012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4054.276875][T14786] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 4054.690994][T14786] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4054.695290][T14786] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4054.702135][T14786] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4054.744829][T15337] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 4054.760038][T14786] usb 2-1: config 0 descriptor?? [ 4055.145184][T15337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4055.147455][T15337] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4055.151270][T15337] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4055.269278][T15337] usb 1-1: config 0 descriptor?? [ 4055.387793][T16439] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4055.404919][T16439] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4055.711261][T16443] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4055.750231][T16443] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4055.752554][T14786] keytouch 0003:0926:3333.00A7: fixing up Keytouch IEC report descriptor [ 4055.934777][T14786] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00A7/input/input170 [ 4056.079245][T14786] keytouch 0003:0926:3333.00A7: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 4056.239872][T15337] keytouch 0003:0926:3333.00A8: fixing up Keytouch IEC report descriptor [ 4056.442676][T15337] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00A8/input/input171 [ 4056.638164][T15337] keytouch 0003:0926:3333.00A8: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4056.961372][T15337] usb 2-1: USB disconnect, device number 9 [ 4057.349592][T14786] usb 1-1: USB disconnect, device number 93 01:07:38 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:07:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4060.745485][ T31] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 4061.044982][ T7977] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 4061.257023][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4061.261933][ T31] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4061.271475][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4061.369306][ T31] usb 1-1: config 0 descriptor?? [ 4061.475460][ T7977] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4061.479610][ T7977] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4061.481445][ T7977] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4061.591226][ T7977] usb 2-1: config 0 descriptor?? [ 4061.886886][T16495] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4061.930794][T16495] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4062.112407][T16496] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4062.149456][T16496] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4062.338361][ T31] keytouch 0003:0926:3333.00A9: fixing up Keytouch IEC report descriptor [ 4062.437668][ T31] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00A9/input/input172 [ 4062.587527][ T31] keytouch 0003:0926:3333.00A9: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4062.652133][ T7977] keytouch 0003:0926:3333.00AA: fixing up Keytouch IEC report descriptor [ 4062.841149][ T7977] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00AA/input/input173 [ 4063.048142][ T7977] keytouch 0003:0926:3333.00AA: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 4063.164894][ T7977] usb 2-1: USB disconnect, device number 10 [ 4063.318044][ T31] usb 1-1: USB disconnect, device number 94 01:07:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x1000000000000004, 0x8201) syz_open_dev$audion(&(0x7f00000000c0), 0x9, 0x10000) socket$igmp(0x2, 0x3, 0x2) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x240100, 0x0) syz_usb_disconnect(r0) syz_open_dev$evdev(&(0x7f0000000180), 0x36, 0x301202) syz_open_dev$evdev(&(0x7f0000000100), 0x8, 0x20200) syz_open_dev$evdev(&(0x7f0000000140), 0x4, 0x4000) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) 01:07:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$cdc_ncm(0x7, 0xaa, &(0x7f0000000600)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x30, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x98, 0x2, 0x1, 0x1f, 0x50, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "b2"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x10000, 0x2, 0x8, 0x7f}, {0x6, 0x24, 0x1a, 0x401, 0xa}, [@call_mgmt={0x5, 0x24, 0x1, 0x7, 0x9}, @network_terminal={0x7, 0x24, 0xa, 0x40, 0x1, 0x5, 0x47}, @mdlm={0x15, 0x24, 0x12, 0x7f}, @network_terminal={0x7, 0x24, 0xa, 0x81, 0x1, 0xff, 0x6f}, @country_functional={0xe, 0x24, 0x7, 0x4, 0x50, [0x3f, 0x1, 0x4, 0xffff]}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x9, 0x13, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0xff, 0x80, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x7f, 0x68}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x200, 0x7f, 0x2c, 0xff, 0xdf, 0xb3}, 0x99, &(0x7f0000000480)={0x5, 0xf, 0x99, 0x1, [@generic={0x94, 0x10, 0x4, "eebf8111eefdbd44bebbd8589dd39fc12bf17df0bb8a3aed3b720a5c6b9439b393c71f7c0efc520f77f91d39bb5b84dab2b24c4c8000e38975d1ab6b05cf408851be8019a620b729ac5cc4bfc76ed96693310c9ec9543423fb089311380b8ab2765b9ce541bbe8ddeb85a5f9e75c25b2bfc09e5c2a852b7bd7f2b085335fa4859a4dd444f6d1304f5d4caf5d82ee6032da"}]}, 0x1, [{0x4e, &(0x7f0000000540)=@string={0x4e, 0x3, "557e984482b5a772bd5edff4579c71bad19172e006e3d680d0b04063c4cf1b6d0ccb7fad5c3a12c3d9ff67faaf67dd5c23e540d6cf4693834408916197b376b2c68a2f5fff90791a5ea2b294"}}]}) syz_usb_disconnect(r1) r2 = syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x40, 0x7f, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x7, 0x1, 0x3, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0xf7, 0x5, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x40, 0x6c, 0x5}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x2, 0x1, 0x0, 0xff, 0x43}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xb, 0x7f, 0x54, 0x4}]}, 0x4, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1809}}, {0x23, &(0x7f0000000140)=@string={0x23, 0x3, "77f43b6d5131eb355b909fe182944fccabc0d537fdeb0fb4f872fe514d83ecffa9"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x1809}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x41c}}]}) syz_usb_ep_write(r2, 