d352e30c89"}}, &(0x7f00000008c0)={0x0, 0x3, 0xef, @string={0xef, 0x3, "598861776854299c51af022d3ddc43a33a56dd160a3152f8cbdca494ca7095e6c2eeafdd6f8c6624d4710f4cb85ab66df8bfdf6d0209dd950b58a2531397948f493403ffb7ef0384afb148c9fdfe52bb5cb77afe79aae80a748fa33fe23d03cbc23cef8a1f1278cdeaf44a090b820aa74dba4f8891a6ad779431b297a9de6fb2fc4b9bfc9d0b120c777beebb67612b386beac74c978d9209cb4a71792037b37ef69e4046b5850b2d612e00f0cb3a00bbd15a77863d694a32bb067de3eb43dbce96e4f6ed07a4310d6fd6838e18c387c18714d1e54e56633ad0eb243f311fe1020afed68e993c699395f6aabe13"}}, &(0x7f0000000c00)=ANY=[@ANYBLOB="0022210000008bd59412a89388d4a6f23b68087ab983d6001d3c9328bd12539a99ce27e2d0cda35035bb7286f4cbbbb439a1aefdbb79863ab31a2d2694bdd98aff1301a370fd1024ff5c5b3db1243e9b8e0a4af69ccca32ce482"], &(0x7f00000009c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x1, 0x1, {0x22, 0xfd2}}}}, &(0x7f0000000bc0)={0x2c, &(0x7f0000000a40)={0x0, 0x3c, 0x52, "07476d4b586ba4c6251569255faf58056957f80f6238336b5b64f7517dcf9a7b4bde812057cc636405d3505625d510255880ca632693ed97f73701ca501f67c21befa8ea0998316502c47b9256d86ad9dff8"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1}, &(0x7f0000000b00)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000b40)={0x20, 0x1, 0x28, "7b65c0ad5cf4bccbf9994b3ee866c81a4cd89541b617d9d7403ac973d84ab080d939805776b7dd28"}, &(0x7f0000000b80)={0x20, 0x3, 0x1, 0xd8}}) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000880)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000081d393b088ec49c29ace75ad8e6368f6e964e6c6cf62e28ba8312582c03480e2d9d1433493bb797aa9c19569450c37a0bdb33febeb9793b9aeaa27cfe8d4dbcfcc5d8d8ed2226acaaeceb0554e81aa1c01d2de6f9cb603a343ed10015912233bb49ec8ca2556b68609dc35e879d2ca3fae2bebfdfae8b35c745b70749eee065b3e897e01b4c33bd8469d1147632ae0ef8473392dcb449f41bb0ff2b011426986c8b82df385c36db5d7c0d11e6b29b07729aa14202cfe3c3e58340bb7698e7cf6a956dc721063c2effce64f4f3743bdab10a826f7df6fcd4e3d41ecef000000000000"], 0x0, 0x0, 0x0, 0x0}) [ 541.957438][ T4119] usb 5-1: too many configurations: 86, using maximum allowed: 8 [ 541.967333][ T7] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 541.987394][ T704] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 541.995095][ T704] usb 3-1: can't read configurations, error -61 [ 542.001885][ T704] usb usb3-port1: attempt power cycle [ 542.097433][ T4119] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 542.105070][ T4119] usb 5-1: can't read configurations, error -61 [ 542.111521][ T4119] usb usb5-port1: unable to enumerate USB device [ 542.167276][ T8339] usb 1-1: Using ep0 maxpacket: 8 [ 542.217298][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 542.287308][ T20] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 542.287450][ T8339] usb 1-1: config index 0 descriptor too short (expected 38692, got 36) [ 542.303364][ T8339] usb 1-1: config 250 has an invalid descriptor of length 89, skipping remainder of the config [ 542.313762][ T8339] usb 1-1: config 250 has no interfaces? [ 542.357427][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.367914][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 542.378864][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 542.388615][ T7] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 542.398404][ T7] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 542.419511][ T4118] usb 6-1: USB disconnect, device number 89 [ 542.437296][ T704] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 542.447590][ T8339] usb 1-1: New USB device found, idVendor=05fc, idProduct=d292, bcdDevice= 0.07 01:55:41 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000064bf208402000d3e4d8485c345664fcb3045f930900000003090212000100000b000904"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000064bf208402000d3e4d8485c345664fcb3045f930900000003090212000100000b000904"], 0x0) (async) [ 542.456681][ T8339] usb 1-1: New USB device strings: Mfr=0, Product=122, SerialNumber=59 [ 542.465158][ T8339] usb 1-1: Product: syz [ 542.469382][ T8339] usb 1-1: SerialNumber: syz [ 542.507604][ T7] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 542.516763][ T7] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 542.524958][ T7] usb 2-1: Manufacturer: syz [ 542.537457][ T704] usb 3-1: Using ep0 maxpacket: 8 [ 542.543666][ T7] usb 2-1: config 0 descriptor?? [ 542.697399][ T704] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 542.705040][ T704] usb 3-1: can't read configurations, error -61 [ 542.707445][ T20] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 542.720423][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 542.730159][ T20] usb 4-1: config 0 descriptor?? 