3, bcdDevice= 0.40 [ 1655.815654][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:17:39 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 09:17:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) [ 1655.834003][ T12] usb 4-1: config 0 descriptor?? [ 1655.899260][ T9669] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1655.908345][ T9669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1655.932979][ T9669] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1655.999032][ T9669] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1656.066304][ T9669] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1656.120042][T14356] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1656.330168][ T12] keytouch 0003:0926:3333.001A: fixing up Keytouch IEC report descriptor [ 1656.359759][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.001A/input/input1454 [ 1656.382991][ T12] keytouch 0003:0926:3333.001A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1656.398879][ T9669] usblp: can't set desired altsetting 0 on interface 0 [ 1656.420559][ T9669] usb 3-1: USB disconnect, device number 65 [ 1656.541400][ T12] usb 4-1: USB disconnect, device number 20 09:17:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x0, 0x7, 0x1, 0x1, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x80, 0x1, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) 09:17:40 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x2, 0x0) 09:17:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, 0x0) 09:17:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x800000080004103) 09:17:40 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 09:17:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x0) 09:17:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x0) [ 1657.168859][ T1117] usb 3-1: new high-speed USB device number 66 using dummy_hcd 09:17:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0}) 09:17:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x0) 09:17:41 executing program 0 (fault-call:7 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 1657.395233][T14500] FAULT_INJECTION: forcing a failure. [ 1657.395233][T14500] name failslab, interval 1, probability 0, space 0, times 0 [ 1657.409415][T25995] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 1657.419990][ T1117] usb 3-1: Using ep0 maxpacket: 32 [ 1657.442772][T14500] CPU: 0 PID: 14500 Comm: syz-executor.0 Not tainted 5.9.0-rc1-syzkaller #0 [ 1657.451544][T14500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1657.461591][T14500] Call Trace: [ 1657.464868][T14500] dump_stack+0x10f/0x19d [ 1657.469184][T14500] should_fail+0x23c/0x250 [ 1657.473613][T14500] __should_failslab+0x81/0x90 [ 1657.478360][T14500] should_failslab+0x5/0x20 [ 1657.482855][T14500] slab_pre_alloc_hook+0x20/0xd0 [ 1657.487777][T14500] kmem_cache_alloc_trace+0x54/0x2d0 [ 1657.493046][T14500] ? alloc_pipe_info+0xa9/0x350 [ 1657.497879][T14500] alloc_pipe_info+0xa9/0x350 [ 1657.502581][T14500] splice_direct_to_actor+0x604/0x660 [ 1657.507941][T14500] ? do_splice_direct+0x170/0x170 [ 1657.512975][T14500] ? security_file_permission+0x87/0xa0 [ 1657.518516][T14500] ? rw_verify_area+0x12c/0x240 [ 1657.523368][T14500] do_splice_direct+0xf2/0x170 [ 1657.528123][T14500] do_sendfile+0x56a/0xba0 [ 1657.532586][T14500] __x64_sys_sendfile64+0xf2/0x130 [ 1657.537684][T14500] do_syscall_64+0x39/0x80 [ 1657.542092][T14500] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1657.547967][T14500] RIP: 0033:0x45d4d9 [ 1657.551847][T14500] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1657.571548][T14500] RSP: 002b:00007f3455a73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1657.579945][T14500] RAX: ffffffffffffffda RBX: 0000000000027880 RCX: 000000000045d4d9 [ 1657.587897][T14500] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1657.595857][T14500] RBP: 00007f3455a73ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1657.603814][T14500] R10: 0800000080004103 R11: 0000000000000246 R12: 0000000000000000 [ 1657.611770][T14500] R13: 00007ffeac30402f R14: 00007f3455a749c0 R15: 000000000118cf4c 09:17:41 executing program 0 (fault-call:7 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 09:17:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0}) [ 1657.698866][ T1117] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1657.703592][T14504] FAULT_INJECTION: forcing a failure. [ 1657.703592][T14504] name failslab, interval 1, probability 0, space 0, times 0 [ 1657.719404][ T1117] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1657.733370][T14504] CPU: 0 PID: 14504 Comm: syz-executor.0 Not tainted 5.9.0-rc1-syzkaller #0 [ 1657.742039][T14504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1657.752080][T14504] Call Trace: [ 1657.755364][T14504] dump_stack+0x10f/0x19d [ 1657.759699][T14504] should_fail+0x23c/0x250 [ 1657.764112][T14504] __should_failslab+0x81/0x90 [ 1657.768980][T14504] should_failslab+0x5/0x20 [ 1657.773471][T14504] slab_pre_alloc_hook+0x20/0xd0 [ 1657.778498][T14504] ? kcalloc+0x32/0x40 [ 1657.782595][T14504] __kmalloc+0x78/0x310 [ 1657.786739][T14504] ? kcalloc+0x32/0x40 [ 1657.790795][T14504] ? alloc_pipe_info+0xa9/0x350 [ 1657.795701][T14504] kcalloc+0x32/0x40 [ 1657.799619][T14504] alloc_pipe_info+0x1bb/0x350 [ 1657.804376][T14504] splice_direct_to_actor+0x604/0x660 [ 1657.809806][T14504] ? do_splice_direct+0x170/0x170 [ 1657.814826][T14504] ? security_file_permission+0x87/0xa0 [ 1657.820363][T14504] ? rw_verify_area+0x12c/0x240 [ 1657.825201][T14504] do_splice_direct+0xf2/0x170 [ 1657.829978][T14504] do_sendfile+0x56a/0xba0 [ 1657.834378][T14504] __x64_sys_sendfile64+0xf2/0x130 [ 1657.839490][T14504] do_syscall_64+0x39/0x80 [ 1657.843892][T14504] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1657.849766][T14504] RIP: 0033:0x45d4d9 [ 1657.853676][T14504] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1657.873265][T14504] RSP: 002b:00007f3455a73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1657.881705][T14504] RAX: ffffffffffffffda RBX: 0000000000027880 RCX: 000000000045d4d9 [ 1657.889660][T14504] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1657.897669][T14504] RBP: 00007f3455a73ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1657.905632][T14504] R10: 0800000080004103 R11: 0000000000000246 R12: 0000000000000001 [ 1657.913595][T14504] R13: 00007ffeac30402f R14: 00007f3455a749c0 R15: 000000000118cf4c [ 1658.039075][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1658.058872][ T1117] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1658.070146][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1658.083259][ T1117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1658.099057][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1658.108941][ T1117] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1658.136318][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1658.153863][T25995] usb 4-1: config 0 descriptor?? [ 1658.161247][ T1117] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1658.226233][ T1117] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1658.309919][T14463] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1658.572211][ T1117] usb 3-1: USB disconnect, device number 66 [ 1658.689264][T25995] keytouch 0003:0926:3333.001B: fixing up Keytouch IEC report descriptor [ 1658.709380][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.001B/input/input1455 [ 1658.740604][T25995] keytouch 0003:0926:3333.001B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1658.891521][ T1117] usb 4-1: USB disconnect, device number 21 09:17:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x0, 0x7, 0x1, 0x1, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x80, 0x1, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) [ 1659.338819][T25995] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 1659.578805][T25995] usb 3-1: Using ep0 maxpacket: 32 [ 1659.659269][T16829] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 1659.699242][T25995] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1659.714533][T25995] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1659.879164][T25995] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1659.894006][T25995] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1659.912230][T25995] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1659.955205][T25995] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1660.023092][T25995] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1660.053256][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1660.069809][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1660.089735][T16829] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1660.108583][T16829] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1660.131969][T16829] usb 4-1: config 0 descriptor?? [ 1660.139955][T14565] raw-gadget gadget: fail, usb_ep_enable returned -22 09:17:44 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:17:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f00000000c0)={0x0, 0x0}) 09:17:44 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 09:17:44 executing program 0 (fault-call:7 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 1660.280698][T14585] FAULT_INJECTION: forcing a failure. [ 1660.280698][T14585] name failslab, interval 1, probability 0, space 0, times 0 [ 1660.308788][T16829] usbhid 4-1:0.0: can't add hid device: -71 [ 1660.310284][T14585] CPU: 0 PID: 14585 Comm: syz-executor.0 Not tainted 5.9.0-rc1-syzkaller #0 [ 1660.314827][T16829] usbhid: probe of 4-1:0.0 failed with error -71 [ 1660.323326][T14585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1660.323330][T14585] Call Trace: [ 1660.323351][T14585] dump_stack+0x10f/0x19d [ 1660.323400][T14585] should_fail+0x23c/0x250 [ 1660.323418][T14585] __should_failslab+0x81/0x90 [ 1660.356403][T16829] usb 4-1: USB disconnect, device number 22 [ 1660.356459][T14585] should_failslab+0x5/0x20 [ 1660.366788][T14585] slab_pre_alloc_hook+0x20/0xd0 [ 1660.371743][T14585] kmem_cache_alloc_node_trace+0x61/0x280 [ 1660.377457][T14585] ? __kmalloc_node+0x30/0x40 [ 1660.382125][T14585] __kmalloc_node+0x30/0x40 [ 1660.386617][T14585] kvmalloc_node+0x81/0xf0 [ 1660.391024][T14585] iov_iter_get_pages_alloc+0x7f5/0x9e0 [ 1660.396583][T14585] default_file_splice_read+0xbc/0x650 [ 1660.402044][T14585] ? mntput_no_expire+0x69/0x670 [ 1660.402261][T25995] usb 3-1: USB disconnect, device number 67 [ 1660.406989][T14585] ? __rcu_read_unlock+0x4b/0x260 [ 1660.407003][T14585] ? aa_file_perm+0x129/0xe00 [ 1660.407017][T14585] ? mntput+0x46/0x70 [ 1660.426570][T14585] ? should_fail+0xd6/0x250 [ 1660.431134][T14585] ? __fsnotify_parent+0x224/0x470 [ 1660.436236][T14585] ? __should_failslab+0x81/0x90 [ 1660.441163][T14585] ? fsnotify_perm+0x292/0x2d0 [ 1660.445929][T14585] ? security_file_permission+0x87/0xa0 [ 1660.451546][T14585] splice_direct_to_actor+0x2c7/0x660 [ 1660.456978][T14585] ? do_splice_direct+0x170/0x170 [ 1660.461995][T14585] do_splice_direct+0xf2/0x170 [ 1660.466752][T14585] do_sendfile+0x56a/0xba0 [ 1660.471159][T14585] __x64_sys_sendfile64+0xf2/0x130 [ 1660.476259][T14585] do_syscall_64+0x39/0x80 [ 1660.480672][T14585] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1660.486550][T14585] RIP: 0033:0x45d4d9 [ 1660.490434][T14585] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1660.510025][T14585] RSP: 002b:00007f3455a73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1660.518426][T14585] RAX: ffffffffffffffda RBX: 0000000000027880 RCX: 000000000045d4d9 [ 1660.526416][T14585] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1660.534470][T14585] RBP: 00007f3455a73ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1660.542429][T14585] R10: 0800000080004103 R11: 0000000000000246 R12: 0000000000000002 [ 1660.550391][T14585] R13: 00007ffeac30402f R14: 00007f3455a749c0 R15: 000000000118cf4c 09:17:44 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x2, 0x0) 09:17:44 executing program 0 (fault-call:7 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 1660.720097][T16829] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 1660.772852][T14613] FAULT_INJECTION: forcing a failure. [ 1660.772852][T14613] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1660.800335][T14613] CPU: 1 PID: 14613 Comm: syz-executor.0 Not tainted 5.9.0-rc1-syzkaller #0 [ 1660.809005][T14613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1660.819042][T14613] Call Trace: [ 1660.822322][T14613] dump_stack+0x10f/0x19d [ 1660.826648][T14613] should_fail+0x23c/0x250 [ 1660.831080][T14613] __alloc_pages_nodemask+0xd8/0x380 [ 1660.836398][T14613] alloc_pages_current+0x21d/0x310 [ 1660.841500][T14613] push_pipe+0x257/0x360 [ 1660.845734][T14613] iov_iter_get_pages_alloc+0x847/0x9e0 [ 1660.851272][T14613] default_file_splice_read+0xbc/0x650 [ 1660.856817][T14613] ? mntput_no_expire+0x69/0x670 [ 1660.861765][T14613] ? __rcu_read_unlock+0x4b/0x260 [ 1660.866777][T14613] ? aa_file_perm+0x129/0xe00 [ 1660.871441][T14613] ? mntput+0x46/0x70 [ 1660.875469][T14613] ? should_fail+0xd6/0x250 [ 1660.879961][T14613] ? __fsnotify_parent+0x224/0x470 [ 1660.885125][T14613] ? __should_failslab+0x81/0x90 [ 1660.890054][T14613] ? fsnotify_perm+0x292/0x2d0 [ 1660.894812][T14613] ? security_file_permission+0x87/0xa0 [ 1660.900370][T14613] splice_direct_to_actor+0x2c7/0x660 [ 1660.907361][T14613] ? do_splice_direct+0x170/0x170 [ 1660.912408][T14613] do_splice_direct+0xf2/0x170 [ 1660.917171][T14613] do_sendfile+0x56a/0xba0 [ 1660.921581][T14613] __x64_sys_sendfile64+0xf2/0x130 [ 1660.926683][T14613] do_syscall_64+0x39/0x80 [ 1660.931092][T14613] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1660.936976][T14613] RIP: 0033:0x45d4d9 [ 1660.940864][T14613] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1660.960483][T14613] RSP: 002b:00007f3455a73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 09:17:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x0, 0x7, 0x1, 0x1, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x80, 0x1, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) [ 1660.968880][T14613] RAX: ffffffffffffffda RBX: 0000000000027880 RCX: 000000000045d4d9 [ 1660.976840][T14613] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1660.984841][T14613] RBP: 00007f3455a73ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1660.992782][T14613] R10: 0800000080004103 R11: 0000000000000246 R12: 0000000000000003 [ 1661.000749][T14613] R13: 00007ffeac30402f R14: 00007f3455a749c0 R15: 000000000118cf4c 09:17:44 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x2, 0x0) 09:17:45 executing program 0 (fault-call:7 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 1661.188789][ T8545] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 1661.249140][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1661.250998][T14626] FAULT_INJECTION: forcing a failure. [ 1661.250998][T14626] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1661.265458][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1661.275132][T14626] CPU: 0 PID: 14626 Comm: syz-executor.0 Not tainted 5.9.0-rc1-syzkaller #0 [ 1661.291704][T14626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1661.301776][T14626] Call Trace: [ 1661.304104][T16829] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1661.305054][T14626] dump_stack+0x10f/0x19d [ 1661.305140][T14626] should_fail+0x23c/0x250 [ 1661.322813][T14626] __alloc_pages_nodemask+0xd8/0x380 [ 1661.326340][T16829] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1661.328108][T14626] alloc_pages_current+0x21d/0x310 [ 1661.328126][T14626] push_pipe+0x257/0x360 [ 1661.345423][T14626] iov_iter_get_pages_alloc+0x847/0x9e0 [ 1661.347997][T16829] usb 4-1: config 0 descriptor?? [ 1661.350961][T14626] default_file_splice_read+0xbc/0x650 [ 1661.350974][T14626] ? mntput_no_expire+0x69/0x670 [ 1661.351061][T14626] ? __rcu_read_unlock+0x4b/0x260 [ 1661.351079][T14626] ? aa_file_perm+0x129/0xe00 [ 1661.368791][T25995] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 1661.371374][T14626] ? mntput+0x46/0x70 [ 1661.371393][T14626] ? should_fail+0xd6/0x250 [ 1661.392031][T14626] ? __fsnotify_parent+0x224/0x470 [ 1661.397132][T14626] ? __should_failslab+0x81/0x90 [ 1661.402082][T14626] ? fsnotify_perm+0x292/0x2d0 [ 1661.406838][T14626] ? security_file_permission+0x87/0xa0 [ 1661.412394][T14626] splice_direct_to_actor+0x2c7/0x660 [ 1661.417759][T14626] ? do_splice_direct+0x170/0x170 [ 1661.422776][T14626] do_splice_direct+0xf2/0x170 [ 1661.427565][T14626] do_sendfile+0x56a/0xba0 [ 1661.431974][T14626] __x64_sys_sendfile64+0xf2/0x130 [ 1661.437097][T14626] do_syscall_64+0x39/0x80 [ 1661.441514][T14626] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1661.447397][T14626] RIP: 0033:0x45d4d9 [ 1661.451283][T14626] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1661.470873][T14626] RSP: 002b:00007f3455a73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1661.479280][T14626] RAX: ffffffffffffffda RBX: 0000000000027880 RCX: 000000000045d4d9 [ 1661.487238][T14626] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 1661.495198][T14626] RBP: 00007f3455a73ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1661.503159][T14626] R10: 0800000080004103 R11: 0000000000000246 R12: 0000000000000004 [ 1661.511118][T14626] R13: 00007ffeac30402f R14: 00007f3455a749c0 R15: 000000000118cf4c [ 1661.588857][ T12] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 1661.608783][T25995] usb 3-1: Using ep0 maxpacket: 32 [ 1661.729182][T25995] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1661.729195][T25995] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1661.759270][ T8545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1661.759316][ T8545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1661.759343][ T8545] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1661.759357][ T8545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1661.760742][ T8545] usb 5-1: config 0 descriptor?? [ 1661.841047][T16829] keytouch 0003:0926:3333.001C: fixing up Keytouch IEC report descriptor [ 1661.908854][T25995] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1661.908868][T25995] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1661.908892][T25995] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1661.908925][T25995] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1661.908947][T25995] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1661.928821][T16829] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.001C/input/input1456 [ 1661.930643][T16829] keytouch 0003:0926:3333.001C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1661.931984][T14616] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1661.999054][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1661.999095][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1661.999114][ T12] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1661.999127][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1662.000019][ T12] usb 6-1: config 0 descriptor?? [ 1662.051358][T30859] usb 4-1: USB disconnect, device number 23 [ 1662.210578][T25995] usb 3-1: USB disconnect, device number 68 [ 1662.251053][ T8545] keytouch 0003:0926:3333.001D: fixing up Keytouch IEC report descriptor [ 1662.311283][ T8545] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.001D/input/input1457 [ 1662.312453][ T8545] keytouch 0003:0926:3333.001D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1662.469351][ T12] keytouch 0003:0926:3333.001E: fixing up Keytouch IEC report descriptor [ 1662.470296][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.001E/input/input1458 09:17:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x0, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x80, 0x1, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) [ 1662.473852][ T12] keytouch 0003:0926:3333.001E: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1662.484784][ T12] usb 5-1: USB disconnect, device number 56 [ 1662.693625][T30859] usb 6-1: USB disconnect, device number 7 [ 1662.838795][ T1117] usb 4-1: new high-speed USB device number 24 using dummy_hcd 09:17:46 executing program 4 (fault-call:2 fault-nth:0): r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1663.018789][T25995] usb 3-1: new high-speed USB device number 69 using dummy_hcd 09:17:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:17:47 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x4c01, 0x0) 09:17:47 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x2, 0x0) 09:17:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x34000, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1663.199220][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1663.199236][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1663.199256][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1663.199268][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:17:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0xaaaaaaa, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1663.200044][ T1117] usb 4-1: config 0 descriptor?? [ 1663.268837][T25995] usb 3-1: Using ep0 maxpacket: 32 [ 1663.389227][T25995] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1663.389269][T25995] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1663.478794][ T1117] usbhid 4-1:0.0: can't add hid device: -71 [ 1663.478849][ T1117] usbhid: probe of 4-1:0.0 failed with error -71 [ 1663.479608][ T1117] usb 4-1: USB disconnect, device number 24 [ 1663.552237][T25995] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1663.552252][T25995] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1663.552267][T25995] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1663.552287][T25995] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 09:17:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0xfffffffc, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1663.552306][T25995] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1663.570505][T14748] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1663.718835][ T9669] usb 6-1: new high-speed USB device number 8 using dummy_hcd 09:17:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x4000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1663.844017][T25995] usb 3-1: USB disconnect, device number 69 [ 1663.883657][ T1117] usb 4-1: new high-speed USB device number 25 using dummy_hcd 09:17:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x40000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:17:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x4000000000000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1664.190660][ T9669] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.190674][ T9669] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1664.190768][ T9669] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1664.190782][ T9669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.191633][ T9669] usb 6-1: config 0 descriptor?? [ 1664.250874][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1664.250891][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1664.250911][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1664.250925][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.251713][ T1117] usb 4-1: config 0 descriptor?? [ 1664.669257][ T9669] keytouch 0003:0926:3333.001F: fixing up Keytouch IEC report descriptor [ 1664.670272][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.001F/input/input1459 [ 1664.671520][ T9669] keytouch 0003:0926:3333.001F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1664.737950][ T1117] keytouch 0003:0926:3333.0020: fixing up Keytouch IEC report descriptor [ 1664.738936][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0020/input/input1460 09:17:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 09:17:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x0, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x80, 0x1, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) 09:17:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000140)) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040), 0x0, 0xfffffffffffffff7, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000040)={r8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000040)={r8, @in6={{0xa, 0x4e22, 0x0, @private0, 0xffff8001}}, 0xffff5a8d, 0x5, 0x1, 0x2, 0xc3b}, &(0x7f0000000100)=0x98) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1664.740305][ T1117] keytouch 0003:0926:3333.0020: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1664.890501][ T1117] usb 6-1: USB disconnect, device number 8 [ 1664.930828][ T9669] usb 4-1: USB disconnect, device number 25 09:17:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x15555555555557b1, 0xfffffff5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) ioctl$FIONCLEX(r1, 0x5450) [ 1665.358799][ T1117] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 1665.598848][ T1117] usb 3-1: Using ep0 maxpacket: 32 [ 1665.699131][T25995] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 1665.719485][ T1117] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1665.719498][ T1117] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1665.879167][ T1117] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1665.879182][ T1117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1665.879198][ T1117] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1665.879227][ T1117] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1665.879246][ T1117] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1665.899950][T14890] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1666.058992][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1666.059052][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1666.059071][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1666.059097][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1666.059931][T25995] usb 4-1: config 0 descriptor?? [ 1666.163119][ T1117] usb 3-1: USB disconnect, device number 70 09:17:50 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x541b, 0x0) 09:17:50 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) r6 = signalfd(r5, &(0x7f0000000040)={[0x1]}, 0x8) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xe0000004}) 09:17:50 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1666.359268][T25995] keytouch 0003:0926:3333.0021: fixing up Keytouch IEC report descriptor [ 1666.360470][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0021/input/input1461 [ 1666.365343][T25995] keytouch 0003:0926:3333.0021: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1666.428264][ T12] usb 4-1: USB disconnect, device number 26 09:17:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x0, 0xff, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x80, 0x1, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) [ 1666.770055][T25995] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 1666.871569][ T12] usb 4-1: new high-speed USB device number 27 using dummy_hcd 09:17:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x7ffff000) [ 1666.990138][ T1117] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 1667.131075][T25995] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1667.131090][T25995] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1667.131110][T25995] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1667.131123][T25995] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1667.132720][T25995] usb 6-1: config 0 descriptor?? [ 1667.230528][ T1117] usb 3-1: Using ep0 maxpacket: 32 [ 1667.250678][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1667.250763][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1667.250782][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1667.250839][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1667.251624][ T12] usb 4-1: config 0 descriptor?? [ 1667.359259][ T1117] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1667.359287][ T1117] usb 3-1: config 1 interface 0 has no altsetting 0 09:17:51 executing program 4: r0 = epoll_create1(0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000004}) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0xc}) r3 = socket(0x11, 0x1, 0xffff43d9) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x90000004}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000002c0)={'wg0\x00', {0x2, 0x4e23, @loopback}}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$inet6(r7, &(0x7f0000000340)={0xa, 0x4e20, 0x2ccc, @remote}, 0x1c) setresuid(0x0, r5, 0x0) r8 = syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x1, &(0x7f0000000100)=[{&(0x7f00000001c0)="76af94211d9d0d4eefccc6931d5f13dc831a41cbed316390eae2c4c89988cadd93d3a97df815fe66a0d07d344650a911d1e79b2589886b57c934a96c4ea6609019abced8b1d8fedf54ea295cc72faac5014e820630c42f790942520152786fd8ccb22e8794361baff328e2be1361fa7f00168576b728a5f885cba17685a65f3429d431077341d9ef1f220030e0920114a7788100018c4ae0dc57ec957977c2504c32bf704fbfc2f92b9575c74bea94025acecb07f86dedd69afaae075a0b54c501dc1f04ef82c3306634a312b20d06358bba34c854f57057349cc5fb50c4", 0xde, 0xfe93}], 0x12000, &(0x7f0000000380)=ANY=[@ANYBLOB="756e695f786c6174653d312c757466393d312c757466383d312c636865636b3d6d616c2c736d61612bcd83a81039a46673726ff145c25315f723d2196f743d2c7063723d30303030303030303030303030303030303036342c7569643e9c998eb0f69f77813a1ad18e841acc5f0a157c21a7078c557b83f1399589248e14da8c55bebc7ead1fe7f5773df9b385746a4a85589bd3a55b6454b586fada57207193a36de78ed20cf06a17b2d0a4cb2335384e6eb05eb31c8114a62b60d2f75f1707ca846ff091e7d0662180dbb00000008e012968b71a1c2096b86357cde2ac8428ac10ab2afe43", @ANYRESDEC=r5, @ANYBLOB="2c66736e456d653d46e7c5b7fae7061cc0c51f2c00"]) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r8, 0x40106614, &(0x7f0000000140)) [ 1667.520722][ T1117] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1667.520736][ T1117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1667.520752][ T1117] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1667.520772][ T1117] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1667.520790][ T1117] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1667.545954][T14972] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1667.600965][T25995] keytouch 0003:0926:3333.0022: fixing up Keytouch IEC report descriptor [ 1667.602108][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0022/input/input1462 [ 1667.604409][T25995] keytouch 0003:0926:3333.0022: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1667.749197][ T12] keytouch 0003:0926:3333.0023: fixing up Keytouch IEC report descriptor [ 1667.750335][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0023/input/input1463 [ 1667.764438][ T12] keytouch 0003:0926:3333.0023: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1667.809662][ T1117] usb 3-1: USB disconnect, device number 71 [ 1667.813052][ T9669] usb 6-1: USB disconnect, device number 9 [ 1667.964183][ T12] usb 4-1: USB disconnect, device number 27 09:17:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x80, 0x1, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) 09:17:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:17:52 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000040)={0x3, 0xd10}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xc000000d}) 09:17:52 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000000)={r0, 0x1f, 0x800, 0x6}) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) r6 = socket$rxrpc(0x21, 0x2, 0x2) r7 = epoll_create1(0x0) epoll_pwait(r7, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000180)={0x90000004}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f0000000040)) [ 1668.589149][ T8545] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 1668.648804][ T9669] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 1668.740531][ T12] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 1668.840430][ T8545] usb 3-1: Using ep0 maxpacket: 32 [ 1668.958805][ T8545] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1668.958818][ T8545] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1669.009159][ T9669] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1669.009173][ T9669] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1669.009192][ T9669] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1669.009205][ T9669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1669.010010][ T9669] usb 6-1: config 0 descriptor?? [ 1669.114881][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1669.114905][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1669.114924][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1669.114937][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1669.120745][ T12] usb 4-1: config 0 descriptor?? [ 1669.124878][ T8545] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1669.124900][ T8545] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1669.124917][ T8545] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1669.124939][ T8545] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1669.124958][ T8545] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1669.140206][T15075] raw-gadget gadget: fail, usb_ep_enable returned -22 09:17:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004102) 09:17:53 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x5421, 0x0) [ 1669.519301][ T9669] keytouch 0003:0926:3333.0024: fixing up Keytouch IEC report descriptor [ 1669.520241][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0024/input/input1464 [ 1669.521926][ T9669] keytouch 0003:0926:3333.0024: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1669.538814][ T8545] usblp: can't set desired altsetting 9 on interface 0 09:17:53 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f00000000c0)=0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x5, 0xfff}, {0x3, 0x5}], r4}, 0x18, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$char_usb(r6, &(0x7f00000001c0)=""/155, 0x9b) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_VERSION={0x5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}]}}}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r6, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x100, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1669.598785][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 1669.598842][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 1669.599680][ T12] usb 4-1: USB disconnect, device number 28 [ 1669.668853][ T8545] usb 3-1: USB disconnect, device number 72 [ 1669.727199][ T9669] usb 6-1: USB disconnect, device number 10 [ 1669.988778][ T12] usb 4-1: new high-speed USB device number 29 using dummy_hcd 09:17:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x80, 0x1, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) 09:17:54 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1670.368781][ T8545] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 1670.378877][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1670.378893][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1670.379044][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1670.379056][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1670.394956][ T12] usb 4-1: config 0 descriptor?? [ 1670.529177][T15156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:17:54 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) r6 = socket$rxrpc(0x21, 0x2, 0x2) r7 = epoll_create1(0x0) epoll_pwait(r7, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000180)={0x90000004}) epoll_pwait(r7, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x7e, 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1670.580531][ T9669] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 1670.628792][ T8545] usb 3-1: Using ep0 maxpacket: 32 [ 1670.769107][ T8545] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1670.769124][ T8545] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1670.769182][ T8545] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1670.769194][ T8545] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1670.882292][ T12] keytouch 0003:0926:3333.0025: fixing up Keytouch IEC report descriptor [ 1670.883462][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0025/input/input1465 [ 1670.888719][ T12] keytouch 0003:0926:3333.0025: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1670.940474][ T9669] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1670.944295][ T8545] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1670.981499][ T9669] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1671.035173][ T9669] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1671.035187][ T9669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:17:55 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080), 0x0, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r7) setregid(0x0, r7) getgroups(0x1, &(0x7f0000000000)=[r7]) fchown(r2, r5, r8) [ 1671.037109][ T9669] usb 6-1: config 0 descriptor?? [ 1671.086603][ T6737] usb 4-1: USB disconnect, device number 29 [ 1671.158457][ T8545] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1671.158472][ T8545] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1671.158490][ T8545] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1671.158533][ T8545] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1671.211855][T15174] raw-gadget gadget: fail, usb_ep_enable returned -22 09:17:55 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)={0xc}) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8, 0x800) sendmsg$kcm(r1, &(0x7f0000000640)={&(0x7f00000000c0)=@phonet={0x23, 0x7, 0x2, 0x20}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="62967c8da47904a9cb0e9911af3f29f28b919596f284035650138ba4739ed9a101e4ffcc9db151517dfc430c2ef78288205c35df83d57608d2ced8247074c3cd209511e485e68eca69a88ce19e309583536e", 0x52}, {&(0x7f0000000240)="2dd19e7dd19b80011fe721fb4aad5c46d585785ef0a9550e19bf1bc4e543b62750f2309b99463a63dc2901a6617810688ce7966b1d8260da11cf031d77623cde27fb92b29933b0f504a8bea3c199f71cb0674b04027789b5543187023be69a4b133f911e22992b5a35845b9b8c01a3b10d9625e3bcbf3c0893e526ca1101207d9a19bf6c32a98458599317fd21b13cd40440c5e3fed7dccd31", 0x99}, {&(0x7f0000000040)="8e7c08a705461e", 0x7}], 0x3, &(0x7f0000000300)=[{0xc8, 0x10a, 0x9, "13c5e40d408d71867dd7ccbbec5409502887ba589783d9185d5bbf3feb2afb570fc18cd557b12a622bfaf17387808dda5137b562847ff45dabc86b6c781b3c5a780002ca9bf3143f66cc99eaee99c268e858074831625f996e46ad9e7cdfcb2dd3c1343f6fa36c748d23ed7141f244ca29c43592d7e97b0871866d539019cb9d1c3fd0f3e0fe19e150d00de0bb6dec31d60515f6e1f199f8b73cbc61eceab94a7c6374013a6e986848be255c44868921c9d478"}, {0x68, 0xa5, 0x2, "059ec3b97b4315cb7cb23709cf66f4b0df66adecf82401ba1ce534cecfc1e2283ac2fb6b6124ca8a9809635c0149667efced69fcee1faac2daa1f45f23427d5d0a80840909b4be6c1cac30c13ad4a56e5690815e966c9a1e"}, {0x70, 0x0, 0x0, "ae93bd02127114ec274865800624984cd84898abe29ad762d87624032d3c19dc25004a0aafde1e9c78622dd186b5b82e30677c3e3c6c912316e142129ec360d23e3312d24f312a1147cb14160b4e2f24d2710e90f51b7b4131d5e317"}, {0x18, 0x102, 0x80000001, "6f8da41ef1"}, {0xa0, 0x104, 0xffffffff, "c98d3a8f2a829283e71b1be0469cbb70b7506ab96f09a1cc5fa742326871f0fd4ee1faca49c3c62bdb46c98eb6ff647b00cc59abff3bc9e3cffc61e7cfb969aa77c4b3fdde0f28d74bfd4ccf7e687fc4c68be6de8494637ed532d69c0bdae5b69d9706ff284f963a32e953f8c38d8b7d7702b9a50d86acbbc254910068effe43678b9420a1827e1306b4dea49cac8bbd"}, {0xc0, 0x8d, 0xb3e, "d228c75c2973bf71fe1e75c22bdc06d4b34f5e81741a8471cd66c326e9ba99bb5a6ffa839fbe682f69e110beff68f9f67642053fa2ac52fee8e22cd0dec6b1ca41c33bf6661fe5c5c915a116efae92e145d5593e09df3db408da2ac7e89f21e25cfe103ad90b0a4ec057a84f5a50ea092ffeda3ddcfb624e6bf623ddd40a52edf86fd54f4d5a638e64481a16bd6fb41845cbd1da39676c27fbbad41257c8c1536261b38015e9c9c97354ae714e09ed00"}], 0x318}, 0x48801) [ 1671.448864][ T8545] usblp: can't set desired altsetting 9 on interface 0 [ 1671.451742][ T8545] usb 3-1: USB disconnect, device number 73 09:17:55 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSET(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xc8, 0xa, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_SET_DESC={0xac, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_DESC_CONCAT={0x4c, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xff}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x22}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}]}, @NFTA_SET_DESC_CONCAT={0x54, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffff8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9400000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2a31}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x20}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd37e}]}]}]}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x9}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000010}, 0x40180) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKRAGET(r5, 0x1263, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1671.530093][ T9669] keytouch 0003:0926:3333.0026: fixing up Keytouch IEC report descriptor [ 1671.531278][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0026/input/input1466 [ 1671.534734][ T9669] keytouch 0003:0926:3333.0026: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 09:17:55 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000004}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xc}) [ 1671.748025][ T1117] usb 6-1: USB disconnect, device number 11 [ 1671.859844][ T9669] usb 4-1: new high-speed USB device number 30 using dummy_hcd 09:17:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x80, 0x1, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) 09:17:55 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1672.220151][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1672.220166][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1672.220186][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1672.220199][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1672.221241][ T9669] usb 4-1: config 0 descriptor?? [ 1672.288846][ T12] usb 3-1: new high-speed USB device number 74 using dummy_hcd 09:17:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004104) 09:17:56 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x5450, 0x0) 09:17:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0x10, 0x0) [ 1672.538803][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 1672.578807][ T9669] usbhid 4-1:0.0: can't add hid device: -71 [ 1672.588357][ T9669] usbhid: probe of 4-1:0.0 failed with error -71 [ 1672.595102][ T9669] usb 4-1: USB disconnect, device number 30 [ 1672.659752][ T12] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1672.659771][ T12] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1672.659789][ T12] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1672.659818][ T12] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1672.819892][T25995] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 1672.829297][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1672.829327][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1672.829372][ T12] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1672.829393][ T12] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1672.829419][ T12] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 09:17:56 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=@sha1={0x1, "d5a2870907c7b7bdcffd2294614886e5c3083f1a"}, 0x15, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x184, 0x17, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK={0x150, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'caif0\x00'}, {0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'syz_tun\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}, {0x14, 0x1, 'veth0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}, {0x14, 0x1, 'team0\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'veth1_vlan\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'erspan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x800}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}, 0x184}, 0x1, 0x0, 0x0, 0x20000804}, 0x4040000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1672.859812][T15302] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1672.940029][ T9669] usb 4-1: new high-speed USB device number 31 using dummy_hcd 09:17:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000150002002cbd7000fedbdf2503011e000100b72c016d24bf1ba7f0e98617e49a72f655372f7dcb73c1fbaa9b00000000"], 0x34}, 0x1, 0x0, 0x0, 0x20048091}, 0x20002018) r2 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000140)={0x2}) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0xc}) [ 1673.119783][ T12] usblp: can't set desired altsetting 9 on interface 0 [ 1673.124066][ T12] usb 3-1: USB disconnect, device number 74 09:17:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xd}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x24300, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) [ 1673.239234][T25995] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1673.239250][T25995] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1673.239270][T25995] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1673.239285][T25995] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1673.240051][T25995] usb 6-1: config 0 descriptor?? 09:17:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1673.429049][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1673.429137][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1673.429156][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 09:17:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = pidfd_getfd(r3, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r4, 0x80984120, &(0x7f00000000c0)) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1673.429169][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1673.430006][ T9669] usb 4-1: config 0 descriptor?? 