0x3f, 0x96, &(0x7f0000000280)="6458d5b9072e39ad604617cfc47e514a8868c8a0b8b646bfff7e2b2c7fb2feadb636adaadd90c1c2bb2e7263872858a26fbf7502c9115e0caa7c73f6eceb4266affcd769ca5e88ead7c3f81711362cd7293017366fc6b640fab737a4ee3f665504d6350a210d38a6da52b88ef27b37c690a58c3f9fb7b732bd8bebb0b9bf64d2597aeb6a348b037fe9e16f20f504d4c835ebe437643f") syz_usb_ep_read(r2, 0x6f, 0x24, &(0x7f0000000340)=""/36) syz_usb_disconnect(r1) syz_usb_control_io(r1, &(0x7f0000000800)={0x2c, &(0x7f0000000380)={0x40, 0x21, 0x2, {0x2, 0x21}}, &(0x7f00000006c0)={0x0, 0x3, 0xd4, @string={0xd4, 0x3, "e435071a303ebe2d3059841548ed58449f3733bae5c87e93fef9c9d1127bf8d37741a096d5d22830505fbe6817df62ce236ef25244be4a1c4837093535673db156b13101a007343da7b1515e66d57356bdecd7db12fc8ca6cdb6a9b0a257f9d6a2e7fed4df0cd939cd7d1744976db662a5f6b3084214dc3ade24e1246449377671946ac7b03dce4be395f010776c4937dc088d92a1e6589c51b9b43db949b2497b1034cf313d310a9563a81187f2dc4bb0d9726e5d466fd39f2aec82220c437937c6c3262225d54d200aa859072dc778821b"}}, &(0x7f00000003c0)={0x0, 0xf, 0x8, {0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}, &(0x7f0000000400)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x8, 0x5, 0x7, "c9251cd5", "70c69dfe"}}, &(0x7f00000007c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x3, 0x81, 0x7, 0x9, 0x4, 0x4e}}}, &(0x7f0000000c40)={0x84, &(0x7f0000000840)={0x40, 0x9, 0x3, "a86e73"}, &(0x7f0000000880)={0x0, 0xa, 0x1, 0x20}, &(0x7f00000008c0)={0x0, 0x8, 0x1}, &(0x7f0000000900)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f0000000940)={0x20, 0x0, 0x8, {0x120, 0x20, [0xf00]}}, &(0x7f0000000980)={0x40, 0x7, 0x2, 0x5628}, &(0x7f00000009c0)={0x40, 0x9, 0x1, 0x40}, &(0x7f0000000a00)={0x40, 0xb, 0x2, 'pO'}, &(0x7f0000000a40)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000a80)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000ac0)={0x40, 0x17, 0x6, @local}, &(0x7f0000000b00)={0x40, 0x19, 0x2, "b3a5"}, &(0x7f0000000b40)={0x40, 0x1a, 0x2, 0x81}, &(0x7f0000000b80)={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000000bc0)={0x40, 0x1e, 0x1, 0xea}, &(0x7f0000000c00)={0x40, 0x21, 0x1, 0x45}}) [ 4067.986110][T15337] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 4068.375288][T15337] usb 2-1: config 1 interface 0 altsetting 5 bulk endpoint 0x1 has invalid maxpacket 8 [ 4068.376624][T15337] usb 2-1: config 1 interface 0 has no altsetting 0 [ 4068.557282][T15337] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 4068.559373][T15337] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 4068.560755][T15337] usb 2-1: Product: ᠉ [ 4068.561809][T15337] usb 2-1: Manufacturer: 活ㅑ㗫遛钂챏삫㟕됏狸凾荍↓ [ 4068.565990][T15337] usb 2-1: SerialNumber: М [ 4068.838478][T16551] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 4069.581128][T15337] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 5 proto 3 vid 0x0525 pid 0xA4A8 01:07:49 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4069.672087][T15337] usb 2-1: USB disconnect, device number 11 [ 4069.772720][T15337] usblp0: removed [ 4070.925110][T15337] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 4071.506457][T15337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4071.508972][T15337] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4071.510611][T15337] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4071.632323][T15337] usb 1-1: config 0 descriptor?? [ 4072.217182][T16570] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4072.249907][T16570] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:07:52 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980), 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4072.628352][T15337] keytouch 0003:0926:3333.00AB: fixing up Keytouch IEC report descriptor [ 4072.762369][T15337] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00AB/input/input174 [ 4072.929830][T15337] keytouch 0003:0926:3333.00AB: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4073.714972][ T8773] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 4073.955499][ C0] Mem-Info: [ 4073.956780][ C0] active_anon:16262 inactive_anon:0 isolated_anon:0 [ 4073.956780][ C0] active_file:0 inactive_file:40584 isolated_file:0 [ 4073.956780][ C0] unevictable:768 dirty:13 writeback:0 [ 4073.956780][ C0] slab_reclaimable:2873 slab_unreclaimable:28721 [ 4073.956780][ C0] mapped:9631 shmem:1045 pagetables:439 [ 4073.956780][ C0] sec_pagetables:0 bounce:0 [ 4073.956780][ C0] kernel_misc_reclaimable:0 [ 4073.956780][ C0] free:250769 free_pcp:186 free_cma:3968 [ 4073.963841][ C0] Node 0 active_anon:65048kB inactive_anon:0kB active_file:0kB inactive_file:162336kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:52kB writeback:0kB shmem:4180kB writeback_tmp:0kB kernel_stack:2976kB pagetables:1756kB sec_pagetables:0kB all_unreclaimable? no [ 4073.967050][ C0] Node 0 DMA32 free:1003076kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:65048kB inactive_anon:0kB active_file:0kB inactive_file:162336kB unevictable:3072kB writepending:52kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:744kB local_pcp:740kB free_cma:15872kB [ 4073.971835][ C0] lowmem_reserve[]: 0 0 0 [ 4073.973754][ C0] Node 0 DMA32: 15*4kB (UME) 69*8kB (UME) 674*16kB (UME) 460*32kB (UME) 341*64kB (UME) 184*128kB (UME) 83*256kB (UME) 42*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1003076kB [ 4073.985016][ C0] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4073.986712][ C0] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4073.988258][ C0] 41629 total pagecache pages [ 4073.989392][ C0] 0 pages in swap cache [ 4073.990415][ C0] Free swap = 124996kB [ 4073.991445][ C0] Total swap = 124996kB [ 4073.992449][ C0] 524288 pages RAM [ 4073.993458][ C0] 0 pages HighMem/MovableOnly [ 4073.994567][ C0] 134714 pages reserved [ 4073.995565][ C0] 4096 pages cma reserved [ 4074.148586][ T8773] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4074.150879][ T8773] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4074.152949][ T8773] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4074.308080][ T8773] usb 2-1: config 0 descriptor?? [ 4074.800425][T16586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4074.850729][T16586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4075.267879][ T8773] keytouch 