01:55:42 executing program 5: r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000000c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea233915286e6e55a8670cc0195b8ffa98b9a4df353f47472c2ba6279449a5220c9f", @ANYRES8=r1, @ANYRES32=r0]) write$hidraw(r0, &(0x7f0000000040)="fcd58aa49776049e5cb505b2ee1cecf7eec2f712c8e8fda3f504b7445b689b4fb29152a2d32d26fdc12d0cc63da863babe0d2489d0d614a1d73016254631a5e4a3649ccca8e225646f5bc9c1f82f6e115fd1d7dcc6f8b3ecb8f3d09f76caf8849083620a", 0x64) syz_open_dev$hiddev(&(0x7f0000000000), 0x6, 0x402) syz_usb_connect(0x0, 0xc9, &(0x7f0000000180)=ANY=[@ANYBLOB="120100000cbd7c20081915130000010203010902b70001000000000904000001df5eae000a2401000000020300090500000000960400930075523a28493a4f5ba4cb4eb22997961687d112e6e7143e8dffd0f820eed0b8211842a9fb00e1e5e699531756277199d7403b396f0e8a5b2853a4555276e09f537fbcc2976a40bfcacc50a278bfcffccaf477d5f6bb7f9bc71fe5a6e4cc9859bc1906dd81b4bbbf6800020000a7dd8476d41f63f6ad98137bc04066ae3838556b7adbfef36e1428974aa729d5d4aebd29819484d037c9"], 0x0) [ 542.857329][ T704] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 542.867422][ T7] rc_core: IR keymap rc-hauppauge not found [ 542.873323][ T7] Registered IR keymap rc-empty [ 542.878576][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 542.907451][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 542.938430][ T7] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 542.951334][ T704] usb 3-1: Using ep0 maxpacket: 8 [ 542.957470][ T7] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input150 [ 542.972029][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 543.007392][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 543.008849][ T20] ath6kl: Failed to submit usb control message: -71 [ 543.021331][ T20] ath6kl: unable to send the bmi data to the device: -71 [ 543.028399][ T20] ath6kl: Unable to send get target info: -71 [ 543.034645][ T4119] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 543.037337][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 543.043885][ T20] ath6kl: Failed to init ath6kl core: -71 [ 543.060734][ T20] ath6kl_usb: probe of 4-1:0.0 failed with error -71 [ 543.070321][ T20] usb 4-1: USB disconnect, device number 7 [ 543.079505][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 543.107390][ T704] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 543.114999][ T704] usb 3-1: can't read configurations, error -61 [ 543.121790][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 543.129087][ T704] usb usb3-port1: unable to enumerate USB device [ 543.157314][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 543.187371][ T4118] usb 6-1: new high-speed USB device number 90 using dummy_hcd [ 543.187444][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 543.237512][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 543.267359][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 543.297303][ T4119] usb 5-1: Using ep0 maxpacket: 8 [ 543.297325][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 543.328675][ T7] mceusb 2-1:0.0: Registered with mce emulator interface version 0 [ 543.336720][ T7] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 543.349851][ T4119] usb 5-1: too many configurations: 86, using maximum allowed: 8 [ 543.367696][ T9036] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 543.377633][ T9036] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 543.391182][ T9036] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 01:55:42 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000180)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="c222"], 0x0, 0x0, 0x0}, 0x0) (async) r0 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r0, &(0x7f00000022c0)={0x2c, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f0000000040)=ANY=[@ANYRES8]) (async) r1 = syz_usb_connect$cdc_ncm(0x2, 0xa4, &(0x7f00000001c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x92, 0x2, 0x1, 0x9, 0x0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x80, 0xf33, 0x4}, {0x6, 0x24, 0x1a, 0x3, 0x20}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x4b}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x4, 0x8, 0x4, 0x8000, 0x2}, @mdlm={0x15, 0x24, 0x12, 0x1ff}, @country_functional={0x10, 0x24, 0x7, 0x2, 0x100, [0x6, 0x1, 0x12, 0x7, 0x8]}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x7d, 0x9, 0xff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0xbf, 0x8, 0x70}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x1, 0x5, 0x6e}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x4, 0x8, 0x2, 0x10, 0x4}, 0x15, &(0x7f0000000100)={0x5, 0xf, 0x15, 0x1, [@ssp_cap={0x10, 0x10, 0xa, 0x4, 0x1, 0x7fffff8, 0xee0f, 0x7, [0x0]}]}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x810}}]}) syz_usb_control_io(r1, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x40, 0x0, 0x101, {0x101, 0x9, "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"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1001}}, &(0x7f0000000440)={0x0, 0xf, 0x39, {0x5, 0xf, 0x39, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "06021d8836b780cc72c15bda5783839f"}, @ssp_cap={0x20, 0x10, 0xa, 0x7, 0x5, 0x435, 0xf000, 0x7a19, [0xc030, 0xff0000, 0xc0, 0xc0, 0xffc0d8]}]}}, &(0x7f0000000480)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x4, 0x9, 0x2, "50ae31dd", "960a3e3c"}}, &(0x7f00000004c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x0, 0x9, 0x40, 0x9, 0x2, 0xf65}}}, &(0x7f0000000940)={0x84, &(0x7f0000000540)={0x0, 0x14, 0x1d, "30bdd446fe305969f31ef253fb5e863852f3bcc301e79206a88014c300"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x40, 0x80}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0x2}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000700)={0x40, 0xb, 0x2, ']7'}, &(0x7f0000000740)={0x40, 0xf, 0x2, 0xb4}, &(0x7f0000000780)={0x40, 0x13, 0x6, @local}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000800)={0x40, 0x19, 0x2, "1d5c"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x80}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000900)={0x40, 0x21, 0x1, 0x7}}) [ 543.401081][ T9036] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 543.415429][ T7] usb 2-1: USB disconnect, device number 98 [ 543.438436][ T4118] usb 6-1: Using ep0 maxpacket: 32 [ 543.477599][ T4119] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 543.485241][ T4119] usb 5-1: can't read configurations, error -61 [ 543.486450][ T9035] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 543.500342][ T9035] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:55:42 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000000)='4', 0x1) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0xc26d) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x48d, 0x8595, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x4, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x20, 0x1, 0x3, 0x1, 0x1, 0x2, {0x9, 0x21, 0xff, 0x2, 0x1, {0x22, 0x2d0}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x3f, 0x7f, 0x9}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x49, 0x0, 0x8}}]}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x3, 0x0, 0x7, 0x20, 0x81}, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0xc07}}]}) [ 543.567356][ T4118] usb 6-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 0 [ 543.580047][ T4118] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 543.593310][ T20] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 543.647402][ T4119] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 543.757396][ T4118] usb 6-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 543.766515][ T4118] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 543.774555][ T4118] usb 6-1: Product: syz [ 543.778758][ T4118] usb 6-1: Manufacturer: syz [ 543.783346][ T4118] usb 6-1: SerialNumber: syz [ 543.789843][ T4118] usb 6-1: config 0 descriptor?? [ 543.827476][ T7] usb 2-1: new high-speed USB device number 99 using