09:17:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x1, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) [ 1673.729279][T25995] keytouch 0003:0926:3333.0027: fixing up Keytouch IEC report descriptor [ 1673.730302][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0027/input/input1467 09:17:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10040, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000000000004141000000180200000000000000000069627f3c1163616e3000000000"], 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x4, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x4, 0x3, 0x80, 0x43}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc1}, 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1673.731806][T25995] keytouch 0003:0926:3333.0027: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1673.900286][ T9669] keytouch 0003:0926:3333.0028: fixing up Keytouch IEC report descriptor [ 1673.901458][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0028/input/input1468 [ 1673.905923][ T9669] keytouch 0003:0926:3333.0028: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1673.933174][ T8545] usb 6-1: USB disconnect, device number 12 [ 1673.968832][ T6737] usb 3-1: new high-speed USB device number 75 using dummy_hcd 09:17:58 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1674.102168][ T12] usb 4-1: USB disconnect, device number 31 [ 1674.213191][ T6737] usb 3-1: Using ep0 maxpacket: 32 09:17:58 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x105480, 0x0) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$vhost_msg(r2, &(0x7f0000000100)={0x1, {&(0x7f0000000080)=""/54, 0x36, &(0x7f00000000c0)=""/60, 0x2, 0x4}}, 0x48) r4 = epoll_create1(0x0) eventfd(0x8) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) epoll_pwait(r4, &(0x7f0000000000), 0x0, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1674.329155][ T6737] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1674.329226][ T6737] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1674.329244][ T6737] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1674.329260][ T6737] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1674.489123][ T6737] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1674.489138][ T6737] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1674.489166][ T6737] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1674.489209][ T6737] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1674.489234][ T6737] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1674.509996][T15378] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1674.765531][ T6737] usblp: can't set desired altsetting 9 on interface 0 [ 1674.768107][ T6737] usb 3-1: USB disconnect, device number 75 [ 1674.870214][T13172] usb 4-1: new high-speed USB device number 32 using dummy_hcd 09:17:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) [ 1675.270691][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1675.270706][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1675.270727][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1675.270741][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1675.271553][T13172] usb 4-1: config 0 descriptor?? 09:17:59 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x5451, 0x0) 09:17:59 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0x10, 0x0) 09:17:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x80}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) 09:17:59 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = memfd_create(&(0x7f00000000c0)=',%!:,--#,*\x00', 0x4) readv(r3, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/240, 0xf0}, {&(0x7f00000003c0)=""/174, 0xae}], 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, r5, 0x3d, 0x0, 0x0, {0x1b}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8010000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xb8, r5, 0x800, 0x70bd28, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xa8}, {0x6, 0x11, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x5}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r6 = epoll_create1(0x0) epoll_pwait(r6, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000000180)={0x90000004}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000001c0)={"b02ce146b1d06b982180b474165971c5", r7, 0x0, {0x400, 0x1}, {0x1000}, 0x1, [0x0, 0x0, 0x0, 0x0, 0x3, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x2, 0x1a22faee]}) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000000)=r7) [ 1675.690439][T13172] usbhid 4-1:0.0: can't add hid device: -71 [ 1675.690549][T13172] usbhid: probe of 4-1:0.0 failed with error -71 [ 1675.691304][T13172] usb 4-1: USB disconnect, device number 32 09:17:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x80) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) r6 = dup2(r4, 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r8, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x8, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xc}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x880) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000000)={0xc, 0x2, 0x18, 0x4000, r6}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0xc}) [ 1675.888838][ T6737] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 1675.888893][ T1117] usb 6-1: new high-speed USB device number 13 using dummy_hcd 09:17:59 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0xc}) [ 1676.038787][T13172] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 1676.128873][ T6737] usb 3-1: Using ep0 maxpacket: 32 [ 1676.249139][ T1117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1676.249155][ T1117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1676.249175][ T1117] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1676.249189][ T1117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1676.249859][ T6737] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1676.249873][ T6737] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1676.249891][ T6737] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1676.249903][ T6737] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1676.250538][ T1117] usb 6-1: config 0 descriptor?? [ 1676.409160][ T6737] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1676.409176][ T6737] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1676.409192][ T6737] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1676.409213][ T6737] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1676.409240][ T6737] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1676.429933][T15489] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1676.460611][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1676.670330][ T6737] usblp: can't set desired altsetting 9 on interface 0 [ 1676.673056][ T6737] usb 3-1: USB disconnect, device number 76 [ 1676.675456][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1676.675476][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1676.675498][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1676.678142][T13172] usb 4-1: config 0 descriptor?? 09:18:00 executing program 4: r0 = epoll_create1(0x80000) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0xc}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{r3, r4/1000+60000}, {r5, r6/1000+10000}}, 0x100) [ 1676.729255][ T1117] keytouch 0003:0926:3333.0029: fixing up Keytouch IEC report descriptor [ 1676.730266][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0029/input/input1469 [ 1676.736646][ T1117] keytouch 0003:0926:3333.0029: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 09:18:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) [ 1676.931547][ T6737] usb 6-1: USB disconnect, device number 13 [ 1677.139386][T13172] keytouch 0003:0926:3333.002A: fixing up Keytouch IEC report descriptor [ 1677.140517][T13172] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.002A/input/input1470 [ 1677.141673][T13172] keytouch 0003:0926:3333.002A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:18:01 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0x10, 0x0) [ 1677.341853][ T12] usb 4-1: USB disconnect, device number 33 [ 1677.528837][T13172] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 1677.768770][T13172] usb 3-1: Using ep0 maxpacket: 32 [ 1677.789225][ T8545] usb 6-1: new high-speed USB device number 14 using dummy_hcd 09:18:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x78, 0x2, 0x8, 0x5, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffff7fff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1b7a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x0) keyctl$revoke(0x3, r4) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0xc}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000001c0)=""/112) [ 1677.899112][T13172] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1677.899130][T13172] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 09:18:01 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x3) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1677.899148][T13172] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1677.899158][T13172] usb 3-1: config 1 interface 0 has no altsetting 0 09:18:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004106) [ 1678.069690][T13172] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1678.098780][T13172] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1678.116942][T13172] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1678.136414][ T12] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 1678.164584][T13172] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1678.164604][T13172] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1678.170172][ T8545] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1678.170188][ T8545] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1678.170208][ T8545] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1678.170221][ T8545] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1678.171270][ T8545] usb 6-1: config 0 descriptor?? [ 1678.180286][T15593] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1678.412051][T13172] usblp: can't set desired altsetting 9 on interface 0 [ 1678.416114][T13172] usb 3-1: USB disconnect, device number 77 [ 1678.529953][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1678.529969][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1678.529989][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 09:18:02 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x5452, 0x0) [ 1678.530002][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1678.530952][ T12] usb 4-1: config 0 descriptor?? [ 1678.649467][ T8545] keytouch 0003:0926:3333.002B: fixing up Keytouch IEC report descriptor [ 1678.650591][ T8545] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.002B/input/input1471 [ 1678.651960][ T8545] keytouch 0003:0926:3333.002B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1678.788907][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 1678.789004][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 1678.789789][ T12] usb 4-1: USB disconnect, device number 34 09:18:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0xd1, 0x33, 0x69}}]}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) [ 1678.854935][ T8545] usb 6-1: USB disconnect, device number 14 09:18:02 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$alg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1a0, 0x8040}, 0x80) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100, 0x200000) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x32080, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x64, 0x0, &(0x7f00000001c0)="e4b52b9166551d89f73b268e98489446ff1b8ebcb19443eef8fb39173d19e4e00097efa4743b9e300e2dda7b21d0c1b200000000000046b82d13bfc4beef85c52cdf3b437f317accf3a5b69b6c1052feb78cdfa5af215e72614d0ddcf7123705ff372072"}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_COALESCE_SET(r6, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x85) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x30002005}) [ 1679.168787][ T12] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 1679.278806][T13172] usb 3-1: new high-speed USB device number 78 using dummy_hcd 09:18:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1679.531104][T13172] usb 3-1: Using ep0 maxpacket: 32 [ 1679.550204][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1679.550219][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1679.550238][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1679.550251][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1679.551274][ T12] usb 4-1: config 0 descriptor?? [ 1679.659229][T13172] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1679.659246][T13172] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1679.659268][T13172] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1679.659290][T13172] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1679.718784][ T8545] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 1679.851119][T13172] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1679.851133][T13172] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1679.851148][T13172] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 [ 1679.851218][T13172] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1679.851237][T13172] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 09:18:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r5 = socket$rxrpc(0x21, 0x2, 0x2) r6 = epoll_create1(0x0) epoll_pwait(r6, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000180)={0x90000004}) r7 = socket$inet6(0xa, 0xa, 0x2) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$rxrpc(0x21, 0x2, 0x2) r9 = epoll_create1(0x0) sendmsg$NL80211_CMD_SET_REG(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES16=r9], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x10, 0x74bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004802}, 0x200040c0) [ 1679.890854][T15698] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1680.039464][ T12] keytouch 0003:0926:3333.002C: fixing up Keytouch IEC report descriptor [ 1680.040331][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.002C/input/input1472 [ 1680.044767][ T12] keytouch 0003:0926:3333.002C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1680.119746][T13172] usblp: can't set desired altsetting 9 on interface 0 [ 1680.122214][T13172] usb 3-1: USB disconnect, device number 78 [ 1680.139084][ T8545] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 09:18:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1680.139149][ T8545] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1680.139168][ T8545] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1680.139181][ T8545] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1680.140038][ T8545] usb 6-1: config 0 descriptor?? [ 1680.241238][ T12] usb 4-1: USB disconnect, device number 35 09:18:04 executing program 4: syz_emit_ethernet(0x12a, &(0x7f00000003c0)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x11c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @broadcast, {0x40, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x11, 0x88d5, @private, @rand_addr, {[@generic={0x0, 0x7, 'j!K\fO'}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@rand_addr=0x64012100}]}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @cipso={0x86, 0x1f, 0x0, [{0x0, 0x7, "3668c7c1a1"}, {0x0, 0xf, "c013b68ee94d844dfd3d251364740ffd"}]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @cipso={0x86, 0x48, 0x0, [{0x0, 0x12, "3da9aa21004e25d2b45513de2a73f993"}, {0x0, 0xf, "5a08656de7dd11d43c8b75ef45"}, {0x0, 0xc, "50178af9f36de51b95f2"}, {0x0, 0xa, "1eef5c0c08c0bf9b"}, {0x0, 0x5, '6z)'}, {0x0, 0x6, "2d05f73d"}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@local}, {@multicast2}, {@dev}, {@remote}]}, @timestamp_addr={0x44, 0x4}, @ssrr={0x89, 0x17, 0x0, [@multicast2, @multicast2, @multicast1, @multicast1, @dev]}]}}}}}}}, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x80000) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x250, 0x2, 0xd3, 0x0, 0x8, 0x3}, 0x41, &(0x7f0000000180)={0x5, 0xf, 0x41, 0x4, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x0, 0x6, 0x81}, @wireless={0xb, 0x10, 0x1, 0x4, 0x6, 0xf2, 0x4, 0x1f, 0x80}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xf8, 0x6, 0x7fff801, 0xf000, 0x8, [0xff, 0xf, 0xffc0, 0xff3f6f, 0xff0030, 0xff0000]}]}, 0x6, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0xda, &(0x7f0000000240)=@string={0xda, 0x3, "8b575b145b3ea90eed6f72148d066fddaa2cdd1c8afdb970eab09497f9b8bd17d099108875f11cd8c7c9ad35a6f2553bb65486bfc40e810ec84cda665d5d3b911403bac2124b92812e671f2f665ab6a5c5cacabdf4bde2ca1a6474d91b881384af6551b3949badbc7486603c02e7926f36fab8a4b0f464eae9f0ef7d4aeb62908f58d9e9842313bd3d643d7ce51b599e0c6128c3ac7964e5a1caa6dc3fca5de78a1afa00d6627fb419559e8cf6974ee6f35a273072b059f17c88337567c6a089c66ac92dbcea0a837b2f7efe9a43283c573cc67b9fd033d3"}}, {0x7d, &(0x7f0000000340)=@string={0x7d, 0x3, "1891ca180878c3abc0d37999b240886518034ca4889083dffb160209a30b8d038385a52c1f9519c23f959336e05d8ccc7f6064697669c3cc75dece17a0370447029bb6991e2dcabf10a597117cd46464f4bd81abea3704eb6cbb07e9a3294427db3979f37e0a91a1860295de5fa1db90370ee4abdb420cdee2ad4b"}}, {0xd1, &(0x7f00000003c0)=ANY=[@ANYBLOB="d103ca466902adde706cf6dbd5fa34356ee607634fb4713234af0dc90f44321d59dcaab492b3940a67ee24a46396f14b2849360a1a6b22a9156c7794568d93b9df3abbd58b9637f2ef5d6c797cf5914d1e557c198500477623b6e1a6d8fb5a748874945878f40d45a5d6872a924a2ae99968cde0f5d1b4671e8b2b2bd9df70411e51ff27f2675a718b331131b93004c7bd5539969a9e00c0937bbc7b8d118edf10a71c0af8c630dc30defe846895937ac053940ba4c9ab784d7805e4ccc69633714d0f12f1c834f17936bf66ac6029bca8"]}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x444}}, {0xdc, &(0x7f0000000500)=@string={0xdc, 0x3, "f29b16b1339dafe265b6a832eae84919ce9a700bd81fa6e541b39e864200363242f9d14c82136c70993b06ef9d4b87f09aba6f537120c4a8f196dfca686d2566c5868fcc2e26a31e34e8c5f9a725cbe691d9f168c44b32e56ae63954cf7570336cb07157a98584c81f1d25e4bb60fff9c2beacc2203af0619b5661f4e6ad3f3694e1696b69a76800c8ea51fb0abe639d1a5e5b96777007038e72acb1f69a3a71138239a73385cb5d704daa9deb429ee9693e1ced273aaa9e34548f1d1e0598f6d284d7e00688b32121b5980196f6fa7094e2b01ad5a7f503fd53"}}]}) [ 1680.698796][ T8545] usbhid 6-1:0.0: can't add hid device: -71 [ 1680.704983][ T8545] usbhid: probe of 6-1:0.0 failed with error -71 09:18:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004107) [ 1680.739038][ T8545] usb 6-1: USB disconnect, device number 15 09:18:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) r2 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x8000, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)={0x90000004}) r5 = socket$rxrpc(0x21, 0x2, 0x2) r6 = epoll_create1(0x0) epoll_pwait(r6, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000180)={0x90000004}) r7 = signalfd(r6, &(0x7f0000000100)={[0x10001]}, 0x8) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x401, r2, &(0x7f0000000040)="b04255322dd4219a88b6f3648036d9c1ea008e34f629b6f517a5ef5b51b9b7b0687a", 0x22, 0x5, 0x0, 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x6, r4, &(0x7f00000001c0)="956ec9818a62fc7f08bb97f0948479b5a3ec8808b3cc049e978cd4ba233a6cc7caf4307bcbca8ad97850f655cf06584933abd50d048f7b3a6e39bd206374676e2e5095984eed75d33f41c211131eb368c36f94a94bcdb01cc13d998454603add84343eaf2846733fc58716a2a5daada3b255adeb7dfabdeb3f37facc72a07e9146dd6186be2174496b4d6b5c3e2fde9f5a232bc6593a4aa15f563a8e73ecf8a66af026", 0xa3, 0xb50, 0x0, 0x3, r7}]) r8 = socket$rxrpc(0x21, 0x2, 0x2) r9 = epoll_create1(0x0) epoll_pwait(r9, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000180)={0xc}) [ 1680.968886][ T12] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 1681.048802][T13172] usb 4-1: new high-speed USB device number 36 using dummy_hcd 09:18:05 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1681.208883][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 1681.360594][ T12] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1681.360610][ T12] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1681.360662][ T12] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1681.448782][ T1117] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 1681.450937][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1681.450952][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1681.450971][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1681.450984][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1681.452126][T13172] usb 4-1: config 0 descriptor?? [ 1681.550640][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1681.550653][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1681.550670][ T12] usb 3-1: Product: 鄘ᣊ砈ꯃ폀饹䂲斈̘ꑌ邈᛻ंண΍薃ⲥ锟숙锿㚓巠첌恿楤楶쳃៎㞠䜄鬂馶ⴞ뿊ꔐᆗ푼摤뷴ꮁ㟪뭬⦣❄㧛੾ꆑʆꅟ郛ืꯤ䋛귢 09:18:05 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x5460, 0x0) [ 1681.550690][ T12] usb 3-1: Manufacturer: 型ᑛ㹛ຩ濭ᑲڍⲪ᳝ﶊ点냪鞔룹ួ駐蠐짇㖭㭕咶뾆ໄກ䳈曚嵝鄻̔슺䬒膒朮⼟婦ꖶ쫅뷊뷴쫢搚蠛萓斯덑鮔벭虴㱠澒喝꒸緯遢墏⎄봓搽簽ᯥ鹙愌쌨禬쪡쨿᪊ú拖둿唙貞韶嫳〧끲衼申왧覠櫆ⷉ茊⽻ﹾ䎚㰨㱗篆킟팳 [ 1681.550708][ T12] usb 3-1: SerialNumber: 䛊ɩ汰𥉉㔴指둏㉱꼴줍䐏ᴲ뒪뎒ઔꐤ陣䯱䤨ਸ਼欚ꤢ氕鑷赖릓㫟햻隋巯祬䶑唞᥼…癇똣ꛡﯘ瑚璈墔䔍횥⪇䪒梙퇵枴謞⬫䅰儞⟿柲煚㎋ㄑス위喽阹麚쀀箓箼ᆍ꜐ਜ웸蓾镨窓叀ஔ즤碫硍워㎖䵱ሏ죱㙹暿悬방 [ 1681.820198][ T12] usblp: can't set desired altsetting 9 on interface 0 [ 1681.823006][ T12] usb 3-1: USB disconnect, device number 79 [ 1681.840250][T13172] usbhid 4-1:0.0: can't add hid device: -71 [ 1681.840366][T13172] usbhid: probe of 4-1:0.0 failed with error -71 [ 1681.841140][T13172] usb 4-1: USB disconnect, device number 36 [ 1681.849025][ T1117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1681.849041][ T1117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1681.849061][ T1117] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1681.849142][ T1117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1681.849922][ T1117] usb 6-1: config 0 descriptor?? 09:18:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) [ 1682.188786][T13172] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 1682.388827][ T1117] usbhid 6-1:0.0: can't add hid device: -71 [ 1682.388873][ T1117] usbhid: probe of 6-1:0.0 failed with error -71 [ 1682.389755][ T1117] usb 6-1: USB disconnect, device number 16 09:18:06 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r3, &(0x7f00000001c0)={0x2020}, 0x2020) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x309802, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)={0x54, r4, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, '()\x00\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x0, 0x7, @multicast1}, @NLBL_MGMT_A_CV4DOI={0xfffffffffffffe41, 0x4, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_CLPDOI={0x0, 0xc, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_IPV4MASK={0x0, 0x8, @loopback}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000004}, 0x48005) sendmsg$NLBL_MGMT_C_ADD(r3, &(0x7f0000002200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x27}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x64010100}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xf}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x6004c040}, 0x20000810) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1682.598803][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1682.598819][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1682.598839][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1682.598852][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1682.599666][T13172] usb 4-1: config 0 descriptor?? [ 1682.668797][ T12] usb 3-1: new high-speed USB device number 80 using dummy_hcd 09:18:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1682.920116][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 1683.050568][ T12] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1683.050663][ T12] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1683.050674][ T12] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1683.070743][T13172] keytouch 0003:0926:3333.002D: fixing up Keytouch IEC report descriptor [ 1683.071822][T13172] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.002D/input/input1473 [ 1683.074039][T13172] keytouch 0003:0926:3333.002D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1683.170598][ T8545] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 1683.240668][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1683.240684][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1683.240694][ T12] usb 3-1: Product: syz [ 1683.240704][ T12] usb 3-1: Manufacturer: syz [ 1683.240715][ T12] usb 3-1: SerialNumber: syz [ 1683.277029][T25995] usb 4-1: USB disconnect, device number 37 09:18:07 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, &(0x7f0000000500)="f01f05cda79e7c6614b77a7bdfd9e7bb52bced6b0a626b43e84fe99e7cb72beea647002c612425b0564b3039e2dcc4a3f875f4d8b9a8f7c6cc5324", &(0x7f0000000540)=@udp6=r1, 0x2}, 0x20) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x6, &(0x7f0000000000)=""/40) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0xc}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x3) write$uinput_user_dev(r4, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) write$uinput_user_dev(r4, &(0x7f00000009c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x2) [ 1683.508815][ T12] usblp: can't set desired altsetting 9 on interface 0 [ 1683.511652][ T12] usb 3-1: USB disconnect, device number 80 [ 1683.554547][ T8545] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1683.554563][ T8545] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1683.554582][ T8545] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1683.554596][ T8545] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1683.555196][ T8545] usb 6-1: config 0 descriptor?? 09:18:07 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r5, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r5, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x20000841) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x1c}) [ 1683.822572][T15919] vcan0: MTU too low for tipc bearer [ 1683.822579][T15919] tipc: Enabling of bearer rejected, failed to enable media 09:18:07 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x44, 0x1, 0x1, 0x801, 0x0, 0x0, {0xc, 0x0, 0x5}, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_TUPLE_ORIG={0x4}, @CTA_LABELS_MASK={0x1c, 0x17, [0x1, 0x7fff, 0x4, 0x6, 0x1, 0x8]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4048010}, 0x20040005) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xd85e82b453c5b18, 0x20010, r5, 0x1abcb000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004108) 09:18:07 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x5421, 0x0) [ 1684.048816][T25995] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 1684.088807][ T8545] usbhid 6-1:0.0: can't add hid device: -71 [ 1684.088852][ T8545] usbhid: probe of 6-1:0.0 failed with error -71 09:18:08 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000000000)=0x6, 0x4) [ 1684.089561][ T8545] usb 6-1: USB disconnect, device number 17 09:18:08 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x101100, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={r5, 0x3}, &(0x7f00000000c0)=0x8) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f00000001c0)=0x44) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_VERSION={0x5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}]}}}]}, 0x48}}, 0x0) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000200)={r10, @dev={0xac, 0x14, 0x14, 0x15}, @loopback}, 0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1684.372254][ T1117] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 1684.412650][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1684.412665][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1684.412725][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1684.412738][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1684.413827][T25995] usb 4-1: config 0 descriptor?? 09:18:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:18:08 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x6364, 0x0) 09:18:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r1, 0x80045104, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x4, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40005}, 0x4004014) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0xc}) [ 1684.709315][T25995] keytouch 0003:0926:3333.002E: fixing up Keytouch IEC report descriptor [ 1684.710465][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.002E/input/input1474 [ 1684.712883][T25995] keytouch 0003:0926:3333.002E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1684.729246][ T1117] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1684.729261][ T1117] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1684.729280][ T1117] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1684.729291][ T1117] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1684.730171][ T1117] usb 3-1: config 0 descriptor?? [ 1684.785109][T25995] usb 4-1: USB disconnect, device number 38 [ 1684.898807][T13172] usb 6-1: new high-speed USB device number 18 using dummy_hcd 09:18:08 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x80000001, 0xae, 0x101}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f0000000000)) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r5 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r5, &(0x7f0000000140), 0x10) io_submit(r6, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000001580f02000000003f420f000000000000ffffffff000000", 0x38}]) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1685.188816][T25995] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 1685.209649][ T1117] keytouch 0003:0926:3333.002F: fixing up Keytouch IEC report descriptor [ 1685.210646][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.002F/input/input1475 09:18:09 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000000), 0x0, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000001a00000007002100626200001c00228008"], 0x38}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x40000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x10}) [ 1685.214699][ T1117] keytouch 0003:0926:3333.002F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 09:18:09 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r3, 0x80083313, &(0x7f0000000000)) [ 1685.418908][ T1117] usb 3-1: USB disconnect, device number 81 [ 1685.450740][T13172] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1685.450754][T13172] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 09:18:09 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000000), 0x0, 0x80001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @local}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00'}]}, 0x5c}, 0x1, 0x4c000000}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010101}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008810}, 0x4010010) [ 1685.450851][T13172] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1685.450863][T13172] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1685.451682][T13172] usb 6-1: config 0 descriptor?? [ 1685.549106][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1685.549122][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 09:18:09 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = signalfd(r0, &(0x7f0000000000)={[0x1]}, 0x8) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000040)=0xff0000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1685.549141][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1685.549154][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1685.550531][T25995] usb 4-1: config 0 descriptor?? [ 1685.968829][T13172] usbhid 6-1:0.0: can't add hid device: -71 [ 1685.968871][T13172] usbhid: probe of 6-1:0.0 failed with error -71 [ 1685.971774][T13172] usb 6-1: USB disconnect, device number 18 [ 1686.029201][T25995] keytouch 0003:0926:3333.0030: fixing up Keytouch IEC report descriptor [ 1686.030246][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0030/input/input1476 [ 1686.031689][T25995] keytouch 0003:0926:3333.0030: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1686.233546][ T1117] usb 4-1: USB disconnect, device number 39 09:18:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004109) 09:18:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 09:18:10 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000000c0)={0x8, 0x1, 'client1\x00', 0x7fffffffc0000006, "ef9655e8696674cd", "c65b1f4f4c8c08252134364d0bc66baddedec8a79100078153ebda3be99b0ceb", 0xfffff377, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:10 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1687.000479][T25995] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 1687.119102][T13172] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 1687.119134][ T8545] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 1687.358790][T13172] usb 3-1: Using ep0 maxpacket: 32 [ 1687.360739][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1687.360755][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1687.360776][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1687.360790][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1687.361501][T25995] usb 4-1: config 0 descriptor?? [ 1687.500569][T13172] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1687.500585][T13172] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1687.500597][T13172] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1687.500947][ T8545] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1687.500960][ T8545] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1687.500979][ T8545] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1687.501014][ T8545] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1687.501940][ T8545] usb 6-1: config 0 descriptor?? [ 1687.659312][T25995] keytouch 0003:0926:3333.0031: fixing up Keytouch IEC report descriptor [ 1687.679177][T13172] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1687.687339][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0031/input/input1477 [ 1687.688204][T13172] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1687.721209][T25995] keytouch 0003:0926:3333.0031: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:18:11 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x8933, 0x0) [ 1687.798790][T13172] usb 3-1: Product: syz [ 1687.798801][T13172] usb 3-1: Manufacturer: syz [ 1687.798812][T13172] usb 3-1: SerialNumber: syz [ 1687.843398][T25995] usb 4-1: USB disconnect, device number 40 [ 1688.050330][ T8545] usbhid 6-1:0.0: can't add hid device: -71 [ 1688.050374][ T8545] usbhid: probe of 6-1:0.0 failed with error -71 [ 1688.051295][ T8545] usb 6-1: USB disconnect, device number 19 [ 1688.078849][T13172] usblp: can't set desired altsetting 9 on interface 0 [ 1688.081751][T13172] usb 3-1: USB disconnect, device number 82 [ 1688.300307][T25995] usb 4-1: new high-speed USB device number 41 using dummy_hcd 09:18:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:18:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000000)={0x1f, 0xc7, 0x6}) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000140)={0xa30000, 0x1ff, 0x200, r4, 0x0, &(0x7f00000000c0)={0x980910, 0x3, [], @p_u32=&(0x7f0000000080)=0x6}}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) [ 1688.659119][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1688.659134][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1688.659154][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1688.659166][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1688.659853][T25995] usb 4-1: config 0 descriptor?? [ 1688.798846][ T1117] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 1688.938799][ T9669] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 1689.139678][T25995] keytouch 0003:0926:3333.0032: fixing up Keytouch IEC report descriptor [ 1689.140709][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0032/input/input1478 [ 1689.146054][T25995] keytouch 0003:0926:3333.0032: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1689.159232][ T1117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1689.159284][ T1117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1689.159316][ T1117] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1689.159329][ T1117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1689.159980][ T1117] usb 6-1: config 0 descriptor?? [ 1689.179668][ T9669] usb 3-1: Using ep0 maxpacket: 32 [ 1689.299602][ T9669] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1689.299658][ T9669] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1689.299670][ T9669] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1689.342821][ T6737] usb 4-1: USB disconnect, device number 41 [ 1689.459225][ T9669] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1689.459239][ T9669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1689.459249][ T9669] usb 3-1: Product: syz [ 1689.459259][ T9669] usb 3-1: Manufacturer: syz [ 1689.459270][ T9669] usb 3-1: SerialNumber: syz 09:18:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x80000008000410a) [ 1689.698824][ T1117] usbhid 6-1:0.0: can't add hid device: -71 [ 1689.698869][ T1117] usbhid: probe of 6-1:0.0 failed with error -71 [ 1689.704004][ T1117] usb 6-1: USB disconnect, device number 20 [ 1689.719306][ T9669] usblp: can't set desired altsetting 9 on interface 0 [ 1689.721928][ T9669] usb 3-1: USB disconnect, device number 83 09:18:14 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) 09:18:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000202505a8a440000102030109021b0001010000000904005b7123319a5abf8701020000000000"], 0x0) [ 1690.119417][T25995] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 1690.479813][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1690.479828][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1690.479848][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1690.479885][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1690.480626][T25995] usb 4-1: config 0 descriptor?? [ 1690.558796][ T8545] usb 3-1: new high-speed USB device number 84 using dummy_hcd 09:18:14 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1690.770543][T25995] keytouch 0003:0926:3333.0033: fixing up Keytouch IEC report descriptor [ 1690.771464][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0033/input/input1479 [ 1690.773709][T25995] keytouch 0003:0926:3333.0033: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:18:14 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x400448c9, 0x0) [ 1690.808858][ T8545] usb 3-1: Using ep0 maxpacket: 32 [ 1690.928156][T25995] usb 4-1: USB disconnect, device number 42 [ 1690.971580][ T8545] usb 3-1: config 1 has an invalid descriptor of length 191, skipping remainder of the config [ 1690.971599][ T8545] usb 3-1: too many endpoints for config 1 interface 0 altsetting 91: 113, using maximum allowed: 30 [ 1690.971617][ T8545] usb 3-1: config 1 interface 0 altsetting 91 has 0 endpoint descriptors, different from the interface descriptor's value: 113 [ 1690.971629][ T8545] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1691.129146][ T8545] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1691.129161][ T8545] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:18:15 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1691.129248][ T8545] usb 3-1: Product: syz [ 1691.129260][ T8545] usb 3-1: Manufacturer: syz [ 1691.129271][ T8545] usb 3-1: SerialNumber: syz [ 1691.388796][T25995] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 1691.425202][ T8545] usb 3-1: USB disconnect, device number 84 09:18:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1691.749137][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1691.749153][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1691.749174][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1691.749187][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1691.750234][T25995] usb 4-1: config 0 descriptor?? 09:18:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x80000008000410b) 09:18:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000004}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001280)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000001380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000013c0)={'vxcan1\x00', r5}) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) [ 1692.229330][T25995] keytouch 0003:0926:3333.0034: fixing up Keytouch IEC report descriptor [ 1692.230362][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0034/input/input1480 [ 1692.233977][T25995] keytouch 0003:0926:3333.0034: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:18:16 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1692.390561][ T1117] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 1692.433393][ T9669] usb 4-1: USB disconnect, device number 43 [ 1692.628780][ T1117] usb 3-1: Using ep0 maxpacket: 32 [ 1692.749143][ T1117] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1692.749159][ T1117] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1692.749172][ T1117] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1692.909078][ T1117] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1692.909145][ T1117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:18:16 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1692.909156][ T1117] usb 3-1: Product: syz [ 1692.909166][ T1117] usb 3-1: Manufacturer: syz [ 1692.909176][ T1117] usb 3-1: SerialNumber: syz [ 1693.168818][ T1117] usblp: can't set desired altsetting 9 on interface 0 [ 1693.171455][ T1117] usb 3-1: USB disconnect, device number 85 [ 1693.200399][ T9669] usb 4-1: new high-speed USB device number 44 using dummy_hcd 09:18:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1693.560638][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1693.560653][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1693.560675][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1693.560688][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1693.562397][ T9669] usb 4-1: config 0 descriptor?? [ 1693.860863][ T9669] keytouch 0003:0926:3333.0035: fixing up Keytouch IEC report descriptor [ 1693.861963][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0035/input/input1481 09:18:17 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x9) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000040)={r6, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:17 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x400448dd, 0x0) [ 1693.913299][ T9669] keytouch 0003:0926:3333.0035: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1693.928849][T13172] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 1693.949629][ T1117] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 1694.004320][ T9669] usb 4-1: USB disconnect, device number 44 09:18:18 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r0, 0x942e, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) r6 = socket$rxrpc(0x21, 0x2, 0x2) r7 = epoll_create1(0x0) epoll_pwait(r7, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000180)={0x90000004}) r8 = socket$rxrpc(0x21, 0x2, 0x2) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x2) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r9, 0x80083313, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1694.189866][ T1117] usb 3-1: Using ep0 maxpacket: 32 [ 1694.208786][T13172] usb 6-1: device descriptor read/64, error 18 [ 1694.309004][ T1117] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1694.309019][ T1117] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1694.309031][ T1117] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1694.429165][ T9669] usb 4-1: new high-speed USB device number 45 using dummy_hcd 09:18:18 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x7, 0x0, 0x3}, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x5) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x10010, r5, 0x10000000) syz_io_uring_submit(r2, r6, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}}, 0xfffffff7) [ 1694.469122][ T1117] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1694.469136][ T1117] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1694.469147][ T1117] usb 3-1: Product: syz [ 1694.469158][ T1117] usb 3-1: Manufacturer: syz [ 1694.469168][ T1117] usb 3-1: SerialNumber: syz 09:18:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x80000008000410c) [ 1694.598840][T13172] usb 6-1: device descriptor read/64, error 18 [ 1694.729075][ T1117] usblp: can't set desired altsetting 9 on interface 0 [ 1694.731492][ T1117] usb 3-1: USB disconnect, device number 86 [ 1694.789090][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 09:18:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)={0x90000004}) r5 = signalfd(r3, &(0x7f00000000c0)={[0x5]}, 0x8) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1805986148ed02cd3e3d118b874194c83f0000", @ANYRES16=r6, @ANYBLOB="200025bd700002dcdf2517000000"], 0x74}}, 0x8040000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = accept4$tipc(r2, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$UHID_DESTROY(r8, &(0x7f0000000340), 0x4) write$binfmt_script(r7, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c6530203a7d2f2e3a29262cfa26312e7d9bb153802746fc00000000000000d1a5e25c5da667b921ca562f6302ef62d7203f368417a522499e8b50acac92ded5cc3ac5bf31357a298777d681470385ce09b9adde3dfadb029d18fa085bb071d3b1d87887e803e669d1d5c6b1ad856ea8a591d325d313a84310c2f55b1027dea27d961e5f74ed052930c39b246d34416229e6280baecccdfb0f8c3ca5cb89b8fc55040a971666c8c24575715f0600000000000000140e7fcf90b03a14f08da1f2495a028e2a26a8b54b248335fa80d3ac66dc82a35168602b9f78fbcbd8ed0fb0647b0bfa60c27bc97a05bfc08c185bcf"], 0x91) r9 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x29, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) [ 1694.828480][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1694.828500][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1694.828569][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1694.833027][ T9669] usb 4-1: config 0 descriptor?? [ 1694.878887][T13172] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 1695.160441][T13172] usb 6-1: device descriptor read/64, error 18 [ 1695.239959][ T8545] usb 3-1: new high-speed USB device number 87 using dummy_hcd 09:18:19 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000040)=0x7, &(0x7f00000000c0)=0x4) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0xc}) r4 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r4) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x9, r4) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x612000, 0x0) [ 1695.309222][ T9669] keytouch 0003:0926:3333.0036: fixing up Keytouch IEC report descriptor [ 1695.310296][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0036/input/input1482 [ 1695.312371][ T9669] keytouch 0003:0926:3333.0036: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1695.478852][ T8545] usb 3-1: Using ep0 maxpacket: 8 09:18:19 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x90000004}) r5 = socket$rxrpc(0x21, 0x2, 0x2) r6 = epoll_create1(0x0) epoll_pwait(r6, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000180)={0x90000004}) r7 = socket$rxrpc(0x21, 0x2, 0x2) r8 = epoll_create1(0x0) epoll_pwait(r8, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000180)={0x90000004}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r6, r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockname$l2tp(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1695.513114][ T1117] usb 4-1: USB disconnect, device number 45 [ 1695.569201][T13172] usb 6-1: device descriptor read/64, error 18 [ 1695.609136][ T8545] usb 3-1: config 1 interface 0 altsetting 7 bulk endpoint 0x1 has invalid maxpacket 16 [ 1695.609150][ T8545] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1695.693942][T13172] usb usb6-port1: attempt power cycle [ 1695.779200][ T8545] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1695.779220][ T8545] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1695.779231][ T8545] usb 3-1: Product: syz [ 1695.779241][ T8545] usb 3-1: Manufacturer: syz [ 1695.779251][ T8545] usb 3-1: SerialNumber: syz [ 1695.809724][T16515] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1696.050471][ T8545] usblp: can't set desired altsetting 7 on interface 0 [ 1696.053035][ T8545] usb 3-1: USB disconnect, device number 87 [ 1696.290023][T25995] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 1696.402904][T13172] usb 6-1: new high-speed USB device number 23 using dummy_hcd 09:18:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0x1, 0x2}}]}}]}}, 0x0) 09:18:20 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = dup(0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, r6, 0x3d, 0x0, 0x0, {0x1b}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r6, 0x8, 0x70bd25, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20048840}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x140e, 0x1, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x84) 09:18:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1696.579089][T13172] usb 6-1: device descriptor read/8, error -61 [ 1696.660760][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1696.660857][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1696.660876][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1696.660889][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1696.661740][T25995] usb 4-1: config 0 descriptor?? [ 1696.790789][T13172] usb 6-1: device descriptor read/8, error -71 [ 1696.888832][ T9669] usb 3-1: new high-speed USB device number 88 using dummy_hcd 09:18:20 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x400454ca, 0x0) [ 1696.959258][T25995] keytouch 0003:0926:3333.0037: fixing up Keytouch IEC report descriptor [ 1696.960618][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0037/input/input1483 [ 1696.962095][T25995] keytouch 0003:0926:3333.0037: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1697.075898][T25995] usb 4-1: USB disconnect, device number 46 [ 1697.148784][ T9669] usb 3-1: Using ep0 maxpacket: 32 [ 1697.269142][ T9669] usb 3-1: config 1 interface 0 altsetting 9 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1697.269159][ T9669] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 0 [ 1697.269171][ T9669] usb 3-1: config 1 interface 0 has no altsetting 0 [ 1697.317236][T13172] usb 6-1: new high-speed USB device number 24 using dummy_hcd 09:18:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x80000008000410d) [ 1697.429201][ T9669] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1697.442315][ T9669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1697.442326][ T9669] usb 3-1: Product: syz [ 1697.444527][ T9669] usb 3-1: Manufacturer: syz [ 1697.444544][ T9669] usb 3-1: SerialNumber: syz [ 1697.509169][T13172] usb 6-1: device descriptor read/8, error -61 [ 1697.528777][T25995] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 1697.740210][ T9669] usblp: can't set desired altsetting 9 on interface 0 [ 1697.742610][ T9669] usb 3-1: USB disconnect, device number 88 [ 1697.799161][T13172] usb 6-1: device descriptor read/8, error -61 [ 1697.888804][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1697.888819][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1697.888875][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1697.888888][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1697.889760][T25995] usb 4-1: config 0 descriptor?? [ 1697.918864][T13172] usb usb6-port1: unable to enumerate USB device [ 1698.370453][T25995] keytouch 0003:0926:3333.0038: fixing up Keytouch IEC report descriptor [ 1698.371624][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0038/input/input1484 [ 1698.377141][T25995] keytouch 0003:0926:3333.0038: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1698.571652][T13172] usb 4-1: USB disconnect, device number 47 09:18:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x80000008000410e) 09:18:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000005c0)={0x40, 0x1, 0x4, 0x201, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xfffffff7}, @NFULA_CFG_MODE={0xa, 0x2, {0x20}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x372}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0xc0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100027a19014ce7f9ebd7000fbdbdf250300000008000500ac1414aa08000400ac1e000108000400ffffffff14000200fc010600000000000000000000000001050001000000000014000300fc020000000000000000000000000000050001000000000028f6e8e3f54b1261400be9755feefb1f23c288df40579e490225e824a712b5ccd3312ebacec4a320f3c13ed20ded41b439ea85d76bf41d8bcecc6dab208d44fb1d27ccefc871df58db47eeac6111786c987cab"], 0x64}, 0x1, 0x0, 0x0, 0x4808}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="002971a6c2c3d73bbe", @ANYRES16=r4, @ANYBLOB="00082cbd7000fddbdf2503000000"], 0x14}}, 0x80400c0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="e6e1c2000b733d64338e0c3e8b20e621d7b70e19be38ff070000000000004f063d7f9c8c7f9030eb2384c196de0d3f6b832570df19b5aa72a14328887e518c0d5126a7e543d25cd2f0515dfb26123ffec6be6f8bf2699189406b1442120a4b4efb8420b16ef267590d1e19f862", @ANYRES16=r4, @ANYBLOB="080026bd7000fddbdf2502000000050001000100000014000600766972745f7769666930000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x8) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d8d88f7c", @ANYRES16=r4, @ANYBLOB="00042bbd7000fddbdf2503000000080004000000000014000300fe8000000000000000000000000000bb140006006261746164765f736c6176655f300000050001000000000014000200fe8000000000000000000000000000bb081988000400156534ebba341e6401010214000300fc0000000000000000000000000000012900070073797374656d5f753a6f626a6563745f723a69707461626c65735f657865635f743a7330000000002f00070073797374656d5f753a6f626a6563745f723a73797374656d645f6c6f67696e645f6578"], 0xd8}, 0x1, 0x0, 0x0, 0x85}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000300)={0x3, 0x4, 0x911, 0x1ff}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$ax25_int(r6, 0x101, 0x7, &(0x7f0000000540)=0x3, 0x4) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x80, 0x4, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0x7, 0x1, 0xfe, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x90, 0xf8, 0x7f}}]}}}]}}]}}, 0x0) [ 1699.338816][T13172] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 1699.499484][T25995] usb 3-1: new high-speed USB device number 89 using dummy_hcd 09:18:23 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1699.699085][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1699.699231][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1699.699253][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1699.699268][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1699.700770][T13172] usb 4-1: config 0 descriptor?? [ 1699.739421][T25995] usb 3-1: Using ep0 maxpacket: 32 [ 1699.858950][T25995] usb 3-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 64 [ 1699.858968][T25995] usb 3-1: config 1 interface 0 altsetting 9 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 1699.858979][T25995] usb 3-1: config 1 interface 0 has no altsetting 0 09:18:24 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x40049409, 0x0) [ 1699.998452][T13172] keytouch 0003:0926:3333.0039: fixing up Keytouch IEC report descriptor [ 1699.999586][T13172] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0039/input/input1485 [ 1700.010567][T13172] keytouch 0003:0926:3333.0039: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1700.018940][T25995] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1700.018953][T25995] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1700.018964][T25995] usb 3-1: Product: syz [ 1700.018974][T25995] usb 3-1: Manufacturer: syz [ 1700.018983][T25995] usb 3-1: SerialNumber: syz [ 1700.040460][T16698] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1700.040676][T16698] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1700.150480][T13172] usb 4-1: USB disconnect, device number 48 [ 1700.230075][ T8545] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 1700.265806][ T9669] usb 3-1: USB disconnect, device number 89 [ 1700.520426][ T8545] usb 6-1: device descriptor read/64, error 18 [ 1700.600513][T13172] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 1700.930804][ T8545] usb 6-1: device descriptor read/64, error 18 [ 1700.980724][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1700.980738][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1700.980758][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 09:18:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004110) [ 1700.980772][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1700.981552][T13172] usb 4-1: config 0 descriptor?? [ 1701.220406][ T8545] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 1701.470787][T13172] keytouch 0003:0926:3333.003A: fixing up Keytouch IEC report descriptor [ 1701.471881][T13172] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.003A/input/input1486 [ 1701.473962][T13172] keytouch 0003:0926:3333.003A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1701.500844][ T8545] usb 6-1: device descriptor read/64, error 18 [ 1701.672983][T13172] usb 4-1: USB disconnect, device number 49 [ 1701.918822][ T8545] usb 6-1: device descriptor read/64, error 18 [ 1702.038832][ T8545] usb usb6-port1: attempt power cycle [ 1702.440275][T13172] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 1702.758830][ T8545] usb 6-1: new high-speed USB device number 27 using dummy_hcd 09:18:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004111) 09:18:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1702.810758][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1702.840287][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1702.854397][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1702.878798][ T8545] usb 6-1: device descriptor read/8, error -71 [ 1702.889463][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1702.890224][T13172] usb 4-1: config 0 descriptor?? [ 1703.098877][ T8545] usb 6-1: device descriptor read/8, error -71 09:18:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x40186366, 0x0) [ 1703.190779][T13172] keytouch 0003:0926:3333.003B: fixing up Keytouch IEC report descriptor [ 1703.191827][T13172] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.003B/input/input1487 [ 1703.193958][T13172] keytouch 0003:0926:3333.003B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1703.229460][T25995] usb 4-1: USB disconnect, device number 50 [ 1703.608787][ T8545] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 1703.638787][T25995] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 1703.780217][ T8545] usb 6-1: device descriptor read/8, error -61 [ 1703.998815][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1703.998829][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1703.998863][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1703.998875][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1704.001247][T25995] usb 4-1: config 0 descriptor?? [ 1704.060555][ T8545] usb 6-1: device descriptor read/8, error -61 [ 1704.180413][ T8545] usb usb6-port1: unable to enumerate USB device [ 1704.479410][T25995] keytouch 0003:0926:3333.003C: fixing up Keytouch IEC report descriptor [ 1704.480543][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.003C/input/input1488 [ 1704.485087][T25995] keytouch 0003:0926:3333.003C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1704.681233][T30859] usb 4-1: USB disconnect, device number 51 09:18:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004112) 09:18:29 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000000)={0x0}) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(r10, 0x541c, &(0x7f00000000c0)={0x5, 0x2, 0x8, 0x80, 0x8}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000040)={r8, 0x5}) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1705.448804][ T9669] usb 4-1: new high-speed USB device number 52 using dummy_hcd 09:18:29 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1705.809176][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1705.809191][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1705.809212][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1705.809231][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1705.810053][ T9669] usb 4-1: config 0 descriptor?? [ 1706.109358][ T9669] keytouch 0003:0926:3333.003D: fixing up Keytouch IEC report descriptor [ 1706.110374][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.003D/input/input1489 09:18:30 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1706.112516][ T9669] keytouch 0003:0926:3333.003D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:18:30 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x4020940d, 0x0) [ 1706.284223][T30859] usb 4-1: USB disconnect, device number 52 [ 1706.368814][ T8545] usb 6-1: new high-speed USB device number 29 using dummy_hcd 09:18:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x80000008000411e) [ 1706.658854][ T8545] usb 6-1: device descriptor read/64, error 18 [ 1706.698775][T30859] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 1707.048833][ T8545] usb 6-1: device descriptor read/64, error 18 [ 1707.068798][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 09:18:31 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000140)={0xa3, 0x1000, 0x2, 0x8, 0x3, 0x80000000, 0x0, 0x2}, &(0x7f00000001c0)={0x1, 0xfffffffffffffff5, 0x7ff, 0x5, 0x89, 0x8, 0x7, 0x100}, &(0x7f0000000200)={0x5, 0x15b, 0x5, 0x20, 0x8, 0x400, 0xff}, &(0x7f0000000280)={r4, r5/1000+10000}) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3f5, 0x100, 0x70bd25, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x84}, 0x40000048) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1707.068821][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1707.068841][T30859] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1707.068853][T30859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1707.069643][T30859] usb 4-1: config 0 descriptor?? [ 1707.318771][ T8545] usb 6-1: new high-speed USB device number 30 using dummy_hcd 09:18:31 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r5) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r3}, 0x8) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x1, 0x1, 0x80, 0x9}, {0x8, 0xff, 0x1f, 0x3ff}, {0x3ff, 0x80, 0x6, 0x4}, {0x6, 0x2, 0x6f, 0x8}, {0xedf7, 0xb7, 0x4b}, {0x0, 0x20, 0x80, 0x3}]}, 0x10) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) [ 1707.550629][T30859] keytouch 0003:0926:3333.003E: fixing up Keytouch IEC report descriptor 09:18:31 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000000c0)={0x1a, "d5d8e66847cae4c108d654e5f667e58f39b94a24fb38be001a1fb17c71c94f8a", 0x3, 0x8, 0x1, 0x80000, 0xc01, 0x2}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x34, r4, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0x4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4, 0x5}]}]}, 0x34}}, 0x0) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1707.551551][T30859] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.003E/input/input1490 [ 1707.556456][T30859] keytouch 0003:0926:3333.003E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1707.603185][ T8545] usb 6-1: device descriptor read/64, error 18 [ 1707.751145][T25995] usb 4-1: USB disconnect, device number 53 09:18:31 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$char_usb(r2, &(0x7f0000000000)="5440181bf7b749a8bf065a5d030a840b15c62bf6362d2fdd4b213aa864b810d7e0c56ecf7012a263443836f47af3bf1ed7cd94695f541fea509ddaff804cb99e931cc0770b68bf47bba8f42f7a94", 0x4e) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0xc}) [ 1708.028772][ T8545] usb 6-1: device descriptor read/64, error 18 [ 1708.148806][ T8545] usb usb6-port1: attempt power cycle [ 1708.528779][T25995] usb 4-1: new high-speed USB device number 54 using dummy_hcd 09:18:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x80000008000412e) 09:18:32 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0xb1}, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pread64(r0, &(0x7f0000000000)=""/124, 0x7c, 0x3f) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0xc}) 09:18:32 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1708.859198][ T8545] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 1708.899094][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1708.899109][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1708.899129][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1708.899143][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1708.900051][T25995] usb 4-1: config 0 descriptor?? [ 1708.988794][ T8545] usb 6-1: device descriptor read/8, error -71 09:18:33 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f00000009c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x3) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:33 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) [ 1709.183687][T17061] input: syz0 as /devices/virtual/input/input1491 [ 1709.199196][T25995] keytouch 0003:0926:3333.003F: fixing up Keytouch IEC report descriptor 09:18:33 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x80044801, 0x0) [ 1709.200417][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.003F/input/input1492 [ 1709.202444][T25995] keytouch 0003:0926:3333.003F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1709.239330][T17078] input: syz0 as /devices/virtual/input/input1493 [ 1709.338787][ T8545] usb 6-1: device descriptor read/8, error -71 09:18:33 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = signalfd(r0, &(0x7f0000000000)={[0x9]}, 0x8) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xa, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1709.348332][T25995] usb 4-1: USB disconnect, device number 54 09:18:33 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat2(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x10000, 0x3, 0x8}, 0x18) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x3f) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:33 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$netrom(r2, &(0x7f0000000000)={{}, [@default, @default, @null, @bcast, @bcast, @netrom, @null, @bcast]}, &(0x7f00000000c0)=0x48) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x114800, &(0x7f00000001c0)) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0xc}) [ 1709.758814][T25995] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 1709.828778][ T8545] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 1710.010235][ T8545] usb 6-1: device descriptor read/8, error -61 [ 1710.119081][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 09:18:34 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FBIOPUTCMAP(r3, 0x4605, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000000)=[0x4, 0x3, 0x81, 0x7, 0x9, 0xfff, 0xfba, 0xea75, 0x7, 0xff], &(0x7f0000000040)=[0x8, 0xb764, 0x7ff], &(0x7f00000000c0)=[0x1, 0xc59, 0x4, 0x101], &(0x7f0000000100)=[0x8001, 0x1000, 0x4, 0x40]}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1710.119097][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1710.119117][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1710.119131][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1710.120753][T25995] usb 4-1: config 0 descriptor?? [ 1710.308913][ T8545] usb 6-1: device descriptor read/8, error -61 [ 1710.428847][ T8545] usb usb6-port1: unable to enumerate USB device [ 1710.609248][T25995] keytouch 0003:0926:3333.0040: fixing up Keytouch IEC report descriptor [ 1710.610513][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0040/input/input1494 [ 1710.614135][T25995] keytouch 0003:0926:3333.0040: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1710.823508][T25995] usb 4-1: USB disconnect, device number 55 09:18:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = syz_open_procfs(r1, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r5, 0x0, 0x800000080004103) 09:18:35 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@empty, @initdev}, &(0x7f0000000040)=0x8) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x90002014}) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) r6 = socket$rxrpc(0x21, 0x2, 0x2) r7 = epoll_create1(0x0) epoll_pwait(r7, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000180)={0x90000004}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r4, &(0x7f0000000180)={0xc}) 09:18:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xb9) r6 = getuid() keyctl$chown(0x4, 0x0, r6, r1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) socket(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xd80, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x11) ioctl$PPPIOCGMRU(r5, 0x80047453, &(0x7f00000000c0)) [ 1711.588782][ T9669] usb 4-1: new high-speed USB device number 56 using dummy_hcd 09:18:35 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1711.949152][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1711.949175][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1711.949194][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1711.949207][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1711.950024][ T9669] usb 4-1: config 0 descriptor?? [ 1712.249423][ T9669] keytouch 0003:0926:3333.0041: fixing up Keytouch IEC report descriptor [ 1712.250584][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0041/input/input1495 09:18:36 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x80045200, 0x0) [ 1712.255480][ T9669] keytouch 0003:0926:3333.0041: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1712.410487][ T9669] usb 4-1: USB disconnect, device number 56 09:18:36 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}}, 0x4, 0x7}, 0x90) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r7, 0xc01064bd, &(0x7f0000000000)={&(0x7f00000001c0)="f696076d9f34b9faee1b5499a626b1953b724107e69577347936d1211e6e3f4870ce3159452181f99a9145f36c57d55a1936abcfd52f3190abdbca53b318acfde3903ad3fc7023016954df4f68cbd394fd6d1c504154c939c809a4113df5b1e912ec977d1587d8aa5e682617ab5044965e1f722f0ef5e298fc736780a397a0e4a8e8d9d13ff3f5b7ca9a6cf628d467a7cf930976b3824ff5ca0e99752861cdec7f4767d1f0447387c0c4ab40c732960acb34a986a6f9db82a3078435f2a165df0f08805c8fefece32e2f64aa3e6b554aa9d55f751e9e0d", 0xd7}) r8 = epoll_create1(0x0) epoll_pwait(r8, &(0x7f0000000040)=[{}], 0x1, 0xfffffff8, 0x0, 0xfffffffffffffd74) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1712.448783][ T1117] usb 6-1: new high-speed USB device number 33 using dummy_hcd 09:18:36 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000000)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0x2) r6 = epoll_create1(0x0) epoll_pwait(r6, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000180)={0x90000004}) recvmmsg(r5, &(0x7f0000003800)=[{{&(0x7f0000000280)=@generic, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/30, 0x1e}, {&(0x7f0000000300)=""/133, 0x85}], 0x2, &(0x7f0000000400)=""/170, 0xaa}, 0x80000000}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000004c0)=""/196, 0xc4}, {&(0x7f00000005c0)=""/168, 0xa8}, {&(0x7f0000000680)=""/104, 0x68}, {&(0x7f0000000700)=""/16, 0x10}, {&(0x7f0000000740)=""/217, 0xd9}, {&(0x7f0000000840)=""/140, 0x8c}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/89, 0x59}, {&(0x7f0000001980)=""/96, 0x60}, {&(0x7f0000001a00)=""/231, 0xe7}], 0xa, &(0x7f0000001bc0)=""/222, 0xde}, 0x4}, {{&(0x7f0000001cc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001d40)=""/237, 0xed}], 0x1, &(0x7f0000001e80)=""/107, 0x6b}, 0x5}, {{&(0x7f0000001f00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x80, &(0x7f0000003380)=[{&(0x7f0000001f80)=""/89, 0x59}, {&(0x7f0000002000)=""/252, 0xfc}, {&(0x7f0000002100)=""/98, 0x62}, {&(0x7f0000002180)=""/252, 0xfc}, {&(0x7f0000002280)=""/95, 0x5f}, {&(0x7f0000002300)=""/105, 0x69}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x7, &(0x7f0000003400)=""/72, 0x48}, 0x1}, {{0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003480)=""/149, 0x95}, {&(0x7f0000003540)=""/83, 0x53}], 0x2}, 0x9}, {{&(0x7f0000003600)=@nl, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003680)=""/57, 0x39}, {&(0x7f00000036c0)=""/184, 0xb8}, {&(0x7f0000003780)=""/45, 0x2d}], 0x3}, 0xffffffff}], 0x6, 0x10000, &(0x7f0000003980)={0x0, 0x3938700}) recvfrom$unix(r7, &(0x7f00000039c0)=""/250, 0xfa, 0x12062, &(0x7f0000003ac0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x20, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=rdma,port=0y0000000000004e20,timeout=0x0000000000000020,fsname=(,uid>', @ANYRESDEC=r3, @ANYBLOB=',uid>', @ANYRESDEC=r8, @ANYBLOB=',pcr=00000000000000000022,fsname=.,obj_role=\\.,\x00']) [ 1712.809126][ T1117] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1712.809140][ T1117] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1712.809160][ T1117] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1712.809174][ T1117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1712.810588][ T1117] usb 6-1: config 0 descriptor?? [ 1712.868787][ T9669] usb 4-1: new high-speed USB device number 57 using dummy_hcd 09:18:36 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FBIOGETCMAP(r3, 0x4604, &(0x7f0000000140)={0x82, 0x6, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0]}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:37 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$char_raw(r3, &(0x7f0000000200)={""/59979}, 0xec00) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1713.229136][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1713.229157][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1713.229195][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1713.229208][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1713.230037][ T9669] usb 4-1: config 0 descriptor?? 09:18:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x90000004}) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) [ 1713.709226][ T9669] keytouch 0003:0926:3333.0042: fixing up Keytouch IEC report descriptor [ 1713.728783][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0042/input/input1496 [ 1713.762328][ T9669] keytouch 0003:0926:3333.0042: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1713.911770][ T9669] usb 4-1: USB disconnect, device number 57 09:18:37 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x400100, 0x50}, 0x18) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f00000000c0)={0x70c000, 0x2}) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:38 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket(0x9, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x3f8, 0x10, 0x70bd2d, 0x25dfdbfe, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x4080) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0xcc2e, 0x9, &(0x7f0000000400)=[{&(0x7f00000000c0)="4815a3555b72abffeae218c0cf4d5616939c51e253da120e566166184ff47885f59347a73104374ae6873d8fbe6553749ff6e984", 0x34, 0x3}, {&(0x7f0000000100)="4bab8ca943d7e67c25b99f70b3ff65505f909a6a7c09c092695141ca7fa9ee9afd6e924f5b7f05de3fe187862fc025cf120052de49be24228e2a5bdc2b9aecfa8540bbade0db5b5a9562df60a5eda3fd5fe3ebdf60b679bdbaeb2b2ab57094231c08e635c304f9", 0x67, 0x1}, {&(0x7f00000001c0)="2b4ab5b72569216f115e2e45e96332870b3b16", 0x13}, {&(0x7f0000000200)="a5bf1274169840e6a13e367a790a2f7887e8153d27c8f92841260fd641ed4fce6c01ed00619804157b2b73ec7ce475d0a60cd088134330f2b9383b97130efd29a17ba49333c7c1071093a33c6798158e54acd4d10452abb2a0b37c3c11a61f740fc67df6e0929495ace8131edcee1cfd301d", 0x72, 0x7fff}, {&(0x7f0000000280)="ae84bd47dbb1b01b88aa9a77cdb0288b557a839491201c1bcd549350e51e9e9d6fea2d6a80877aefc19ce2a7ced76b086db20ac54b71ae2f0ccf02febe74b4ad17876b27", 0x44, 0x20}, {&(0x7f0000000300)="6dcf416a0a14d1268f6c8c4f521f3fd7b3de34ffdea62f135d0df32cb45cb4599e233f18bd84f67c208bab22aa00a73025", 0x31, 0x76}, {&(0x7f0000000340)="e1ddb4bc86c03f1b", 0x8, 0x2}, {&(0x7f0000000380), 0x0, 0x9}, {&(0x7f00000003c0), 0x0, 0x9}], 0x2000, &(0x7f0000000500)={[{@balloc_test4='block-allocator=test4'}, {@errors_ro_remount='errors=ro-remount'}, {@balloc_notest4='block-allocator=notest4'}, {@balloc_no_unhash_reloc='block-allocator=no_unhashed_relocation'}, {@hash_tea='hash=tea'}, {@tails_small='tails=small'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@euid_lt={'euid<', r3}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, r5}}, {@obj_role={'obj_role', 0x3d, '-\'@]^-].'}}, {@obj_role={'obj_role', 0x3d, '{\xe8/#\\+{'}}, {@dont_hash='dont_hash'}]}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) [ 1714.689932][ T1117] usb 4-1: new high-speed USB device number 58 using dummy_hcd 09:18:38 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:18:39 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1715.035292][ T8545] usb 6-1: USB disconnect, device number 33 [ 1715.049173][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1715.049188][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1715.049286][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1715.049302][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1715.050035][ T1117] usb 4-1: config 0 descriptor?? 09:18:39 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0xfffffffffffffe73) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000000)=0xffffff00, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1715.349413][ T1117] keytouch 0003:0926:3333.0043: fixing up Keytouch IEC report descriptor 09:18:39 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x80084803, 0x0) [ 1715.350643][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0043/input/input1497 [ 1715.354196][ T1117] keytouch 0003:0926:3333.0043: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1715.448844][ T8545] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 1715.490931][T30859] usb 4-1: USB disconnect, device number 58 [ 1715.821097][ T8545] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1715.821112][ T8545] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1715.821137][ T8545] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1715.821151][ T8545] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1715.822033][ T8545] usb 6-1: config 0 descriptor?? [ 1715.980182][T30859] usb 4-1: new high-speed USB device number 59 using dummy_hcd 09:18:39 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), 0x8) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @loopback}, &(0x7f0000000100)=0xc) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r3 = socket$rxrpc(0x21, 0x2, 0x2) setregid(0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), 0xc) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)={0x90000004}) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0x7) copy_file_range(0xffffffffffffffff, &(0x7f0000000000)=0x6, r3, &(0x7f0000000040)=0x1, 0x8, 0x0) 09:18:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x4, 0x800, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), 0x8) getsockopt$inet_int(r2, 0x0, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setregid(0x0, r1) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)={0x90000004}) signalfd(r4, &(0x7f0000000140), 0x8) sendmsg$rds(r3, &(0x7f00000016c0)={&(0x7f00000001c0)={0x2, 0x4e23, @rand_addr=0x64010100}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000200)=""/136, 0x88}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/102, 0x66}, {&(0x7f0000001340)=""/109, 0x6d}, {&(0x7f00000013c0)=""/97, 0x61}, {&(0x7f0000001440)=""/17, 0x11}, {&(0x7f0000001480)=""/166, 0xa6}, {&(0x7f0000001540)=""/231, 0xe7}], 0x8, 0x0, 0x0, 0x20000001}, 0x40004) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x90c0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) 09:18:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x3, 0xfff, 0x0, 0x20, 0x7], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)={0xc}) [ 1716.370536][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1716.370551][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1716.370591][T30859] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1716.370605][T30859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1716.371461][T30859] usb 4-1: config 0 descriptor?? 09:18:40 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x80000) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x482980, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) epoll_pwait(r5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0xfffffffffffffff7, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x5) ioctl$BTRFS_IOC_QUOTA_CTL(r6, 0xc0109428, &(0x7f0000000300)={0x3, 0x7}) r7 = epoll_create1(0x0) epoll_pwait(r7, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x90000004}) close(r7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000340)=""/4096, &(0x7f0000000000)=0x1000) [ 1716.860747][T30859] keytouch 0003:0926:3333.0044: fixing up Keytouch IEC report descriptor [ 1716.861804][T30859] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0044/input/input1498 [ 1716.864379][T30859] keytouch 0003:0926:3333.0044: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1717.064579][T30859] usb 4-1: USB disconnect, device number 59 09:18:41 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0xb0002010}) r4 = dup3(r3, r0, 0x80000) r5 = socket$rxrpc(0x21, 0x2, 0x2) r6 = epoll_create1(0x0) epoll_pwait(r6, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000180)={0x90000004}) recvfrom(r5, &(0x7f00000001c0)=""/222, 0xde, 0x40012002, &(0x7f00000000c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x80) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f0000000000)) r7 = epoll_create1(0x0) epoll_pwait(r7, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x90000004}) r8 = signalfd(0xffffffffffffffff, &(0x7f0000000140)={[0x1f]}, 0x8) setsockopt$RDS_GET_MR_FOR_DEST(r8, 0x114, 0x7, &(0x7f0000000340)={@pppoe={0x18, 0x0, {0x3, @empty, 'team0\x00'}}, {&(0x7f00000002c0)=""/3, 0x3}, &(0x7f0000000300), 0x4}, 0xa0) [ 1717.828865][T30859] usb 4-1: new high-speed USB device number 60 using dummy_hcd 09:18:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x28, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000000140)={0x4, "4bbccc9329a83f05ddea128d55700ef1d6fccc86fde5f3daa76d06ecfd4673440e5b4aa97ff842a47194fdaeecab1519cda418a67fb0a79bd7f78bba4e8f2ba5"}) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r2}, 0x8) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r4) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) 09:18:41 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1718.081271][ T8545] usb 6-1: USB disconnect, device number 34 [ 1718.210601][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1718.210616][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1718.210637][T30859] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1718.210650][T30859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1718.211401][T30859] usb 4-1: config 0 descriptor?? 09:18:42 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x80086301, 0x0) [ 1718.558895][ T8545] usb 6-1: new high-speed USB device number 35 using dummy_hcd 09:18:42 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1718.618818][T30859] usbhid 4-1:0.0: can't add hid device: -71 [ 1718.618862][T30859] usbhid: probe of 4-1:0.0 failed with error -71 [ 1718.619660][T30859] usb 4-1: USB disconnect, device number 60 09:18:42 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000240), 0x0, 0xffdffff5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x1], 0x3, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000200)={0x54, 0x9e8, 0x7fff, {0x1, 0x6}, {0x6, 0x9}, @period={0x59, 0x401, 0x7, 0x1, 0x0, {0x78, 0xfff7, 0x7, 0x5}, 0x3, &(0x7f00000001c0)=[0xd6a4, 0x100, 0x8000]}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x301, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) sendmmsg$alg(r5, &(0x7f00000015c0)=[{0x6, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000340)=[@iv={0x0, 0x117, 0x2, 0x0, "a8c984b9f7a4b0deca34f8de2066477c7fb680b3497ec6d89a4338580ebac886b45328468eabb888b99db577de80b6506091674861e51f1675d3f1b249db6277f90e67c251260faae615c8c58155961841492c61da2ebb1366c026bfc0d9056f56fa2994f633d82273ce2ac55bc3a7839959"}, @iv={0x0, 0x117, 0x2, 0x0, "c28108d751148691521f4af9b6d739cfa302edb8f84087b1b6d68aa5cbd1512986ae4521894992c09d2d2009f742124d7d98a22ff1f47b129c8b25097509c65bb39f7d87a9c50ea6c11bca976b88386f092091d4fab1406888c6664987813daf3683a00e7c0f7050f3a006b71c9fb0182449044532eb886628c165b7a604f99f84803774ef69a2d002cfc10b3d9bd5e99d315b36a3"}, @assoc, @iv={0x0, 0x117, 0x2, 0x0, "dc976e1e728b081134d423fa56de23b13219c71f2ca68fec3dab53c6518e73d40ab71e73c07d724575411ff5e5d04194e61b1c22398f7fe4a98ecdc2d85da4cc9c71f8efcb74f286e9d4561602acc395892c2dfe8fbdb0d9580a24a21faefd02d5b6014e568152a84ebe06776d5e3376a0350141d334ee6eece5e7cc69bb49a0a09b60e4ad3c616782564476596b6a47db03acead050647846084ed6f4775547930c337d06a35e804c37f2"}, @op, @op, @op, @iv={0x0, 0x117, 0x2, 0x0, "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"}]}], 0x492492492492297, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$unix(r7, &(0x7f0000000100)=@abs, &(0x7f00000000c0)=0x6e, 0x80800) [ 1718.949220][ T8545] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1718.949237][ T8545] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1718.949256][ T8545] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1718.949269][ T8545] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1718.950686][ T8545] usb 6-1: config 0 descriptor?? [ 1718.969830][T30859] usb 4-1: new high-speed USB device number 61 using dummy_hcd 09:18:43 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_VERSION={0x5}, @IFLA_HSR_SLAVE1={0x8}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x48}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_VERSION={0x5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x48}}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_VERSION={0x5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_SLAVE2={0x8, 0x2, r7}]}}}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x1cc, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x4, 0x1, r5}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1cc}}, 0x91) r11 = epoll_create1(0x0) epoll_pwait(r11, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1719.359577][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1719.359592][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1719.359620][T30859] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 09:18:43 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1719.359633][T30859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1719.360360][T30859] usb 4-1: config 0 descriptor?? 09:18:43 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x0) syz_open_pts(r3, 0x6000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:43 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10002, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:43 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0xc}) [ 1719.849338][T30859] keytouch 0003:0926:3333.0045: fixing up Keytouch IEC report descriptor [ 1719.850474][T30859] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0045/input/input1499 [ 1719.852822][T30859] keytouch 0003:0926:3333.0045: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1720.050996][ T1117] usb 4-1: USB disconnect, device number 61 09:18:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xb}, {0x8}]}}]}]}, 0x3c}}, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) 09:18:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40000, 0x0) r3 = socket$inet6(0xa, 0x0, 0xfffffffd) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x800, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1f) r6 = dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_RESUME(r6, 0x4147, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xa2200, 0x0) ioctl$SG_GET_COMMAND_Q(r7, 0x2270, &(0x7f00000000c0)) r8 = socket$rxrpc(0x21, 0x2, 0x2) r9 = epoll_create1(0x0) epoll_pwait(r9, &(0x7f00000001c0)=[{}, {}], 0x2, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000000)={0xc}) [ 1720.818783][ T9669] usb 4-1: new high-speed USB device number 62 using dummy_hcd 09:18:44 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:45 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1721.135151][ T1117] usb 6-1: USB disconnect, device number 35 [ 1721.184267][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1721.184281][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1721.184301][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1721.184313][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1721.185501][ T9669] usb 4-1: config 0 descriptor?? [ 1721.480568][ T9669] keytouch 0003:0926:3333.0046: fixing up Keytouch IEC report descriptor [ 1721.481558][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0046/input/input1500 09:18:45 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x90044802, 0x0) [ 1721.487244][ T9669] keytouch 0003:0926:3333.0046: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1721.608323][ T9669] usb 4-1: USB disconnect, device number 62 [ 1721.628784][ T1117] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 1721.908792][ T1117] usb 6-1: device descriptor read/64, error 18 [ 1722.060029][ T9669] usb 4-1: new high-speed USB device number 63 using dummy_hcd 09:18:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socket$inet6(0xa, 0x3, 0x2) sendfile(r2, r3, 0x0, 0x800000080004103) [ 1722.300321][ T1117] usb 6-1: device descriptor read/64, error 18 09:18:46 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$cgroup_devices(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='b(*:* rw\x00'], 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000002800)={0x9, 0x8, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x4, 0x6}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r5) setregid(0x0, r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r9) setregid(0x0, r9) syz_fuse_handle_req(r2, &(0x7f00000001c0)="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", 0x2000, &(0x7f0000002c00)={&(0x7f0000000080)={0x50, 0x0, 0x80000000, {0x7, 0x1f, 0xfffffffb, 0x400000, 0x3f, 0x5, 0x3, 0xff}}, &(0x7f0000000100)={0x18, 0x0, 0xffffffffffff8000, {0x80}}, &(0x7f0000000140)={0x18, 0x0, 0x3f, {0x6}}, &(0x7f00000021c0)={0x18, 0x7ffffffffffffffa, 0x3, {0xfffffffc}}, &(0x7f0000002200)={0x18, 0x0, 0x80, {0x5}}, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x4, {{0x7fffffff, 0x4, 0x1}}}, &(0x7f0000002280)={0x60, 0x0, 0x47, {{0x5, 0x9, 0xfffffffffffffffb, 0x8, 0x1000, 0x80, 0x2, 0x9}}}, &(0x7f0000002300)={0x18, 0xb, 0x4, {0x8}}, &(0x7f0000002340)={0x13, 0x0, 0xfff, {'rw\x00'}}, &(0x7f0000002380)={0x20, 0x0, 0xfffffffeffffffff, {0x0, 0x8}}, &(0x7f00000023c0)={0x78, 0x0, 0x0, {0x5, 0x6fb, 0x0, {0x0, 0x8000, 0x800, 0xebe8, 0x100000001, 0x2c, 0x230, 0xaf11, 0x3, 0xc000, 0x800, 0x0, 0x0, 0x20}}}, &(0x7f0000002440)={0x90, 0x0, 0x2, {0x4, 0x1, 0x5, 0x5, 0x55, 0x9, {0x5, 0x1000, 0x5, 0x3, 0x7, 0x140, 0x1, 0x9, 0x0, 0xe27910d39da7c7a6, 0x1, 0x0, 0x0, 0x8a8b, 0xadb7}}}, &(0x7f0000002500)={0x100, 0xfffffffffffffffe, 0x41a4, [{0x3, 0x7, 0x1, 0x3, 'b'}, {0x1, 0x81, 0x5, 0x1, ' *:* '}, {0x3, 0x0, 0x3, 0x10001, 'rw\x00'}, {0x3, 0x5, 0x2, 0x800, '!]'}, {0x4, 0x7, 0x6, 0x0, '/:#()^'}, {0x1, 0x1, 0x0, 0x1}, {0x5, 0xffffffffffffa0d5, 0x1f, 0x5, '/sys/kernel/debug/binder/stats\x00'}]}, &(0x7f0000002840)={0x2a8, 0x0, 0x80000001, [{{0x4, 0x1, 0x1, 0x1, 0x5, 0x4, {0x0, 0x40, 0xfe05, 0xdf2c, 0xf5, 0x1ff, 0x26b4, 0x8001, 0x3, 0x2000, 0x101, 0x0, 0x0, 0x10000, 0x8}}, {0x5, 0x10000, 0x1, 0x9, '\x9e'}}, {{0x3ff, 0x2, 0x9, 0x1, 0x9, 0x9, {0x2, 0x4, 0x4, 0x7, 0xbd3, 0x7fffffff, 0x0, 0x2, 0x60, 0x1000, 0xffffffff, 0x0, 0x0, 0x5, 0x1}}, {0x2, 0x4, 0x3, 0x100, 'rw\x00'}}, {{0x2, 0x1, 0x1, 0x4, 0x4, 0x7, {0x6, 0xfff, 0x89d, 0x82f, 0x10000, 0xd3a1, 0xff, 0x8, 0x1, 0x4000, 0xfff, 0x0, 0xffffffffffffffff, 0x0, 0x6}}, {0x5, 0x1, 0x3, 0x964, '/\'{'}}, {{0x1, 0x1, 0x9, 0x5, 0x80000000, 0x101, {0x0, 0x3, 0x3f, 0x9, 0x0, 0x8, 0x3, 0x0, 0x8, 0x1000, 0x2, r3, r5, 0x2, 0x7fff}}, {0x0, 0x3277, 0x1f, 0x8, '/sys/kernel/debug/binder/stats\x00'}}]}, &(0x7f0000002b00)={0xa0, 0x0, 0x3, {{0x6, 0x3, 0x0, 0xae4, 0x3f, 0x5, {0x2, 0x0, 0x176, 0x80000000, 0x80000001, 0x97e, 0x2, 0xfff, 0x2, 0x4000, 0xa3, r7, r9, 0x1, 0x400}}}}, &(0x7f0000002bc0)={0x20, 0xfffffffffffffff5, 0x9, {0x2, 0x4, 0x7, 0x1}}}) epoll_pwait(r1, &(0x7f0000000000), 0x0, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1722.420411][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1722.438029][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1722.461203][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1722.461215][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1722.461951][ T9669] usb 4-1: config 0 descriptor?? 