0003:0926:3333.00AC: fixing up Keytouch IEC report descriptor [ 4075.395197][ T8773] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00AC/input/input175 [ 4075.599360][ T8773] keytouch 0003:0926:3333.00AC: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 4077.586214][ C1] Mem-Info: [ 4077.587520][ C1] active_anon:16239 inactive_anon:0 isolated_anon:0 [ 4077.587520][ C1] active_file:0 inactive_file:40584 isolated_file:0 [ 4077.587520][ C1] unevictable:768 dirty:13 writeback:0 [ 4077.587520][ C1] slab_reclaimable:2873 slab_unreclaimable:28980 [ 4077.587520][ C1] mapped:9631 shmem:996 pagetables:439 [ 4077.587520][ C1] sec_pagetables:0 bounce:0 [ 4077.587520][ C1] kernel_misc_reclaimable:0 [ 4077.587520][ C1] free:250314 free_pcp:407 free_cma:3968 [ 4077.591606][ C1] Node 0 active_anon:64956kB inactive_anon:0kB active_file:0kB inactive_file:162336kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:52kB writeback:0kB shmem:3984kB writeback_tmp:0kB kernel_stack:3008kB pagetables:1756kB sec_pagetables:0kB all_unreclaimable? no [ 4077.596495][ C1] Node 0 DMA32 free:1001256kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:64956kB inactive_anon:0kB active_file:0kB inactive_file:162336kB unevictable:3072kB writepending:52kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:1628kB local_pcp:996kB free_cma:15872kB [ 4077.600124][ C1] lowmem_reserve[]: 0 0 0 [ 4077.602400][ C1] Node 0 DMA32: 2*4kB (ME) 20*8kB (UME) 652*16kB (UME) 432*32kB (UME) 339*64kB (UME) 184*128kB (UME) 83*256kB (UME) 42*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1001256kB [ 4077.610376][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4077.612764][ C1] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4077.614268][ C1] 41580 total pagecache pages [ 4077.615211][ C1] 0 pages in swap cache [ 4077.616416][ C1] Free swap = 124996kB [ 4077.617407][ C1] Total swap = 124996kB [ 4077.618385][ C1] 524288 pages RAM [ 4077.619325][ C1] 0 pages HighMem/MovableOnly [ 4077.620241][ C1] 134714 pages reserved [ 4077.621140][ C1] 4096 pages cma reserved [ 4084.272841][T16597] usb 1-1: USB disconnect, device number 95 01:08:04 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4086.676810][T15337] usb 1-1: new high-speed USB device number 96 using dummy_hcd [ 4087.182278][T15337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4087.196295][T15337] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4087.231660][T15337] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4087.375667][T15337] usb 1-1: config 0 descriptor?? [ 4087.861907][ T3011] usb 2-1: USB disconnect, device number 12 [ 4088.016472][T16617] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4088.078497][T16617] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4088.568523][T15337] keytouch 0003:0926:3333.00AD: fixing up Keytouch IEC report descriptor [ 4088.704765][T15337] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00AD/input/input176 [ 4088.909077][T15337] keytouch 0003:0926:3333.00AD: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 01:08:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001040000000904"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000040)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x40, 0x13, 0x6, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000009c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x19, 0x2, '-\x00'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000001040)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x724, &(0x7f0000001600)={{0x12, 0x1, 0x250, 0xb, 0x2e, 0x4d, 0x40, 0xe66, 0x1, 0x5a61, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x712, 0x4, 0x1f, 0x1, 0x0, 0xff, [{{0x9, 0x4, 0xa2, 0x6, 0x2, 0x4, 0xf2, 0x5e, 0x0, [@cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x2, 0x1, 0x16}, {0x6, 0x24, 0x1a, 0x6, 0x2c}, [@mbim_extended={0x8, 0x24, 0x1c, 0xc4, 0x81, 0x4}, @acm={0x4, 0x24, 0x2, 0x2}, @mdlm={0x15, 0x24, 0x12, 0x8}]}], [{{0x9, 0x5, 0x5, 0x0, 0x8, 0x6, 0xa1, 0xc0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x7e, 0x7}]}}, {{0x9, 0x5, 0x4, 0x0, 0x10, 0x9, 0xc1, 0x29, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x2}]}}]}}, {{0x9, 0x4, 0x26, 0x5, 0x1, 0xff, 0xff, 0xff, 0x3f, [@hid_hid={0x9, 0x21, 0x81, 0x8, 0x1, {0x22, 0x9ba}}], [{{0x9, 0x5, 0xd, 0x4, 0x3ef, 0x6, 0x6, 0x2, [@generic={0x9b, 0x7, "ba0edd3ed4f096c72662202d8e0006a5a834a8d2e4aaec298a72e4e28fef7fbc8f9d50cde06084384800f830835e517cf98518765eaeb04b2c84d226df5ec470491f86f0f6431ce256c39c31928470a6a0fee15651c2356abf03c0d0359eaef152a7b87be3b15cd797399ba62092340a395ade73a1932bf106c4a68ff6ade113183f7fff128e49b51d7826d06aae516c6637e30eb95027e8f7"}]}}]}}, {{0x9, 0x4, 0x15, 0x6, 0x10, 0xff, 0x5d, 0x81, 0x0, [@generic={0xae, 0x1, "cbea788394d5fe2eae183cf8e70d0a9e54db8e90ebfcd2dbeecfcc1bbbfcec3eb3a8a58cc2068027d714c0eb59b23c4d227b412f2fc4c088aa2b2e94fbde41a904d9db81886deb45f89c83b75a3a0b8ac39e294cc2094ea6cb65acfe9fd818a9c12576303c3e406da86d1e4624bf730ba942f86cc31bee5eb771a640f291a39042fa50daacfe2cff4b74e7f541ea37d0e230c273b01271fcb83be692308730615707727b01bbcb2b8e262ed6"}], [{{0x9, 0x5, 0x1, 0x3, 0x8, 0x2, 0x7, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x8, 0xef}]}}, {{0x9, 0x5, 0xf, 0x2, 0x3ff, 0x6, 0x0, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xff, 0xffff}]}}, {{0x9, 0x5, 0x2, 0x1, 0x10, 0x7, 0x8, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x80, 0x4}]}}, {{0x9, 0x5, 0xf, 0x0, 0x0, 0xfb, 0x1, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6}]}}, {{0x9, 0x5, 0x2, 0x0, 0x40, 0x2, 0xff, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9f, 0x7}]}}, {{0x9, 0x5, 0xd, 0x2, 0x0, 0x0, 0x7, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x3ff}]}}, {{0x9, 0x5, 0x5, 0x0, 0x40, 0x5, 0xb5, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xea, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x2}]}}, {{0x9, 0x5, 0x5, 0x10, 0x40, 0x0, 0x5, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0xfffd}]}}, {{0x9, 0x5, 0xe, 0x10, 0x40, 0x0, 0x1, 0x3, [@generic={0xff, 0x21, "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"}, @generic={0xc2, 