dummy_hcd [ 543.828429][ T4118] usb-storage 6-1:0.0: USB Mass Storage device detected [ 543.843465][ T4118] usb-storage 6-1:0.0: Quirks match for vid 1908 pid 1315: 20000 [ 543.907322][ T4119] usb 5-1: Using ep0 maxpacket: 8 [ 543.947469][ T4119] usb 5-1: too many configurations: 86, using maximum allowed: 8 [ 543.957643][ T20] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 543.966681][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.978237][ T20] usb 4-1: config 0 descriptor?? [ 544.030873][ T4118] usb 6-1: USB disconnect, device number 90 [ 544.067383][ T4119] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 544.075070][ T4119] usb 5-1: can't read configurations, error -61 [ 544.082015][ T4119] usb usb5-port1: attempt power cycle [ 544.097327][ T704] usb 3-1: new high-speed USB device number 87 using dummy_hcd [ 544.104967][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 544.247423][ T7] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 544.257757][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 544.268714][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 544.278382][ T7] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 544.288066][ T7] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 544.367350][ T704] usb 3-1: device descriptor read/64, error 18 [ 544.387390][ T7] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 544.396495][ T7] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 544.404529][ T7] usb 2-1: Manufacturer: syz [ 544.410701][ T7] usb 2-1: config 0 descriptor?? [ 544.458241][ T4118] ------------[ cut here ]------------ [ 544.463905][ T4118] WARNING: CPU: 1 PID: 4118 at drivers/net/wireless/ath/ath6kl/htc_pipe.c:963 ath6kl_htc_pipe_rx_complete+0xdbd/0x1130 [ 544.476379][ T4118] Modules linked in: [ 544.480324][ T4118] CPU: 1 PID: 4118 Comm: kworker/1:3 Not tainted 6.1.0-rc3-syzkaller-00058-gdd65a243a915 #0 [ 544.490484][ T4118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 544.500657][ T4118] Workqueue: ath6kl_wq ath6kl_usb_io_comp_work [ 544.506838][ T4118] RIP: 0010:ath6kl_htc_pipe_rx_complete+0xdbd/0x1130 [ 544.513565][ T4118] Code: e4 e8 a7 22 ca 02 48 c7 44 24 38 00 00 00 00 e9 66 fa ff ff e8 04 b6 18 fe 8b 9c 24 8c 00 00 00 e9 4b f8 ff ff e8 f3 b5 18 fe <0f> 0b 48 c7 c7 a0 25 96 86 41 bc ea ff ff ff e8 eb da a8 02 e9 37 [ 544.518183][ T8339] usb 1-1: USB disconnect, device number 105 [ 544.533348][ T4118] RSP: 0018:ffffc9000255fba8 EFLAGS: 00010293 [ 544.545444][ T4118] RAX: 0000000000000000 RBX: ffff88811b2e0de0 RCX: 0000000000000000 01:55:43 executing program 5: r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) (async) r1 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x88, &(0x7f00000000c0)=ANY=[@ANYBLOB="0466917de0f4d5a1d48a7a347fe2b84536a0e21b43d0e89c09fd5e51524fa3c5d890d0f2c083db833cb7994c15d429df553e653fcfd0b6aa5f86d563e61bc66a400d472162832448d91904029330e9ea233915286e6e55a8670cc0195b8ffa98b9a4df353f47472c2ba6279449a5220c9f", @ANYRES8=r1, @ANYRES32=r0]) (async) write$hidraw(r0, &(0x7f0000000040)="fcd58aa49776049e5cb505b2ee1cecf7eec2f712c8e8fda3f504b7445b689b4fb29152a2d32d26fdc12d0cc63da863babe0d2489d0d614a1d73016254631a5e4a3649ccca8e225646f5bc9c1f82f6e115fd1d7dcc6f8b3ecb8f3d09f76caf8849083620a", 0x64) (async) syz_open_dev$hiddev(&(0x7f0000000000), 0x6, 0x402) syz_usb_connect(0x0, 0xc9, &(0x7f0000000180)=ANY=[@ANYBLOB="120100000cbd7c20081915130000010203010902b70001000000000904000001df5eae000a2401000000020300090500000000960400930075523a28493a4f5ba4cb4eb22997961687d112e6e7143e8dffd0f820eed0b8211842a9fb00e1e5e699531756277199d7403b396f0e8a5b2853a4555276e09f537fbcc2976a40bfcacc50a278bfcffccaf477d5f6bb7f9bc71fe5a6e4cc9859bc1906dd81b4bbbf6800020000a7dd8476d41f63f6ad98137bc04066ae3838556b7adbfef36e1428974aa729d5d4aebd29819484d037c9"], 0x0) 01:55:43 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000080), 0xc87, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000001080)=ANY=[@ANYBLOB="1301000009000408fc0592d20700007a3b010902249700fa00749859d6a89b590c6ac3c0404d0904e4ff110701010009050102ec934d95221d1a9e3051b559f2514b0bf7aefaa658e598d9e044d2c8f5572d7633156f3652ffdc200c7dd5cb826020a3c3829de3f49c04fc899cf8e9659195bc60b8ed3d02695ec17ccbaf90df3bf5b57b1b6b44c8476cbe9aa0c7b52ce5de8a7f08783a4bc372"], 