09:18:46 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) epoll_create1(0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0xb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x90000004}) socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x80000) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000100), 0x0, 0x1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r7, 0x3}}, 0x18) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0xc}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) [ 1722.579095][ T1117] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 1722.850248][ T1117] usb 6-1: device descriptor read/64, error 18 [ 1722.939667][ T9669] keytouch 0003:0926:3333.0047: fixing up Keytouch IEC report descriptor [ 1722.940827][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0047/input/input1501 [ 1722.943234][ T9669] keytouch 0003:0926:3333.0047: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1723.141702][T30859] usb 4-1: USB disconnect, device number 63 [ 1723.241459][ T1117] usb 6-1: device descriptor read/64, error 18 [ 1723.359222][ T1117] usb usb6-port1: attempt power cycle 09:18:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x64, 0x1, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000050}, 0x815) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) socket$vsock_stream(0x28, 0x1, 0x0) 09:18:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x80000) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) r4 = socket$rxrpc(0x21, 0x2, 0x2) semctl$SETVAL(0xffffffffffffffff, 0x3, 0x10, &(0x7f0000000040)) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000011c0)={0x0, 0x2}, &(0x7f0000001200)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000001240)={r8, 0x8001000}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f00000001c0)={{r1}, r9, 0x4, @inherit={0x98, &(0x7f00000000c0)={0x1, 0xa, 0x2, 0xff, {0x28, 0x81, 0x256, 0x1, 0x2}, [0x4, 0x5, 0x4, 0x8, 0xffffffffa6ccc21b, 0x0, 0x35, 0x0, 0x7fffffff, 0x6fd]}}, @subvolid=0x10001}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1723.920496][ T12] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 1724.068770][ T1117] usb 6-1: new high-speed USB device number 38 using dummy_hcd 09:18:48 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:18:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpid() ioctl$TIOCGPTPEER(r3, 0x5441, 0x76) r4 = socket$inet6(0xa, 0x2, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$rxrpc(0x21, 0x2, 0x2) r7 = epoll_create1(0x0) epoll_pwait(r7, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000180)={0x90000004}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r6, 0x8983, &(0x7f0000000040)={0x8, 'syz_tun\x00', {'bond_slave_1\x00'}, 0x1}) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000000000)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x44}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1724.238796][ T1117] usb 6-1: device descriptor read/8, error -71 [ 1724.290229][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1724.290244][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1724.290263][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1724.290275][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1724.291046][ T12] usb 4-1: config 0 descriptor?? 09:18:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) sendto$inet6(r2, &(0x7f0000000300)="94dad1dbf3cf5fabdeb31e7f82fa12bc5ed57c3f30e33115552eca1347554f8006c153543177b4e9d70bab1aa0f56b15f3d7d0899d70f959e39d59a6beb0ebf63053780162f2ece32c597682f26ca2697be648aeeb0d790eb01090150b5687b204391d5dc83cda923ff31cc62c173bb2d721be778a3160dba622e0cfd478731a90fd62a882b3b5de8a04268f7f73cb469b6bfe9c34547a00be60317047c6158166832cf7d29e1d47eb8da16529e2c756bc9312354fd8401428670d647ca16ba04a94b93e097a4caffc85d4b2d27a7082acb8c9ab6e5b679a93aa545b0c2d5ccc5ac83182ec1b8668b45357c4c81a6b275823deecb08dc6c58752feb5d437ce6d24874b87bc2e938579159ad7103f8fe0ecb1778cfc7a776c1f82c5f5e0b1cd4b38b04aee5248cd118e647e50645c89eaea252e85bf474abca228ca9f43cf51b5f92fb831440ae8403d10754d55b8829feb281f899e901b9f38097f337b99ceb41e5d850781d185a696616ca622d0cb35e8b940b75303ecaf489f52c64bb4021852000be13d1a1d775bad51eab8732cac1e65f4c7c860df68e8a816adc1df6aad786a76f37c847cd83f9dba69ad4e06817df31ac567484ef7bd052dca4fa491f23c3859cda04a1918a20028ba07cada9343f456156c422f6f3184ce85bc70a0b40fd217e9dd4a95024079c845d42d2d877d59e6d3842661210444c8ce936e56b430c0d61e5c4bc536c2b725012217c8538dfc966cbb16381fdb4d66ea8ad07f4dc84e1c4291be6fc1a9d9068f57538533e5f8752a5974a24725a07fd60649751fa9b8e81c517cc38330be613656cffadcccb149ead36b5f7129b097d5bcbce5167abc031358fd3cfa525689012e8d562d899b9db5ebb2e7dad46175b4fb7250d1f63b0e722f07ecc3baf4baf2bbb7c9f5f0228aa85136730114b5530f9aa3695d00976756bab5430cc15e2b09196449e594c1196201f5932de9d0b2c6c034000bbb9a51e30141db8deadacb59e28b566814fab0e3ff0125c03b82cffd337ae46b90a59cd8c92221b97357134ef887b73c1f0e6f4b3d584a536272e9100ceaaf930baa51b971a16d4dafa5aaf1b05bc5124843f525f79c5fed9dcf1ca2a38eb712e8473b9fe707c635a4b0ff3864fb532c0692f98b9ef959026cfe3413bdb31fdffc177a6146e0dc579a7c6548f07171cd4388a598a918424ad52e73356d243c1f641838051966f0d987c487a7144b9cd1c7f148008dcf6a5b7c184c69b3fbd88eddd489effdb9c4753f52b1d911855c3af625c1cdb97ac48feb8494fec20d6dc325a954cfb33977b1128a03a9c81c4354851f2005e7d5547c164092a6a3e718674219c99a33879b298f5576d5968b6ae9c4fc52a4e6edf1232d3da0170ee4a3a9681fdceefd1c79816d8c6c8870602603d0846d6539a98b09628a05d52e63352fa69602ebcfba308af01ddb975f136c2c87266fb801c0992a52dc6ffa95414e014ba110967011b501eec68a236c7e21fb063f5da7e21677f8b97335bca904af63fe1e7cd7d533fb9a7c35430840ea3b9d38e3eaff87a702e09c624af8b74726a28d19a601e36f4e0401fb30964d3578ca1cfb85f41c5186cc26edae127894996520e433dabefd91143583a8a3bd382fbe8752ffe364a000ea16bf29b72386a405f3df41134a7cfdf54d4cbbeacdbcea39746e93273a12aba161a95fbf65ad33bd118932780324cfa7d29f41c134f915a202e0cfb44d1a62708b040a7247e65d6125d26e81acd3b1ab18e8305ccfd8da93cbf3c82d25711e8e37c09c072cdabd269a37db271a7db54c688d931e397748c9f1bff803e163e7195aa3e39ccb5f1e27c7d80970fadc4e84041e365185ecaa62fcfc850f9896d2f183bec3bd9e51e9b2a1a31826ca03d0ea50cdc12d436041ce716e69ba2f1f875e0c65454ff2ef7e46478a9c5ca1f5f4b1864754fb547c5a6ee5833f9e9d435decd41d9ed42405486112579b6cfbe2862b7c2625130dcbc0a0f71a6fd2d31800fd1269966657dd172cd502b445c341f89b667b071a299554e78e9878eb2b8dc7d324c082290f0adc4e51ad74ac8e2beb3265e951730b017ffbae5a89c0486e804cbf1f09f5bc0c88f2768cd0cd6d118fa2c23cde1bf7a4215486e6a028fb70629d30ace6f26a3c9bff3c20c27b679c2330183a6964246f2f4346ba3dc3fd6ef9cb8cfb34360652de8be3ba592b8b7d8c776fd1787a273648e324197cf05eeb007bc1a535453628951382d8ea822c11173f7ef047331dc555b9360e0851d0550d327455a3ef917890e765735a39745faa787be8fda4635f1b056db7429d1c3a20468ef641e93da27da510f619afaf53444bb25e410a5245004ea06fff7d8372db409eb1e2cf18bc2fbfbe74f14505cfb37c325671d750937b500fc0013cecc62295fdb174be614f37e10134995b5a7991c9ce5456d05f88d5f849d6a190fe14f7111f13fbc908a5679fdfe23448bed982b5d067c3c72deccb0f45766f346e6efba661ecf401a29caa1433c8f9eaa5f965b0e9eb97b4af5475106ed048fd8e123d85da77facf12582c40cc793341e8cd15cc6bcebc68301bf4e16bb26ea746eded187b7a43bf6184976db6929b28c30f971863f201041d10bc61064a050ff44a9f4f001af7730ddbebeff1123623ce86a176c00874dc66d94181a65d773b9c5c79041b5f84c9048186e2de76283d7a6abe2464c447c6d6e70479a19506b1458244c70a751cdf5c3cf7a1f1b896c981535d2b0e5fdf2630598ba02e282e21658d2dbfe278a664c6cfdac2dbab1ca231e177a8dc51acc83bbbbe1c6440d3379eb76666e66c297bd5a7e9e74fe5439d738440743745270895c8465eb94fb50861bfd7951e67cd1aa44518a012f9bb33756609622169061d96f68338adabb325776dcc89716c15a6be8ba3c7bde37dd6287944a36e2beb06d09153db9b563a7baf681ad5eb74c37975b90e6b6d3b80dcb9d68fb05459963b6382d91d5456bb969926acc7c54ae56b40b910f981c9c66dac177bb88a6a7f1ce23c1e32aa2fd63392c8512e71f43f7a2f4464253b008802b829d4e9d594daacff4c64abfc5a6786287ae680ca9a097eee6bfa86518c1832c35dc1c2b851a83aa4b1f62eb0fa09661f8f86d281b14f709ec040f0148862a3810f05a9a8df1d09c3e2d5477a1d4939dd5127069e1d3be96ab861ce127eef838ae30318c527777cc0d6f589564e62c6104fc5de251a143fc5c48805d3ab94bbd7143b09eb903e1eae1f9528601335a8f998fb07139628686dcdd8846d46070d9f09369bdec83c742e9484ed9e5f747beb1f8b64b769f4f4ab373133bed09ef855321eea3dae3bf06540c953e1dd70ee4bb57cf19c495b38d70d970ce54e416190fed796b35cfe94c0b6c97ec9c9c6547fea9c5530843991740f7debabde71be01a894bdfd2e5d70962326d0d7aaa7cef0a5414f6319543b3096ba1a3d97832b96c0934a73cc9f278eabcc00d0579b0c7d62acc2ddb0c5b61590a1e741e61dd8ecc10546daf58eb54ae042e74d8cc3fe00fa1321092da9218a4ac5b3bea25bc3a39c768ccae6e311d06e320364182f3505cfaa0d8ee107d4b8b877e741ec18e3196d7ad33e054045995065b62d01ccf94804d41e8291f505ee88e271d37db667897140d859c05e63242bea3cc5407ea6c505701d080843121b177bd4d2e1fce7002b93c3aade728abdf196ea8373d8ffb72cc73c510bc9e0367ee0db4d9d10e65554179d5aa367f22e5b4544b89873b9ce5c884803c802bd20637d866147a0eecdc48d0b801c8b0a23c8eb1841e55a20271b7d7f31c0a7d22aa48f940c588660a5805696a9f954b8bd0ab30e71f92e1c52428758945838e0e09ea44eca97c44824f81b372d5ccca7f234c24c17181ab0a03eef773b1a70bdfaae057ee7d68f7c28d4e3e8b5e3d9a86eeff5c10e2528843e891d4027d464d27dcbf5838f7d4bf392c792635f371bab85aee728e14b5337729f3ffc848d75de05da417a3e8fa44d084dad7cfea09ab9e7c3cf5c8e1db694b8b177dff594a9c91b86f9fdbbb4c30889c81e3544808404e811a1d22334a70c36c50ab9ddbf1e374f45f66996172eaf13f336b2cd902a77ffcca641ef83450a7e515c2b33820cd4c007e0b38bc0a612c204f86610403d3151a5511ce5d5c28b0e592945757510364254fba9e8e0deaf534505bb2e6db10d12f3f870717c47d2152171f2e004312bc55516995db25abe1b29d93bb492edf897a91d6e1790eb4333c14d4bbb67ee41b7701f6e2a88d71b5835fbeca5988b06e0217edd288fa57f2269234702091e093e280a33599150be44d1d3900dc7fcf37d4acbc5db2b89c8563f8a6f1324ed313b2796290fff233ff978e61af11243bfbf48c18f06028ea5481c6fb6a9a7c12503ad778dfeeae059302f3e42c6d9a67a384e895e15ebeac9d734d6ac164b543cbc60f9e2be3b18c079b19848be1d04b788b4fc246b621176b3e711b944c29518ffe23d7abea6eace7bbf29b5eb92e530ffaa44a5f309666c183221006e53525949cc7923fde2bdc3b7a21cd323e7ffcd28d83f7e1cc0df95dc1a8257c6f84de78bf3cf460d82629c272dbecb9647f660870b99cf32d06c281ba372dc04b6500d5c15307fb5b87eb908c1ccce6746711109a288615384a9fe36d6b52dad4c6ab5ab6fb58b36aff04aff78ffcc4056c1dc14f2377c2c87aea201cc2968e845a7dc922198965d9f74aec17177b7ccdfcce066fd73ad4129afc47de8f0223562cf3e6ec5c7a966957fb6792c05249a824f3015f96e85b3276e1ee34d6f65172bab24452dd218db61de7c90699736e332f7daeba488db2e12738b60b9ad1cd634fc0a91c92e3ab410b01ac461640f59de7b7cdccf3ecb97753aa380f39e1f49955b01b6f9a7ff5ab711f03536686680f3583b6aea9e9c58a4eef488c15bf992421f4f131f42d5964b6ff38912cc4fe7f06f4db33234bec9538ce0ed8358f24ea21cb66767bf248fd9e32e2c130a821d41e8a1b2ad31165578438c1231064243787db466054b71413134fc443c91e39b5f5a7da8a4e026077d82066b716be0d1728287312a8c952e8746c9ccda07ddfbd53d3e86af90b02648e3a7700fbc321eba208450866c9e36194508f979d595bbc068b05feda3f0390b15a11f9d73072eb88c8e59202cc81703e5b2f0b7dd7c2c131e286e11f3ad44652a34bc1bd9aa5bd164320181ce97da52516c0447d49f2f1af4bc525358343d42b5f83633180db61b047e29545c3db678cf6bd2be3565f8f00f934f4057bdea4480e9250be37eb2d430149b64cd5dd8716568a6200a1a1796faa7030f43ad38a7c123db9bcc10117c096f30f0acf365b422089f1738448534d31c61ac0cb22df645fc614e1378d66f9a316e2cd12ef8123bfa2e2e05292a4345a68ca684683221c71017c79457dbe947e57077ebeea86919a9342a3d0127c8d30993cbfabe669aaf616c3eb70b944be39a53b62f4568a501ec683ddd247990cc2a26d9e7bf22e0187cdeaea683e2257514201478d9a02956141a1f6ab45ef094a081919c5950c5a6e77e191fc6c1d4f0b14a07a7504cb813eba533d2a58a27b1ca30742f0fc18a16cf55f46a0901ff59628119fcbfcabdf82e243b58b290064b1a7898d90f642496b2b941244c90a41455c12158321ec8c11153bc42c7b1a9ae1bb9243ffb704bfcc622533de04e13a08c71324af7bde8c2868540aa25ef8df9e53e6fbc4469a057a2fb3e3682d9e1358a1508ab67", 0x1000, 0x40815, &(0x7f0000000000)={0xa, 0x4e20, 0x80, @mcast1, 0x9}, 0x1c) [ 1724.448787][ T1117] usb 6-1: device descriptor read/8, error -71 09:18:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x90000004}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) [ 1724.590808][ T12] keytouch 0003:0926:3333.0048: fixing up Keytouch IEC report descriptor [ 1724.623869][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0048/input/input1502 [ 1724.677803][ T12] keytouch 0003:0926:3333.0048: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:18:48 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0045878, 0x0) 09:18:48 executing program 4: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x103042) r0 = socket$rxrpc(0x21, 0x2, 0x2) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)={0xc}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0xfb}, &(0x7f0000000200)=0x8) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000004) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r6, 0x545c, 0x0) [ 1724.727201][ T12] usb 4-1: USB disconnect, device number 64 09:18:48 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000004}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0x7) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1724.938818][ T1117] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 1725.109123][ T1117] usb 6-1: device descriptor read/8, error -61 [ 1725.148826][ T12] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 1725.379097][ T1117] usb 6-1: device descriptor read/8, error -61 [ 1725.498818][ T1117] usb usb6-port1: unable to enumerate USB device [ 1725.530441][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1725.530457][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1725.530546][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1725.530559][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1725.531326][ T12] usb 4-1: config 0 descriptor?? 09:18:49 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = epoll_create1(0x80000) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)={0xc}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) [ 1726.060700][ T12] keytouch 0003:0926:3333.0049: fixing up Keytouch IEC report descriptor [ 1726.061869][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0049/input/input1503 [ 1726.064096][ T12] keytouch 0003:0926:3333.0049: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1726.262800][ T1117] usb 4-1: USB disconnect, device number 65 09:18:50 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=r4, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r4, 0x4) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0xb, 0x3, 0x8000) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000004}) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)) copy_file_range(r1, 0x0, r3, &(0x7f00000000c0)=0x80000000, 0x8, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r8, 0x0, 0x800000080004103) 09:18:50 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)={0xc}) r1 = shmget(0xffffffffffffffff, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r3, r2, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) shmctl$SHM_STAT(r1, 0xd, &(0x7f00000001c0)=""/4096) 09:18:50 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$tipc(r5, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x0, 0x2}}, 0x10) r6 = epoll_create1(0x0) epoll_pwait(r6, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f0000000180)={0x90000004}) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r8, 0x80045519, &(0x7f00000000c0)=0x9) getsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1727.028864][ T9669] usb 4-1: new high-speed USB device number 66 using dummy_hcd 09:18:51 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:18:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x90044802, 0x0) [ 1727.389152][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1727.389169][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1727.389250][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1727.389263][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1727.390210][ T9669] usb 4-1: config 0 descriptor?? [ 1727.618771][T30859] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 1727.690773][ T9669] keytouch 0003:0926:3333.004A: fixing up Keytouch IEC report descriptor 09:18:51 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0045878, 0x0) [ 1727.691856][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.004A/input/input1504 [ 1727.697164][ T9669] keytouch 0003:0926:3333.004A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1727.770787][ T12] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 1727.799558][ T9669] usb 4-1: USB disconnect, device number 66 [ 1727.989102][T30859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1727.989117][T30859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1727.989137][T30859] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1727.989151][T30859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1727.990699][T30859] usb 5-1: config 0 descriptor?? [ 1728.041385][ T12] usb 6-1: device descriptor read/64, error 18 [ 1728.268808][ T9669] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 1728.430368][ T12] usb 6-1: device descriptor read/64, error 18 [ 1728.479665][T30859] keytouch 0003:0926:3333.004B: fixing up Keytouch IEC report descriptor [ 1728.480755][T30859] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.004B/input/input1505 [ 1728.482337][T30859] keytouch 0003:0926:3333.004B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1728.630217][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1728.630234][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1728.630253][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1728.630267][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1728.631259][ T9669] usb 4-1: config 0 descriptor?? [ 1728.690206][ T1117] usb 5-1: USB disconnect, device number 57 [ 1728.708775][ T12] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 1729.068773][ T12] usb 6-1: device descriptor read/64, error 18 [ 1729.109183][ T9669] keytouch 0003:0926:3333.004C: fixing up Keytouch IEC report descriptor [ 1729.110118][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.004C/input/input1506 09:18:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x90044802, 0x0) [ 1729.114670][ T9669] keytouch 0003:0926:3333.004C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1729.311347][ T1117] usb 4-1: USB disconnect, device number 67 [ 1729.480399][ T12] usb 6-1: device descriptor read/64, error 18 09:18:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x20500) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000100)={0x6, 0x7, 0x1, 0x0, 0x0, [{{r4}, 0x7}]}) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r6, 0x0, 0x800000080004103) [ 1729.580675][ T8545] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 1729.600553][ T12] usb usb6-port1: attempt power cycle [ 1729.939166][ T8545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1729.939181][ T8545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1729.939203][ T8545] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1729.939223][ T8545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1729.940219][ T8545] usb 5-1: config 0 descriptor?? [ 1730.078804][ T1117] usb 4-1: new high-speed USB device number 68 using dummy_hcd 09:18:54 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1730.308771][ T12] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 1730.418786][ T12] usb 6-1: device descriptor read/8, error -71 [ 1730.419259][ T8545] keytouch 0003:0926:3333.004D: fixing up Keytouch IEC report descriptor [ 1730.420389][ T8545] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.004D/input/input1507 [ 1730.421698][ T8545] keytouch 0003:0926:3333.004D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1730.440638][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1730.440654][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1730.440673][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1730.440686][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1730.441515][ T1117] usb 4-1: config 0 descriptor?? [ 1730.630722][ T9669] usb 5-1: USB disconnect, device number 58 [ 1730.638793][ T12] usb 6-1: device descriptor read/8, error -71 [ 1730.740640][ T1117] keytouch 0003:0926:3333.004E: fixing up Keytouch IEC report descriptor [ 1730.741633][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.004E/input/input1508 09:18:54 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0189436, 0x0) [ 1730.857818][ T1117] keytouch 0003:0926:3333.004E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1730.898950][T13172] usb 4-1: USB disconnect, device number 68 09:18:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x90044802, 0x0) [ 1731.148792][ T12] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 1731.280635][ T12] usb 6-1: no configurations [ 1731.280646][ T12] usb 6-1: can't read configurations, error -22 [ 1731.280930][ T12] usb usb6-port1: unable to enumerate USB device [ 1731.429889][T13172] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 1731.468784][ T1117] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 1731.789143][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1731.789158][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1731.789187][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1731.789200][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1731.789921][T13172] usb 4-1: config 0 descriptor?? [ 1731.829043][ T1117] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1731.829058][ T1117] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1731.829078][ T1117] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1731.829091][ T1117] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:18:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$getregs(0xe, r0, 0x8, &(0x7f0000000580)=""/96) r1 = socket(0x10, 0x2, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) socketpair(0x18, 0x800, 0xf5c, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)=@delqdisc={0x24c, 0x25, 0x800, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0xfff1, 0xa}, {0x4, 0x7}, {0xfff3, 0xc}}, [@TCA_RATE={0x6, 0x5, {0xf7, 0x4}}, @TCA_STAB={0xfc, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x17, 0x0, 0xfffffe01, 0x2, 0x5, 0x6, 0x3}}, {0xa, 0x2, [0x6, 0x4, 0x0]}}, {{0x1c, 0x1, {0x1, 0x9, 0x8, 0x6, 0x0, 0x2e5, 0x7, 0x8}}, {0x14, 0x2, [0x4, 0x40, 0x1f, 0x1, 0x6, 0x7, 0x1f, 0x2]}}, {{0x1c, 0x1, {0xe1, 0x2, 0x9, 0xfb, 0x1, 0x0, 0x51, 0x2}}, {0x8, 0x2, [0x3ff, 0x1]}}, {{0x1c, 0x1, {0x1, 0x3e, 0x436b, 0x0, 0x2, 0x7f, 0x5, 0x3}}, {0xa, 0x2, [0x7, 0x8505, 0x8]}}, {{0x1c, 0x1, {0x81, 0x6, 0x4, 0x2, 0x1, 0x1, 0x2, 0x7}}, {0x12, 0x2, [0x7f, 0x40, 0x7ff, 0x3, 0x3, 0x400, 0x4]}}, {{0x1c, 0x1, {0x1, 0x8, 0x5, 0x9, 0x2, 0x6, 0x760e95dc, 0x2}}, {0x8, 0x2, [0x9, 0x1]}}]}, @TCA_RATE={0x6, 0x5, {0x5, 0x6e}}, @TCA_STAB={0x10c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x81, 0x1, 0x7, 0x6, 0x2, 0x6, 0x1ff, 0x2}}, {0x8, 0x2, [0x7ff, 0x18]}}, {{0x1c, 0x1, {0x7, 0xd8, 0xc45, 0x8, 0x2, 0x80, 0x4, 0x2}}, {0x8, 0x2, [0xae, 0x2]}}, {{0x1c, 0x1, {0x3, 0x9, 0xffff, 0xfffffffa, 0x1, 0x2, 0x5, 0x7}}, {0x12, 0x2, [0xad86, 0x3f, 0x100, 0x6, 0x4c9b, 0x1, 0xfff7]}}, {{0x1c, 0x1, {0x5, 0x5, 0x8, 0xffffffff, 0x2, 0x3, 0x8, 0x1}}, {0x6, 0x2, [0x8]}}, {{0x1c, 0x1, {0xff, 0x3, 0x8, 0x1, 0x1, 0x80, 0x7ff, 0x2}}, {0x8, 0x2, [0x5, 0x200]}}, {{0x1c, 0x1, {0x6, 0xf9, 0xc0, 0x0, 0x1, 0x81, 0x0, 0x1}}, {0x6, 0x2, [0x40]}}, {{0x1c, 0x1, {0xfe, 0x20, 0x5, 0x7, 0x2, 0x7, 0x2, 0x2}}, {0x8, 0x2, [0x9, 0xfffe]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xbe4}, @qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x24c}, 0x1, 0x0, 0x0, 0x20004054}, 0x10) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) [ 1731.833793][ T1117] usb 5-1: config 0 descriptor?? 09:18:55 executing program 0: uname(&(0x7f0000000200)=""/209) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0x3c, 0x400, r5}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setregid(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x100c59, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r8, 0x0, 0x800000080004103) [ 1732.250773][T13172] keytouch 0003:0926:3333.004F: fixing up Keytouch IEC report descriptor [ 1732.251939][T13172] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.004F/input/input1509 [ 1732.256804][T13172] keytouch 0003:0926:3333.004F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1732.309240][ T1117] keytouch 0003:0926:3333.0050: fixing up Keytouch IEC report descriptor [ 1732.310261][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0050/input/input1510 [ 1732.313541][ T1117] keytouch 0003:0926:3333.0050: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1732.460879][ T1117] usb 4-1: USB disconnect, device number 69 [ 1732.514653][T25995] usb 5-1: USB disconnect, device number 59 09:18:56 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) sendto$inet6(r2, &(0x7f0000000300)="94dad1dbf3cf5fabdeb31e7f82fa12bc5ed57c3f30e33115552eca1347554f8006c153543177b4e9d70bab1aa0f56b15f3d7d0899d70f959e39d59a6beb0ebf63053780162f2ece32c597682f26ca2697be648aeeb0d790eb01090150b5687b204391d5dc83cda923ff31cc62c173bb2d721be778a3160dba622e0cfd478731a90fd62a882b3b5de8a04268f7f73cb469b6bfe9c34547a00be60317047c6158166832cf7d29e1d47eb8da16529e2c756bc9312354fd8401428670d647ca16ba04a94b93e097a4caffc85d4b2d27a7082acb8c9ab6e5b679a93aa545b0c2d5ccc5ac83182ec1b8668b45357c4c81a6b275823deecb08dc6c58752feb5d437ce6d24874b87bc2e938579159ad7103f8fe0ecb1778cfc7a776c1f82c5f5e0b1cd4b38b04aee5248cd118e647e50645c89eaea252e85bf474abca228ca9f43cf51b5f92fb831440ae8403d10754d55b8829feb281f899e901b9f38097f337b99ceb41e5d850781d185a696616ca622d0cb35e8b940b75303ecaf489f52c64bb4021852000be13d1a1d775bad51eab8732cac1e65f4c7c860df68e8a816adc1df6aad786a76f37c847cd83f9dba69ad4e06817df31ac567484ef7bd052dca4fa491f23c3859cda04a1918a20028ba07cada9343f456156c422f6f3184ce85bc70a0b40fd217e9dd4a95024079c845d42d2d877d59e6d3842661210444c8ce936e56b430c0d61e5c4bc536c2b725012217c8538dfc966cbb16381fdb4d66ea8ad07f4dc84e1c4291be6fc1a9d9068f57538533e5f8752a5974a24725a07fd60649751fa9b8e81c517cc38330be613656cffadcccb149ead36b5f7129b097d5bcbce5167abc031358fd3cfa525689012e8d562d899b9db5ebb2e7dad46175b4fb7250d1f63b0e722f07ecc3baf4baf2bbb7c9f5f0228aa85136730114b5530f9aa3695d00976756bab5430cc15e2b09196449e594c1196201f5932de9d0b2c6c034000bbb9a51e30141db8deadacb59e28b566814fab0e3ff0125c03b82cffd337ae46b90a59cd8c92221b97357134ef887b73c1f0e6f4b3d584a536272e9100ceaaf930baa51b971a16d4dafa5aaf1b05bc5124843f525f79c5fed9dcf1ca2a38eb712e8473b9fe707c635a4b0ff3864fb532c0692f98b9ef959026cfe3413bdb31fdffc177a6146e0dc579a7c6548f07171cd4388a598a918424ad52e73356d243c1f641838051966f0d987c487a7144b9cd1c7f148008dcf6a5b7c184c69b3fbd88eddd489effdb9c4753f52b1d911855c3af625c1cdb97ac48feb8494fec20d6dc325a954cfb33977b1128a03a9c81c4354851f2005e7d5547c164092a6a3e718674219c99a33879b298f5576d5968b6ae9c4fc52a4e6edf1232d3da0170ee4a3a9681fdceefd1c79816d8c6c8870602603d0846d6539a98b09628a05d52e63352fa69602ebcfba308af01ddb975f136c2c87266fb801c0992a52dc6ffa95414e014ba110967011b501eec68a236c7e21fb063f5da7e21677f8b97335bca904af63fe1e7cd7d533fb9a7c35430840ea3b9d38e3eaff87a702e09c624af8b74726a28d19a601e36f4e0401fb30964d3578ca1cfb85f41c5186cc26edae127894996520e433dabefd91143583a8a3bd382fbe8752ffe364a000ea16bf29b72386a405f3df41134a7cfdf54d4cbbeacdbcea39746e93273a12aba161a95fbf65ad33bd118932780324cfa7d29f41c134f915a202e0cfb44d1a62708b040a7247e65d6125d26e81acd3b1ab18e8305ccfd8da93cbf3c82d25711e8e37c09c072cdabd269a37db271a7db54c688d931e397748c9f1bff803e163e7195aa3e39ccb5f1e27c7d80970fadc4e84041e365185ecaa62fcfc850f9896d2f183bec3bd9e51e9b2a1a31826ca03d0ea50cdc12d436041ce716e69ba2f1f875e0c65454ff2ef7e46478a9c5ca1f5f4b1864754fb547c5a6ee5833f9e9d435decd41d9ed42405486112579b6cfbe2862b7c2625130dcbc0a0f71a6fd2d31800fd1269966657dd172cd502b445c341f89b667b071a299554e78e9878eb2b8dc7d324c082290f0adc4e51ad74ac8e2beb3265e951730b017ffbae5a89c0486e804cbf1f09f5bc0c88f2768cd0cd6d118fa2c23cde1bf7a4215486e6a028fb70629d30ace6f26a3c9bff3c20c27b679c2330183a6964246f2f4346ba3dc3fd6ef9cb8cfb34360652de8be3ba592b8b7d8c776fd1787a273648e324197cf05eeb007bc1a535453628951382d8ea822c11173f7ef047331dc555b9360e0851d0550d327455a3ef917890e765735a39745faa787be8fda4635f1b056db7429d1c3a20468ef641e93da27da510f619afaf53444bb25e410a5245004ea06fff7d8372db409eb1e2cf18bc2fbfbe74f14505cfb37c325671d750937b500fc0013cecc62295fdb174be614f37e10134995b5a7991c9ce5456d05f88d5f849d6a190fe14f7111f13fbc908a5679fdfe23448bed982b5d067c3c72deccb0f45766f346e6efba661ecf401a29caa1433c8f9eaa5f965b0e9eb97b4af5475106ed048fd8e123d85da77facf12582c40cc793341e8cd15cc6bcebc68301bf4e16bb26ea746eded187b7a43bf6184976db6929b28c30f971863f201041d10bc61064a050ff44a9f4f001af7730ddbebeff1123623ce86a176c00874dc66d94181a65d773b9c5c79041b5f84c9048186e2de76283d7a6abe2464c447c6d6e70479a19506b1458244c70a751cdf5c3cf7a1f1b896c981535d2b0e5fdf2630598ba02e282e21658d2dbfe278a664c6cfdac2dbab1ca231e177a8dc51acc83bbbbe1c6440d3379eb76666e66c297bd5a7e9e74fe5439d738440743745270895c8465eb94fb50861bfd7951e67cd1aa44518a012f9bb33756609622169061d96f68338adabb325776dcc89716c15a6be8ba3c7bde37dd6287944a36e2beb06d09153db9b563a7baf681ad5eb74c37975b90e6b6d3b80dcb9d68fb05459963b6382d91d5456bb969926acc7c54ae56b40b910f981c9c66dac177bb88a6a7f1ce23c1e32aa2fd63392c8512e71f43f7a2f4464253b008802b829d4e9d594daacff4c64abfc5a6786287ae680ca9a097eee6bfa86518c1832c35dc1c2b851a83aa4b1f62eb0fa09661f8f86d281b14f709ec040f0148862a3810f05a9a8df1d09c3e2d5477a1d4939dd5127069e1d3be96ab861ce127eef838ae30318c527777cc0d6f589564e62c6104fc5de251a143fc5c48805d3ab94bbd7143b09eb903e1eae1f9528601335a8f998fb07139628686dcdd8846d46070d9f09369bdec83c742e9484ed9e5f747beb1f8b64b769f4f4ab373133bed09ef855321eea3dae3bf06540c953e1dd70ee4bb57cf19c495b38d70d970ce54e416190fed796b35cfe94c0b6c97ec9c9c6547fea9c5530843991740f7debabde71be01a894bdfd2e5d70962326d0d7aaa7cef0a5414f6319543b3096ba1a3d97832b96c0934a73cc9f278eabcc00d0579b0c7d62acc2ddb0c5b61590a1e741e61dd8ecc10546daf58eb54ae042e74d8cc3fe00fa1321092da9218a4ac5b3bea25bc3a39c768ccae6e311d06e320364182f3505cfaa0d8ee107d4b8b877e741ec18e3196d7ad33e054045995065b62d01ccf94804d41e8291f505ee88e271d37db667897140d859c05e63242bea3cc5407ea6c505701d080843121b177bd4d2e1fce7002b93c3aade728abdf196ea8373d8ffb72cc73c510bc9e0367ee0db4d9d10e65554179d5aa367f22e5b4544b89873b9ce5c884803c802bd20637d866147a0eecdc48d0b801c8b0a23c8eb1841e55a20271b7d7f31c0a7d22aa48f940c588660a5805696a9f954b8bd0ab30e71f92e1c52428758945838e0e09ea44eca97c44824f81b372d5ccca7f234c24c17181ab0a03eef773b1a70bdfaae057ee7d68f7c28d4e3e8b5e3d9a86eeff5c10e2528843e891d4027d464d27dcbf5838f7d4bf392c792635f371bab85aee728e14b5337729f3ffc848d75de05da417a3e8fa44d084dad7cfea09ab9e7c3cf5c8e1db694b8b177dff594a9c91b86f9fdbbb4c30889c81e3544808404e811a1d22334a70c36c50ab9ddbf1e374f45f66996172eaf13f336b2cd902a77ffcca641ef83450a7e515c2b33820cd4c007e0b38bc0a612c204f86610403d3151a5511ce5d5c28b0e592945757510364254fba9e8e0deaf534505bb2e6db10d12f3f870717c47d2152171f2e004312bc55516995db25abe1b29d93bb492edf897a91d6e1790eb4333c14d4bbb67ee41b7701f6e2a88d71b5835fbeca5988b06e0217edd288fa57f2269234702091e093e280a33599150be44d1d3900dc7fcf37d4acbc5db2b89c8563f8a6f1324ed313b2796290fff233ff978e61af11243bfbf48c18f06028ea5481c6fb6a9a7c12503ad778dfeeae059302f3e42c6d9a67a384e895e15ebeac9d734d6ac164b543cbc60f9e2be3b18c079b19848be1d04b788b4fc246b621176b3e711b944c29518ffe23d7abea6eace7bbf29b5eb92e530ffaa44a5f309666c183221006e53525949cc7923fde2bdc3b7a21cd323e7ffcd28d83f7e1cc0df95dc1a8257c6f84de78bf3cf460d82629c272dbecb9647f660870b99cf32d06c281ba372dc04b6500d5c15307fb5b87eb908c1ccce6746711109a288615384a9fe36d6b52dad4c6ab5ab6fb58b36aff04aff78ffcc4056c1dc14f2377c2c87aea201cc2968e845a7dc922198965d9f74aec17177b7ccdfcce066fd73ad4129afc47de8f0223562cf3e6ec5c7a966957fb6792c05249a824f3015f96e85b3276e1ee34d6f65172bab24452dd218db61de7c90699736e332f7daeba488db2e12738b60b9ad1cd634fc0a91c92e3ab410b01ac461640f59de7b7cdccf3ecb97753aa380f39e1f49955b01b6f9a7ff5ab711f03536686680f3583b6aea9e9c58a4eef488c15bf992421f4f131f42d5964b6ff38912cc4fe7f06f4db33234bec9538ce0ed8358f24ea21cb66767bf248fd9e32e2c130a821d41e8a1b2ad31165578438c1231064243787db466054b71413134fc443c91e39b5f5a7da8a4e026077d82066b716be0d1728287312a8c952e8746c9ccda07ddfbd53d3e86af90b02648e3a7700fbc321eba208450866c9e36194508f979d595bbc068b05feda3f0390b15a11f9d73072eb88c8e59202cc81703e5b2f0b7dd7c2c131e286e11f3ad44652a34bc1bd9aa5bd164320181ce97da52516c0447d49f2f1af4bc525358343d42b5f83633180db61b047e29545c3db678cf6bd2be3565f8f00f934f4057bdea4480e9250be37eb2d430149b64cd5dd8716568a6200a1a1796faa7030f43ad38a7c123db9bcc10117c096f30f0acf365b422089f1738448534d31c61ac0cb22df645fc614e1378d66f9a316e2cd12ef8123bfa2e2e05292a4345a68ca684683221c71017c79457dbe947e57077ebeea86919a9342a3d0127c8d30993cbfabe669aaf616c3eb70b944be39a53b62f4568a501ec683ddd247990cc2a26d9e7bf22e0187cdeaea683e2257514201478d9a02956141a1f6ab45ef094a081919c5950c5a6e77e191fc6c1d4f0b14a07a7504cb813eba533d2a58a27b1ca30742f0fc18a16cf55f46a0901ff59628119fcbfcabdf82e243b58b290064b1a7898d90f642496b2b941244c90a41455c12158321ec8c11153bc42c7b1a9ae1bb9243ffb704bfcc622533de04e13a08c71324af7bde8c2868540aa25ef8df9e53e6fbc4469a057a2fb3e3682d9e1358a1508ab67", 0x1000, 0x40815, &(0x7f0000000000)={0xa, 0x4e20, 0x80, @mcast1, 0x9}, 0x1c) 09:18:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) sendto$inet6(r2, &(0x7f0000000300)="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", 0x1000, 0x40815, &(0x7f0000000000)={0xa, 0x4e20, 0x80, @mcast1, 0x9}, 0x1c) 09:18:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) sendto$inet6(r2, &(0x7f0000000300)="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", 0x1000, 0x40815, &(0x7f0000000000)={0xa, 0x4e20, 0x80, @mcast1, 0x9}, 0x1c) [ 1733.238847][ T1117] usb 4-1: new high-speed USB device number 70 using dummy_hcd 09:18:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:18:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) 09:18:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) socket$inet6(0xa, 0x2, 0x0) [ 1733.599430][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1733.599531][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 09:18:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1733.599552][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1733.599565][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1733.601205][ T1117] usb 4-1: config 0 descriptor?? [ 1733.839412][ T9669] usb 6-1: new high-speed USB device number 44 using dummy_hcd 09:18:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1733.899227][ T1117] keytouch 0003:0926:3333.0051: fixing up Keytouch IEC report descriptor [ 1733.900328][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0051/input/input1511 09:18:57 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc020660b, 0x0) 09:18:57 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioperm(0x0, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1733.904381][ T1117] keytouch 0003:0926:3333.0051: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1734.032669][T25995] usb 4-1: USB disconnect, device number 70 09:18:58 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioperm(0x0, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1734.120269][ T9669] usb 6-1: no configurations [ 1734.120281][ T9669] usb 6-1: can't read configurations, error -22 [ 1734.268772][ T9669] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 1734.488829][T25995] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 1734.548812][ T9669] usb 6-1: no configurations [ 1734.548824][ T9669] usb 6-1: can't read configurations, error -22 [ 1734.548885][ T9669] usb usb6-port1: attempt power cycle 09:18:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80000) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket(0xb, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000180)={0x1, 0x75, "716c32dea9d2974c7826fb3d8a79acbad8f3116ee17331fb008dd4688c5cfc3384682e0bafa956c33604e750d62af0e01f441fe38fd5817b83923ba1c6278d0039742c35f761e1ccf8b28b4ef84199ef12468f8465f90d2389128990d0066cfd520f8feec3a1e0f9196f01f638ec2a8f7551e2dea4"}) sendfile(r4, r5, 0x0, 0x800000080004103) 09:18:58 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) ioperm(0x0, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:18:58 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1734.849154][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1734.849169][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1734.849190][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1734.849240][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1734.850138][T25995] usb 4-1: config 0 descriptor?? 09:18:58 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1735.268786][ T9669] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 1735.320793][T25995] keytouch 0003:0926:3333.0052: fixing up Keytouch IEC report descriptor [ 1735.321721][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0052/input/input1512 [ 1735.327179][T25995] keytouch 0003:0926:3333.0052: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1735.400367][ T9669] usb 6-1: no configurations [ 1735.400380][ T9669] usb 6-1: can't read configurations, error -22 [ 1735.523844][ T1117] usb 4-1: USB disconnect, device number 71 [ 1735.548785][ T9669] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 1735.680898][ T9669] usb 6-1: no configurations [ 1735.680913][ T9669] usb 6-1: can't read configurations, error -22 [ 1735.681032][ T9669] usb usb6-port1: unable to enumerate USB device [ 1736.288782][ T1117] usb 4-1: new high-speed USB device number 72 using dummy_hcd 09:19:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:19:00 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:19:00 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:19:00 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1736.649157][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 09:19:00 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1736.649173][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1736.649202][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1736.649223][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1736.649986][ T1117] usb 4-1: config 0 descriptor?? [ 1736.878786][T25995] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 1736.959251][ T1117] keytouch 0003:0926:3333.0053: fixing up Keytouch IEC report descriptor [ 1736.973141][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0053/input/input1513 [ 1737.005880][ T1117] keytouch 0003:0926:3333.0053: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:19:01 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) 09:19:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f00000000c0)={0x2, 0x262a, 0xffffffff, 0x4, 0x9}) 09:19:01 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1737.125459][T13172] usb 4-1: USB disconnect, device number 72 [ 1737.159274][T25995] usb 6-1: no configurations [ 1737.163916][T25995] usb 6-1: can't read configurations, error -22 09:19:01 executing program 4: r0 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0xc}) 09:19:01 executing program 4: r0 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0xc}) [ 1737.328800][T25995] usb 6-1: new high-speed USB device number 49 using dummy_hcd 09:19:01 executing program 4: r0 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0xc}) 09:19:01 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x0) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1737.609225][T25995] usb 6-1: no configurations [ 1737.609238][T25995] usb 6-1: can't read configurations, error -22 [ 1737.609284][T25995] usb usb6-port1: attempt power cycle [ 1737.630046][T13172] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 1738.040166][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1738.040182][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1738.040203][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1738.040262][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1738.041016][T13172] usb 4-1: config 0 descriptor?? [ 1738.318786][T25995] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 1738.449225][T25995] usb 6-1: no configurations [ 1738.449238][T25995] usb 6-1: can't read configurations, error -22 [ 1738.519254][T13172] keytouch 0003:0926:3333.0054: fixing up Keytouch IEC report descriptor [ 1738.520552][T13172] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0054/input/input1514 [ 1738.522668][T13172] keytouch 0003:0926:3333.0054: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1738.600268][T25995] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 1738.721735][T30859] usb 4-1: USB disconnect, device number 73 [ 1738.730390][T25995] usb 6-1: no configurations [ 1738.730500][T25995] usb 6-1: can't read configurations, error -22 [ 1738.731855][T25995] usb usb6-port1: unable to enumerate USB device 09:19:03 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:19:03 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x0) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:19:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x800, 0x400) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f00000000c0)=""/6, 0x6}, &(0x7f0000000100), 0x8}, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x1}) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) [ 1739.488779][T13172] usb 4-1: new high-speed USB device number 74 using dummy_hcd 09:19:03 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x0) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:19:03 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x0, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1739.908989][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1739.909005][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1739.909026][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1739.909047][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1739.909863][T13172] usb 4-1: config 0 descriptor?? [ 1739.927708][T16829] usb 6-1: new high-speed USB device number 52 using dummy_hcd 09:19:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x0, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:19:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$CHAR_RAW_PBSZGET(r4, 0x127b, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) 09:19:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x0, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:19:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x0) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1740.268806][T13172] usbhid 4-1:0.0: can't add hid device: -71 [ 1740.268888][T13172] usbhid: probe of 4-1:0.0 failed with error -71 [ 1740.271658][T13172] usb 4-1: USB disconnect, device number 74 [ 1740.319163][T16829] usb 6-1: unable to read config index 0 descriptor/start: -61 09:19:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x0) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1740.319185][T16829] usb 6-1: can't read configurations, error -61 [ 1740.468793][T16829] usb 6-1: new high-speed USB device number 53 using dummy_hcd 09:19:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x0) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:19:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1740.680266][T13172] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 1740.869138][T16829] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1740.869180][T16829] usb 6-1: can't read configurations, error -61 [ 1740.869353][T16829] usb usb6-port1: attempt power cycle [ 1741.040533][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1741.040549][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1741.040580][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1741.040644][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1741.041494][T13172] usb 4-1: config 0 descriptor?? [ 1741.520836][T13172] keytouch 0003:0926:3333.0055: fixing up Keytouch IEC report descriptor [ 1741.540515][T13172] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0055/input/input1515 [ 1741.571317][T13172] keytouch 0003:0926:3333.0055: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1741.579577][T16829] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 1741.791529][ T1117] usb 4-1: USB disconnect, device number 75 [ 1741.849195][T16829] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1741.862437][T16829] usb 6-1: can't read configurations, error -61 [ 1742.020416][T16829] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 1742.269020][T16829] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1742.276602][T16829] usb 6-1: can't read configurations, error -61 [ 1742.295041][T16829] usb usb6-port1: unable to enumerate USB device 09:19:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:19:06 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) 09:19:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000100)={{0x1, 0x3}, 'port0\x00', 0x10, 0x2, 0x6, 0xffffff4f, 0x1, 0x72, 0x1, 0x0, 0x4, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000000c0)={0x18000000, 0x1ff, 0x3}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) 09:19:06 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1742.578865][T16829] usb 4-1: new high-speed USB device number 76 using dummy_hcd 09:19:06 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)={0xc}) 09:19:06 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1742.950650][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1742.950666][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1742.950685][T16829] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1742.950699][T16829] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1742.951452][T16829] usb 4-1: config 0 descriptor?? [ 1742.960973][T13172] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 1743.239260][T16829] keytouch 0003:0926:3333.0056: fixing up Keytouch IEC report descriptor [ 1743.240418][T16829] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0056/input/input1516 [ 1743.242015][T16829] keytouch 0003:0926:3333.0056: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:19:07 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000180)={0xc}) [ 1743.284741][T16829] usb 4-1: USB disconnect, device number 76 09:19:07 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0xc}) 09:19:07 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x2200, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x40}}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @rand_addr=0x64010102}, @in6={0xa, 0x4e24, 0x3, @private1={0xfc, 0x1, [], 0x1}, 0x7ff}], 0x4c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000040)=""/28) r4 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f00000001c0)={0x100, @time={0x3, 0x3}, 0x1, {0x5, 0x2}, 0x6, 0x2, 0x1}) ioctl$HIDIOCGFEATURE(r4, 0xc0404806, 0x0) [ 1743.419177][T13172] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1743.419205][T13172] usb 6-1: can't read configurations, error -61 09:19:07 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0xc}) 09:19:07 executing program 4: socket$rxrpc(0x21, 0x2, 0x2) r0 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0xc}) [ 1743.568787][T13172] usb 6-1: new high-speed USB device number 57 using dummy_hcd 09:19:07 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) [ 1743.778805][T30859] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 1743.989108][T13172] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1743.989122][T13172] usb 6-1: can't read configurations, error -61 [ 1743.989180][T13172] usb usb6-port1: attempt power cycle [ 1744.169079][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1744.169136][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1744.169157][T30859] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1744.169171][T30859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1744.169889][T30859] usb 4-1: config 0 descriptor?? [ 1744.654595][T30859] keytouch 0003:0926:3333.0057: fixing up Keytouch IEC report descriptor [ 1744.677128][T30859] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0057/input/input1517 [ 1744.698774][T13172] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 1744.714817][T30859] keytouch 0003:0926:3333.0057: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1744.861935][ T12] usb 4-1: USB disconnect, device number 77 [ 