0x7, "2788c6b66df932ca728f004816fbec65003e4f4fc78bb16a94da78982152429399f0807382da65c4434a152cf3ee2d95c711f3e8088b4871fb7c4516b245b566209a44bd1bbf95491801484c262e999c56cfcb040eadef8daf892f571f683df3b55d9bcb020b8a43349f939d55941f15210cdf8e87d2e60255e55bebc41e507e8868594e06987e105604facc9f2447c60d7fcba758e6b86fd2d1a30a7340a9065384fa14d554e2a8e9eb84ac7bd30600d84645029b2b6270652ed0b242cf7ad3"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x20, 0x3d, 0x80, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x7}]}}, {{0x9, 0x5, 0x4, 0x10, 0x3ff, 0x81, 0x7, 0x9, [@generic={0xfa, 0xa, "772b3aff6e3c4fb8c7d54d65e3ba4698d99089c3cd6e87a1b19e8a138f93123bc71786f9a9fdbb28917958819a99408494b8aa59032ef36e2384f79b4e3796e102076482522fde0d879eb5159c06dd243dab15ba32be5585031e86d023555bff1f9c54ab55d8faec71c2b9d342288b19791ce624185f781d56c443d04f731742ccb84f80bccca831e0a8bd408ee4b03560b3e1a70d6d5d45ed71d9a77a415f4fac221e53d4768cb1f885a28fd26eb8a01337491df5cb9438ebbc91dc99cb854e7366bdfcf7020c13401c314b772e5c69a5ee58fc12902ff484a196df69c30a396bce1a708d7f796894af4496567a9786a303cdacbb41af3a"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x40, 0x1f, 0x9b, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0xfd, 0xbac}, @generic={0x32, 0x7, "30c67bcd64b3149501c054ef94f3ad72d4be2700a22abc7ba086d594c377fe071137ef01cb206f53d809a960541c97f7"}]}}, {{0x9, 0x5, 0xd, 0x1, 0x40, 0x62, 0x80, 0xaa, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1f, 0x3b6}, @generic={0x4a, 0xe, "35080de37125f5151951d4a928507f0fa40d03e8413d92a1b7b764e9c3513a571f1671303da00860983b3007a059d645542a9ad3d01891083bcaa4320bcb336f683b815c3f08527f"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x3ff, 0xff, 0x7f, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x20, 0x85}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x6}]}}, {{0x9, 0x5, 0xe, 0x4, 0x40, 0x5, 0x1, 0x4, [@generic={0xd3, 0xe, "55f67b0fc3244d8a4d4c6df5f23699a4b1f916a577310205bb210a96226ea78e6d025e5b04ac33d193df361a6ed45b075cc51b6c3b45202053e4bd178a132103cf317e629ec70647fd439011c6293d6591ebaf83f691b2869dd89c24b7d460635189b362bc6b1266d7d32516d1b36af82b8b311b48ba5be865fb87b35dda9407106f972dfde6d1e809567bbfeb518f37f936d1a7402d5e7e7915721e736a1be091878e55d3cbb94b05099a63ce347b64c21f201f770ccb12358f397cab98a201d9bea3880a3ab9e4b3a428688c72a5aebe"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x3f, 0x5}]}}, {{0x9, 0x5, 0xa, 0x0, 0x10, 0x0, 0x96, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x80, 0xfff7}]}}]}}, {{0x9, 0x4, 0x65, 0x1, 0x1, 0xff, 0xff, 0xff, 0x2, [@uac_control={{0xa, 0x24, 0x1, 0x8, 0x9}, [@output_terminal={0x9, 0x24, 0x3, 0x2, 0x101, 0x5, 0x3, 0x2}]}], [{{0x9, 0x5, 0xe, 0x4, 0x8, 0x4, 0x40, 0x38, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0xc1d}]}}]}}]}}]}}, &(0x7f0000000880)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x200, 0x1b, 0x13, 0x8, 0x10, 0x6}, 0x27, &(0x7f0000000540)={0x5, 0xf, 0x27, 0x3, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x16, 0x1, 0x6, 0x8001, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "b846e019b33fd39a953f38242c5676f2"}]}, 0x3, [{0xb3, &(0x7f0000000680)=@string={0xb3, 0x3, "483274633d624e393d54a05996bb1d0360435670542e44f2cdb4caac058e28e87911925a64792e6386846a8b2fbc3d3a21c7a3fc309f40aab618d1c97290fb713281c07ab360a731e1996b4daef74c16762ddb11d7c2fe114593d4fa7f7a7843eb8c51bb046db6ad35fba6cf0f6d89e650686b883b8a67390c99df275f954fa1cc19795371168c4a4bb34ad601d3caed65dd2cc945d8181362729281837c472d0541a4f48fdbf01678c751dbce639e864a"}}, {0xb, &(0x7f0000000740)=@string={0xb, 0x3, "2ec0e01b71d99b0127"}}, {0x23, &(0x7f0000000840)=@string={0x23, 0x3, "a6c2f085761d466faba3e1511cb7f2137e514cd6d762ee0031b077ecc6fafba3a8"}}]}) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000a80)={0x14, &(0x7f00000008c0)={0x0, 0xd, 0x95, {0x95, 0xf, "35b33fd4017ecf4fbe0d19acd3fe44dd34f80e6d9f91189612a28e700a2b7dc2aedfe9faf03b171243e1a0f6d7e713e87fd9e1a1e9a08c37cf30d0e321e16aaaf074cf488d57bd6d0c9d907caaca26a75f460c6be09a1085be756360308ab1de10745f2bfa2aa927f9c50dc01c90f523f31ac1c087d3815f3c1ff3a58757944a07c5df8c6ce63e4a1b084e39b6635938d7ae9a"}}, &(0x7f0000000980)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000e00)={0x44, &(0x7f0000000b40)={0x0, 0x0, 0xb5, "dd1f0559e914bae711d0465ea303baf804ceae5d0456f0e2e24ad57add873253502074a26d3ac330314634b2ae4ccfc7eef1e031acecbce475693f6f22f1264c0f4e7bdec9cda301044328ae96a5fffd42cb563e3579c3f1210f309eaa0a5b5f21be627baa50b7c7fc9db7d45bafaa2551c02132f6f551676ebabe89e28da69b1e90f6ac5cb1bf02de9f74ff981e8df4163baaadd0eab3546102230ab3902a07f794489c4559e379e58ea5cc2c4055a4ff765a5a6d"}, &(0x7f0000000ac0)={0x0, 0xa, 0x1, 0xcc}, &(0x7f0000000c00)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000c40)={0x20, 0x80, 0x1c, {0xabb2, 0x8000, 0x9, 0x9, 0xffff, 0x200, 0x4, 0x7f, 0x3, 0x5, 0x4, 0xa91}}, &(0x7f0000000c80)={0x20, 0x85, 0x4, 0x100}, &(0x7f0000000cc0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000d00)={0x20, 0x87, 0x2, 0x101}, &(0x7f0000000d40)={0x20, 0x89, 0x2}}) syz_usb_control_io$hid(r1, 0x0, 0xfffffffffffffffe) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000001540)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={0x40, 0xf, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x40, 0x9, 0x1, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r1) syz_usb_control_io$hid(r1, &(0x7f0000000280)={0x24, &(0x7f0000000000)={0x20, 0xf, 0x35, {0x35, 0x10, "95dd51bc9a25aea72444c5c1779b5ca0b0b75a45256c16ed58700e13078ccace292a643d64cce2fbd2bb258599f8f8a197a96b"}}, &(0x7f0000000140)={0x0, 0x3, 0x7b, @string={0x7b, 0x3, "c66ef4c09ce4ec6b896bf984a147fd57bd02304d13af5a66f11279fae7309aaba14a5f1f8a2ddeb29a73e0d0dde4c3863d3ad3add30f72b4c6bef5603878c3c334962debbe8fa5926d0de335937d8add00df7b0d3ab8e06306dc7f1380edbb02b3cf98be829c0cf774155383bbe4c65be9343a6ddf29769959"}}, &(0x7f0000000200)={0x0, 0x22, 0x19, {[@global=@item_012={0x0, 0x1, 0x9}, @global=@item_4={0x3, 0x1, 0xb, "b211174b"}, @main=@item_4={0x3, 0x0, 0x9, "2a282d9c"}, @local=@item_4={0x3, 0x2, 0x1, "62fef868"}, @main=@item_4={0x3, 0x0, 0xc, "ded9c0df"}, @global, @global=@item_012={0x2, 0x1, 0x6, '@5'}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x1, 0x1, {0x22, 0xaaf}}}}, &(0x7f0000000480)={0x2c, &(0x7f00000002c0)={0x20, 0x12, 