0x0) syz_usb_control_io$printer(r1, 0x0, 0x0) (async) r2 = syz_open_dev$hidraw(&(0x7f0000000000), 0x100000000, 0x109641) write$hidraw(r2, &(0x7f0000000040)="90", 0x1) syz_usb_connect(0x4, 0xa78, &(0x7f0000000280)={{0x12, 0x1, 0x110, 0x93, 0xc6, 0xc8, 0x40, 0xbda, 0x817b, 0xa1cd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa66, 0x3, 0x7f, 0x40, 0xc0, 0x7, [{{0x9, 0x4, 0x4a, 0x80, 0x5, 0xff, 0xff, 0xff, 0x1, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "3aa2247580"}, {0x5, 0x24, 0x0, 0x481f}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x3cd, 0x80, 0x81}, [@acm={0x4, 0x24, 0x2, 0xa}, @ncm={0x6, 0x24, 0x1a, 0x1f, 0xb}, @mbim_extended={0x8, 0x24, 0x1c, 0x8649, 0x9, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0x6, 0x5, 0x1, 0xe0}, @dmm={0x7, 0x24, 0x14, 0x100, 0x400}, @network_terminal={0x7, 0x24, 0xa, 0x8, 0x4, 0x25, 0x2}]}], [{{0x9, 0x5, 0xf, 0x2, 0x200, 0x4, 0x5, 0x62}}, {{0x9, 0x5, 0xe, 0x2, 0x400, 0x5, 0x80, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x81, 0xff}]}}, {{0x9, 0x5, 0x80, 0x0, 0x18, 0x2, 0x81, 0x1}}, {{0x9, 0x5, 0x0, 0x8, 0x20, 0x38, 0x7f, 0x8}}, {{0x9, 0x5, 0xd, 0x2, 0x20, 0x1, 0x4, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0x3f}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0xbc}]}}]}}, {{0x9, 0x4, 0xf, 0x4, 0xb, 0x99, 0x8b, 0xe5, 0x5, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "e3"}, {0x5, 0x24, 0x0, 0xfeff}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x6, 0x8, 0x65}, [@ncm={0x6, 0x24, 0x1a, 0x20, 0x10}]}, @cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, ';'}, {0x5, 0x24, 0x0, 0xff80}, {0xd, 0x24, 0xf, 0x1, 0x265, 0x6e, 0x0, 0x21}, {0x6, 0x24, 0x1a, 0x8, 0xe}, [@country_functional={0xc, 0x24, 0x7, 0xcc, 0x5, [0x400, 0x5, 0xcae]}, @mdlm={0x15, 0x24, 0x12, 0x3}, @country_functional={0xa, 0x24, 0x7, 0x8, 0x8, [0x1, 0x4]}]}], [{{0x9, 0x5, 0x9, 0x0, 0x40, 0x1, 0x8, 0x8, [@generic={0x9d, 0x30, "7e31bed97167c3da535280dc0c41529d2d44b1f49b6d94144c254ed574627766a8aa47d7efffa4e182cf3ad921bc469e7fe036690d27fb041dea2181a8da2d916ea7797c00249669b37ae2a894db8073d4b426dcabc1eec099780bfebc628ab203e782a99f4f51e098943ff15481e184f63cb8e6c606dddb459c4ef0fd310fe23ef4767d956b46c18fe1e4ffe1e3eb172ba17df2a42fb2aaf70281"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x40, 0x81, 0xb4, 0x6, [@generic={0xe4, 0x23, "ba6af1c3a60cd37304467af8840adc3c4f401ac0d626f9aa869d640841c8acdbc843bd78e32cc84339bb130f1317be489de0ee7242bd7f5b7356fcdfa0504164cda9d5e25273069f29faf6f7a41abd23318279538df3787defa63bdf61be646b8937eb36639a1695c8d5e87525d48aaade6babba02bce1ca2f6314fcc4fe9d72728fb891f6e634eeecffdaec6e8f8f4388627b175702357855a1fe06d93e3715f14c4b8d2b5698bd769902424b32a132512d650738a1d37d53183d9d57f319fb4bbd55c1c6126c5ba064fd2f9ad8cd5e417319c5c42af03167e2bf2e7f1ec0c4e695"}, @generic={0x4, 0xa, "33aa"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x10, 0x3, 0x40, 0x3, [@generic={0x86, 0xd, "5693123441f31102e713317456f1059aabbfcedaf9a0404bde4ac3aedd39bfeb53eace6dbe76f09860520a004a8a66d9343e8acfa9a2b9e63a70b673c24572272dab485f17bc3472e89c6f648f0dda9995ad3dbdc125a6fa9042c0d2375e5e1ec49418523089672c1e0ec2490a5226c56a31414dcc8d0ae86c09d853c4596926137f0912"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x478, 0x9, 0x2, 0x9, [@generic={0x84, 0x4, "1c3729820973b859deb134ed047a918f9e4252495e650a83793e0c99c54263320334459c70a883c5ba7fffc31da2a9e6adc8c74161e0a4436a5fdfb43afb9d61d2bbd6a9d1562b22c029153ac4aeb3f4ab4d8511ebfe59f5d0d4f601c9f71c8b8293828d4fef8084f1a3c1f490dd1fece967c6f61f850bfd6dc61b89419168633f3b"}, @uac_iso={0x7, 0x25, 0x1, 0x1769a9a343fabc9b, 0x0, 0x800}]}}, {{0x9, 0x5, 0x7, 0x4, 0x200, 0x5, 0x9, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x3f, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x8}]}}, {{0x9, 0x5, 0x3, 0xc, 0x3b7, 0x8, 0x93, 0xbc}}, {{0x9, 0x5, 0x80, 0x4, 0x40, 0x3f, 0x7, 0x80}}, {{0x9, 0x5, 0x8, 0x3, 0x8, 0x4, 0x1, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x4, 0xffff}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x99, 0x5}]}}, {{0x9, 0x5, 0x80, 0x0, 0x3ef, 0x2, 0x5, 0x0, [@generic={0xc0, 