1744.970664][T13172] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1744.978249][T13172] usb 6-1: can't read configurations, error -61 [ 1745.148777][T13172] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 1745.399059][T13172] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1745.410805][T13172] usb 6-1: can't read configurations, error -61 [ 1745.424099][T13172] usb usb6-port1: unable to enumerate USB device 09:19:09 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:19:09 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) 09:19:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 09:19:09 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) [ 1745.628796][T30859] usb 4-1: new high-speed USB device number 78 using dummy_hcd 09:19:09 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) ioperm(0x0, 0x1, 0x1) unshare(0x2040400) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) 09:19:09 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$CHAR_RAW_PBSZGET(r4, 0x127b, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) [ 1745.998786][T25995] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 1745.999063][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1745.999077][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1745.999163][T30859] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1745.999176][T30859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1746.000106][T30859] usb 4-1: config 0 descriptor?? [ 1746.118762][T13172] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 1746.299211][T30859] keytouch 0003:0926:3333.0058: fixing up Keytouch IEC report descriptor [ 1746.300230][T30859] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0058/input/input1518 [ 1746.301645][T30859] keytouch 0003:0926:3333.0058: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1746.399143][T25995] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1746.399155][T25995] usb 6-1: can't read configurations, error -61 [ 1746.496609][T30859] usb 4-1: USB disconnect, device number 78 [ 1746.519098][T13172] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1746.519114][T13172] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1746.519155][T13172] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1746.519169][T13172] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1746.521612][T13172] usb 5-1: config 0 descriptor?? [ 1746.548774][T25995] usb 6-1: new high-speed USB device number 61 using dummy_hcd 09:19:10 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="f700000000000214377293"], 0x0}, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = dup(r1) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f00000002c0)={0xf, 0x20000051, 0x400006, 0x4000, r3}) r6 = socket(0x18, 0x3, 0x6) ioctl$BTRFS_IOC_SEND(r5, 0x40489426, &(0x7f0000000340)={{r6}, 0x5, &(0x7f0000000300)=[0x9, 0x9, 0x1f, 0x100000001, 0xffffffffffff0000], 0x9, 0x4, [0x800, 0x7, 0x3, 0x95]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x90000004}) r7 = accept(r1, 0x0, &(0x7f0000000040)) sendmsg$NFT_MSG_GETTABLE(r7, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="54000000010a010200000000000000000100000608000240000000010900010073797a300000000008000240000000010c00044000000000000000040c00044000000000000000050900010073797a30000000007a763a51cf"], 0x54}, 0x1, 0x0, 0x0, 0x20040851}, 0x842) r8 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r8, 0xc0404806, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x7b, 0x2}, 0x7) [ 1746.950691][T25995] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1746.950776][T25995] usb 6-1: can't read configurations, error -61 [ 1746.950820][T25995] usb usb6-port1: attempt power cycle [ 1746.979489][T13172] keytouch 0003:0926:3333.0059: fixing up Keytouch IEC report descriptor [ 1747.035006][T13172] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0059/input/input1519 [ 1747.039557][T13172] keytouch 0003:0926:3333.0059: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1747.161686][ T1117] usb 4-1: new high-speed USB device number 79 using dummy_hcd [ 1747.257084][T13172] usb 5-1: USB disconnect, device number 60 [ 1747.428779][ T1117] usb 4-1: device descriptor read/64, error 18 [ 1747.658792][T25995] usb 6-1: new high-speed USB device number 62 using dummy_hcd 09:19:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x800, 0x400) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f00000000c0)=""/6, 0x6}, &(0x7f0000000100), 0x8}, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x1}) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) [ 1747.818798][ T1117] usb 4-1: device descriptor read/64, error 18 09:19:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000004}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f00000000c0)={0x0, 0x3ff, 0x401}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) [ 1747.909108][T25995] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1747.909119][T25995] usb 6-1: can't read configurations, error -61 [ 1748.058766][T25995] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 1748.088785][ T1117] usb 4-1: new high-speed USB device number 80 using dummy_hcd [ 1748.308800][T25995] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 1748.308813][T25995] usb 6-1: can't read configurations, error -61 [ 1748.309519][T25995] usb usb6-port1: unable to enumerate USB device [ 1748.358758][ T1117] usb 4-1: device descriptor read/64, error 18 09:19:12 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1748.748782][ T1117] usb 4-1: device descriptor read/64, error 18 [ 1748.868794][ T1117] usb usb4-port1: attempt power cycle 09:19:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f00000000c0)={r4}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) [ 1749.068771][T13172] usb 6-1: new high-speed USB device number 64 using dummy_hcd 09:19:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) [ 1749.449157][T13172] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1749.449167][T13172] usb 6-1: config 0 has no interfaces? [ 1749.449187][T13172] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1749.449226][T13172] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1749.450162][T13172] usb 6-1: config 0 descriptor?? [ 1749.578792][ T1117] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 1749.618772][T16829] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 1749.750670][ T1117] usb 4-1: device descriptor read/8, error -61 09:19:13 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-control\x00', 0x40402, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x34, r5, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x2a}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4000090) ioctl$HIDIOCGFEATURE(r3, 0xc0404806, 0x0) [ 1749.959092][ T1117] usb 4-1: device descriptor read/8, error -71 [ 1749.979144][T16829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1749.979159][T16829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1749.979179][T16829] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1749.979192][T16829] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1749.980183][T16829] usb 5-1: config 0 descriptor?? [ 1750.449343][T16829] keytouch 0003:0926:3333.005A: fixing up Keytouch IEC report descriptor [ 1750.450580][T16829] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.005A/input/input1520 [ 1750.451383][ T1117] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 1750.452133][T16829] keytouch 0003:0926:3333.005A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1750.665777][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1750.665826][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1750.665847][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1750.665861][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1750.666882][ T1117] usb 4-1: config 0 descriptor?? [ 1750.667489][ T9669] usb 5-1: USB disconnect, device number 61 09:19:15 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) [ 1751.139281][ T1117] keytouch 0003:0926:3333.005B: fixing up Keytouch IEC report descriptor [ 1751.140335][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.005B/input/input1521 [ 1751.145148][ T1117] keytouch 0003:0926:3333.005B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1751.341562][T30859] usb 4-1: USB disconnect, device number 82 [ 1751.528858][T13172] usb 5-1: new high-speed USB device number 62 using dummy_hcd 09:19:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) 09:19:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000004}) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r4, &(0x7f0000000100)={0x10, 0xffffffffffffffda, r5}, 0x10) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004103) [ 1751.657733][ T1117] usb 6-1: USB disconnect, device number 64 [ 1751.900521][T13172] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1751.900536][T13172] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1751.900557][T13172] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1751.900571][T13172] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1751.901443][T13172] usb 5-1: config 0 descriptor?? [ 1752.118768][ T1117] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 1752.130033][T30859] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 1752.370870][T13172] keytouch 0003:0926:3333.005C: fixing up Keytouch IEC report descriptor [ 1752.371899][T13172] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.005C/input/input1522 [ 1752.373939][T13172] keytouch 0003:0926:3333.005C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1752.478811][ T1117] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1752.478828][ T1117] usb 6-1: config 0 has no interfaces? [ 1752.478866][ T1117] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1752.478878][ T1117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1752.481146][ T1117] usb 6-1: config 0 descriptor?? [ 1752.521138][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1752.521153][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1752.521172][T30859] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1752.521253][T30859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1752.522018][T30859] usb 4-1: config 0 descriptor?? [ 1752.575500][ T1117] usb 5-1: USB disconnect, device number 62 [ 1752.819239][T30859] keytouch 0003:0926:3333.005D: fixing up Keytouch IEC report descriptor [ 1752.820325][T30859] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.005D/input/input1523 [ 1752.821546][T30859] keytouch 0003:0926:3333.005D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:19:16 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0022052b1644085b9cc38ea4e40114e53ca05ad25538ff2f9749b6d603000000f922bcc2394aa1dfe1aa1b9a0d"], 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x74, 0x4, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x74}, 0x1, 0x0, 0x0, 0x880}, 0x810) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r3, 0xc0404806, 0x0) 09:19:16 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) [ 1753.025939][ T1117] usb 4-1: USB disconnect, device number 83 [ 1753.440379][T30859] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 1753.528764][ T1117] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 1753.799138][T30859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1753.799152][T30859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1753.799173][T30859] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1753.799186][T30859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1753.800000][T30859] usb 5-1: config 0 descriptor?? [ 1753.889279][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1753.928765][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1753.928787][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1753.928832][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1753.931888][ T1117] usb 4-1: config 0 descriptor?? 09:19:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f00000000c0)={{r0}, "27864fae5a654ac074c0cfd4f67359d0e1e2a4c8a103ce9060fa3eba941e769f8d24c364ea7f524ae6e752298bbdcb1bae6fac17ded3ba8cbb703cead43f40e7844adcff9f27f27c3dfb77ecf8d3392a49f2eeb69f53d33529bf71ca49041ebde56327db042a602afe82710a3bffe90bcd0058bcd48e205bec47d9b23f962178dc515981ef59f25c1537b4a804d4b262f5679be5f6c2b37a13d42520b22658853ada04c7ddb61310c582c2b748677718e68cc8bb0211a12178752bc39e66bb4e08dc7426d299694b7d3c5e62cc4cbe6d016358e37287ec2bea3eb0733f3fba9e88026ac220b1468a2d4218b89f9a438cd446c48f3f1824aa21844f9ca137e93bb09b4e41baa6d44efc2f3a629b5c59c997977d8bd08e3c9d404a34050ba444a184bec3f4b07d36227a51a05bf19781cece72f3025aacf25aa885f03ee288b7dae495e0e87744df8ec0472413192477b8a7204729e91888fd2e78bece320fb2493da9ecdc9ca569cf5c9407322383fdb25fe900474ad3fda22487eb14686742e46a5399cc86274bbf46d6670e69563227cf3e7eae82c98c7d09d71c11bc9b9ff3026d34a25a7410d0cd109e92804a5dcdcdfe3464530a18a958bd0945c7aab008a2d34900ffb54097fef03ae1a46e1db70ebb930685eaf9d7e14ea9926911afd5aabe2f04bfa065291b8ce45b5da9142f658207ed80d12a499c51d96bcbee975fa8e08f7e3d3b7f0f3672a1c4bd25e86384a87bf1910d08c17df82e748e7a62a0e45f9baf2f25fe0d98c09918fb1f4f12fd9196174e89b67c26205683681005e0cd85be8a3e6bc91fe1a45712e17e0bc7a95c58ab2da671d91ec52ef9a279959f3ef7cfa18f33d8fdbefd4db4428bdf932ce2728de06b36cac99b4e9c519a228bd6224deac79d1de38a77b177d23382f053166b77a041b4062f82c13c4eaa3eb771ac3d1ed57445ca7881c314e4f6c6e9e5f023d4f62ea93a8f3fdbe7979e074231f4d9388fb434162ccac74545b0b67d09fa8f1d8f1f102ddfd8a37978c6e7f909683c825f78470f0e96f6ae671c73a43d45a325c6721b79fe41ac9781b62f4e096949e5a493e2efcc5e0822d342077dec709b9190df5cf88562363f2b7874f040f8cf4d8bfb5886fedb5bfbc04de764033c430d361c50e94c4834d958b6bed8146753b6c89414e3bf3ed9f51eac9cd9269115fda36316eaa33140f949cababb62f79e125202f46d095827ca56fb432d36bc829f2fcbd11947f3025958872d6451f0d6230b168eb11c6af64034d268f0fec925a897baf7c6697bb693ff890e678634fee2bb7fcf744e5396db61c663e6d7b8d627375e727443364ff62397400392d2cdc07960fd06ce9771ff6a9550662c323c240c8d57599d18de2fac879520d1a2c71644dbde570447e60cd0aaedb6378716bf4cecf550e62aa7b24a0610751172e8fd9ad742e88a9cd32ce1df83fc4d3dce9defbd3d3aacd6a4d0cd834ba95135719a47d1765ae8bf44dbae483083acd4fe553884d23ad4a86ec40c6f239122334002ae9c456b7530a492836ce5245a1c55d388f2ddb03598aaa4e4b60b44bab510523823724c5d44f6fe1f322e3f64dde930205bc4716638ccb644b99b278dd26cb2c42ed969dae10bfe79a89a2af5e70724acc193b4d272ee5f5039b23676bc54641360d9d96ac18d97120b50b7c4dee02b892d58ed3a7d4d3854f765a1dda65a655a105c307190eb9281032a6ce50560ad2cb02bc7a11c33c2998d2027897a1d04c12a71e1d04e8fb0632f78e8373c1a6757f8e20ddac58335b70f625f6375a6ec3392b66ed1a93f8ca910f0f5663546de2b4311d12765846acbe921b5f126765d5224d36a04741be980830155a4e15201ba57fe56338b39bca1954139ebe9575ecd7f93e1d0ca56d5e1801361d7c6590674c91543ad21c82648b2bbee8ea402fa676ae2a90f3ebb7de7ec34f8b55646a131951bf7af9384217693236f37342b742c78e1c24dc1338c042b1d9f63d0e0a2ce141725b20fba64b43880ae91499ed0b9c0a552f3ab680d0bec13d9c88cb9f8c7294b7c0aabbad762cdc6b2af63f1322e7d9a62466247a33398249c5e60458a312c29a32474e94319af677c5cbc286cc4ba614832985c6895027e1ef0af22b4beb9f1da5c87e28f3a7197fe1d351fd6e6266c306070a0e4fb1af53917399cdd4ba606f9a521a06223e91483c834f6c03f2949e0699964efff1b504ee72e4a83eba97d7182e3a3c87015a4d2f86bf797dc98af039d199809678f4c79c102a8a34ac3d07a0b787da0dcf1f625d3bfc3f3deb6b29fe0804eaa05ccaf082c5c41f1b7a4a58e7fb30e88013395852d27f18e72a8f003b6f36e3269a717cf43368964f9feb3b56bbc863ffc28bd40d3a3d28e3e14808d5656a13dd0995cdbcbe71d27c39771daeb9d504dc31731cd8ed9dff21b3976a8c100a9d90a900c2b909993118df2ef019a12188b5dcfbfb16eca130ab80a9604852f7263ecb3da5d6464e1d42d586e33bb20f7ada14839f5da4514361597925c9bea1ef49a8a295bdcfd61a8033f14a7aeada9f5dc61bcd2df729ef7eda7d7788a91b322664e56fa8829e222716af1ebfd9d5cfe7c2042dac804320cad5c8a4ec0129407f7e8fedb0f12d34e90bfa589c8214f4f18c9eeb0ef68efdc350132a2244a0427b1cde75d5b1a9eef36ef88da0465eb19942781a02fa3ba94168a0eaa029b9c8e0c03883a668028abe571fe238ff0af0fc8abe102b89a9557e48de08480c19267c0108994062caa465854582dae1e7deaf08c88ea7fcde18492a5418018a61b373af70fe723d57a11873631253b4521206d2dff4460bc0ebf8a6eb53dc3cd9f1db77b6f22814f6de21fd02f48133f93269b6c626ca602349a95d3aa62df232e0299b5220181943ddb5f61149d0756c280c2613dd8bece2f8f269ea15a09f551dd8d00fd1a3325fccf24174bfbec74d4cdd1cecbb3b6b195a7dcd2b223835905f200fb3e338aeab9f0c59f37e7d5a3a1ce788fe71b112fe9b975fdef05fa69064a6a0d0206e98c463a823bfbd8c4c4ad2810c650af9151dbde197fcff1736954eb35e57569ce7926a63d94fc918da6630da4b1d580a65e18054394749c3c28f9169e1524a305613ddf1bb407ebfcfe626f58b6355c54ca1f88fd0bf339aefcc982b79f94b447c1bf98293733c133262f1d6bcf7d3d0e1463edba773ae819a9788bc884fd427aea2007be3e2420fa490d9b4574bc42c653deacf69f5d859fb47d64c0f7482e53c329f73106ae96002f71f119cb83b0da61865915d509d59eb130cc11ce8dce7152e0bc82169f3b6d2180afac4cb16ce54630b4daba1bd02b5ed7c081ab2c2f179886c3ff4b066d447b07a73b39f019799e20cf8758fbd2d1f3973c58a2eac41973d8ecf98aa49db3a35ee2ab26e0e278878434e25ab3856978e6147767c0d9d873744c480a6bcc8ed067d00b77bf3d6e0086d402c7e2bda422ad5bf6a38ce59379ada8c4e81e3dbd8b7711df8dc5140cf43d73e14d572c360125133c3f139177f3ba567885e5f89e9a165ea93840c3570255d62337e2365cd0b53b20f40ae4bd37c0495eb99ac9d8c8b94136a987b6dd0f4104959ec2a5e28cb0cdabce09c26e719937004ecd0ca41c9f6ef048e2c8fb3448bb9c7386c63d1c67abe929b2a68655720e9047fb451bc0d19ef91012ed8a7f126b2b375362090c3f382a1c6f32bb53284f8509022e10bf85722de417d2324c321b96aaaee591727ea05c5d3b71adb77980309bf6032993745a9d967aa9924802fe8b9ae5ad930581ece2a84114087457a84b2d55a0f93e45b8e2421a778a6e1a511ffb2eef2694c268cc4aab492828f14c7339afb76045f026eaddbe9e157c3323a5b4ee18a7c3d6e21fe293afa0522ec0afdc251bf0e32a36da8defa5e252d1d3d648775962f2854b431fa20f3d7ea8926a1fc96fddbfdd5aecf674b142d63c03ddd355d7f2d1df58565b4d8d171bef5cb99d8abfa344fc0884e12b5e8d8ef99742f4877c086e9e560e85fc2a89bbcc71f3d034b9ed6c39d27b6666c1bbe9422c86ca2f14ef934b9a22f6538dd7ab87d1a950584dac16a884ade65e36869aff1fefe28fa1e38e23456a75126a965c4464224440ae150364986cdf0d16d334108f563a7194b4596085282a64ecfb720585142bd652cf14b42e399315275a3829326267fe80fed1ffc7630e7132101031199c2569736a2d3cfda2bc6325e749f779a46f0c81abf88249c8d5a1d711ed692dad4952a1bc05a6810800c40c372486101a62618f93d7f8a19d9b66c818579f1ade41150629cac391c3025c1110c452aa5a4cdd6d928b1ad3fd79dc082bf07e01ebfc1113636ae3bee51c6f5981548ed1aa11c9c0c1c95839489872a35147e4721d27ec26161fcc488f4e49542cdf91efa9d507908aa3a85ac7864b24f87b32a0e5219407dda8d48243aaad319d19b01c706cf53ada5ce45353b6a9cda720d1006ebcee34bd82fd148d4d3d0e9fde18e1d7a80b7eca7dae4ec11f86936b4543a0d6517f8c5586f759963b18ee6c0dde31bd688de05e0e4cdf4aa9c6d17a8387af3c65960f3f84442cab7be1a47e422cc8c44b0bfbe6e9ce985bdd2e11dc61c927149a723514205220df437e332014ebf4c792f7e5a73df2882a4914cd818ecdd23e6f035bcdd98fdbe3b813f13633a8be150d303b9bec328fdc6e4c85390110c6e40a043db382b105b0bc18f1855e1324b5da14b8d73a4c03a179cb0fabb0143dadd02dbaa4ebff32c6383d55f5221bbaba94804f189c6a0f67315e87d2d472fb0f7245e45067fe95513c378dfa357e10743bf986d9bc002bdd9137c44c8d7569b9fa2b987ed66569357f14375ca1b713f4f639f7a25cd90b9a8a77c7c96b4f0bb20c62f9ea04502ab527e0427dad72c96b06666e1fa1201a50eac9ef99f3df878115b53af60692f9c6a9df4c6b79a27791cb07799e63c9afa2bde67800c3a74e0c05f921fe4b813a7868f30145edf12061862f268f74a67a4a442f7aa62699001f9ee4c6f95c6c2b1c40706e05aac1303a3cf0022dcca1f3e955ea2301684d45e47f809b69d7ead44b409434ce307ab435f08bb03535cc7ada519429deee8bc16e077cd1be7dbb54036585023432c12fa00f5fc1919d8c9ccd2d0056ac953cf9fccf9baa19db2e2d12c4426e4b257fcd48ece0d76f6b3afb0f2d44627e78366a0d854e5cf0bd7be6484deab819db5e1f7b83bbed61d70fae01a822667f4113d43ae11c4f166fa5685ae4dfa3a65b5bf8e1b99dec9d935f17b0004bd9beb04e58ebff0e4317f42364c4fd1c660849104ff476509096db5ae6b07077876c3c7a10348000c5fc9b7857fce0cc855618a47ff71883c49ead994259fffc5e46898ec772e11285ad87ce3db662329c8884575668ad7e43d4463bb6d4e311ebf28d59fd95d04c2f8671f94c6ecbfa69652e301190ef7a6784386f45b17951719598588f4fa7269fd08755abbe5885b53ecae3535465ed230fb005e69e173206910105ff9ea36b2d9a21787054e01e3789555352062d0b36964c6b0a9c5f497c705beb63d74c2a935a2170ebb8271fcac1929dec44223e25963cc01c5f135c95692e180befa83d60d86109d6e63ffe18899afccd69bb3134eb807f0d9ab86bb27819576b6b269dee549b28b053e78e450f3cc1c293e486e7ff171f01f5fcc268f37eb3c949200fcf67fc449065c5a8d329244f6f066d78a322d5a612e173a895f1a624568c59116d"}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f00000010c0)='team_slave_0\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 1754.270574][T30859] keytouch 0003:0926:3333.005E: fixing up Keytouch IEC report descriptor [ 1754.291437][T30859] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.005E/input/input1524 [ 1754.322548][T30859] keytouch 0003:0926:3333.005E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1754.485682][T30859] usb 5-1: USB disconnect, device number 63 09:19:18 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1754.668787][ T1117] usbhid 4-1:0.0: can't add hid device: -71 [ 1754.668866][ T1117] usbhid: probe of 4-1:0.0 failed with error -71 [ 1754.670469][ T1117] usb 4-1: USB disconnect, device number 84 [ 1754.723216][T30859] usb 6-1: USB disconnect, device number 65 09:19:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) [ 1755.202939][T30859] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 1755.348766][ T1117] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 1755.378773][T16829] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 1755.560729][T30859] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1755.560819][T30859] usb 6-1: config 0 has no interfaces? [ 1755.560840][T30859] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1755.560853][T30859] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1755.561672][T30859] usb 6-1: config 0 descriptor?? [ 1755.709055][ T1117] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1755.709070][ T1117] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1755.709139][ T1117] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1755.709153][ T1117] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1755.710780][ T1117] usb 5-1: config 0 descriptor?? [ 1755.739044][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1755.739058][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1755.739076][T16829] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1755.739192][T16829] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1755.739963][T16829] usb 4-1: config 0 descriptor?? 09:19:20 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1601000000000040260933334000000000010902240001000000000903e594e951da0f63c0210000e500220100090581037ffe0e121a3b7c91bda83563c629f82f47a14cd87d4cf0925211"], 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x1}, 0x16, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x8) r5 = dup(0xffffffffffffffff) connect$unix(r5, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0xfffffffffffffc8d) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x18, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r6 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_CROPCAP(r8, 0xc02c563a, &(0x7f0000000040)={0x7, {0x0, 0x1000, 0x9, 0x2}, {0x5e, 0xfff, 0x9, 0x1f}, {0x6}}) ioctl$HIDIOCGFEATURE(r6, 0xc0404806, 0x0) [ 1756.189448][ T1117] keytouch 0003:0926:3333.005F: fixing up Keytouch IEC report descriptor [ 1756.190329][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.005F/input/input1525 [ 1756.191624][ T1117] keytouch 0003:0926:3333.005F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1756.198863][T16829] usbhid 4-1:0.0: can't add hid device: -71 [ 1756.199054][T16829] usbhid: probe of 4-1:0.0 failed with error -71 [ 1756.199871][T16829] usb 4-1: USB disconnect, device number 85 [ 1756.390439][T25995] usb 5-1: USB disconnect, device number 64 09:19:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_usb_connect$printer(0x3, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x20, 0x70, 0x5, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x2, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x1, 0x2, 0x70}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x9, 0x40, 0x2}}]}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x4821e1055d20a448, 0x3d, 0x1, 0x6, 0x20, 0x7f}, 0x33, &(0x7f0000000140)={0x5, 0xf, 0x33, 0x5, [@ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x8, 0x1ef00, 0x70fd, [0xc0c0]}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0x3, 0x3ff}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x20, 0x20, 0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x6, 0x40, 0xbf7}]}, 0x7, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x102c}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x380a}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x429}}, {0xc1, &(0x7f0000000240)=@string={0xc1, 0x3, "f6129677a840de5c8c2360d25a1d8351b1e19277623070e81347207eb2f9219be2c98ee4f0c2b35c5348c58e1b6a286e03471da03d8c3b1676d3cac39d68858d51865b2dc30d7a962c1a1837e22afd74676d8555edddc7c633ba9b5d32f22a67948e198ac252c1e02f03ce28451509882358ba8392213d5dd0c5d416a12d8a14792324081875dc4a92e7468acb21dbec9fb072ca120d634e4333030aa0e82821146bd178f4d51350e48386074a570244a004c4a7750bedae1cac1887c1851f"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x3001}}, {0xfd, &(0x7f0000000380)=@string={0xfd, 0x3, "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"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x406}}]}) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 1756.660133][T16829] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 1756.818768][ T12] usb 1-1: new high-speed USB device number 8 using dummy_hcd 09:19:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) [ 1757.020209][T16829] usb 4-1: config 0 has an invalid descriptor of length 192, skipping remainder of the config [ 1757.041334][T16829] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1757.066854][T16829] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1757.078811][ T12] usb 1-1: Invalid ep0 maxpacket: 512 [ 1757.086917][T16829] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1757.105834][T16829] usb 4-1: config 0 descriptor?? [ 1757.228769][ T12] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 1757.248825][ T1117] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 1757.468758][ T12] usb 1-1: Invalid ep0 maxpacket: 512 [ 1757.474283][ T12] usb usb1-port1: attempt power cycle [ 1757.609158][ T1117] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1757.627141][ T1117] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1757.648796][ T1117] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1757.669281][ T1117] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1757.689169][ T1117] usb 5-1: config 0 descriptor?? 09:19:21 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1757.795036][T13172] usb 6-1: USB disconnect, device number 66 [ 1758.180756][ T1117] keytouch 0003:0926:3333.0060: fixing up Keytouch IEC report descriptor [ 1758.198769][T13172] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 1758.209151][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0060/input/input1526 [ 1758.218784][ T12] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 1758.251904][ T1117] keytouch 0003:0926:3333.0060: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1758.319156][ T12] usb 1-1: Invalid ep0 maxpacket: 512 [ 1758.381694][T30859] usb 5-1: USB disconnect, device number 65 [ 1758.470241][ T12] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 1758.561370][ T12] usb 1-1: Invalid ep0 maxpacket: 512 [ 1758.567105][ T12] usb usb1-port1: unable to enumerate USB device [ 1758.590074][T13172] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1758.605671][T13172] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1758.627344][T13172] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1758.648305][T13172] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1758.671589][T13172] usb 6-1: config 0 descriptor?? 09:19:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) [ 1759.198787][T13172] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 1759.272662][T30859] usb 4-1: USB disconnect, device number 86 09:19:23 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x90000004}) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r3, 0xc0404806, 0x0) 09:19:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 1759.579092][T13172] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1759.596573][T13172] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1759.624826][T13172] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1759.624840][T13172] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1759.625519][T13172] usb 5-1: config 0 descriptor?? [ 1759.818847][T30859] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 1760.108851][T30859] usb 4-1: device descriptor read/64, error 18 [ 1760.110936][T13172] keytouch 0003:0926:3333.0061: fixing up Keytouch IEC report descriptor [ 1760.112151][T13172] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0061/input/input1527 [ 1760.113860][T13172] keytouch 0003:0926:3333.0061: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1760.310596][ T1117] usb 5-1: USB disconnect, device number 66 [ 1760.508757][T30859] usb 4-1: device descriptor read/64, error 18 09:19:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) 09:19:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1760.778765][T30859] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 1760.851104][ T1117] usb 6-1: USB disconnect, device number 67 [ 1761.058761][T30859] usb 4-1: device descriptor read/64, error 18 [ 1761.168770][T16829] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 1761.300520][ T1117] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 1761.448770][T30859] usb 4-1: device descriptor read/64, error 18 [ 1761.529265][T16829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1761.529281][T16829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1761.529308][T16829] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1761.529388][T16829] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1761.530202][T16829] usb 5-1: config 0 descriptor?? [ 1761.569715][T30859] usb usb4-port1: attempt power cycle [ 1761.659204][ T1117] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1761.659226][ T1117] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1761.659247][ T1117] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1761.659338][ T1117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1761.660960][ T1117] usb 6-1: config 0 descriptor?? 09:19:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x5) r2 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000002c0)={r3}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="50408000", @ANYRES64=r0, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0xc020}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r5, 0x1, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) r6 = epoll_create1(0x0) epoll_pwait(r6, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r2, &(0x7f0000000180)={0x90000004}) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r7, 0x541c, &(0x7f00000000c0)) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r8, 0x0, 0x800000080004103) [ 1762.068802][T16829] usbhid 5-1:0.0: can't add hid device: -71 [ 1762.068904][T16829] usbhid: probe of 5-1:0.0 failed with error -71 [ 1762.070137][T16829] usb 5-1: USB disconnect, device number 67 [ 1762.280501][T30859] usb 4-1: new high-speed USB device number 89 using dummy_hcd 09:19:26 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000100)={0x0, 0x47, &(0x7f0000000040)="e710caab7a44cf440b910263f1ad953655eabe19ffcb7cfabc16276359e265772c0f755d6db5905652cb66f6e3548f205c8fdda237232cdce7a3ca2806d10d93b0d260ad02a04d10a249c206d244d14eb56022f135c937bab5573bb758c4cfff41de90", {0x1, 0x3, 0x59565955, 0x0, 0xc3, 0x400, 0x5, 0x9}}) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r3, 0xc0404806, 0x0) [ 1762.460217][T30859] usb 4-1: device descriptor read/8, error -71 09:19:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) [ 1762.684480][T30859] usb 4-1: device descriptor read/8, error -71 [ 1762.820282][ T1117] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 1763.168790][T30859] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 1763.180882][ T1117] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1763.180898][ T1117] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1763.180993][ T1117] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1763.181006][ T1117] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1763.181842][ T1117] usb 5-1: config 0 descriptor?? [ 1763.388785][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1763.388800][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1763.388819][T30859] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1763.388832][T30859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1763.389729][T30859] usb 4-1: config 0 descriptor?? 09:19:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x40001, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x90000004}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setregid(0x0, r2) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) [ 1763.718827][ T1117] usbhid 5-1:0.0: can't add hid device: -71 [ 1763.726633][ T1117] usbhid: probe of 5-1:0.0 failed with error -71 [ 1763.746136][ T1117] usb 5-1: USB disconnect, device number 68 09:19:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1763.871025][T30859] keytouch 0003:0926:3333.0062: fixing up Keytouch IEC report descriptor [ 1763.872066][T30859] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0062/input/input1528 [ 1763.874378][T30859] keytouch 0003:0926:3333.0062: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:19:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) [ 1763.920731][T16829] usb 6-1: USB disconnect, device number 68 [ 1764.072754][ T1117] usb 4-1: USB disconnect, device number 90 [ 1764.370183][T16829] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 1764.490152][ T9669] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 1764.730423][T16829] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1764.730438][T16829] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1764.730458][T16829] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1764.730516][T16829] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1764.731448][T16829] usb 6-1: config 0 descriptor?? [ 1764.838817][T25995] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 1764.850799][ T9669] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1764.850815][ T9669] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1764.850835][ T9669] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1764.850849][ T9669] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1764.851846][ T9669] usb 5-1: config 0 descriptor?? [ 1765.201505][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1765.201520][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1765.201540][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1765.201553][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1765.202424][T25995] usb 4-1: config 0 descriptor?? [ 1765.388801][ T9669] usbhid 5-1:0.0: can't add hid device: -71 [ 1765.388848][ T9669] usbhid: probe of 5-1:0.0 failed with error -71 [ 1765.390861][ T9669] usb 5-1: USB disconnect, device number 69 09:19:29 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r1, &(0x7f0000000100)={0x1, {&(0x7f0000000040)=""/78, 0x4e, &(0x7f00000001c0)=""/4096, 0x2, 0x2}}, 0x48) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r2, 0xc0404806, 0x0) [ 1765.558819][T25995] usbhid 4-1:0.0: can't add hid device: -71 [ 1765.558865][T25995] usbhid: probe of 4-1:0.0 failed with error -71 [ 1765.559718][T25995] usb 4-1: USB disconnect, device number 91 09:19:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) [ 1765.910187][T25995] usb 4-1: new high-speed USB device number 92 using dummy_hcd 09:19:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2500}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3fb, 0x800, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="3d0000000000000000001b0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61675f69735f6d756c74696361737400"], 0x50}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x7eb9a83a6140c1f1}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r5, @ANYBLOB="040027bd7000fedbdf2542000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005008300010000000e0001006e657464657673696d0000000f0002006e657464657673696d30001180c526bd7bea000d00000000325f64726f70730000000005"], 0xb4}, 0x1, 0x0, 0x0, 0x200000c0}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = open_tree(r4, &(0x7f0000000140)='./file0\x00', 0x1000) bind$unix(r6, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r7) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r8, 0x0, 0x800000080004103) 09:19:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400a00) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x2c, r8, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x8001}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x923e}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_VERSION={0x5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x48}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="74756e6c3000000000030000000000001922d046fbaa4513c9e5848c15d1bbe041cdd1fcb7614a9e2c24dff4d3f5dcf9efeb458eb678e6ebac793ddced502887c7ded0c94395c56b9daae61fbc0333d0438d173289b739d7e3310abfa6504df90f457a1e2bad26cf48e4caef81303b36f8e097a272a88a031dd5d5b023392d052bef1ab16f16b728e8b4", @ANYRES32=r10, @ANYBLOB="80000008000000f4ffff4cc046370058006500006e2f9078ac1414bbe000000189075264010100442c11910a01010200000003e000000100000005ac1414aa00000029ac1414bb00000020ac14140f000000df830f5900000000ac1414bbac1e04010000"]}) sendfile(r2, r3, 0x0, 0x800000080004103) [ 1766.169334][T30859] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 1766.270355][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1766.270442][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1766.270461][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1766.270474][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1766.271276][T25995] usb 4-1: config 0 descriptor?? [ 1766.548788][T30859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1766.548803][T30859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1766.548822][T30859] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1766.548835][T30859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1766.551071][T30859] usb 5-1: config 0 descriptor?? [ 1766.808783][T25995] usbhid 4-1:0.0: can't add hid device: -71 [ 1766.808883][T25995] usbhid: probe of 4-1:0.0 failed with error -71 [ 1766.811343][T25995] usb 4-1: USB disconnect, device number 92 09:19:30 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1766.967488][T16829] usb 6-1: USB disconnect, device number 69 [ 1767.088776][T30859] usbhid 5-1:0.0: can't add hid device: -71 [ 1767.088823][T30859] usbhid: probe of 5-1:0.0 failed with error -71 [ 1767.089589][T30859] usb 5-1: USB disconnect, device number 70 [ 1767.368764][T16829] usb 6-1: new high-speed USB device number 70 using dummy_hcd 09:19:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) [ 1767.498807][T25995] usb 4-1: new high-speed USB device number 93 using dummy_hcd [ 1767.729119][T16829] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1767.729134][T16829] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1767.729155][T16829] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1767.729168][T16829] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1767.730651][T16829] usb 6-1: config 0 descriptor?? [ 1767.859256][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1767.898771][T30859] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 1767.917296][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1767.917317][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1767.917331][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1767.920593][T25995] usb 4-1: config 0 descriptor?? [ 1768.278797][T25995] usbhid 4-1:0.0: can't add hid device: -71 [ 1768.278861][T25995] usbhid: probe of 4-1:0.0 failed with error -71 [ 1768.280491][T25995] usb 4-1: USB disconnect, device number 93 [ 1768.290967][T30859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 09:19:32 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000000040)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) bind$ax25(r2, &(0x7f00000008c0)={{0x3, @bcast, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$usbfs(r2, &(0x7f0000000840)=""/27, 0x1b) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r3, 0xc0404806, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4f2, 0x418, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r4) syz_usb_control_io(r4, &(0x7f0000000300)={0x21, &(0x7f0000000100)={0x0, 0xf, 0x54, {0x54, 0x8, "f9442717323610530efb9f05108514252e574f13d60ccac1e49883c514fc4eda8c3547f2504995fe0cb5ad0194b26adceee15e7f2097b6165a66af0591b0df314e4b5c160f5e0681e0204fb78aa059361701"}}, &(0x7f00000001c0)={0x0, 0x3, 0x5d, @string={0x5d, 0x3, "de616a5ae24b8d49a5356063009cfd071f7df263c80064f402f15ff6375c40bda18a2e10e6ab42dd4aecbce597fa6a7aac4d061751a2853a282082605b0269da624fbe0f049ebbccd635e6259ce9861ebc0f657aa70b2d644c7ac4"}}, &(0x7f0000000240)={0x0, 0xf, 0x54, {0x5, 0xf, 0x54, 0x5, [@ptm_cap={0x3}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "97feae00692f9de25bfa7f3614bd57cd"}, @generic={0x2e, 0x10, 0xb, "08721d2e7892b05928652dcc855ea57b9666b96d6a076b40fcc7ef7b36d557348f8cae84acb52c7eff20a4"}, @ext_cap={0x7, 0x10, 0x2, 0x1e, 0x0, 0x1, 0xc2d5}]}}, &(0x7f0000000080)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x3, 0x7, 0x1, "3d102561", "833d57fc"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x60, 0x6, 0xc3, 0x5, 0x1}}}, &(0x7f0000000780)={0x84, &(0x7f0000000340)={0x20, 0xc, 0x62, "fb097623258c8e6d9b8a28d0129d1dfd9b37e18e71982e43948dc467157f05956f8fd53ac2bc6fc89bad59892a53f81c596988e5d724975b11e5445e5af367e57886daa083ba0104600e1968a98c99b12b6fbe9b6006f2158b9f804904c9ec2993a0"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000480)={0x20, 0x0, 0x8, {0x100, 0x10, [0x0]}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x7}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0xd4}, &(0x7f0000000540)={0x40, 0xb, 0x2, "dae2"}, &(0x7f0000000580)={0x40, 0xf, 0x2, 0x2}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000640)={0x40, 0x19, 0x2, "e983"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x81}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0x7}}) [ 1768.371221][T30859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1768.371242][T30859] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1768.371254][T30859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1768.389120][T30859] usb 5-1: config 0 descriptor?? 