0xd7, "6b49231b5fcf1efadc642054aec761d15370bde969c6af857db7b2e89f083454902a4a42be2d76d50138be8eb9937781d86146c11b1e52e134ddde184d2891eadb67fc8badfbfc749871fa67e02c2c6ae018a627b6b7676d7c4506d72f001e507976ee5bf938e3508fa8935d01dce52172ad3e55511609205b597ce3f3eb87aa2edd850d7b9dec07aeeb4b5686e58022751f8cd58a8187fb61ddedbb576c472466620c878196d10ca9077677b609b345e74f74cf0d4859b1ea086005f34e8c55513c028c6eb177f9c94c1c16a340a1a1893a547d0f4f06"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000005c0)={0x20, 0x1, 0xa1, "06d73a74bad634f43123b150948bf5d668613472af69a5919bf4bddef9fffd7ec8b7f797701f13a73aa9c14d33fa48f0697242a9a3f9fda66a61867ffb9401af2b3e4ae21e686942e42ea16a7e82bb51d23503a0d061e9f2f6f84463d33401e7a1b74adad57487837367803a832d6a806e97e16104fa666164ce736737d5a85804cb17c7e33619502ae84fea251738ba18c3102f4243063dd1bacae5f9ea7928fe"}, &(0x7f0000000440)={0x20, 0x3, 0x1, 0x2}}) [ 4090.095601][ C0] Mem-Info: [ 4090.096983][ C0] active_anon:16449 inactive_anon:0 isolated_anon:0 [ 4090.096983][ C0] active_file:0 inactive_file:40587 isolated_file:0 [ 4090.096983][ C0] unevictable:768 dirty:13 writeback:0 [ 4090.096983][ C0] slab_reclaimable:2873 slab_unreclaimable:29218 [ 4090.096983][ C0] mapped:9659 shmem:997 pagetables:431 [ 4090.096983][ C0] sec_pagetables:0 bounce:0 [ 4090.096983][ C0] kernel_misc_reclaimable:0 [ 4090.096983][ C0] free:249941 free_pcp:300 free_cma:3968 [ 4090.105019][ C0] Node 0 active_anon:65796kB inactive_anon:0kB active_file:0kB inactive_file:162348kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38636kB dirty:52kB writeback:0kB shmem:3988kB writeback_tmp:0kB kernel_stack:2976kB pagetables:1724kB sec_pagetables:0kB all_unreclaimable? no [ 4090.108152][ C0] Node 0 DMA32 free:999764kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:65796kB inactive_anon:0kB active_file:0kB inactive_file:162348kB unevictable:3072kB writepending:52kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:1200kB local_pcp:736kB free_cma:15872kB [ 4090.111553][ C0] lowmem_reserve[]: 0 0 0 [ 4090.113574][ C0] Node 0 DMA32: 1*4kB (E) 4*8kB (ME) 601*16kB (UME) 653*32kB (UME) 284*64kB (UME) 152*128kB (UME) 83*256kB (UME) 42*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 999764kB [ 4090.121721][ C0] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4090.124082][ C0] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4090.125820][ C0] 41584 total pagecache pages [ 4090.126880][ C0] 0 pages in swap cache [ 4090.127891][ C0] Free swap = 124996kB [ 4090.128874][ C0] Total swap = 124996kB [ 4090.129860][ C0] 524288 pages RAM [ 4090.130793][ C0] 0 pages HighMem/MovableOnly [ 4090.131813][ C0] 134714 pages reserved [ 4090.132739][ C0] 4096 pages cma reserved [ 4091.865131][ T8773] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 4092.161748][ T8773] usb 2-1: Using ep0 maxpacket: 8 [ 4092.346687][ T8773] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 4092.348762][ T8773] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4094.749759][T16647] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4094.816677][T16647] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4096.809366][ T8773] asix 2-1:4.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 4096.811660][ T8773] asix 2-1:4.0 (unnamed net_device) (uninitialized): Error reading Medium Status register: ffffffe0 [ 4097.690169][ T8773] asix 2-1:4.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0002: -71 [ 4097.859274][ T8773] asix 2-1:4.0 (unnamed net_device) (uninitialized): Could not register MDIO bus (err -5) [ 4097.877570][ T8773] asix: probe of 2-1:4.0 failed with error -5 [ 4098.021321][ T8773] usb 2-1: USB disconnect, device number 13 [ 4100.327454][ T8773] usb 1-1: USB disconnect, device number 96 01:08:20 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004400)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:08:20 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000012c0), 0x4140, 0x0) 01:08:21 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000400)={@broadcast, @random="a3401bacdd96", @val, {@ipv6}}, 0x0) 01:08:23 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f00000012c0), 0x4140, 0x0) 01:08:23 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) 01:08:25 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000640)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "be2d48", 0x44, 0x2c, 0x0, @private2, @empty}}}}, 0x0) 01:08:26 executing program 1: syz_emit_ethernet(0x122a, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd602c917011f40600fe8000000000000000000000000000bb44e475c041145a1597b17891cb04144bc62bc74ccc95334c94a56e1ca65afbefac1db3"], 0x0) 01:08:27 executing program 0: syz_emit_ethernet(0xd9, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb8100000086dd60"], 0x0) 01:08:27 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000640)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "be2d48", 0x44, 0x2f, 0x0, @private2, @empty, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 01:08:29 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x171c82, 0x0) 01:08:29 executing program 0: syz_emit_ethernet(0xd9, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb8100000086dd60"], 0x0) 01:08:30 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000640)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "be2d48", 0x44, 0x2f, 0x0, @private2, @empty, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x892f}}}}}}}, 0x0) 01:08:31 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000640)={@local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "be2d48", 0x44, 0x21, 0x0, @private2, @empty}}}}, 0x0) 01:08:33 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000400), 0x20a100, 0x0) 01:08:33 executing program 0: socket$inet6(0xa, 0x3, 0x3a) 01:08:35 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x8841, 0x0) 01:08:35 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 01:08:37 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000002400)={@local, @broadcast, @val, {@ipv6}}, 0x0) 01:08:37 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 01:08:38 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @local={0xac, 0x14, 0x0}, @broadcast, @local={0xac, 0x14, 0x0}}}}}, 0x0) 01:08:38 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaafff8ffffffff0806000108"], 0x0) 01:08:40 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x4c00) 01:08:40 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000025c0), 0x0, 0x0) 01:08:42 