0x1, "6d59ed3494d6b7afc19fd333fd9b45dd8502d2ec5e25b576110826f6b1fd70d96c5cc2fb46aded1ac8574a7147d61136c8fd663dc8793c1c6da9993d21f3a1ec3d08b726bd72bca7f0685844746a338af6d5b3795c1e91b6cc1eac260ef5308c25a15d02dfd19a329a98dfebd8dbe46378658c01cd29a62418386649a156242652d1a06d953acad130e70b09c03af92e607c5a6065f996c91b0f01c0c0704f6e88d0ea93c81d6a400e72e5c1eb7b432c54b52b7f6dc0961f80f6a2691a89"}, @generic={0xb, 0x7, "2b8f883e5c2d5bcb9f"}]}}, {{0x9, 0x5, 0xb, 0x3, 0x200, 0x7f, 0x8, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x8, 0x9}]}}, {{0x9, 0x5, 0x5, 0x0, 0x3ff, 0x9, 0x4, 0x5}}]}}, {{0x9, 0x4, 0x23, 0xff, 0xb, 0x80, 0x30, 0x45, 0x6, [], [{{0x9, 0x5, 0xa, 0x2, 0x200, 0x9, 0x1, 0x87, [@generic={0x3b, 0x24, "3aba3bd888a9c5a211fc9ef7e0ee60657022ec2a70578be81702e947b2cc652af14fc225a544469be19c588e0059f58a7e928ae371bc7b2a04"}]}}, {{0x9, 0x5, 0x7, 0x1, 0x20, 0x1f, 0x4, 0x8, [@generic={0xfc, 0x31, "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"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x3ff, 0x5, 0x4, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0x4}, @generic={0x71, 0xb, "fc19ae4d89c4ef65de8dc813bc919f5657f6dfb53e45cb5a9c574cdf7d716094b16aea8df4dfb4e00255991c1133be1d97aa29631c11ea93e3573ef7d1c23525c80fcca60a53870130c8100de98b53a2c626e3693cf7fc352bf5b2202a19c3c4cc8d956269a8923b66165bf6f65de0"}]}}, {{0x9, 0x5, 0xa, 0x4, 0x20, 0xcb, 0x7c, 0x75, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xe0, 0x800}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x5}]}}, {{0x9, 0x5, 0x1, 0x0, 0x400, 0x6, 0x80, 0x80, [@generic={0x67, 0x3, "abb3384353734eb736b63527c77d542f7f44f285d49dcc329a6334cabfbad2c28e5b2e962748f947ab7ac26792a9e89fb4564024e441ddeb90a02744f8caf28572736838e6bc442fe44fd870199fac037f26d93432ccb4415b3df952acdc7ab34412db9f62"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x5}]}}, {{0x9, 0x5, 0xc, 0x0, 0x40, 0xfe, 0x8, 0x0, [@generic={0x11, 0xa, "7226cfd115f7b2ecbe8680fa99940a"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x3ff, 0x8, 0x6, 0xf6}}, {{0x9, 0x5, 0x2, 0x3, 0x0, 0x4, 0x6, 0x40}}, {{0x9, 0x5, 0xb, 0x10, 0x200, 0x81, 0x9, 0x7, [@generic={0xef, 0x5, "b978c0273aeb498096077cae429f539a241de875017f08596d698f539fd7a1a3ebdef3ee9f1a0b73e714499f4c9acb462b393f7ee0ecc5d2110b3359f0651e8375f21cef58c684cbd75001796e2bfbe94563fa0a158cd732be3a7f3889d073e261871d113a7c4a17ecf10ab05dc12928262558b6422d5eab693086397ea1c053007721451806cd8654d3df96d7ae6b3228767482be00dfa3a3f33ce9cd9148d7ca0dcaad1dd9c33513a74c98e1e29dbc404687b1c2aaa2f33cf6e2834bfc4c796763f2ff3ba71d260a7f8539ed45d6980fba1bfcd43acdb67f979c9f21aa876b9b461782ee07e211604583e049"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x400, 0xe0, 0x80, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x7}, @generic={0x91, 0x6, "74ba5bcad6f60b77b5651cd74b474825cf7c7af2ce2166a476c4395f7d96ee6bb75d13e4f0ea0fbe8617d2a279fcb4b2b17e6e38fd9ab03f3c535486eeb9c42a0ea410af93218146053c04e9af8066def3e871226ed0d379aabf079408e4dd7aa3850131ec08c16c5dff9879da4652fe10952776575ac45b2f197e50a67263c301c3148c0b6908a66f869fafc7ec5f"}]}}, {{0x9, 0x5, 0x7, 0x10, 0x400, 0x9, 0x9e, 0x0, [@generic={0xb5, 0x22, "8f2382be66aa02d5d1b90384dc63aaa2650bb34e525854382f1698d7fb01d893d1f1336ee9a2acd79829d53c54e3ff44d1f141121c81ddb8f062a62503b41a292f758590c022845af3a41ec3621ef12a41aa8302fdeaffd098371b2b16a5918c53841aaaa591f22995bf86cdef5ddec09ee3edcbdd22772e18fc43cbd17b168ba51724fa0706add91f283e54064ca38c20729b304796c1be1641599cccb190efa281c19b52792318334ecc00aa3a14ab62edb0"}, @generic={0x94, 0x32, "d6e97a54b47ef9fada8b706270513261d8b8cfdffc3336e4249baa1da384f0867291ba774a209daa6bf808ce3d195b5cec63aa58fe4550b4b77161553cb2bbcadf645186c4f8835eb60ea112e2829d094df611ba8794ccb42eb76d12288d12876cfc84c8f87a74b7411e1b83b4dd10dddea2ba1c74d189cd4a6337d02ce930438c5c3e2a4febfb9bc4d5452c49c05d77a11b"}]}}]}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x200, 0x1, 0x5, 0x80, 0x0, 0x3f}, 0x6d, &(0x7f0000000140)={0x5, 0xf, 0x6d, 0x3, [@ssp_cap={0x18, 0x10, 0xa, 0x3, 0x3, 0x80d, 0xf000, 0x8001, [0xf0, 0x0, 0xf]}, @ptm_cap={0x3}, @generic={0x4d, 0x10, 0xa, "a1ada586e8c672940a0ad84793b7bc2b63a9c0f570221221563e090fccdac8dc47e7d963f1f54888d2a1cb52e5a47922c29ab15443b9aaa485d48daad50e69656d119c1c59f469747d89"}]}, 0x1, [{0xb, &(0x7f00000001c0)=@string={0xb, 