09:19:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FBIOGET_VSCREENINFO(r3, 0x4600, &(0x7f00000000c0)) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r4 = epoll_create1(0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000b80)=[{}, {}], 0x2, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000b40)={0xd0000011}) write$binfmt_aout(r4, &(0x7f0000000180)={{0x10b, 0x0, 0x20, 0x294, 0x32, 0x1, 0x182, 0x14e}, "be0bcfcb8204db9da69d9a0b06f994a781e1d19e452a49138537f7778fc8bff40b868fc72e3ef0da04c84e1b75a1fc6cddc822bbbe79c4d80856dcbb1a314982189748d401e75d24689efef805ce2cf2ddd0e613151bded4cd6b676c0691e19af5a74c8737eb69a430a35ff9100b0fec4fa9e9a10df03837f58f9d96392546a6373e306653951fca0b798d96dd016d08ba8b948186e849f3b7a686120d993bf07e868634243da7392be818d21146e4fc6d9b7960ed277c2257c85bb660a75331cd448cf694795c316175e055af3424625b8d3cbca6faa5c0748edda9d6db4f1cdf4afba9b90efa514bcef2c4", [[], [], [], [], [], [], []]}, 0x80c) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x20480, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a40)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r7, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000bc0)={0x40, r8, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x1c, 0x49, [0xfac05, 0xfac05, 0xfac0a, 0x4, 0xfac02, 0xfac02]}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}, @NL80211_ATTR_HIDDEN_SSID={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8008) [ 1768.828801][T25995] usb 4-1: new high-speed USB device number 94 using dummy_hcd [ 1768.970795][T30859] usbhid 5-1:0.0: can't add hid device: -71 [ 1768.970841][T30859] usbhid: probe of 5-1:0.0 failed with error -71 [ 1768.972465][T30859] usb 5-1: USB disconnect, device number 71 [ 1769.189202][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1769.189226][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 09:19:33 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) [ 1769.189300][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1769.189313][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1769.190095][T25995] usb 4-1: config 0 descriptor?? [ 1769.669263][T25995] keytouch 0003:0926:3333.0063: fixing up Keytouch IEC report descriptor [ 1769.670304][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0063/input/input1529 [ 1769.675314][T25995] keytouch 0003:0926:3333.0063: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1769.728769][ T12] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 1769.930515][T19531] udc-core: couldn't find an available UDC or it's busy [ 1769.930531][T19531] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 09:19:33 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0x10, 0x0) [ 1770.016496][T25995] usb 6-1: USB disconnect, device number 70 [ 1770.139053][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1770.139068][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1770.139088][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1770.139102][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1770.140695][ T12] usb 5-1: config 0 descriptor?? [ 1770.458759][T25995] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 1770.698799][ T12] usbhid 5-1:0.0: can't add hid device: -71 [ 1770.706423][ T12] usbhid: probe of 5-1:0.0 failed with error -71 [ 1770.723429][ T12] usb 5-1: USB disconnect, device number 72 09:19:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='hfsplus\x00', 0x90a0c2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x64010100}}, [0x400, 0x3, 0x7a978a6, 0x0, 0x10, 0x0, 0x80, 0x2, 0x0, 0x100000001, 0x8, 0x1, 0x4, 0xffffffff80000000, 0x8]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000280)={r2, 0x8, 0x30, "9186f6055b2a93b355d1878cd2d85e318755f4244681f5a89f020d7cd67909bf0bbdafa3aa7e7dce7b1019c701e8b2fb"}, 0x38) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x55bb, 0x0, 0x8, 0xed44, 0x1815}, 0xc) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r6, 0x400, 0x709d2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="02000200"/16], 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000080cf9281401ad785f82d8d12c30611bf93bbbbfe9f4f13", @ANYRES16=r6, @ANYBLOB="040026bd7000fcdbdf250400000008000200020000000800020002000000080002000200000008000100030000000800010000000000"], 0x3c}, 0x1, 0x0, 0x0, 0xddd7390ef9e2a9dd}, 0x404080c) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r8, 0x0, 0x800000080004103) [ 1770.819168][T25995] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1770.841367][T25995] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1770.841389][T25995] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1770.841410][T25995] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1770.843924][T25995] usb 6-1: config 0 descriptor?? [ 1770.930329][T16829] usb 4-1: reset high-speed USB device number 94 using dummy_hcd 09:19:35 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, 0x0) 09:19:35 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) 09:19:35 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, 0x0) [ 1771.839139][T16829] usb 4-1: device descriptor read/64, error -71 09:19:36 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, 0x0) 09:19:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) tkill(0x0, 0x2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) setresuid(0x0, r2, 0x0) r3 = getgid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) write$P9_RSTATu(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r5], 0x64) r6 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r7) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004103) 09:19:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_VERSION={0x5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r7}) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r8, 0x0, 0x800000080004103) [ 1772.781802][ T12] usb 4-1: USB disconnect, device number 94 09:19:36 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, 0x0) 09:19:36 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1773.077170][ T1117] usb 6-1: USB disconnect, device number 71 09:19:37 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, 0x0) [ 1773.519549][ T1117] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 1773.558766][ T12] usb 4-1: new high-speed USB device number 95 using dummy_hcd 09:19:37 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) [ 1773.879123][ T1117] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1773.879142][ T1117] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1773.879161][ T1117] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1773.879196][ T1117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1773.879942][ T1117] usb 6-1: config 0 descriptor?? [ 1773.949115][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1773.949186][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1773.949205][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1773.949224][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1773.950102][ T12] usb 4-1: config 0 descriptor?? [ 1774.128811][ T1117] usb 6-1: USB disconnect, device number 72 [ 1774.260708][ T12] keytouch 0003:0926:3333.0064: fixing up Keytouch IEC report descriptor [ 1774.261718][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0064/input/input1530 [ 1774.263327][ T12] keytouch 0003:0926:3333.0064: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:19:38 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x90000004}) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) r4 = syz_usb_connect$hid(0x3, 0x36, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="394cfeb1a4364f34941e22a84ba13edd63b3eaa0e8f3ca77022388a0c8a4598ecd347007a3bda4347f28dccb4e755835e9a94b4bb73d04f98cb60680e689ae9967fe72604613f4b547ef4a4a350adc0744e12651a044cad56107676a5e24cf08d5526ee52c40395461f83d3feebde32374c4a9a6020494c23c449686bf79ac19aa964babfa30f024e1270d642b34b226f15322f3b688623699f2b2af0b0820716d70dcae2e63b52669d7e8219442ee771f6ce7ff22cc96c19ded5e91e21a5fa21c757fc2c925eae4720530f21d1210ea1193f9a1cac2d80be38af3fe287700003db2a6b1e601", @ANYRES32=r0, @ANYRESOCT=r0], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r5 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r5, 0xc0404806, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_tcp_buf(r8, 0x6, 0x21, &(0x7f0000000080)="c041389bd2885e28f9c3514654ad51285e496dae8159b1a6a1294553e582ab9b93e1ba9424f31a2a7e1c2c50e1c640d6af507f8c91e99fb358dc812b", 0x3c) write$P9_RFLUSH(r7, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) 09:19:38 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) [ 1774.476947][ T12] usb 4-1: USB disconnect, device number 95 09:19:38 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) 09:19:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(r1, &(0x7f0000000080)='net/rpc\x00') sendfile(r3, r4, 0x0, 0x800000080004103) 09:19:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x28, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VFIO_IOMMU_GET_INFO(r5, 0x3b70, &(0x7f00000001c0)={0x18, 0x0, 0x0, 0x4}) sendmsg$nl_crypto(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delrng={0x10, 0x14, 0x207, 0x70bd28, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x24000000) [ 1774.998768][ T1117] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 1775.038765][ T12] usb 4-1: new high-speed USB device number 96 using dummy_hcd 09:19:39 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) [ 1775.328821][ T12] usb 4-1: device descriptor read/64, error 18 [ 1775.360524][ T1117] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1775.360540][ T1117] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1775.360585][ T1117] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1775.360643][ T1117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1775.361492][ T1117] usb 6-1: config 0 descriptor?? [ 1775.603815][ T9669] usb 6-1: USB disconnect, device number 73 09:19:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) [ 1775.728769][ T12] usb 4-1: device descriptor read/64, error 18 [ 1776.001840][ T12] usb 4-1: new high-speed USB device number 97 using dummy_hcd [ 1776.033794][T30859] usb 5-1: new high-speed USB device number 73 using dummy_hcd 09:19:40 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1776.278781][ T12] usb 4-1: device descriptor read/64, error 18 [ 1776.419072][T30859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1776.419088][T30859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1776.419114][T30859] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1776.419128][T30859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1776.419962][T30859] usb 5-1: config 0 descriptor?? [ 1776.449541][T13172] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 1776.688785][ T12] usb 4-1: device descriptor read/64, error 18 [ 1776.810718][ T12] usb usb4-port1: attempt power cycle [ 1776.830455][T13172] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1776.830469][T13172] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1776.830488][T13172] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1776.830506][T13172] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1776.831191][T13172] usb 6-1: config 0 descriptor?? [ 1776.920563][T30859] keytouch 0003:0926:3333.0065: fixing up Keytouch IEC report descriptor 09:19:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="b8b28d80296d328a5eadba2da2a48d456d8be27ce056b821cd94c051a90e87dcda3b18aef1e484527267176742d67344da0a9794f139f2dbf8abf5d3ef61e2d893fb6e989c66dfae24a3d11513636b32f41f25c9afc1b2ee3a5b357a3a66face7fc8a0c38f31bcd50d4373028d8ffee28c79a7b47050", 0x76, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r1, 0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c0000000206010800000000000000000000000705000400030000000e0003006269746d61703a69700000000508010007001c0038000780060005404e2100000c00028008000140ac1414aa180a018014000240ff02000000000000000000000000000108001740000007ff"], 0x6c}, 0x1, 0x0, 0x0, 0x4009094}, 0x20000001) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='vxfs\x00', 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x80400, 0x0) ioctl$FBIOBLANK(r8, 0x4611, 0x4) ioctl$TIOCL_SELLOADLUT(r7, 0x541c, &(0x7f00000001c0)={0x5, 0x200, 0x3, 0x6, 0x4}) sendfile(r5, r6, 0x0, 0x800000080004103) [ 1776.999961][T30859] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0065/input/input1531 [ 1777.030301][T30859] keytouch 0003:0926:3333.0065: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1777.073040][T16829] usb 6-1: USB disconnect, device number 74 [ 1777.136031][T13172] usb 5-1: USB disconnect, device number 73 09:19:41 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) [ 1777.518780][ T12] usb 4-1: new high-speed USB device number 98 using dummy_hcd 09:19:41 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) 09:19:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) [ 1777.640303][ T12] usb 4-1: device descriptor read/8, error -71 [ 1777.850425][ T12] usb 4-1: device descriptor read/8, error -71 [ 1777.930676][T13172] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 1777.968770][ T9669] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 1778.300535][T13172] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1778.300550][T13172] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1778.300569][T13172] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1778.300582][T13172] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1778.302033][T13172] usb 6-1: config 0 descriptor?? [ 1778.346445][ T12] usb 4-1: new high-speed USB device number 99 using dummy_hcd [ 1778.371095][ T9669] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1778.371124][ T9669] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1778.371143][ T9669] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1778.371155][ T9669] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1778.372035][ T9669] usb 5-1: config 0 descriptor?? [ 1778.549468][ T1117] usb 6-1: USB disconnect, device number 75 [ 1778.580335][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1778.580351][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1778.580370][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1778.580382][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1778.581198][ T12] usb 4-1: config 0 descriptor?? [ 1778.849258][ T9669] keytouch 0003:0926:3333.0066: fixing up Keytouch IEC report descriptor [ 1778.850479][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0066/input/input1532 [ 1778.855501][ T9669] keytouch 0003:0926:3333.0066: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 09:19:42 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1779.075140][ T9669] usb 5-1: USB disconnect, device number 74 [ 1779.118894][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 1779.118937][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 1779.119936][ T12] usb 4-1: USB disconnect, device number 99 09:19:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x4e21, 0x0, 'rr\x00', 0x37, 0x200000, 0x107}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r6, 0x80885659, &(0x7f00000000c0)={0x0, @src_change}) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r8, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYRES64], 0x268}, 0x1, 0x0, 0x0, 0x8810}, 0x4000080) sendfile(r3, r4, 0x0, 0x800000080004103) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, &(0x7f0000000180)=0x8) [ 1779.428779][T13172] usb 6-1: new high-speed USB device number 76 using dummy_hcd 09:19:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) [ 1779.800601][T13172] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1779.800616][T13172] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1779.800637][T13172] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1779.800650][T13172] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1779.801558][T13172] usb 6-1: config 0 descriptor?? [ 1779.808906][ T9669] usb 4-1: new high-speed USB device number 100 using dummy_hcd [ 1779.928775][T16829] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 1780.043649][T13172] usb 6-1: USB disconnect, device number 76 [ 1780.169253][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1780.169339][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1780.169359][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1780.169372][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1780.170240][ T9669] usb 4-1: config 0 descriptor?? [ 1780.289337][T16829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 09:19:44 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80800, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r1, 0x81204101, &(0x7f00000001c0)) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r2, 0xc0404806, 0x0) [ 1780.370770][T16829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 09:19:44 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1780.370791][T16829] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1780.370803][T16829] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1780.374542][T16829] usb 5-1: config 0 descriptor?? [ 1780.508786][ T9669] usbhid 4-1:0.0: can't add hid device: -71 [ 1780.508831][ T9669] usbhid: probe of 4-1:0.0 failed with error -71 [ 1780.509523][ T9669] usb 4-1: USB disconnect, device number 100 [ 1780.851019][T16829] keytouch 0003:0926:3333.0067: fixing up Keytouch IEC report descriptor [ 1780.851994][T16829] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0067/input/input1533 [ 1780.856721][T16829] keytouch 0003:0926:3333.0067: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1780.858870][ T9669] usb 4-1: new high-speed USB device number 101 using dummy_hcd [ 1780.890306][T13172] usb 6-1: new high-speed USB device number 77 using dummy_hcd [ 1781.063613][T25995] usb 5-1: USB disconnect, device number 75 [ 1781.219263][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1781.219301][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1781.219389][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1781.251121][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1781.252053][ T9669] usb 4-1: config 0 descriptor?? [ 1781.309114][T13172] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1781.309129][T13172] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1781.309149][T13172] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1781.309199][T13172] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1781.311065][T13172] usb 6-1: config 0 descriptor?? 09:19:45 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) [ 1781.550254][T13172] usb 6-1: USB disconnect, device number 77 [ 1781.729326][ T9669] keytouch 0003:0926:3333.0068: fixing up Keytouch IEC report descriptor [ 1781.730349][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0068/input/input1534 [ 1781.739629][ T9669] keytouch 0003:0926:3333.0068: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:19:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r0, 0x0, 0x800000080004103) [ 1781.935083][ T9669] usb 4-1: USB disconnect, device number 101 [ 1781.948761][ T12] usb 5-1: new high-speed USB device number 76 using dummy_hcd 09:19:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto$llc(0xffffffffffffffff, &(0x7f00000000c0)="e855472ee9381c9fb016a141c5fbb9e6f50faef29f3c12ab8ad40886184cf578a18dd6821b1c43e9c7525f6c94529e889cd7c4e1961f453ec7442b1b78d55bc7ccdf150e869fd209628100d491ebda71c6650c68b627343bba2ddbfa698225e2b39a96ef7e71cd17ee6856b9bf081a47fd2903aa71bb5dce6054ece6026464d05a7d9c1bc3ef518047325b78f20d078230551b5c96f05ee61710ffd4fde560b0e7d9a10deaa21e14600ae54a7a2b1f188fc30cd24dfe51b8301335be4ea0f3ca93548e5640fd4bc7401663d73b32ecea5728016df6e80bb2bcf3f2", 0xdb, 0x4801, &(0x7f00000001c0)={0x1a, 0x300, 0x5, 0x0, 0x4, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 09:19:45 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1782.339184][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1782.339200][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1782.339229][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1782.339243][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1782.341008][ T12] usb 5-1: config 0 descriptor?? [ 1782.430381][ T8545] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 1782.710377][T25995] usb 4-1: new high-speed USB device number 102 using dummy_hcd [ 1782.799121][ T8545] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1782.799135][ T8545] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1782.799153][ T8545] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1782.799166][ T8545] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1782.800037][ T8545] usb 6-1: config 0 descriptor?? [ 1782.819284][ T12] keytouch 0003:0926:3333.0069: fixing up Keytouch IEC report descriptor [ 1782.820296][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0069/input/input1535 [ 1782.822322][ T12] keytouch 0003:0926:3333.0069: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1783.022484][ T9669] usb 5-1: USB disconnect, device number 76 [ 1783.040237][ T12] usb 6-1: USB disconnect, device number 78 [ 1783.070983][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1783.070997][T25995] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1783.071016][T25995] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1783.071030][T25995] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1783.072047][T25995] usb 4-1: config 0 descriptor?? 09:19:47 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x280080, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000600)={0x2, 0xd, &(0x7f0000000200)}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc0000) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000080)={0x8001}) syz_usb_control_io$hid(r1, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r4, 0xc0404806, 0x0) 09:19:47 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1783.370686][T25995] keytouch 0003:0926:3333.006A: fixing up Keytouch IEC report descriptor 09:19:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) [ 1783.371721][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.006A/input/input1536 [ 1783.373853][T25995] keytouch 0003:0926:3333.006A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1783.495828][T30859] usb 4-1: USB disconnect, device number 102 [ 1783.908761][ T8545] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 1783.908793][ T12] usb 6-1: new high-speed USB device number 79 using dummy_hcd [ 1784.038760][T30859] usb 4-1: new high-speed USB device number 103 using dummy_hcd [ 1784.279138][ T12] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1784.279153][ T12] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1784.279174][ T12] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1784.279186][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1784.279784][ T8545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1784.279798][ T8545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1784.279816][ T8545] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1784.279828][ T8545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1784.280879][ T8545] usb 5-1: config 0 descriptor?? [ 1784.281361][ T12] usb 6-1: config 0 descriptor?? [ 1784.415285][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1784.415300][T30859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1784.415320][T30859] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1784.415333][T30859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1784.416369][T30859] usb 4-1: config 0 descriptor?? 09:19:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) socket(0x10, 0x800, 0x0) accept$ax25(0xffffffffffffffff, &(0x7f0000000380)={{0x3, @default}, [@remote, @netrom, @remote, @remote, @null, @default, @rose]}, &(0x7f00000002c0)=0x48) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x90000004}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) setregid(0x0, r2) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f00000001c0)=0xffffffffffffffd5) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000000280)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl1\x00', r6, 0x2f, 0xfc, 0x5, 0x8, 0x1, @ipv4={[], [], @rand_addr=0x64010100}, @dev={0xfe, 0x80, [], 0x3a}, 0x7, 0x10, 0x8, 0x17b}}) [ 1784.535503][ T12] usb 6-1: USB disconnect, device number 79 [ 1784.769175][ T8545] keytouch 0003:0926:3333.006B: fixing up Keytouch IEC report descriptor [ 1784.798975][ T8545] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.006B/input/input1537 [ 1784.830229][ T8545] keytouch 0003:0926:3333.006B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1784.948851][T30859] usbhid 4-1:0.0: can't add hid device: -71 [ 1784.954809][T30859] usbhid: probe of 4-1:0.0 failed with error -71 [ 1784.972860][T25995] usb 5-1: USB disconnect, device number 77 [ 1784.999951][T30859] usb 4-1: USB disconnect, device number 103 09:19:48 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) 09:19:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket(0x10, 0x6, 0xfffffffd) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r2) setregid(0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r4) setregid(0x0, r4) setregid(r2, r4) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x20080, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) [ 1785.368770][ T12] usb 6-1: new high-speed USB device number 80 using dummy_hcd 09:19:49 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) [ 1785.638766][T16829] usb 4-1: new high-speed USB device number 104 using dummy_hcd [ 1785.759021][ T12] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1785.759036][ T12] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1785.759129][ T12] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1785.759142][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1785.759896][ T12] usb 6-1: config 0 descriptor?? [ 1785.830673][T25995] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 1785.999252][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1785.999267][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1785.999288][T16829] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1785.999302][T16829] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1786.000387][T16829] usb 4-1: config 0 descriptor?? [ 1786.002792][ T12] usb 6-1: USB disconnect, device number 80 [ 1786.210718][T25995] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1786.210796][T25995] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1786.210817][T25995] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1786.210829][T25995] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1786.211560][T25995] usb 5-1: config 0 descriptor?? 09:19:50 executing program 3: r0 = syz_usb_connect$hid(0x6, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r0], 0x0}, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x7, 0x80000) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) finit_module(r1, &(0x7f0000000040)='@\x00', 0x3) 09:19:50 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1786.528832][T16829] usbhid 4-1:0.0: can't add hid device: -71 [ 1786.528895][T16829] usbhid: probe of 4-1:0.0 failed with error -71 [ 1786.532152][T16829] usb 4-1: USB disconnect, device number 104 [ 1786.689592][T25995] keytouch 0003:0926:3333.006C: fixing up Keytouch IEC report descriptor [ 1786.690741][T25995] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.006C/input/input1538 [ 1786.692418][T25995] keytouch 0003:0926:3333.006C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1786.822520][ T9669] usb 6-1: new high-speed USB device number 81 using dummy_hcd 09:19:50 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f00058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) [ 1786.890513][T16829] usb 5-1: USB disconnect, device number 78 [ 1787.179139][ T9669] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1787.179154][ T9669] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1787.179174][ T9669] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1787.179188][ T9669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1787.179949][ T9669] usb 6-1: config 0 descriptor?? 09:19:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1787.388761][T30859] usb 4-1: new high-speed USB device number 105 using dummy_hcd [ 1787.430280][ T12] usb 6-1: USB disconnect, device number 81 09:19:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) r4 = dup(r2) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f00000000c0)=""/128) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x800000080004103) [ 1787.730575][ T8545] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 1787.780800][T30859] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1787.795867][T30859] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1787.824548][T30859] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1787.845081][T30859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1787.867648][T30859] usb 4-1: config 0 descriptor?? [ 1787.902544][T30859] usbhid 4-1:0.0: couldn't find an input interrupt endpoint 09:19:51 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1788.140737][ T8545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1788.140753][ T8545] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1788.140850][ T8545] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1788.140865][ T8545] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1788.141665][ T8545] usb 5-1: config 0 descriptor?? [ 1788.280152][T30859] usb 6-1: new high-speed USB device number 82 using dummy_hcd [ 1788.600612][ T8545] keytouch 0003:0926:3333.006D: fixing up Keytouch IEC report descriptor [ 1788.601597][ T8545] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.006D/input/input1539 [ 1788.607146][ T8545] keytouch 0003:0926:3333.006D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1788.640729][T30859] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1788.640743][T30859] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1788.640762][T30859] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1788.640777][T30859] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1788.641645][T30859] usb 6-1: config 0 descriptor?? [ 1788.801705][T30859] usb 5-1: USB disconnect, device number 79 [ 1788.882215][ T9669] usb 6-1: USB disconnect, device number 82 09:19:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:19:53 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1789.630104][T30859] usb 5-1: new high-speed USB device number 80 using dummy_hcd 09:19:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) r2 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xffff, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000140)={0x0, @pix_mp={0x55a3, 0x2, 0x7031b17, 0x2, 0x6, [{0x7ff, 0x197e}, {0x80000000, 0x8001}, {0x800000, 0x9}, {}, {0x6, 0x9bba}, {0x3, 0x3}, {0x7, 0xfffff801}, {0x9, 0x1d}], 0x3, 0x81, 0xa, 0x0, 0x1}}) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r6, 0x0, 0x800000080004103) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x111a01, 0x0) ioctl$PPPIOCGFLAGS(r7, 0x8004745a, &(0x7f0000000100)) [ 1789.748759][ T9669] usb 6-1: new high-speed USB device number 83 using dummy_hcd [ 1790.030601][T30859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1790.030622][T30859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 09:19:54 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) r2 = socket$inet6(0xa, 0x2, 0xfffffffe) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@remote={[], 0x2}, 0x7, 'gre0\x00'}) [ 1790.030643][T30859] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1790.030657][T30859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1790.031519][T30859] usb 5-1: config 0 descriptor?? [ 1790.117573][T13172] usb 4-1: USB disconnect, device number 105 [ 1790.119045][ T9669] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1790.119061][ T9669] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1790.119082][ T9669] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1790.119094][ T9669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1790.129053][ T9669] usb 6-1: config 0 descriptor?? [ 1790.370419][ T8545] usb 6-1: USB disconnect, device number 83 [ 1790.530830][T30859] keytouch 0003:0926:3333.006E: fixing up Keytouch IEC report descriptor [ 1790.531827][T30859] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.006E/input/input1540 [ 1790.533803][T30859] keytouch 0003:0926:3333.006E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1790.622162][T13172] usb 4-1: new high-speed USB device number 106 using dummy_hcd 09:19:54 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1790.731909][ T8545] usb 5-1: USB disconnect, device number 80 [ 1791.010472][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1791.010488][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1791.010508][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1791.010521][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1791.011529][T13172] usb 4-1: config 0 descriptor?? 09:19:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1791.208774][ T9669] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 1791.481023][T13172] keytouch 0003:0926:3333.006F: fixing up Keytouch IEC report descriptor [ 1791.482154][T13172] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.006F/input/input1541 [ 1791.487528][T13172] keytouch 0003:0926:3333.006F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1791.558770][T16829] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 1791.586870][ T9669] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1791.586885][ T9669] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1791.586905][ T9669] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1791.586978][ T9669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1791.588012][ T9669] usb 6-1: config 0 descriptor?? [ 1791.688859][ T8545] usb 4-1: USB disconnect, device number 106 [ 1791.932678][ T8545] usb 6-1: USB disconnect, device number 84 [ 1792.029174][T16829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1792.029265][T16829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1792.029285][T16829] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1792.029353][T16829] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1792.030835][T16829] usb 5-1: config 0 descriptor?? 09:19:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r4, 0x5441, 0xdb3) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r5, 0x0, 0x800000080004103) 09:19:56 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1792.448837][ T8545] usb 4-1: new high-speed USB device number 107 using dummy_hcd [ 1792.510747][T16829] keytouch 0003:0926:3333.0070: fixing up Keytouch IEC report descriptor [ 1792.511634][T16829] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0070/input/input1542 [ 1792.513132][T16829] keytouch 0003:0926:3333.0070: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1792.712428][T13172] usb 5-1: USB disconnect, device number 81 [ 1792.828878][ T12] usb 6-1: new high-speed USB device number 85 using dummy_hcd [ 1792.841217][ T8545] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1792.841231][ T8545] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1792.841251][ T8545] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1792.841264][ T8545] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1792.842414][ T8545] usb 4-1: config 0 descriptor?? 09:19:57 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1793.161121][ T8545] keytouch 0003:0926:3333.0071: fixing up Keytouch IEC report descriptor [ 1793.162095][ T8545] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0071/input/input1543 09:19:57 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000040)={0x0, 0x6, 0x40}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r3, 0xc0404806, 0x0) [ 1793.164346][ T8545] keytouch 0003:0926:3333.0071: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1793.229041][ T12] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1793.229057][ T12] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1793.229076][ T12] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1793.229090][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1793.231808][ T12] usb 6-1: config 0 descriptor?? [ 1793.232013][ T8545] usb 4-1: USB disconnect, device number 107 [ 1793.471947][T13172] usb 6-1: USB disconnect, device number 85 [ 1793.548762][ T12] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 1793.728792][ T8545] usb 4-1: new high-speed USB device number 108 using dummy_hcd 09:19:57 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1793.910967][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1793.910982][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1793.911002][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1793.911015][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1793.911866][ T12] usb 5-1: config 0 descriptor?? [ 1794.129068][ T8545] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1794.129084][ T8545] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1794.129103][ T8545] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1794.129116][ T8545] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1794.131261][ T8545] usb 4-1: config 0 descriptor?? [ 1794.318811][T13172] usb 6-1: new high-speed USB device number 86 using dummy_hcd [ 1794.380624][ T12] keytouch 0003:0926:3333.0072: fixing up Keytouch IEC report descriptor [ 1794.381787][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0072/input/input1544 [ 1794.383780][ T12] keytouch 0003:0926:3333.0072: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1794.589287][ T8545] keytouch 0003:0926:3333.0073: fixing up Keytouch IEC report descriptor [ 1794.598783][ T8545] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0073/input/input1545 [ 1794.603488][ T12] usb 5-1: USB disconnect, device number 82 [ 1794.643225][ T8545] keytouch 0003:0926:3333.0073: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1794.700534][T13172] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1794.727850][T13172] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1794.742082][T13172] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1794.751888][T13172] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1794.780735][T13172] usb 6-1: config 0 descriptor?? 09:19:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$netrom(r1, &(0x7f00000001c0)=""/186, 0xba, 0x40, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r7, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x175a6dc75e589e71}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r7, 0x20, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x8}}, ["", ""]}, 0x24}}, 0x14) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004103) [ 1794.801353][T16829] usb 4-1: USB disconnect, device number 108 [ 1794.888555][T20635] vcan0: MTU too low for tipc bearer [ 1794.902119][T20635] tipc: Enabling of bearer rejected, failed to enable media 09:19:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1795.042196][T16829] usb 6-1: USB disconnect, device number 86 [ 1795.460339][ T9669] usb 5-1: new high-speed USB device number 83 using dummy_hcd 09:19:59 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1795.580407][T16829] usb 4-1: new high-speed USB device number 109 using dummy_hcd [ 1795.693026][T20656] vcan0: MTU too low for tipc bearer [ 1795.693034][T20656] tipc: Enabling of bearer rejected, failed to enable media [ 1795.820449][ T9669] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1795.820465][ T9669] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1795.820525][ T9669] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1795.820537][ T9669] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1795.821530][ T9669] usb 5-1: config 0 descriptor?? [ 1795.858766][ T12] usb 6-1: new high-speed USB device number 87 using dummy_hcd [ 1795.940655][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1795.940672][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1795.940692][T16829] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1795.940705][T16829] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1795.941418][T16829] usb 4-1: config 0 descriptor?? [ 1796.239219][T16829] keytouch 0003:0926:3333.0074: fixing up Keytouch IEC report descriptor 09:20:00 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x4a800, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60, 0x140d, 0x2, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x14}, 0x800) openat(r3, &(0x7f0000000100)='./file0\x00', 0x20000, 0x40) r5 = socket$inet6(0xa, 0x2, 0x0) dup(r5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) [ 1796.240305][T16829] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0074/input/input1546 [ 1796.244585][T16829] keytouch 0003:0926:3333.0074: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1796.258311][ T12] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1796.258326][ T12] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1796.258345][ T12] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1796.258359][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1796.259624][ T12] usb 6-1: config 0 descriptor?? [ 1796.315829][T16829] usb 4-1: USB disconnect, device number 109 [ 1796.358885][ T9669] usbhid 5-1:0.0: can't add hid device: -71 [ 1796.358930][ T9669] usbhid: probe of 5-1:0.0 failed with error -71 [ 1796.359820][ T9669] usb 5-1: USB disconnect, device number 83 [ 1796.500279][ T12] usb 6-1: USB disconnect, device number 87 09:20:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1796.830114][T16829] usb 4-1: new high-speed USB device number 110 using dummy_hcd 09:20:00 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1797.110419][ T12] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 1797.188787][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1797.188802][T16829] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1797.188822][T16829] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1797.188835][T16829] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1797.191208][T16829] usb 4-1: config 0 descriptor?? [ 1797.318825][T25995] usb 6-1: new high-speed USB device number 88 using dummy_hcd [ 1797.470247][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1797.488861][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1797.498591][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1797.528766][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1797.537764][ T12] usb 5-1: config 0 descriptor?? [ 1797.670706][T16829] keytouch 0003:0926:3333.0075: fixing up Keytouch IEC report descriptor [ 1797.681423][T25995] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1797.698580][T25995] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1797.707711][T16829] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0075/input/input1547 [ 1797.719696][T25995] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1797.731536][T25995] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1797.740413][T16829] keytouch 0003:0926:3333.0075: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1797.759085][T25995] usb 6-1: config 0 descriptor?? [ 1797.874881][T20597] usb 4-1: USB disconnect, device number 110 [ 1798.001995][T16829] usb 6-1: USB disconnect, device number 88 [ 1798.088771][ T12] usbhid 5-1:0.0: can't add hid device: -71 [ 1798.094783][ T12] usbhid: probe of 5-1:0.0 failed with error -71 [ 1798.120289][ T12] usb 5-1: USB disconnect, device number 84 09:20:02 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) 09:20:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1798.648773][ T12] usb 4-1: new high-speed USB device number 111 using dummy_hcd [ 1798.848784][T16829] usb 6-1: new high-speed USB device number 89 using dummy_hcd [ 1798.949120][T20597] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 1799.009125][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1799.025528][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1799.046177][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1799.065350][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1799.085876][ T12] usb 4-1: config 0 descriptor?? [ 1799.209149][T16829] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1799.223546][T16829] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1799.243735][T16829] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1799.265691][T16829] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1799.284742][T16829] usb 6-1: config 0 descriptor?? [ 1799.319298][T20597] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1799.342483][T20597] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1799.362548][T20597] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1799.382711][T20597] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1799.399293][ T12] keytouch 0003:0926:3333.0076: fixing up Keytouch IEC report descriptor [ 1799.418691][T20597] usb 5-1: config 0 descriptor?? [ 1799.428302][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0076/input/input1548 09:20:03 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609330000090400000103010f0009210000000122010009051400"/46], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000080)='./file0\x00', 0xe3ec, 0x2, &(0x7f0000000140)=[{&(0x7f00000001c0)="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", 0xfe, 0xffffffffffffff07}, {&(0x7f0000000100)="6f54e577484d6de49add9b8af79f8088d750b9be8d7c01bf8469017d9709f141c541b906b883972e753ed1366bd688a17dd7e1d3b48a35547ad95d25682d", 0x3e, 0xff}], 0x40084, &(0x7f00000002c0)='{#\x00') r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) mknod$loop(&(0x7f0000000300)='./file0\x00', 0xc000, 0x1) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000340)) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) [ 1799.460148][ T12] keytouch 0003:0926:3333.0076: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1799.497186][ T12] usb 4-1: USB disconnect, device number 111 [ 1799.531642][T16829] usb 6-1: USB disconnect, device number 89 [ 1799.958756][ T12] usb 4-1: new high-speed USB device number 112 using dummy_hcd [ 1799.998801][T20597] usbhid 5-1:0.0: can't add hid device: -71 [ 1800.005016][T20597] usbhid: probe of 5-1:0.0 failed with error -71 [ 1800.027478][T20597] usb 5-1: USB disconnect, device number 85 09:20:03 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1800.358753][T25995] usb 6-1: new high-speed USB device number 90 using dummy_hcd [ 1800.371119][ T12] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 1800.378669][ T12] usb 4-1: can't read configurations, error -61 09:20:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959af48ba8a8d24a25bf5f947d295fb747f57b749d9a5ff3ada239f3b62d2e25f348b72fc8bdd0190bdc3259c6867a9e6d3616c829a9eb1c09f0794b0d3760f6b00000094265b0b98f61ede62c498599b7f0d4f7c6706b5d2ee45cb52d0648d67a9f42784ecafa7bb8494a3011d8698d045ff392dd140d7b94188be865ea4d6573230aa94549c3b64bfb80599126af61f8a7dc0846802296cefa83384f2", @ANYRES16=r4, @ANYBLOB="02002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296bc6be1198ca3bb9cecf49543cdaee7c82016091"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0x6, &(0x7f00000002c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="ba010000", @ANYRES16=r4, @ANYBLOB="000427bd5600fedbdf25030000000800010000000000080000000000000000040100012000004400048005150300070200000500030000000092a51506b99d0cc85c78e5a8420005000300060000000500030005000000050003000100000005000300000000000500030001000000050003000700000500030006000000050003000000000005000300050002000800020042000000ca220880703f07800800050063a3853b080005000506797508000500308dea0308f058570005003a9d424208000500935294063400078008000500f1c0c05e080005003daa651b080006006600000008000600d300000008000500131caa33080005004c91c018d4000c801c000b8008000a00120b000008000a005a2a000008000a0093a100001c000b8008000a008a90000008000a00ea8a000008000900dc3b7c442c000b8008000a001b080000080009002047763108000900b821000054000b800800090028156244f0f283b55efc001119000008000900588be77d08000a0069730300000000000000eb3b08000900c56dfb2e08000ae7b528000008000900f788e8770c000b8008000900df3f12000000000000000000000000000000002db47de88035dc4338243bdabbaf4688903762922232f0ab46114a9bddcf94606018703226f0a7c56073b99821a6b659ca6fb9ce05cfd900753a5e8df0cfdc86ddf59040a29c57cbbb575fd54266401e0c49dd804d637b58ebffd306dc59b3880b90d02dd052dfb3b613ffd26b9f96a894a6aea686b765173cdf6d51a52b2e665e447fc3b395a156fffb8256250f05c176fd13adc4518cb4d4ed7188d4503abb32f746476662629df744dda395896a3ac2e8933634aa661a42f0f0a9d5e6e5d520bde80793e4b8fbfc13c3fb210ea78406f2425107efe029ac55e5ad76a98829c40eb04a3bb5eb1a21872901d89ad609b5185b86bdc03a776402bf8300000000000000000000000000000000d374deecbb664a5a5946b066bc0d8c9dc27edb318e7407ad0f68b806bfc9403df284ec5a581c474c115987bb0628d25db36696e5c4221bd6ccea7574d88ffcd3d69bde57a16b50461255bac5c7bcff5ea95bcde6c225e183c03d1a5166ebcb3dcd73e40801397159babfa6f9e77858d2c9a380b3c4461d91579f2a8d4237925ac41cdab4f049c26b42560829"], 0x1d4}}, 0x2400c014) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="8802a9182b9a5ec653480000920c0162d2a65ebe207de67af37f81f1dbce47d76f52dbfd19a6ca2d81cf61a6ea2d1931a92223f878c66b310a54856d1c96c32a84b69d210e11e86c1e19551fc2d8832847fa", @ANYRES16=r4, @ANYBLOB="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"], 0x288}, 0x1, 0x0, 0x0, 0x41}, 0x41) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x28, r4, 0x200, 0x70bd2c, 