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000025c0), 0x24002, 0x0) 01:08:42 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000003080), 0x0, 0x0) 01:08:43 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:08:44 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f00000012c0), 0x4140, 0x0) 01:08:45 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x4e7, 0x9, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) 01:08:46 executing program 1: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4e7, 0x9, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x816}}, {0x0, 0x0}]}) [ 4127.728029][ T8773] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 4128.006432][ T8773] usb 1-1: Using ep0 maxpacket: 32 [ 4128.197895][ T8773] usb 1-1: unable to get BOS descriptor or descriptor too short [ 4128.346499][ T8773] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 4128.415375][T10964] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 4128.577877][ T8773] usb 1-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.40 [ 4128.583014][ T8773] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 4128.606230][ T8773] usb 1-1: Product: syz [ 4128.612250][ T8773] usb 1-1: Manufacturer: syz [ 4128.620389][ T8773] usb 1-1: SerialNumber: syz [ 4128.685979][T10964] usb 2-1: Using ep0 maxpacket: 32 [ 4128.829005][T10964] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 4128.862219][ T8773] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 4129.369494][T13454] usb 1-1: USB disconnect, device number 97 [ 4129.399833][T10964] usb 2-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.40 [ 4129.401620][T10964] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 4129.414467][T10964] usb 2-1: Manufacturer: ࠖ [ 4129.416032][T10964] usb 2-1: SerialNumber: syz [ 4129.778159][T10964] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 4130.154564][T13454] usb 2-1: USB disconnect, device number 14 01:08:50 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) 01:08:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010090"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 01:08:52 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaafde504c63286dd6010843500042f00fe8000000000000000000000000000bbfe8000000000000000000000000000aa", @ANYRESHEX], 0x0) [ 4134.537515][T10964] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 4134.796175][T10964] usb 2-1: Using ep0 maxpacket: 32 01:08:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4102, 0x0) [ 4135.005928][T10964] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 4135.007518][T10964] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 4135.009040][T10964] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 4135.010260][T10964] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4135.068668][T10964] usb 2-1: config 0 descriptor?? [ 4135.742658][T10964] usb 2-1: string descriptor 0 read error: -32 01:08:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4102, 0x0) 01:08:57 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4102, 0x0) 01:08:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4102, 0x0) 01:08:59 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0x0, 0x349500) syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r0) 01:09:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @val, {@ipv6}}, 0x0) 01:09:03 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaafde504c63286dd6010843500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa", @ANYRESHEX], 0x0) 01:09:05 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaafde504c63286dd6010843500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa", @ANYRESHEX], 0x0) 01:09:07 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaafde504c63286dd6010843500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa", @ANYRESHEX], 0x0) [ 4147.868608][T13454] usb 2-1: USB disconnect, device number 15 01:09:08 executing program 1: syz_emit_ethernet(0x16, &(0x7f00000001c0)={@link_local, @multicast, @void, {@mpls_mc={0x8906, {[], @llc={@snap={0x0, 0x0, "d2", "35c0b0"}}}}}}, 0x0) 01:09:09 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaafde504c63286dd6010843500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa", @ANYRESHEX], 0x0) 01:09:09 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480), 0x2f8242, 0x0) 01:09:10 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000040)={@random="930bd57e2f72", @random="0f64e7696100", @void, {@llc={0x4, {@snap={0xaa, 0x0, "e5", "f33aba"}}}}}, 0x0) 01:09:11 executing program 1: syz_emit_ethernet(0xae, &(0x7f0000000340)={@link_local, @empty, @val, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2c, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop, @rr={0x7, 0x3}, @generic={0x0, 0x9, "fe8b09d6f2e885"}, @noop, @rr={0x7, 0xf, 0x0, [@remote, @dev, @multicast1]}, @rr={0x7, 0xf, 0x0, [@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback]}, @generic={0x0, 0xa, "f47927a45bfe2fb9"}, @rr={0x7, 0x7, 0x0, [@multicast1]}]}}}}}}, 0x0) 01:09:12 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000180)={@link_local, @multicast, @val, {@ipv4={0x800, @generic={{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@private}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast2}, {@multicast1}, {@dev}, {@loopback}, {@dev}]}, @rr={0x7, 0x7, 0x0, [@loopback]}]}}}}}}, 0x0) 01:09:12 executing program 1: syz_open_dev$usbmon(&(0x7f0000000200), 0x771b, 0x0) 01:09:13 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @random="73d9e9b62469", @val, {@ipv6}}, 0x0) 01:09:13 executing program 1: syz_emit_ethernet(0x122a, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd602c917011f40600fe8000000000000000000000000000bb44e435c041065a1597b17891cb04144bc62bc74ccc95332e07cb5d4c94a5"], 0x0) 01:09:14 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 01:09:15 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x440, 0x0) [ 4156.484600][T13454] usb 1-1: new high-speed USB device number 98 using dummy_hcd [ 4156.734909][T13454] usb 1-1: Using ep0 maxpacket: 8 [ 4156.885904][T13454] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 4157.078138][T13454] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 4157.079883][T13454] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 4157.088753][T13454] usb 