0x3, "b99813b23733e8e43c"}}]}) (async) syz_usb_disconnect(0xffffffffffffffff) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) syz_usb_disconnect(r1) syz_usb_connect(0x3, 0x24, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRESDEC=r0, @ANYRESHEX=r0], 0x0) (async) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_connect$uac1(0x6, 0x118, &(0x7f0000000d00)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x119, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x106, 0x3, 0x1, 0x2, 0x90, 0xf8, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x8}, [@extension_unit={0xd, 0x24, 0x8, 0x6, 0x4, 0xbd, "efd545d84543"}, @selector_unit={0x5, 0x24, 0x5, 0x2, 0x1f}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x101, 0x1, 0x0, 0x0, 0x9b, 0x6}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x303, 0x5, 0x3, 0x16}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x205, 0x5, 0xff, 0x0, 0xff, 0x2}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x9, 0xff, 0x5}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0xf7, 0x3, 0x2, 0x5, "20a4fb8a41"}, @as_header={0x7, 0x24, 0x1, 0x81, 0x3, 0x2}, @as_header={0x7, 0x24, 0x1, 0x3, 0x4, 0x5}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1, 0x1, 0x2, 0xfe}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0xff, 0x6, 0x9, {0x7, 0x25, 0x1, 0x100, 0xa4, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x10, 0x24, 0x2, 0x2, 0x8a4, 0x6, 0x82, "0c0bdb74ea7ed4"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x9, 0x2, 0x9, 0x7f, "20c1544bc0cfb55b"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x0, 0x1, 0x1d, 0x9, "72546e1ee47a9f"}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xaf, 0x2, 0xfb, 0x9, "23ec"}, @as_header={0x7, 0x24, 0x1, 0x3f, 0x1, 0x1002}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0xf7, 0x1, 0x80, 0x4, "b442"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x7, 0x2, 0x4, {0x7, 0x25, 0x1, 0x82, 0x4, 0x81}}}}}}}]}}, &(0x7f0000001000)={0xa, &(0x7f0000000e40)={0xa, 0x6, 0x340, 0x0, 0x3, 0x5, 0xff, 0x7}, 0x4e, &(0x7f0000000e80)={0x5, 0xf, 0x4e, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x6, "5c3e69050d36e8de2ef89a024c1828f4"}, @ssp_cap={0x20, 0x10, 0xa, 0x6d, 0x5, 0x100, 0xf00, 0x4800, [0x0, 0xf, 0xc03f, 0xc000, 0x76aa642cbe965962]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x4, 0xff, 0x100}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2b, 0x7, 0x2, 0x1f, 0xff}]}, 0x4, [{0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x1001}}, {0x24, &(0x7f0000000f40)=@string={0x24, 0x3, "e92ba41fcd82e8f7a3a4b46d9a0d01928a3694a365493c2621d10c3b1b30ce08af77"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4}}, {0x4, &(0x7f0000000fc0)=@lang_id={0x4}}]}) [ 544.553552][ T4118] RDX: ffff888119633880 RSI: ffffffff832e2a1d RDI: ffff88811b2e0e50 [ 544.561650][ T4118] RBP: dffffc0000000000 R08: 0000000000000005 R09: 0000000000000000 [ 544.569702][ T4118] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88811200a000 [ 544.577746][ T4118] R13: ffff88811b2e0de0 R14: 0000000000000000 R15: ffff88811200a920 [ 544.585757][ T4118] FS: 0000000000000000(0000) GS:ffff8881f6900000(0000) knlGS:0000000000000000 [ 544.594766][ T4118] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 544.601415][ T4118] CR2: 0000000000000080 CR3: 0000000007825000 CR4: 00000000003506e0 [ 544.609428][ T4118] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 544.617464][ T4118] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 544.625452][ T4118] Call Trace: [ 544.628786][ T4118] [ 544.631738][ T4118] ? skb_dequeue+0x125/0x180 [ 544.636362][ T4118] ? mark_held_locks+0x9f/0xe0 [ 544.641217][ T4118] ? htc_try_send.isra.0+0x2460/0x2460 [ 544.646709][ T4118] ? lockdep_hardirqs_on+0x79/0x100 [ 544.651969][ T4118] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 544.657849][ T4118] ath6kl_usb_io_comp_work+0x11e/0x160 [ 544.663340][ T4118] process_one_work+0x9bf/0x1710 [ 544.668343][ T4118] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 544.673751][ T4118] ? rwlock_bug.part.0+0x90/0x90 [ 544.678785][ T4118] ? _raw_spin_lock_irq+0x41/0x50 [ 544.683847][ T4118] worker_thread+0x665/0x1080 [ 544.688619][ T4118] ? __kthread_parkme+0x15f/0x220 [ 544.693674][ T4118] ? process_one_work+0x1710/0x1710 [ 544.698973][ T4118] kthread+0x2ea/0x3a0 [ 544.703073][ T4118] ? kthread_complete_and_exit+0x40/0x40 [ 544.708800][ T4118] ret_from_fork+0x1f/0x30 [ 544.713246][ T4118] [ 544.716292][ T4118] Kernel panic - not syncing: panic_on_warn set ... [ 544.722887][ T4118] CPU: 1 PID: 4118 Comm: kworker/1:3 Not tainted 6.1.0-rc3-syzkaller-00058-gdd65a243a915 #0 [ 544.732962][ T4118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 544.743013][ T4118] Workqueue: ath6kl_wq ath6kl_usb_io_comp_work [ 544.749174][ T4118] Call Trace: [ 544.752442][ T4118] [ 544.755365][ T4118] dump_stack_lvl+0xcd/0x134 [ 544.759963][ T4118] panic+0x2c8/0x622 [ 544.763920][ T4118] ? panic_print_sys_info.part.0+0x110/0x110 [ 544.767597][ T7] rc_core: IR keymap rc-hauppauge not found [ 544.767612][ T7] Registered IR keymap rc-empty [ 544.767725][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 544.787685][ T4118] ? __warn.cold+0x24b/0x350 [ 544.792299][ T4118] ? ath6kl_htc_pipe_rx_complete+0xdbd/0x1130 [ 544.798365][ T4118] __warn.cold+0x25c/0x350 [ 544.802782][ T4118] ? ath6kl_htc_pipe_rx_complete+0xdbd/0x1130 [ 544.808856][ T4118] report_bug+0x1bc/0x210 [ 544.813202][ T4118] handle_bug+0x3c/0x70 [ 544.817401][ T4118] exc_invalid_op+0x14/0x40 [ 544.818153][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 544.829009][ T4118] asm_exc_invalid_op+0x16/0x20 [ 544.833864][ T4118] RIP: 0010:ath6kl_htc_pipe_rx_complete+0xdbd/0x1130 [ 544.840549][ T4118] Code: e4 e8 a7 22 ca 02 48 c7 44 24 38 00 00 00 00 e9 66 fa ff ff e8 04 b6 18 fe 8b 9c 24 8c 00 00 00 e9 4b f8 ff ff e8 f3 b5 18 fe <0f> 0b 48 c7 c7 a0 25 96 86 41 bc ea ff ff ff e8 eb da a8 02 e9 37 [ 544.860157][ T4118] RSP: 0018:ffffc9000255fba8 EFLAGS: 00010293 [ 544.866214][ T4118] RAX: 0000000000000000 RBX: ffff88811b2e0de0 RCX: 0000000000000000 [ 544.867343][ T704] usb 3-1: device descriptor read/64, error 18 [ 544.867941][ T7] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 544.868990][ T7] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input151 [ 544.871384][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 544.878991][ T9042] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 544.879187][ T9042] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 544.917450][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 544.936330][ T4118] RDX: ffff888119633880 RSI: ffffffff832e2a1d RDI: ffff88811b2e0e50 [ 544.944308][ T4118] RBP: dffffc0000000000 R08: 0000000000000005 R09: 0000000000000000 [ 544.952272][ T4118] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88811200a000 [ 544.960233][ T4118] R13: ffff88811b2e0de0 R14: 0000000000000000 R15: ffff88811200a920 [ 544.967506][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 544.975280][ T4118] ? ath6kl_htc_pipe_rx_complete+0xdbd/0x1130 [ 544.981360][ T4118] ? ath6kl_htc_pipe_rx_complete+0xdbd/0x1130 [ 544.987452][ T4118] ? skb_dequeue+0x125/0x180 [ 544.992049][ T4118] ? mark_held_locks+0x9f/0xe0 [ 544.996811][ T4118] ? htc_try_send.isra.0+0x2460/0x2460 [ 545.002288][ T4118] ? lockdep_hardirqs_on+0x79/0x100 [ 545.007476][ T4118] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 545.011645][ T9051] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 545.013120][ T9051] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 545.017857][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 545.036388][ T4118] ath6kl_usb_io_comp_work+0x11e/0x160 [ 545.041863][ T4118] process_one_work+0x9bf/0x1710 [ 545.046810][ T4118] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 545.052208][ T4118] ? rwlock_bug.part.0+0x90/0x90 [ 545.057141][ T4118] ? _raw_spin_lock_irq+0x41/0x50 [ 545.062164][ T4118] worker_thread+0x665/0x1080 [ 545.066846][ T4118] ? __kthread_parkme+0x15f/0x220 [ 545.067437][ T7] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 545.078950][ T4118] ? process_one_work+0x1710/0x1710 [ 545.084150][ T4118] kthread+0x2ea/0x3a0 [ 545.088225][ T4118] ? kthread_complete_and_exit+0x40/0x40 [ 545.093871][ T4118] ret_from_fork+0x1f/0x30 [ 545.098281][ T4118] [ 545.101389][ T4118] Kernel Offset: disabled [ 545.105793][ T4118] Rebooting in 86400 seconds..