0x25dfdbbd, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40081}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xbc, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xa8, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e61}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x318ce22d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b079b40}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6817c693}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc13}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2edf}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdacb}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1db476c1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x57ad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb730}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xefc3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68648499}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa77f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb880}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c94cc31}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc216}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e09ac88}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8bfd}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x20020040) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1f0, r4, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xec, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3672b65a}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5bd09650}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa26967e}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69180b4b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35a7e1a0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e58c174}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xbdb34b2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6fe3ed8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x404971f5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x215053db}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43d2a9b2}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47bed660}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2cc9c665}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11374b72}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c1e3528}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x6}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x673d45a0d75fe532}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xdc, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x423bf166}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xedca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xcb0c40a}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x709e421c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8f8f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc809}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf3a3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x692c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x641c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f5cc088}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6ad5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c9b72c8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5429}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5483aef}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70600f45}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9dd6}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8d98}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea81}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4442b3c9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8bd9984}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa695}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb567}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6e17}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbffa}]}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x20008080}, 0x4800) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x264, r4, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2301}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x41a7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x311db8f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf901}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4704}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x435e7b64}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9cc0}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x154, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4f49bcbb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7373a794}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65276c31}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5a}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xef6b32b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1cb2ab4b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3692e0bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x57}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6e411f1d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x95}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55d6a2bf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1b24d6b2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x339cf88c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x660b71b8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x67f27ae7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ccfe79d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x692943fa}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6537ee69}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24b06de5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x73}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x48c20dd3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64c3c30b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x573326dd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6377cd9e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5c17653d}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x58, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}]}, {0x4}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x131537db}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c4b1496}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x317d1998}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1918bc0b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b3ae35d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x185e4a3e}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2ad4777659874b86}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x264}, 0x1, 0x0, 0x0, 0x4000081}, 0xc0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x10c, r4, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x90, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19089f5b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x740eea31}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2dd2e59f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x427cb6b}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfdee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3925c59e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48ff15ce}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x569e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4ea0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x793123c4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5bf6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1b9600b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd04}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6bf92102}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x53521eb4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7b6d}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x60, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x63b6c3b5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b98125b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x32}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x300ee740}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x22}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x76}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}]}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2400c000}, 0x8000) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r5, 0x0, 0x800000080004103) [ 1800.538825][ T12] usb 4-1: new high-speed USB device number 113 using dummy_hcd [ 1800.553162][T20871] device lo entered promiscuous mode [ 1800.720607][T25995] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1800.720622][T25995] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1800.720641][T25995] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1800.720654][T25995] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1800.721620][T25995] usb 6-1: config 0 descriptor?? [ 1800.748814][T20597] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 1800.962179][T25995] usb 6-1: USB disconnect, device number 90 [ 1800.970837][ T12] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 1800.970848][ T12] usb 4-1: can't read configurations, error -61 [ 1800.971585][ T12] usb usb4-port1: attempt power cycle [ 1801.140692][T20597] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1801.140728][T20597] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1801.140750][T20597] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1801.140765][T20597] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1801.141714][T20597] usb 5-1: config 0 descriptor?? 09:20:05 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1801.659805][T20597] usbhid 5-1:0.0: can't add hid device: -71 [ 1801.659849][T20597] usbhid: probe of 5-1:0.0 failed with error -71 [ 1801.662932][T20597] usb 5-1: USB disconnect, device number 86 [ 1801.710574][ T12] usb 4-1: new high-speed USB device number 114 using dummy_hcd [ 1801.798753][T25995] usb 6-1: new high-speed USB device number 91 using dummy_hcd [ 1801.989008][ T12] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 1801.989021][ T12] usb 4-1: can't read configurations, error -61 09:20:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1802.148789][ T12] usb 4-1: new high-speed USB device number 115 using dummy_hcd [ 1802.160888][T25995] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1802.160910][T25995] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1802.160937][T25995] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1802.160983][T25995] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1802.161826][T25995] usb 6-1: config 0 descriptor?? [ 1802.403724][T13172] usb 6-1: USB disconnect, device number 91 [ 1802.440782][ T12] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 1802.440793][ T12] usb 4-1: can't read configurations, error -61 [ 1802.441762][ T12] usb usb4-port1: unable to enumerate USB device 09:20:06 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) 09:20:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000100)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x0, 0x8, 0x301, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) [ 1802.458782][T16829] usb 5-1: new high-speed USB device number 87 using dummy_hcd 09:20:06 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1802.819100][T16829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1802.819116][T16829] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1802.819137][T16829] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1802.819150][T16829] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1802.820019][T16829] usb 5-1: config 0 descriptor?? [ 1802.998813][ T1117] usb 4-1: new high-speed USB device number 116 using dummy_hcd [ 1803.238791][ T9669] usb 6-1: new high-speed USB device number 92 using dummy_hcd [ 1803.358832][T16829] usbhid 5-1:0.0: can't add hid device: -71 [ 1803.358945][T16829] usbhid: probe of 5-1:0.0 failed with error -71 [ 1803.360174][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1803.360191][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1803.360211][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1803.360225][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1803.361628][ T1117] usb 4-1: config 0 descriptor?? [ 1803.363272][T16829] usb 5-1: USB disconnect, device number 87 [ 1803.599100][ T9669] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1803.599148][ T9669] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1803.599168][ T9669] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1803.599182][ T9669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1803.600587][ T9669] usb 6-1: config 0 descriptor?? 09:20:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1803.839330][ T1117] keytouch 0003:0926:3333.0077: fixing up Keytouch IEC report descriptor [ 1803.840451][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0077/input/input1549 [ 1803.842805][T13172] usb 6-1: USB disconnect, device number 92 [ 1803.842820][ T1117] keytouch 0003:0926:3333.0077: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1804.043258][ T1117] usb 4-1: USB disconnect, device number 116 [ 1804.129331][ T12] usb 5-1: new high-speed USB device number 88 using dummy_hcd 09:20:08 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) 09:20:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x7fffffff) [ 1804.509083][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1804.520200][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1804.548595][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1804.570253][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1804.588823][ T12] usb 5-1: config 0 descriptor?? [ 1804.740032][T13172] usb 6-1: new high-speed USB device number 93 using dummy_hcd [ 1804.808757][ T1117] usb 4-1: new high-speed USB device number 117 using dummy_hcd 09:20:08 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) [ 1805.110555][T13172] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1805.110570][T13172] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1805.110590][T13172] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1805.110615][T13172] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1805.111318][T13172] usb 6-1: config 0 descriptor?? [ 1805.129624][ T12] usbhid 5-1:0.0: can't add hid device: -71 [ 1805.129674][ T12] usbhid: probe of 5-1:0.0 failed with error -71 [ 1805.130523][ T12] usb 5-1: USB disconnect, device number 88 [ 1805.365338][ T12] usb 6-1: USB disconnect, device number 93 09:20:09 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1805.690268][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1805.690284][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1805.690304][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1805.690316][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1805.691162][ T1117] usb 4-1: config 0 descriptor?? 09:20:09 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) [ 1806.169306][ T1117] keytouch 0003:0926:3333.0078: fixing up Keytouch IEC report descriptor 09:20:10 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1806.170395][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0078/input/input1550 [ 1806.171591][ T1117] keytouch 0003:0926:3333.0078: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1806.208831][T16829] usb 6-1: new high-speed USB device number 94 using dummy_hcd [ 1806.371609][ T9669] usb 4-1: USB disconnect, device number 117 [ 1806.569075][T16829] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1806.569089][T16829] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1806.569109][T16829] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1806.569123][T16829] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1806.570310][T16829] usb 6-1: config 0 descriptor?? 09:20:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), 0x8) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100687372001c000280050006000000000008000100", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="99e05dd4b41f4948095e406c7074a76ba1807aa18187a13f2cdd8e12570fe426e3eea84a5861a9e31f44ebb5aec0ef9a5a4df23fa7d1a7d659c5ef60fe463f83b9bf968bfae11606884141b7c9a1"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', r6}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={r7, @broadcast, @loopback}, 0xc) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004103) 09:20:10 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1806.820069][T16829] usb 6-1: USB disconnect, device number 94 [ 1807.138765][ T9669] usb 4-1: new high-speed USB device number 118 using dummy_hcd 09:20:11 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0x10, 0x0) 09:20:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1807.499080][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1807.499096][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1807.499117][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1807.499130][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1807.499999][ T9669] usb 4-1: config 0 descriptor?? [ 1807.658761][T30859] usb 6-1: new high-speed USB device number 95 using dummy_hcd [ 1807.800726][ T9669] keytouch 0003:0926:3333.0079: fixing up Keytouch IEC report descriptor [ 1807.801742][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0079/input/input1551 09:20:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1807.806827][ T9669] keytouch 0003:0926:3333.0079: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:20:11 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="8a2205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) [ 1808.001196][ T9669] usb 4-1: USB disconnect, device number 118 [ 1808.049068][T30859] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1808.049083][T30859] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1808.049102][T30859] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1808.049115][T30859] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1808.050764][T30859] usb 6-1: config 0 descriptor?? [ 1808.301748][T16829] usb 6-1: USB disconnect, device number 95 [ 1808.470056][ T9669] usb 4-1: new high-speed USB device number 119 using dummy_hcd 09:20:12 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:12 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0x10, 0x0) [ 1808.828779][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1808.828794][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1808.828913][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1808.828927][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1808.829758][ T9669] usb 4-1: config 0 descriptor?? 09:20:13 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1809.148813][T16829] usb 6-1: new high-speed USB device number 96 using dummy_hcd 09:20:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000004}) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)={0x90000004}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$x25(r7, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004103) [ 1809.370023][ T9669] usbhid 4-1:0.0: can't add hid device: -71 [ 1809.375987][ T9669] usbhid: probe of 4-1:0.0 failed with error -71 [ 1809.397892][ T9669] usb 4-1: USB disconnect, device number 119 [ 1809.510405][T16829] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1809.510486][T16829] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1809.510505][T16829] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1809.510518][T16829] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1809.510812][ T1117] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 1809.511306][T16829] usb 6-1: config 0 descriptor?? [ 1809.754271][ T12] usb 6-1: USB disconnect, device number 96 [ 1809.778762][ T1117] usb 5-1: device descriptor read/64, error 18 [ 1810.058824][ T9669] usb 4-1: new high-speed USB device number 120 using dummy_hcd 09:20:14 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0x10, 0x0) [ 1810.170169][ T1117] usb 5-1: device descriptor read/64, error 18 [ 1810.419103][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1810.419119][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1810.419139][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1810.419151][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1810.420003][ T9669] usb 4-1: config 0 descriptor?? [ 1810.441786][ T1117] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 1810.588753][T16829] usb 6-1: new high-speed USB device number 97 using dummy_hcd 09:20:14 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000004}) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)={0x90000004}) r5 = dup2(r2, r3) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000040)) r6 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r6, 0xc0404806, 0x0) [ 1810.708755][ T1117] usb 5-1: device descriptor read/64, error 18 [ 1810.778813][ T9669] usbhid 4-1:0.0: can't add hid device: -71 [ 1810.778858][ T9669] usbhid: probe of 4-1:0.0 failed with error -71 [ 1810.781068][ T9669] usb 4-1: USB disconnect, device number 120 [ 1810.949157][T16829] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1810.949172][T16829] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1810.949192][T16829] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1810.949205][T16829] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1810.950422][T16829] usb 6-1: config 0 descriptor?? [ 1811.098767][ T1117] usb 5-1: device descriptor read/64, error 18 [ 1811.191948][ T6737] usb 6-1: USB disconnect, device number 97 [ 1811.218816][ T1117] usb usb5-port1: attempt power cycle [ 1811.230553][ T9669] usb 4-1: new high-speed USB device number 121 using dummy_hcd 09:20:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000280)={0x1, 0x10000, 0xff, 0x4000, r6}) r7 = dup(r4) accept4(r7, &(0x7f0000000200)=@l2={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0x80, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400201) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f00000002c0)=""/55, &(0x7f0000000300)=0x37) sendmsg$IPCTNL_MSG_CT_GET_DYING(r7, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x7}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x40810) sendfile(r2, r3, 0x0, 0xfffffffffffffffc) 09:20:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x9, 0x5, 0xffffffff, 0x76e5, r6}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r7, 0x81, 0x0, 0x2, 0x4}, &(0x7f0000000180)=0x18) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004103) [ 1811.590470][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1811.612626][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1811.636706][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 09:20:15 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0x10, 0x0) [ 1811.658003][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1811.664345][ T9669] usb 4-1: config 0 descriptor?? [ 1811.930497][ T1117] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 1812.050183][T16829] usb 6-1: new high-speed USB device number 98 using dummy_hcd [ 1812.104426][ T1117] usb 5-1: device descriptor read/8, error -61 [ 1812.139332][ T9669] keytouch 0003:0926:3333.007A: fixing up Keytouch IEC report descriptor [ 1812.140466][ T9669] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.007A/input/input1552 09:20:16 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1812.145783][ T9669] keytouch 0003:0926:3333.007A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1812.309206][ T1117] usb 5-1: device descriptor read/8, error -71 [ 1812.410625][T16829] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1812.410640][T16829] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1812.410659][T16829] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1812.410673][T16829] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1812.437708][T16829] usb 6-1: config 0 descriptor?? [ 1812.456048][ T12] usb 4-1: USB disconnect, device number 121 [ 1812.672114][ T9669] usb 6-1: USB disconnect, device number 98 [ 1812.798751][ T1117] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 1812.970670][ T1117] usb 5-1: device descriptor read/8, error -61 09:20:17 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) [ 1813.228788][ T12] usb 4-1: new high-speed USB device number 122 using dummy_hcd [ 1813.239572][ T1117] usb 5-1: device descriptor read/8, error -61 09:20:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2287, &(0x7f0000000000)) [ 1813.358859][ T1117] usb usb5-port1: unable to enumerate USB device 09:20:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2287, &(0x7f0000000000)) 09:20:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2287, &(0x7f0000000000)) [ 1813.609335][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1813.625928][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1813.649969][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1813.668937][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1813.680200][ T12] usb 4-1: config 0 descriptor?? 09:20:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2287, &(0x7f0000000000)) 09:20:17 executing program 5: ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x2287, &(0x7f0000000000)) 09:20:17 executing program 5: ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x2287, &(0x7f0000000000)) 09:20:17 executing program 5: ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x2287, &(0x7f0000000000)) [ 1813.940165][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 1813.946309][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 1813.963788][ T12] usb 4-1: USB disconnect, device number 122 09:20:17 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x90000004}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tgkill(0x0, r3, 0x34) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x90000004}) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYRES32=r5], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) syz_usb_control_io$hid(r6, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="e10549ae83bafc4231ae3fa6b9c3acd28091364825fb6ba9834b4cb2028ab9b415b6798bbf04a498b43bf43870be2b41b9f9d60e3ba92af165ce3e5f8d5f2f1bf4c9881c0ae4b96e23a24a757eb2d40962ce10b6d344643af902d4e825da6fda799e423d6dde66a31ca47b737c261c7d9dad494291e7d22d4b8279e7a8b509f9770dafb574fa648b468d3109d12e3ca1b6f9e98161f932f1d7cbfc6704"], 0x0}, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r7, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x48810}, 0x1010) r8 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r8, 0xc0404806, 0x0) 09:20:17 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2287, &(0x7f0000000000)) 09:20:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, 0x0) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000840)={{0x3, 0x0, 0x0, r6, r5, 0x0, 0xb}, 0x7, 0xffc, 0x3, 0x3b31, 0x0, 0x0, 0x7f}) shmctl$SHM_STAT(r4, 0xd, &(0x7f00000000c0)=""/254) [ 1814.508860][ T12] usb 4-1: new high-speed USB device number 123 using dummy_hcd [ 1814.808744][ T12] usb 4-1: device descriptor read/64, error 18 09:20:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:19 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2287, &(0x7f0000000000)) [ 1815.228796][ T12] usb 4-1: device descriptor read/64, error 18 09:20:19 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2287, &(0x7f0000000000)) 09:20:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)={0x0, 0x0, "46f0a9512103b9451129399c3253618ad56025b23b22f9678d89b5c818a9dcdc7c9879a9ffdfa93560dc29d36db02723b3f2e29ec7146b557b808804bceca0caf71d0c5249858d666a113fbbac7d2706d975b5f3cb58a040059f908b08af6d8f26a4db794606762f95f7d4bf81ada384aef360e78888c78369fcc45848c23f3acacfd72e16d933c6b87d2dcf927e1f5daa28766bd89aaebfa881eb20848cce33f28b8c8feaa57bb3dd381fe0e35ee9b980"}, 0xb9, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000200)=@secondary='builtin_and_secondary_trusted\x00') r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) 09:20:19 executing program 5: syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x2287, &(0x7f0000000000)) 09:20:19 executing program 5: syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x2287, &(0x7f0000000000)) [ 1815.508790][ T12] usb 4-1: new high-speed USB device number 124 using dummy_hcd 09:20:19 executing program 5: syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x2287, &(0x7f0000000000)) 09:20:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2287, 0x0) 09:20:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2287, 0x0) [ 1815.778828][T30859] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 1815.778859][ T12] usb 4-1: device descriptor read/64, error 18 [ 1816.068762][T30859] usb 5-1: device descriptor read/64, error 18 [ 1816.168750][ T12] usb 4-1: device descriptor read/64, error 18 [ 1816.289063][ T12] usb usb4-port1: attempt power cycle [ 1816.458781][T30859] usb 5-1: device descriptor read/64, error 18 [ 1816.738763][T30859] usb 5-1: new high-speed USB device number 94 using dummy_hcd 09:20:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2287, 0x0) [ 1816.998753][ T12] usb 4-1: new high-speed USB device number 125 using dummy_hcd [ 1817.008823][T30859] usb 5-1: device descriptor read/64, error 18 09:20:21 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000040)={0x57, 0x40, 0x7, {0xfffd, 0x5}, {0xbcb1, 0x8000}, @cond=[{0x200, 0x6, 0x5, 0x1, 0x9, 0x80}, {0x2, 0x3ff, 0x7ff, 0x101, 0x4, 0x200}]}) [ 1817.138751][ T12] usb 4-1: device descriptor read/8, error -71 09:20:21 executing program 5: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000580)=ANY=[@ANYBLOB="f00200003d00000127bd7000fbdbdf2505000000d593a9e908fdd476303127a263d865ba077ab2cd8fa226ebc1666536cc23ce728f8186520c3a197b8c2ca276d711edef302119fee35cfb00048008001100", @ANYRES32, @ANYBLOB="8b52e5f68111c7219ec7625abffb031aa2ca625bac6141458606b21b445721ccbccf702f15995a0aff23bb8fc91fa26f0ca7858b824e09f9d1ccf2a53fcfe48cc23acd351ee067b9d5e830e516ce4d43a8674dbd66e9a1c1924f4feb8d713e4694c339e801f486cdd0be3fb0ed4ce715d5f1d1a8aaf9894377cc9e82310aaedab48cca2110d661dce36ff80b21b25b8e71fcde5c2a11bbb2ec8289cfacc5de83b0d47e7935fd1835276d72c4298ab6e9f99b7deade5f0971b83f1ee20d87ade970cda98bf1744f7109dfd065a5c8c3fa4ca9bd33cd2912d3873276a78e39f3522aca9453593d3f08005e00", @ANYRES32=r0, @ANYBLOB="005200768008007a00", @ANYRES32, @ANYBLOB="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"], 0x2f0}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r1 = socket$inet6(0xa, 0x0, 0x6) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x44, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x401}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x200}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x400}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x21}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1f}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x6}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_LABELS={0x1c, 0x16, 0x1, 0x0, [0x8, 0x2, 0x62, 0x1000, 0x2, 0x0]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xe5}]}, 0x84}, 0x1, 0x0, 0x0, 0x24004051}, 0x1000) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendto$netrom(r7, &(0x7f0000000340)="8bf26d4df7b5116d44f09d33bc372eb3f17fda3ce3ff2e0dc51806bb4538296fedf5fb7f2e93620468fe988fa36820b9b5e4a2801fcc6a01f48499516d006cc97b602509aa60f165622ab127106ba085c011ab0a862e6c861f4e78e7702d4b8fa745d881523ca61fd997de8f7f52706cbee90b16e64a7d4b5ac6ac9db3acdefbc3dbffd0f1c52c2a6a4d54587de19f35be8c71196986627bc21dc270f06c8bd3fbaf0fa98f795e412be5a599636cf2fe580a2bc2fdefbe316de02f4d3b1bed9f68f60c2ff9491a2b0b336931c1f1550276e744ffac250b51326642bbf847c007085dfb", 0xe3, 0x10080, &(0x7f0000000440)={{0x3, @default, 0x3}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x15], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r6}) [ 1817.350265][ T12] usb 4-1: device descriptor read/8, error -71 [ 1817.398787][T30859] usb 5-1: device descriptor read/64, error 18 [ 1817.518829][T30859] usb usb5-port1: attempt power cycle [ 1817.840731][ T12] usb 4-1: new high-speed USB device number 126 using dummy_hcd [ 1818.049120][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1818.065468][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1818.086236][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1818.102893][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1818.130867][ T12] usb 4-1: config 0 descriptor?? [ 1818.228789][T30859] usb 5-1: new high-speed USB device number 95 using dummy_hcd 09:20:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) exit(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:20:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r2) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) setregid(0x0, r6) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x10000, &(0x7f0000000180)={'trans=unix,', {[{@dfltuid={'dfltuid', 0x3d, r1}}, {@uname={'uname', 0x3d, 'mountinfo\x00'}}, {@loose='loose'}, {@dfltgid={'dfltgid', 0x3d, r6}}, {@fscache='fscache'}, {@cachetag={'cachetag', 0x3d, 'mountinfo\x00'}}, {@uname={'uname', 0x3d, 'mountinfo\x00'}}, {@loose='loose'}], [{@pcr={'pcr', 0x3d, 0x29}}, {@obj_user={'obj_user', 0x3d, '\xed$+\'}\x10*,!$}}-*\'&$[]]'}}, {@appraise_type='appraise_type=imasig'}, {@permit_directio='permit_directio'}, {@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef', 0x3d, '}$'}}]}}) [ 1818.398813][T30859] usb 5-1: device descriptor read/8, error -71 [ 1818.450363][T21420] IPVS: ftp: loaded support on port[0] = 21 09:20:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) exit(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1818.548109][T21420] IPVS: ftp: loaded support on port[0] = 21 [ 1818.606632][ T54] tipc: TX() has been purged, node left! [ 1818.619279][ T12] keytouch 0003:0926:3333.007B: fixing up Keytouch IEC report descriptor [ 1818.620629][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.007B/input/input1553 [ 1818.622210][ T12] keytouch 0003:0926:3333.007B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1818.657003][T30859] usb 5-1: device descriptor read/8, error -71 [ 1818.696887][T21489] IPVS: ftp: loaded support on port[0] = 21 09:20:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1818.825085][ T1117] usb 4-1: USB disconnect, device number 126 09:20:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1819.138764][T30859] usb 5-1: new high-speed USB device number 96 using dummy_hcd 09:20:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1819.329186][T30859] usb 5-1: device descriptor read/8, error -61 09:20:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1819.588753][ T1117] usb 4-1: new high-speed USB device number 127 using dummy_hcd [ 1819.640786][T30859] usb 5-1: device descriptor read/8, error -61 [ 1819.759073][T30859] usb usb5-port1: unable to enumerate USB device [ 1819.789128][ T54] tipc: TX() has been purged, node left! [ 1819.949140][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1819.949161][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1819.949262][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1819.949284][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1819.950169][ T1117] usb 4-1: config 0 descriptor?? 09:20:24 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00ffde"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) 09:20:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1820.288851][ T1117] usbhid 4-1:0.0: can't add hid device: -71 [ 1820.288896][ T1117] usbhid: probe of 4-1:0.0 failed with error -71 [ 1820.289968][ T1117] usb 4-1: USB disconnect, device number 127 [ 1820.638807][ T1117] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 1820.999133][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1821.017185][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1821.040333][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1821.051743][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1821.061535][ T1117] usb 4-1: config 0 descriptor?? 09:20:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) 09:20:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1821.598794][ T1117] usbhid 4-1:0.0: can't add hid device: -71 [ 1821.598840][ T1117] usbhid: probe of 4-1:0.0 failed with error -71 [ 1821.599946][ T1117] usb 4-1: USB disconnect, device number 2 09:20:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:25 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1821.898848][ T9669] usb 5-1: new high-speed USB device number 97 using dummy_hcd 09:20:25 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:25 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1822.170220][ T9669] usb 5-1: device descriptor read/64, error 18 [ 1822.288765][T13172] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 1822.558770][ T9669] usb 5-1: device descriptor read/64, error 18 [ 1822.660932][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1822.660948][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1822.660968][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1822.660981][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1822.661901][T13172] usb 4-1: config 0 descriptor?? [ 1822.830249][ T9669] usb 5-1: new high-speed USB device number 98 using dummy_hcd 09:20:26 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2af108a9d4510db9074a4cd4e3b521ca837048123a1ab05a7f1575e1af6e3afebae33d87cab5283d7a9402f240371d36348c560bbab49f97dc7b97688da400afa3f2230f3ca278387c8f2df73f45a1e306f0a1a560a1d6217c1d92554ada7c66768de75af1dac044f2a8625ef79660728084baa75acdf4e4001e0d64e9eda517dfeedd0e8f3a4f1fbeb1549848c176febabc2af270670b14"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) 09:20:26 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1823.028774][T13172] usbhid 4-1:0.0: can't add hid device: -71 [ 1823.028820][T13172] usbhid: probe of 4-1:0.0 failed with error -71 [ 1823.029628][T13172] usb 4-1: USB disconnect, device number 3 [ 1823.098754][ T9669] usb 5-1: device descriptor read/64, error 18 [ 1823.439095][T13172] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 1823.490197][ T9669] usb 5-1: device descriptor read/64, error 18 [ 1823.610153][ T9669] usb usb5-port1: attempt power cycle [ 1823.798855][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1823.815285][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1823.835825][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1823.854844][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1823.875141][T13172] usb 4-1: config 0 descriptor?? [ 1824.318778][ T9669] usb 5-1: new high-speed USB device number 99 using dummy_hcd [ 1824.418772][T13172] usbhid 4-1:0.0: can't add hid device: -71 [ 1824.427477][T13172] usbhid: probe of 4-1:0.0 failed with error -71 [ 1824.448553][T13172] usb 4-1: USB disconnect, device number 4 09:20:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:28 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) r7 = inotify_init1(0x0) r8 = dup2(r7, r6) r9 = inotify_add_watch(r8, &(0x7f00007b4ff6)='./control\x00', 0x2000000) inotify_rm_watch(r8, r9) inotify_rm_watch(r5, r9) [ 1824.491320][ T9669] usb 5-1: device descriptor read/8, error -71 09:20:28 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:28 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1824.698768][ T9669] usb 5-1: device descriptor read/8, error -71 09:20:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1825.128748][T13172] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 1825.190158][ T9669] usb 5-1: new high-speed USB device number 100 using dummy_hcd [ 1825.390566][ T9669] usb 5-1: device descriptor read/8, error -61 [ 1825.509003][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1825.509018][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1825.509038][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1825.509059][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1825.510420][T13172] usb 4-1: config 0 descriptor?? [ 1825.659136][ T9669] usb 5-1: device descriptor read/8, error -61 09:20:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:29 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x8cd2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x90000004}) r2 = syz_usb_connect$hid(0x3, 0x36, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r3, 0xc0404806, 0x0) [ 1825.779443][ T9669] usb usb5-port1: unable to enumerate USB device [ 1825.868749][T13172] usbhid 4-1:0.0: can't add hid device: -71 [ 1825.868804][T13172] usbhid: probe of 4-1:0.0 failed with error -71 [ 1825.869697][T13172] usb 4-1: USB disconnect, device number 5 [ 1826.378745][T13172] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 1826.668794][T13172] usb 4-1: device descriptor read/64, error 18 [ 1827.060156][T13172] usb 4-1: device descriptor read/64, error 18 [ 1827.328749][T13172] usb 4-1: new high-speed USB device number 7 using dummy_hcd 09:20:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 1827.600192][T13172] usb 4-1: device descriptor read/64, error 18 09:20:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x4004, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000100)={0x4, 0x0, 0x2}) write$apparmor_current(r5, &(0x7f00000000c0)=@hat={'changehat ', 0x4, 0x5e, ['!&/)\x00', '!