1-1: Product: syz [ 4157.089591][T13454] usb 1-1: Manufacturer: syz [ 4157.090354][T13454] usb 1-1: SerialNumber: syz 01:09:16 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x40000) [ 4157.249128][T13454] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 4157.556416][T15337] usb 1-1: USB disconnect, device number 98 01:09:17 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0xc0e84, 0x0) 01:09:19 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x112c9a5ff949acab) 01:09:19 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xcd, [{{0x9, 0x4, 0x0, 0x5, 0x1, 0x7, 0x1, 0x0, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x7, 0x2, 0x6}}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x1, [{0x19, &(0x7f00000001c0)=ANY=[@ANYBLOB="1903c78a570500000000000000c1e4c2edc599825d1c03"]}]}) [ 4161.547023][T14786] usb 1-1: new high-speed USB device number 99 using dummy_hcd 01:09:21 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500), 0x200, 0x0) [ 4161.874024][T14786] usb 1-1: Using ep0 maxpacket: 16 [ 4161.996627][T14786] usb 1-1: config 1 interface 0 has no altsetting 0 [ 4162.169320][T14786] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 4162.178949][T14786] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 4162.182375][T14786] usb 1-1: Product: syz [ 4162.194189][T14786] usb 1-1: Manufacturer: syz [ 4162.197605][T14786] usb 1-1: SerialNumber: syz [ 4162.949117][T14786] usb 1-1: USB disconnect, device number 99 01:09:23 executing program 1: openat$binder_debug(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 01:09:24 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600), 0x10400, 0x0) 01:09:25 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x8, 0x0) 01:09:27 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x80202) 01:09:27 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000015c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 01:09:28 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x80202) 01:09:29 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0x1, 0xe902) 01:09:29 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x80202) 01:09:30 executing program 1: syz_emit_ethernet(0x16f, &(0x7f0000000440)=ANY=[@ANYBLOB="ffffffffffffed18d3f2c9a3080047"], 0x0) 01:09:31 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x80202) 01:09:32 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0x8, 0x208000) 01:09:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), r0) 01:09:33 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000), 0xffffffffffffffff, 0x200000) 01:09:34 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000200)={@link_local, @broadcast, @val={@val, {0x8100, 0x0, 0x0, 0xcf}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @remote}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 01:09:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), r0) 01:09:35 executing program 1: syz_emit_ethernet(0x19, &(0x7f0000000100)={@link_local, @broadcast, @val={@val, {0x8847}}, {@llc={0x4, {@llc={0x0, 0x0, '6'}}}}}, 0x0) 01:09:36 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x0, 0x0, 0x3}}, [{}]}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 01:09:36 executing program 1: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@link_local, @broadcast, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "e9", "748b93"}}}}}, 0x0) [ 4177.946084][T15337] usb 1-1: new high-speed USB device number 100 using dummy_hcd 01:09:37 executing program 1: syz_emit_ethernet(0xd81, &(0x7f0000000140)={@link_local, @broadcast, @val, {@llc={0x4, {@snap={0x0, 0x0, '|', "cd077e", 0x0, "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"}}}}}, 0x0) [ 4178.247179][T15337] usb 1-1: Using ep0 maxpacket: 32 [ 4178.386754][T15337] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 4178.646446][T15337] usb 1-1: string descriptor 0 read error: -22 [ 4178.649613][T15337] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 4178.651390][T15337] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 4178.773175][T16885] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 4179.141362][ T8773] usb 1-1: USB disconnect, device number 100 01:09:39 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000200)={@link_local, @broadcast, @val, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @remote, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@dev}, {@remote}, {@multicast1}, {@empty}, {@dev}, {@broadcast}]}]}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 01:09:40 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000200)={@link_local, @broadcast, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @remote}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 01:09:40 executing program 0: syz_emit_ethernet(0x19, &(0x7f0000000100)={@link_local, @broadcast, @val={@val, {0x8864}}, {@llc={0x4, {@llc={0x0, 0x0, '6'}}}}}, 0x0) 01:09:41 executing program 1: syz_open_dev$loop(&(0x7f0000000dc0), 0x9, 0xc000) 01:09:42 executing program 0: syz_emit_ethernet(0x19, &(0x7f0000000100)={@link_local, @broadcast, @val={@val, {0x8848}}, {@llc={0x4, {@llc={0x0, 0x0, '6'}}}}}, 0x0) 01:09:42 executing program 1: syz_emit_ethernet(0x19, &(0x7f0000000100)={@link_local, @broadcast, @val, {@llc={0x4, {@llc={0x0, 0x0, '6'}}}}}, 0x0) 01:09:43 executing program 0: syz_open_dev$loop(&(0x7f0000000dc0), 0x0, 0x10040) 01:09:44 executing program 1: syz_emit_ethernet(0x19, &(0x7f0000000100)={@link_local, @broadcast, @val={@val, {0x8906}}, {@llc={0x4, {@llc={0x0, 0x0, '6'}}}}}, 0x0) 01:09:45 executing program 0: syz_emit_ethernet(0x1a, &(0x7f0000000100)={@link_local, @broadcast, @val, {@llc={0x4, {@llc={0x0, 0x0, '6', "11"}}}}}, 0x0) 01:09:45 executing program 1: syz_emit_ethernet(0x19, &(0x7f0000000100)={@link_local={0x0}, @broadcast, @val, {@llc={0x4, {@llc={0x0, 0x0, '6'}}}}}, 0x0) 01:09:46 executing program 0: syz_emit_ethernet(0x34d, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffa733ffff86dd602c010100002b81fee0c61e3600000000030600000000bbff"], 0x0) 01:09:47 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) 01:09:48 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60eeb46200143a00fe8000000000000000000000000000bb0e668e94ffcc3bf144d081bc559e9aa504"], 0x0) 01:09:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) 