($-\x00', 'hugetlbfs\x00', 'mountinfo\x00']}, 0x3b) sendfile(r2, r3, 0x0, 0x800000080004103) 09:20:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1828.013011][T13172] usb 4-1: device descriptor read/64, error 18 09:20:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1828.040301][ T12] usb 5-1: new high-speed USB device number 101 using dummy_hcd [ 1828.128817][T13172] usb usb4-port1: attempt power cycle [ 1828.410121][ T12] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1828.410135][ T12] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1828.410233][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1828.410247][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1828.411076][ T12] usb 5-1: config 0 descriptor?? [ 1828.838783][T13172] usb 4-1: new high-speed USB device number 8 using dummy_hcd 09:20:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1829.010247][T13172] usb 4-1: device descriptor read/8, error -71 [ 1829.220397][T13172] usb 4-1: device descriptor read/8, error -71 09:20:34 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:34 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x90000004}) sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e23, @local}, 0x0, 0x1, 0x0, 0x2}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)="3432c50d947caa0a585a5a41f7508181de19089f59d29d8ed70f99b430269aff025541354ee91286b63c9e9cb2c7273c40b93ee8f90795b57414b797b4bb2aabea493e2458e3da2b420ccbf7552ac2f1b789db8d187a9eb77894531c45d2bfae70fea946ecb0ad529c8c4bbd9bbc78e1621b00f0264d47", 0x77}, {&(0x7f00000003c0)="be689845c6c5b26747097e48b9d5b8b741ff5720820f5552cc9094fdb846cf603f51238b41544bc287de2067042091412526478baccc932bf1aebbd04dea10ff3124de87a28e5a2ed5e7c73b0acfe2c4cc801d", 0x53}], 0x2, &(0x7f0000000480)}, 0x44000) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) dup(r2) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000002c337c5f9a38fb17f7d912af9052ab4d4a647236b1a2e1f236887ee2cf5d70640154dfa68396d769a1df696938d37028ef2b5bbdb6064e8f8dcf6c8b94ad486335b1ce78383ef510c54144e82d0fe1bcb66e0f29b019ceec79e002c13037df9ad1db65645436792b7df16c323d635e1f7fe8fb2a5b24a9845ce0d17eba057f0001e7070021bb43e8e05001e963763520abdcfc7fc977fa7dcde4c5dee0b9b6dbecaec67b516426270c90b7630854043aa100f093a63b9e86eab79932fbf9304c6969", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) ioctl$TIOCSIG(r4, 0x40045436, 0x1b) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000040)={r7, 0x2503}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r8, 0x9}, &(0x7f0000000140)=0x8) 09:20:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x7, 0x0, 0x3}, 0x0) syz_io_uring_submit(r0, r1, &(0x7f00000002c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x5) syz_io_uring_complete(r0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffe63) setregid(0x0, r6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r8, 0x0, 0x800000080004103) [ 1830.608580][ T9669] usb 5-1: USB disconnect, device number 101 09:20:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1830.938758][ T1117] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 1831.018935][ T9669] usb 5-1: new high-speed USB device number 102 using dummy_hcd 09:20:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1831.299183][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1831.299199][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1831.299224][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1831.299237][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1831.300971][ T1117] usb 4-1: config 0 descriptor?? [ 1831.380389][ T9669] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1831.380404][ T9669] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1831.380488][ T9669] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1831.380504][ T9669] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1831.381207][ T9669] usb 5-1: config 0 descriptor?? [ 1831.779289][ T1117] keytouch 0003:0926:3333.007C: fixing up Keytouch IEC report descriptor [ 1831.780299][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.007C/input/input1554 [ 1831.785004][ T1117] keytouch 0003:0926:3333.007C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1831.983796][T16829] usb 4-1: USB disconnect, device number 10 [ 1832.758810][ T1117] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 1833.119178][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1833.131827][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1833.170199][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1833.179862][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1833.202850][ T1117] usb 4-1: config 0 descriptor?? [ 1833.499327][ T1117] keytouch 0003:0926:3333.007D: fixing up Keytouch IEC report descriptor [ 1833.517846][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.007D/input/input1555 [ 1833.555964][ T1117] keytouch 0003:0926:3333.007D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 09:20:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="16010000000000402609333340000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1833.680833][ T1117] usb 5-1: USB disconnect, device number 102 [ 1833.710994][ T12] usb 4-1: USB disconnect, device number 11 09:20:37 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) 09:20:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000000c0)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') sendfile(r4, r5, 0x0, 0x800000080004103) 09:20:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)={0x90000004}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r5, 0x0, 0x800000080004103) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r7, 0x10, &(0x7f00000001c0)={&(0x7f0000000100)=""/80, 0x50}}, 0x10) 09:20:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1834.138773][ T1117] usb 5-1: new high-speed USB device number 103 using dummy_hcd 09:20:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1834.220322][ T12] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 1834.500544][ T1117] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1834.500559][ T1117] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1834.500579][ T1117] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1834.500651][ T1117] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1834.501342][ T1117] usb 5-1: config 0 descriptor?? [ 1834.599017][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1834.599032][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1834.599053][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1834.599066][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1834.600020][ T12] usb 4-1: config 0 descriptor?? [ 1835.138777][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 1835.138823][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 1835.141754][ T12] usb 4-1: USB disconnect, device number 12 [ 1835.838768][ T12] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 1836.209112][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1836.224372][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1836.234465][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1836.259532][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1836.277023][ T12] usb 4-1: config 0 descriptor?? [ 1836.668751][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 1836.674705][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 1836.699655][ T12] usb 4-1: USB disconnect, device number 13 [ 1836.761852][ T1117] usb 5-1: USB disconnect, device number 103 09:20:40 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = epoll_create1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)={0x90000004}) sendfile(r4, r2, 0x0, 0x7) 09:20:40 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004000003333400000000001094224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x2}) r3 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x10002) ioctl$HIDIOCGFEATURE(r3, 0xc0404806, 0x0) 09:20:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c0"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000004}) ioctl$BTRFS_IOC_SYNC(r2, 0x9408, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) 09:20:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e29"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1837.238749][ T1117] usb 5-1: new high-speed USB device number 104 using dummy_hcd [ 1837.278788][ T12] usb 4-1: new high-speed USB device number 14 using dummy_hcd 09:20:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1837.599251][ T1117] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1837.599272][ T1117] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1837.599292][ T1117] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1837.599306][ T1117] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1837.602820][ T1117] usb 5-1: config 0 descriptor?? [ 1837.643013][ T1117] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 1837.699150][ T12] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 1837.699162][ T12] usb 4-1: can't read configurations, error -61 [ 1837.848747][ T12] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 1838.258790][ T12] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 1838.258803][ T12] usb 4-1: can't read configurations, error -61 [ 1838.258846][ T12] usb usb4-port1: attempt power cycle [ 1838.978776][ T12] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 1839.238747][ T12] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 1839.246314][ T12] usb 4-1: can't read configurations, error -61 [ 1839.418751][ T12] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 1839.692577][ T12] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 1839.702555][ T12] usb 4-1: can't read configurations, error -61 [ 1839.716714][ T12] usb usb4-port1: unable to enumerate USB device 09:20:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) r4 = socket$rxrpc(0x21, 0x2, 0x2) r5 = epoll_create1(0x0) socketpair(0x22, 0x2, 0x3, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$packet_buf(r6, 0x107, 0xd, &(0x7f00000002c0)=""/34, &(0x7f0000000300)=0x22) epoll_pwait(r5, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x90000004}) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000000c0)={0x6, 0x8000, 0x8000, 0x0, 0x8}) r7 = socket$inet6(0xa, 0x3012deae27680c46, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$bt_sco_SCO_OPTIONS(r8, 0x11, 0x1, &(0x7f0000000140)=""/26, &(0x7f0000000240)=0x1a) 09:20:43 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="165e6b055ba66fdf6e67010000000000402609330000010902240001b7000000090400000103010f006de20a3cc424ee250009058103000000000eec9719f910fc66fa992bfba5c35d672e9cd7028627"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="050000073b846a3b71097fa0d528e8f33d61abd51927c9af6aa331b1488b70af7edc56086386c3e121576459265e6a29736b959aa207572643908b451a535a66fcb785276fbbc361ed2b903a742d12b765ee02627a9e5c907634636a12e5928b787441ac3024801ef9e9fba86904fb65b2ffac823a238c4ec0c38b3e78cc0adbdc54398a1784f09ef84bd3753f815f8608e57fa7625c442be00c4d"], 0x0}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000007], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f00000009c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xc) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f00000005c0)={0x6, 'syz1\x00'}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_CONNINFO(r6, 0x6, 0x2, &(0x7f0000000000)={0x5, "c5f892"}, 0x6) ioctl$HIDIOCGFEATURE(r2, 0xc0404806, 0x0) 09:20:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1839.863223][ T12] usb 5-1: USB disconnect, device number 104 09:20:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1840.328791][ T12] usb 5-1: new high-speed USB device number 105 using dummy_hcd [ 1840.350451][ T1117] usb 4-1: new high-speed USB device number 18 using dummy_hcd 09:20:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1840.618799][ T1117] usb 4-1: device descriptor read/64, error 18 [ 1840.709202][ T12] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1840.709226][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1840.709247][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1840.709261][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1840.710106][ T12] usb 5-1: config 0 descriptor?? [ 1840.751381][ T12] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 1841.008758][ T1117] usb 4-1: device descriptor read/64, error 18 [ 1841.278789][ T1117] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 1841.548743][ T1117] usb 4-1: device descriptor read/64, error 18 [ 1841.940431][ T1117] usb 4-1: device descriptor read/64, error 18 [ 1842.060363][ T1117] usb usb4-port1: attempt power cycle [ 1842.768759][ T1117] usb 4-1: new high-speed USB device number 20 using dummy_hcd 09:20:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000100)=0x2) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x6}) sendfile(r2, r3, 0x0, 0x800000080004103) 09:20:46 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xff, 0x10, 0x20, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x7, 0x1, 0x2, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x400, 0x2e, 0xfa, 0x9}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x9, 0x5, 0xf3}}]}}}]}}]}}, &(0x7f0000000140)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x6c, 0x4, 0x6, 0x0, 0x6}, 0x21, &(0x7f0000000100)={0x5, 0xf, 0x21, 0x1, [@ssp_cap={0x1c, 0x10, 0xa, 0xe0, 0x4, 0xb05, 0xf00, 0x7f, [0x3c3ea1317b6f9aa9, 0xf, 0x3f0f, 0xc0]}]}, 0x1, [{0xe0, &(0x7f00000001c0)=@string={0xe0, 0x3, "2feadbe21f3f282018ae69bc63b5bf8c695292baf1fc624f8c3fc64687f7b4ed61b29a2f46ef9c2a887d09c5df6a915efaf07b0451f1b65e27e6638fd3e63c9da347631117ab35d34ce5ed2acc0a0b730ec8b2f82cd4b8da3a5fd5041ef21d066aa3a14cdc58bb0de627dc19a97eae28bfa2951868934332cde5d206c58331e8785372c4df4219a04c243512b2c134eb1e7325e1b0caeb0dce221eb0bb790ee8b13cc50669843896180593540ce5169b84a30b46225cff753d08cb18356578b89dd8cc1105db3eaf63f4410589dbad6b73ac6526a5cb1b35c7db7ae147d7"}}]}) syz_usb_control_io$printer(r1, &(0x7f0000000340)={0x14, &(0x7f00000002c0)={0x20, 0x22, 0x1d, {0x1d, 0x24, "58b0551a4492e39351743b35f71509faf20ee9310f0947ce4e56df"}}, &(0x7f0000000300)={0x0, 0x3, 0x39, @string={0x39, 0x3, "a2d50c4e55529ef032cd0c056b3b352024830dd5d78c2cb32508b5c3d0e5d411b9c50c036aff8eed58a13adfe66bae5e932f55b3c11236"}}}, &(0x7f00000006c0)={0x34, &(0x7f0000000380)={0x0, 0x30, 0xc2, "ae6824b2b943c2e07b6ffb00871db44a1126e4b44034f901ffc3b67a6e983f794e638035845ed93a85afda55979f10fd33041c32d091125e3cfc7fbde766fbf5295d4ca0dc3ea39195a8be8046311dd89028f9c574049c1f3280186a9d6d547fa1ccf71bb22b396640de068b968f3dae64bfe4a5e1b4dfe27ff6a9195d238b12b707c32b13606ba6155c782fefe88fc9091b403906d5530460f30bf9eccf43437e6ef7abe3aea68d241503d190977511bad0a96673365e32af924c4c8b4db11ce912"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x38}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000500)={0x20, 0x0, 0xfe, {0xfc, "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"}}, &(0x7f0000000640)={0x20, 0x1, 0x1, 0x6}, &(0x7f0000000680)={0x20, 0x0, 0x1}}) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r2, 0xc0404806, 0x0) [ 1842.953675][T30859] usb 5-1: USB disconnect, device number 105 [ 1842.960377][ T1117] usb 4-1: device descriptor read/8, error -71 09:20:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1843.168760][ T1117] usb 4-1: device descriptor read/8, error -71 09:20:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1843.438796][T30859] usb 5-1: new high-speed USB device number 106 using dummy_hcd 09:20:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 1843.660107][ T1117] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 1843.809153][T30859] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1843.809173][T30859] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1843.809193][T30859] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1843.809243][T30859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1843.810155][T30859] usb 5-1: config 0 descriptor?? [ 1843.861905][T30859] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 1843.869896][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1844.020380][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1844.020401][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1844.020414][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1844.029330][ T1117] usb 4-1: config 0 descriptor?? [ 1844.490234][T22093] udc-core: couldn't find an available UDC or it's busy [ 1844.490302][T22093] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 1844.510175][ T1117] keytouch 0003:0926:3333.007E: fixing up Keytouch IEC report descriptor [ 1844.511115][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.007E/input/input1556 [ 1844.513282][ T1117] keytouch 0003:0926:3333.007E: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1844.711580][ T12] usb 4-1: USB disconnect, device number 21 [ 1845.478741][ T12] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 1845.839229][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1845.855635][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1845.876444][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1845.896463][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1845.915746][ T12] usb 4-1: config 0 descriptor?? 09:20:49 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1846.030614][T16829] usb 5-1: USB disconnect, device number 106 09:20:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 09:20:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') creat(&(0x7f00000000c0)='./file0\x00', 0xc1) sendfile(r2, r3, 0x0, 0x800000080004103) 09:20:49 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x200000000002, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) 09:20:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 1846.148758][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 1846.148805][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 1846.149773][ T12] usb 4-1: USB disconnect, device number 22 09:20:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1846.490355][T16829] usb 5-1: new high-speed USB device number 107 using dummy_hcd [ 1846.568774][ T12] usb 4-1: new high-speed USB device number 23 using dummy_hcd 09:20:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1846.850780][T16829] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1846.850800][T16829] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1846.850820][T16829] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1846.850833][T16829] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1846.851617][T16829] usb 5-1: config 0 descriptor?? [ 1846.891556][T16829] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 1846.960808][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1846.960861][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1846.960890][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1846.960903][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1846.961719][ T12] usb 4-1: config 0 descriptor?? [ 1847.439422][ T12] keytouch 0003:0926:3333.007F: fixing up Keytouch IEC report descriptor [ 1847.440444][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.007F/input/input1557 [ 1847.442373][ T12] keytouch 0003:0926:3333.007F: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1847.640401][ T12] usb 4-1: USB disconnect, device number 23 [ 1848.418751][ T12] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 1848.790591][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1848.810056][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1848.838800][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1848.857964][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1848.879310][ T12] usb 4-1: config 0 descriptor?? 09:20:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1849.120973][ T1117] usb 5-1: USB disconnect, device number 107 09:20:53 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=""/9, 0x9, 0x10041, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @local}}, 0x24) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) 09:20:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x3d1de207d8b65b42, 0x0) ioctl$TCSETXF(r3, 0x5434, &(0x7f0000000100)={0xfd, 0xff, [0x228, 0x7ff, 0x4, 0x7fff, 0x6], 0x2}) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r4, 0x0, 0x800000080004103) 09:20:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x23, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa2", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1849.248787][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 1849.248889][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 1849.249922][ T12] usb 4-1: USB disconnect, device number 24 09:20:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x23, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa2", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x23, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa2", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x35, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70f", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x35, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70f", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1849.619993][ T12] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 1849.638788][ T1117] usb 5-1: new high-speed USB device number 108 using dummy_hcd 09:20:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x35, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70f", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x3e, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1849.998763][ T1117] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1849.998783][ T1117] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1849.998801][ T1117] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1849.998813][ T1117] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1850.000276][ T1117] usb 5-1: config 0 descriptor?? [ 1850.029063][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1850.029078][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1850.029099][ T12] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1850.029120][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1850.029763][ T12] usb 4-1: config 0 descriptor?? [ 1850.042529][ T1117] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 1850.509306][ T12] keytouch 0003:0926:3333.0080: fixing up Keytouch IEC report descriptor [ 1850.510338][ T12] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0080/input/input1558 [ 1850.511694][ T12] keytouch 0003:0926:3333.0080: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1850.711674][T16829] usb 4-1: USB disconnect, device number 25 [ 1851.478750][ T1117] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 1851.839139][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1851.855553][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1851.876241][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1851.895238][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1851.913387][ T1117] usb 4-1: config 0 descriptor?? 09:20:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x3e, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x440000) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="100027a19014ce7f9ebd7000fbdbdf250300000008000500ac1414aa08000400ac1e000108000400ffffffff14000200fc010600000000000000000000000001050001000000000014000300fc020000000000000000000000000000050001000000000028f6e8e3f54b1261400be9755feefb1f23c288df40579e490225e824a712b5ccd3312ebacec4a320f3c13ed20ded41b439ea85d76bf41d8bcecc6dab208d44fb1d27ccefc871df58db47eeac6111786c987cab"], 0x64}, 0x1, 0x0, 0x0, 0x4808}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='\a3 \x00d', @ANYRES16=r1, @ANYBLOB="000229bd7000fbdbdf2508000000080005007f00000114000200fe80000000000000000000000000000a"], 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x8040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="0000000fe1ad40fb8441e8", @ANYRES16=r1, @ANYBLOB="00082cbd7000fddbdf2503000000"], 0x14}}, 0x80400c0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="30180004", @ANYRES16=r1, @ANYBLOB="080026bd7000fddbdf2502000000050001000100000014000600766972745f7769666930000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xa0, r1, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:dhcpd_state_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller1\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvlan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010101}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010101}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40805}, 0x14040000) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r6, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r6, 0x10, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000000) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r7, 0x0, 0x100) 09:20:56 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="002205691e4c087ec8caf41c4db8089358915e3c1cc9ca92bf439e653e29dcaa5edac2439c13f7a1e56ec58868c411c8a072844ef2da08c626cb8dc8c0ed5b688dbb9d14f844b88f97d8792b89317779c0d2b73aeade439278c64717b34a4257535f279a4e21cd8a4141a70daf6916bfbb53d547233ad20d30dee97053091b00dd80abc50f2d80f28e5b5ba7ade89808e2d9f7421a018b2c90fae7e434693e0cf59e795e6255c53bef4e62d616fba41df1a88425df7f2ca71c1880a63b08db55913475fbc1185445ea3d4b30d99538bf71363f311b70dbcb5adcc8d3d4f460a55d85bfc65c7b65e7baa96b2b00ff63c79488901c51348f"], 0x0}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') prlimit64(r1, 0x0, &(0x7f0000000080)={0x6, 0x7ff}, &(0x7f0000000100)) r4 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r4, 0xc0404806, 0x0) [ 1852.210756][T13172] usb 5-1: USB disconnect, device number 108 09:20:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x3e, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1852.296989][T22393] vcan0: MTU too low for tipc bearer [ 1852.298803][ T1117] usbhid 4-1:0.0: can't add hid device: -71 [ 1852.307524][T22393] tipc: Enabling of bearer rejected, failed to enable media [ 1852.308331][ T1117] usbhid: probe of 4-1:0.0 failed with error -71 09:20:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x42, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1852.354402][ T1117] usb 4-1: USB disconnect, device number 26 09:20:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x42, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x42, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1852.602192][T22410] vcan0: MTU too low for tipc bearer [ 1852.607602][T22410] tipc: Enabling of bearer rejected, failed to enable media 09:20:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000028c0), &(0x7f0000002900)=0x14) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000002840)={&(0x7f0000002800)=[0x6, 0xe175, 0x8], 0x3, 0x376a51bc56f67ff, 0x0, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000002880)={0x18, 0x1, 0x0, {0x200}}, 0x18) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) recvmsg$can_j1939(r5, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002940)=""/174, 0xae}, {&(0x7f0000002a00)=""/230, 0xe6}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/201, 0xc9}, {&(0x7f00000013c0)=""/14, 0xe}, {&(0x7f0000001400)=""/162, 0xa2}, {&(0x7f00000014c0)=""/20, 0x14}, {&(0x7f0000000100)=""/65, 0x41}, {&(0x7f0000001540)=""/128, 0x80}, {&(0x7f0000001600)=""/4096, 0x1000}], 0xa, &(0x7f00000026c0)=""/227, 0xe3}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f00000000c0)=0x8, 0x4) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') 09:20:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x44, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1852.698752][T13172] usb 5-1: new high-speed USB device number 109 using dummy_hcd [ 1852.698761][ T1117] usb 4-1: new high-speed USB device number 27 using dummy_hcd 09:20:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x44, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f00000000c0)={0x0, 0x8}) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='exfat\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x800000080004103) [ 1853.059020][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1853.079036][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1853.099168][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1853.108204][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1853.121114][T13172] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1853.135734][T13172] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1853.149991][ T1117] usb 4-1: config 0 descriptor?? [ 1853.179509][T13172] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1853.207341][T13172] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1853.229993][T13172] usb 5-1: config 0 descriptor?? [ 1853.281109][T13172] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 1853.908772][ T1117] usbhid 4-1:0.0: can't add hid device: -71 [ 1853.914799][ T1117] usbhid: probe of 4-1:0.0 failed with error -71 [ 1853.928685][ T1117] usb 4-1: USB disconnect, device number 27 [ 1854.628750][T13172] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 1854.989067][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1855.008740][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1855.028631][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1855.048835][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1855.070844][T13172] usb 4-1: config 0 descriptor?? 09:20:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:20:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x44, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(0x0, r2) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0xff, 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000100)={0x0, 0x1, 0x8, 0xffffffff, r1}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r5, 0x0, 0x800000080004103) [ 1855.281207][ T12] usb 5-1: USB disconnect, device number 109 09:20:59 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000522010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x24, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="102205f1b798d62b24ac94c57a49a2a6fa1d34c6a402c4cf5a61bf18b9452ca33c4610170dcb09b9e4127249588ccdfaa5002e0d06000000000000000900000000000000bfab26bb4b0612d7e13e947484743ca291daa0fadce811caee9588fa85bac7cee80e3ae98458e6a6217632ef5841dee54eb0232077bf93d3219dd201e5ec300f359e38321286d5a1dd4c0a"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x2) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0xec00}], 0x1, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400002, 0x0) sendmsg$key(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x2, 0x3, 0x20, 0x3, 0x2b, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_lifetime={0x4, 0x4, 0x3, 0x80000000, 0x8, 0x8000}, @sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10, 0x0, 0x4180cab4e7f219c9}, @sadb_x_sa2={0x2, 0x13, 0x5, 0x0, 0x0, 0x70bd25, 0x3507}, @sadb_key={0x1e, 0x8, 0x718, 0x0, "58ac4b25d069aebf90bf16d05ca3313710c343f5b5457abf61272ba9f85e6f637ece026d92c92de34e9ae683500be61e276e279825d5a744134d1edb789250e1873e8b0d93dc67d9c0459ea1ccd34ad7479261df51471eed5abd7fb577392e793191c5c8884dabf048f8564955c2cb79fc4f41ca43d7c31f62540e51a1f56c29e07a2ce86e6f65ff44f793aa703dae8d88413003b2bbb5e6de1ba4b6dc4add769eb7c31e05b83caa90536c724b2e122e3905f37c9eed5a363ad4b1d847addf50e2d3063e68d9eb213a77047eb7dc185dd64fa880f28d59e06fe6d12bd13ba90647f3c3"}]}, 0x158}}, 0x8000) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000040)=""/109) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r6, 0xc0485619, &(0x7f0000000280)={0xfa6, 0x200000, "0dde2aa306f8bf620f63191c76a42961ddbb59aa67efd2e5", {0x1, 0x3f}, 0x9}) write$P9_RVERSION(r5, &(0x7f0000000300)={0x15, 0x65, 0xffff, 0x6, 0x8, '9P2000.L'}, 0x15) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) 09:20:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x45, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f3", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x45, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f3", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1855.389278][T13172] usbhid 4-1:0.0: can't add hid device: -71 09:20:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x45, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f3", 0x0, 0x3fb, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1855.389322][T13172] usbhid: probe of 4-1:0.0 failed with error -71 [ 1855.390427][T13172] usb 4-1: USB disconnect, device number 28 09:20:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x0, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x0, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x0, 0x0, 0x0, 0x8e, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:20:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x8e, 0x0, &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1855.778754][ T12] usb 5-1: new high-speed USB device number 110 using dummy_hcd [ 1855.850491][T13172] usb 4-1: new high-speed USB device number 29 using dummy_hcd 09:20:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x8e, 0x0, &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) [ 1856.149094][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1856.149116][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1856.149129][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1856.150022][ T12] usb 5-1: config 0 descriptor?? [ 1856.203018][ T12] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 1856.220668][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1856.220687][T13172] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1856.220707][T13172] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1856.220720][T13172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1856.221445][T13172] usb 4-1: config 0 descriptor?? [ 1856.850324][T13172] usbhid 4-1:0.0: can't add hid device: -71 [ 1856.850381][T13172] usbhid: probe of 4-1:0.0 failed with error -71 [ 1856.851609][T13172] usb 4-1: USB disconnect, device number 29 [ 1857.570432][ T1117] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 1857.939115][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1857.957145][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1857.978970][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1857.998866][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1858.019177][ T1117] usb 4-1: config 0 descriptor?? 09:21:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1858.346039][T20597] usb 5-1: USB disconnect, device number 110 09:21:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x8e, 0x0, &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 09:21:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/255, 0xff}, {&(0x7f00000001c0)=""/174, 0xae}, {&(0x7f0000000280)=""/224, 0xe0}, {&(0x7f0000000380)=""/107, 0x6b}, {&(0x7f0000000400)=""/113, 0x71}, {&(0x7f0000000480)=""/228, 0xe4}, {&(0x7f0000000580)=""/42, 0x2a}], 0x7, &(0x7f0000000640)=""/200, 0xc8}, 0x40002001) 09:21:02 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x480) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) 09:21:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 09:21:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) [ 1858.510374][ T1117] usbhid 4-1:0.0: can't add hid device: -71 [ 1858.510419][ T1117] usbhid: probe of 4-1:0.0 failed with error -71 [ 1858.511287][ T1117] usb 4-1: USB disconnect, device number 30 09:21:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 09:21:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380)}, 0x40) 09:21:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380)}, 0x40) [ 1858.808761][T20597] usb 5-1: new high-speed USB device number 111 using dummy_hcd [ 1858.910114][ T1117] usb 4-1: new high-speed USB device number 31 using dummy_hcd 09:21:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000380)}, 0x40) 09:21:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x47, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa"}, 0x40) 09:21:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x47, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa"}, 0x40) [ 1859.189313][T20597] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1859.189334][T20597] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1859.189348][T20597] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1859.191156][T20597] usb 5-1: config 0 descriptor?? [ 1859.231084][T20597] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 1859.270842][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1859.335869][ T1117] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1859.335891][ T1117] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1859.335903][ T1117] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1859.338172][ T1117] usb 4-1: config 0 descriptor?? [ 1859.811045][ T1117] keytouch 0003:0926:3333.0081: fixing up Keytouch IEC report descriptor [ 1859.812173][ T1117] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0081/input/input1559 [ 1859.817197][ T1117] keytouch 0003:0926:3333.0081: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1860.013673][T16829] usb 4-1: USB disconnect, device number 31 [ 1860.778755][ T9669] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 1861.139196][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1861.157037][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1861.178949][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1861.200564][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1861.219590][ T9669] usb 4-1: config 0 descriptor?? 09:21:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:21:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x47, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa"}, 0x40) 09:21:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) socket(0x10, 0x2, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x90000004}) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setregid(0x0, r3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') [ 1861.400541][ T1117] usb 5-1: USB disconnect, device number 111 09:21:05 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404806, 0x0) 09:21:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x6b, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a"}, 0x40) [ 1861.608885][ T9669] usbhid 4-1:0.0: can't add hid device: -71 [ 1861.614900][ T9669] usbhid: probe of 4-1:0.0 failed with error -71 [ 1861.641670][ T9669] usb 4-1: USB disconnect, device number 32 09:21:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r1, 0x3312, 0xa993) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4a20, 0x800, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7f}, {0xa, 0x4e23, 0xd7d, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10001}, 0xa, [0x7fea, 0x86d, 0x6, 0xfffffffb, 0x2, 0x20000400, 0xf02, 0x5]}, 0x5c) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f0000000140)=0x1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r8, r9, 0x0, 0x800000080004103) 09:21:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x6b, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a"}, 0x40) 09:21:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x6b, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a"}, 0x40) 09:21:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x7d, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5d"}, 0x40) [ 1861.820534][ T1117] usb 5-1: new high-speed USB device number 112 using dummy_hcd 09:21:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x7d, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5d"}, 0x40) 09:21:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x7d, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5d"}, 0x40) [ 1862.010198][ T9669] usb 4-1: new high-speed USB device number 33 using dummy_hcd 09:21:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x86, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c0"}, 0x40) [ 1862.179074][ T1117] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1862.179100][ T1117] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1862.179124][ T1117] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1862.180238][ T1117] usb 5-1: config 0 descriptor?? [ 1862.221526][ T1117] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 1862.369080][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1862.369096][ T9669] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1862.369117][ T9669] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1862.369172][ T9669] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1862.369975][ T9669] usb 4-1: config 0 descriptor?? [ 1862.908759][ T9669] usbhid 4-1:0.0: can't add hid device: -71 [ 1862.908806][ T9669] usbhid: probe of 4-1:0.0 failed with error -71 [ 1862.909520][ T9669] usb 4-1: USB disconnect, device number 33 [ 1863.608742][T20597] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 1863.969123][T20597] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1863.985560][T20597] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1864.005504][T20597] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1864.024526][T20597] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1864.044973][T20597] usb 4-1: config 0 descriptor?? 09:21:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f00092100000001220100090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 1864.408844][T20597] usbhid 4-1:0.0: can't add hid device: -71 [ 1864.414921][T20597] usbhid: probe of 4-1:0.0 failed with error -71 [ 1864.442892][T20597] usb 4-1: USB disconnect, device number 34 09:21:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x86, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c0"}, 0x40) 09:21:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000bd2fbda5a311f82c575eda4fc86bd88b1509f8c1544e047345bc6c40b98a75104c93e884c97159b3fa7c0b40de831dded67b3089be9be2241baec2064a16fa6c5de6a65231989a286e62d9c9eee1a7e675000001000000000022142038f74e7c5c43cb9db30938d8b3bd51b1022668c5fcffe61d62bf3c2031fb08e1d8f84829bcffb8a1d388169d9b80401ceb178e3928455e306c262ff961a36f3ac9e5596e6fd9854e18ab56f9813ddd8b9d3c662aeb136608d3242a18b5f9c880e3d9bbeec12ae2f1dfd89c21e4e02ea0356fd0a4d4197ed682030cbf11345cbd7765f91d5361da112eaecff69e31ce5830ae2df40be6fbc47268fd9e1605f8502e312137c11071ab10acac1d8e2806001000000000000008ac4b224c81b18e1201212cb92cdbd7eb9780b9380c7d225088be9509", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r4, 0xb2, "e922b726bbb4ad2fe1c59558352281358a415c0023ca9fc1c4dfae1f2f86c125017efb6d067a1067673c75576f7a3e9a8731562714e498592db08cacfbaf8905b98e6da4c3d7e8ff37b6cae442ac70d67ddad3086ec6ab2cd544e3c090824dedc7ae2f42d01c92e168858e32f55dc5a6967c7c66477f5838f280a6c8653888f477616325ff518e6ff1aa9578d895bde836d1f99c0a9c27647d7cd57b854180484bd9e839b4f00f4e0f5acdda305bd72ba2f9"}, &(0x7f0000000200)=0xba) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r6) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r9, 0x7}, 0xffffffffffffffea) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r7, r10, 0x0, 0x800000080004103) 09:21:08 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="167e0000000000402609333301250224000100000000090400000103010f0009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x90000004}) r3 = socket$rxrpc(0x21, 0x2, 0x2) r4 = epoll_create1(0x0) epoll_pwait(r4, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000180)={0x90000004}) r5 = socket$rxrpc(0x21, 0x2, 0x2) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x13, r6, 0x76000) r7 = epoll_create1(0x0) epoll_pwait(r7, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f0000000180)={0x90000004}) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0xfffffffffffffe2c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r4, @ANYRES64=r0], 0x0}, 0x0) r8 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGFEATURE(r8, 0xc0404806, 0x0) [ 1864.472143][ T12] usb 5-1: USB disconnect, device number 112 09:21:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x86, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c0"}, 0x40) 09:21:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x8a, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc"}, 0x40) 09:21:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x8a, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc"}, 0x40) 09:21:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x8a, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc"}, 0x40) 09:21:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x8c, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d00"}, 0x40) 09:21:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x8c, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d00"}, 0x40) [ 1864.928776][ T12] usb 5-1: new high-speed USB device number 113 using dummy_hcd [ 1864.928810][T20597] usb 4-1: new high-speed USB device number 35 using dummy_hcd 09:21:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x8c, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d00"}, 0x40) 09:21:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x8d, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d0000"}, 0x40) [ 1865.230551][T20597] usb 4-1: device descriptor read/64, error 18 [ 1865.318774][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1865.318796][ T12] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1865.318808][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1865.319678][ T12] usb 5-1: config 0 descriptor?? [ 1865.361241][ T12] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 1865.638748][T20597] usb 4-1: device descriptor read/64, error 18 [ 1865.908742][T20597] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 1866.190152][T20597] usb 4-1: device descriptor read/64, error 18 [ 1866.628734][T20597] usb 4-1: device descriptor read/64, error 18 [ 1866.748765][T20597] usb usb4-port1: attempt power cycle [ 1867.458767][T20597] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 1867.503163][ T12] usb 5-1: USB disconnect, device number 113 09:21:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="160100000000004026093333400000000001090224000100000000090400000103010f00092100000001220100090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) 09:21:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x8d, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d0000"}, 0x40) 09:21:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x90000004}) getsockname(r2, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000140)=0x80) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r4, r5, 0x0, 0x800000080004103) 09:21:11 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x90000004}) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="16010000010000402609334d01090224000100000000090400000103010f0009210000000122010009058103c0a9614b39798fab9845984389e4d0ccb667ffa6ad6ffc13422a350733", @ANYRES16=r1], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = fcntl$dupfd(r1, 0x406, r3) ioctl$TIOCL_SELLOADLUT(r5, 0x541c, &(0x7f00000000c0)={0x5, 0x0, 0x2, 0x7, 0x55}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mlockall(0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={r7, 0x1}, 0x8) syz_usb_control_io$hid(r2, &(0x7f0000001300)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x0, 0x0) [ 1867.598764][T20597] usb 4-1: device descriptor read/8, error -71 09:21:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="b702000014000000bfa300000000000007030000b8feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000014009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f852b315f933eda4cba18ad181867514fe60077d4dd90123d3ee7cfbe0000000000000000fbdfd43307cd29a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f896702e16cf8db9068a9e0000000000000000000000000000000000000000000000000000000000000018287ba798807cf077cc420efca6785deb269d0a91985602763e4d70d404da006a3d6eef8fb7fcdd82eb1ebb5eb71e4df68814ab8242a5588437ea8ac75210bac458662e2bfd0c41f615df64ae01130f26069d2a263dff7f74ac5dbce618e879b5c13f1f6cccaec453be2a520b12a99b20ab3dc2a70085edba2b45cc215e1faa47db10278339b2d6bb4b60070200bc4bdad060a99e0a08e6fda3ade951df3ef7ca9c73286efe15c9effe55d57a0d94fdb50960a5348c9d30cdbb4b7268d8efbce9e2cbb65c4c32113af7ff5b12def5af4688d2cb1804fbec4a5f2ed81c6d596122c01acf9c61d3935e913ce628c975c164439875d3b688974387faa035e4a4dd48e5e9973f0c53662190590241eba8514dea780e372a18f6f45066eebfff7ddb674f807eb3c22578953362140d12f607992e978d741edc2f960a2c81efdd3953c4fe5a8ac4195d2d28de491d671f472be470f06960ddde2d4ab5593df9ee0d97c1028dc4b442869f61abe1a91b8c646d2ed8d27a9b4a11ad3abb9e6e24e58e587d4dd67b490550f1a9782d5e37a13a75b4b4eba291d2161f37b9c9d6c219ef8be0c6f411153e4e7e1653b705b21db96ec01018ef51dfb744bba5e9ee736a1bf0861e2efa523c7142342e07824168fcb8428940e91c52eb27f56e2d14231f790e7cb5897776ac97aea9c5b4837a6b9338c43002006a25c03c6fee000047e813e3762571fff6f2abbbc3a7378036cc0fc0e727c4bbc3d1155f28a23afc2dde1ff2363d8c1bf6bdb6329583d41920d726e03fc4fe0eafe910294e9a31d33b073ce672ac2a2eed8524b52acac12486f2beb4b9c4ac1cccd9df88801888427fbd3cdb10d6c00c6de69550e2e2c58241a1d67e2923966f707c579751c307743b62"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x0, 0x8d, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d0000"}, 0x40) 09:21:11 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) exit(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[], 0xfffffecc) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x0, 0x3, 0x0) [ 1867.818776][T20597] usb 4-1: device descriptor read/8, error -71 [ 1867.876527][T22788] IPVS: ftp: loaded support on port[0] = 21 [ 1867.963703][ T5072] ================================================================== [ 1867.963732][ T5072] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 1867.963734][ T5072] [ 1867.963744][ T5072] write to 0xffff8880973b9840 of 4 bytes by task 22763 on cpu 1: [ 1867.963753][ T5072] __dentry_kill+0x147/0x450 [ 1867.963761][ T5072] dput+0x208/0x420 [ 1867.963770][ T5072] do_unlinkat+0x298/0x4d0 [ 1867.963780][ T5072] __x64_sys_unlink+0x2c/0x30 [ 1867.963790][ T5072] do_syscall_64+0x39/0x80 [ 1867.963801][ T5072] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1867.963803][ T5072] [ 1867.963812][ T5072] read to 0xffff8880973b9840 of 4 bytes by task 5072 on cpu 0: [ 1867.963822][ T5072] lookup_fast+0x15f/0x370 [ 1867.963833][ T5072] walk_component+0x5c/0x350 [ 1867.963843][ T5072] path_lookupat+0x12d/0x560 [ 1867.963853][ T5072] filename_lookup+0xf2/0x380 [ 1867.963863][ T5072] user_path_at_empty+0x3b/0x50 [ 1867.963871][ T5072] do_readlinkat+0x87/0x200 [ 1867.963880][ T5072] __x64_sys_readlink+0x43/0x50 [ 1867.963888][ T5072] do_syscall_64+0x39/0x80 [ 1867.963900][ T5072] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1867.963910][ T5072] [ 1867.963913][ T5072] Reported by Kernel Concurrency Sanitizer on: [ 1867.963925][ T5072] CPU: 0 PID: 5072 Comm: systemd-udevd Not tainted 5.9.0-rc1-syzkaller #0 [ 1867.963930][ T5072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1867.963934][ T5072] ================================================================== [ 1867.963940][ T5072] Kernel panic - not syncing: panic_on_warn set ... [ 1867.963950][ T5072] CPU: 0 PID: 5072 Comm: systemd-udevd Not tainted 5.9.0-rc1-syzkaller #0 [ 1867.963956][ T5072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1867.963959][ T5072] Call Trace: [ 1867.963973][ T5072] dump_stack+0x10f/0x19d [ 1867.963983][ T5072] panic+0x207/0x64a [ 1867.963997][ T5072] ? vprintk_emit+0x44a/0x4f0 [ 1867.964010][ T5072] kcsan_report+0x684/0x690 [ 1867.964024][ T5072] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 1867.964035][ T5072] ? lookup_fast+0x15f/0x370 [ 1867.964045][ T5072] ? walk_component+0x5c/0x350 [ 1867.964055][ T5072] ? path_lookupat+0x12d/0x560 [ 1867.964064][ T5072] ? filename_lookup+0xf2/0x380 [ 1867.964074][ T5072] ? user_path_at_empty+0x3b/0x50 [ 1867.964082][ T5072] ? do_readlinkat+0x87/0x200 [ 1867.964091][ T5072] ? __x64_sys_readlink+0x43/0x50 [ 1867.964099][ T5072] ? do_syscall_64+0x39/0x80 [ 1867.964110][ T5072] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1867.964134][ T5072] kcsan_setup_watchpoint+0x41e/0x4a0 [ 1867.964147][ T5072] lookup_fast+0x15f/0x370 [ 1867.964160][ T5072] walk_component+0x5c/0x350 [ 1867.964172][ T5072] path_lookupat+0x12d/0x560 [ 1867.964184][ T5072] filename_lookup+0xf2/0x380 [ 1867.964197][ T5072] ? strncpy_from_user+0x195/0x2e0 [ 1867.964219][ T5072] user_path_at_empty+0x3b/0x50 [ 1867.964230][ T5072] do_readlinkat+0x87/0x200 [ 1867.964240][ T5072] __x64_sys_readlink+0x43/0x50 [ 1867.964250][ T5072] do_syscall_64+0x39/0x80 [ 1867.964262][ T5072] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1867.964270][ T5072] RIP: 0033:0x7f17f081d087 [ 1867.964280][ T5072] Code: 73 01 c3 48 8b 0d 11 be 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 59 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 bd 2b 00 f7 d8 64 89 01 48 [ 1867.964286][ T5072] RSP: 002b:00007fffd1e8dd88 EFLAGS: 00000293 ORIG_RAX: 0000000000000059 [ 1867.964296][ T5072] RAX: ffffffffffffffda RBX: 00007fffd1e8de20 RCX: 00007f17f081d087 [ 1867.964303][ T5072] RDX: 0000000000000200 RSI: 00007fffd1e8df30 RDI: 00007fffd1e8de00 [ 1867.964310][ T5072] RBP: 00007fffd1e8e388 R08: 0000000000000001 R09: 0000000000000014 [ 1867.964316][ T5072] R10: 0000000000000064 R11: 0000000000000293 R12: 00007fffd1e8df30 [ 1867.964323][ T5072] R13: 000055cb6f5e2010 R14: 000055cb6f5e20e0 R15: 00007fffd1e8de00 [ 1867.965498][ T5072] Kernel Offset: disabled [ 1868.336849][ T5072] Rebooting in 86400 seconds..