01:09:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) 01:09:50 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101840, 0x0) 01:09:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x2803, 0x0) 01:09:51 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x4c0, 0x0) 01:09:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x840, 0x0) 01:09:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x88200, 0x0) 01:09:53 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) 01:09:54 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000480)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60b944c900146c00feff432cb2cd193677d715500148cfda4e"], 0x0) 01:09:54 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r0) 01:09:55 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000480)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60b944c900146c00feff432cb2cd193677d715500148cfda4e"], 0x0) 01:09:56 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000440)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @dev, @empty, @loopback}}}}, 0x0) 01:09:57 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@dev, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @rand_addr, @remote, @private}}}}, 0x0) 01:09:57 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000440)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @dev, @empty, @loopback}}}}, 0x0) 01:09:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101402, 0x0) 01:09:59 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000440)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @dev, @empty, @loopback}}}}, 0x0) 01:10:00 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 01:10:00 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000440)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @dev, @empty, @loopback}}}}, 0x0) 01:10:01 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 01:10:02 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2, 0x24}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4203.725603][T10964] usb 2-1: new high-speed USB device number 16 using dummy_hcd 01:10:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2, 0x24}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4204.126684][T10964] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4204.129454][T10964] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4204.131205][T10964] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4204.236771][T10964] usb 2-1: config 0 descriptor?? [ 4204.802571][T16964] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4204.866338][T16964] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4205.417657][T10964] keytouch 0003:0926:3333.00AE: fixing up Keytouch IEC report descriptor [ 4205.505281][ T8773] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 4205.548623][T10964] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00AE/input/input177 [ 4205.742836][T10964] keytouch 0003:0926:3333.00AE: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 4205.897929][ T8773] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4205.901183][ T8773] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4205.902906][ T8773] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4206.120937][ T8773] usb 1-1: config 0 descriptor?? [ 4206.566508][T16975] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4206.602310][T16975] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4206.987815][ T8773] keytouch 0003:0926:3333.00AF: fixing up Keytouch IEC report descriptor [ 4207.048726][ T8773] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00AF/input/input178 [ 4207.167588][ T8773] keytouch 0003:0926:3333.00AF: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4218.219824][T10964] usb 2-1: USB disconnect, device number 16 [ 4218.225004][ C0] keytouch 0003:0926:3333.00AE: usb_submit_urb(ctrl) failed: -19 [ 4218.716830][T16597] usb 1-1: USB disconnect, device number 101 [ 4218.724869][ C1] keytouch 0003:0926:3333.00AF: usb_submit_urb(ctrl) failed: -19 01:10:18 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x0, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:10:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x1, 0x4200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0x6, 0x800) syz_usb_disconnect(r0) [ 4220.335213][T14786] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 4220.805463][T14786] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4220.807484][T14786] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4220.808773][T14786] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4220.882876][T14786] usb 1-1: config 0 descriptor?? [ 4221.280860][T17024] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4221.307403][T17024] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4221.835332][T14786] keytouch 0003:0926:3333.00B0: fixing up Keytouch IEC report descriptor [ 4221.966532][T14786] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00B0/input/input179 [ 4222.112298][T14786] keytouch 0003:0926:3333.00B0: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 01:10:22 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4223.984915][ C1] Mem-Info: [ 4223.986663][ C1] active_anon:15907 inactive_anon:0 isolated_anon:0 [ 4223.986663][ C1] active_file:0 inactive_file:40649 isolated_file:0 [ 4223.986663][ C1] unevictable:768 dirty:10 writeback:0 [ 4223.986663][ C1] slab_reclaimable:2952 slab_unreclaimable:29244 [ 4223.986663][ C1] mapped:9631 shmem:1001 pagetables:437 [ 4223.986663][ C1] sec_pagetables:0 bounce:0 [ 4223.986663][ C1] kernel_misc_reclaimable:0 [ 4223.986663][ C1] free:251612 free_pcp:362 free_cma:3968 [ 4223.989905][ C1] Node 0 active_anon:63628kB inactive_anon:0kB active_file:0kB inactive_file:162596kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:40kB writeback:0kB shmem:4004kB writeback_tmp:0kB kernel_stack:2960kB pagetables:1748kB sec_pagetables:0kB all_unreclaimable? no [ 4223.992246][ C1] Node 0 DMA32 free:1006448kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:63628kB inactive_anon:0kB active_file:0kB inactive_file:162596kB unevictable:3072kB writepending:40kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:1448kB local_pcp:720kB free_cma:15872kB [ 4223.995301][ C1] lowmem_reserve[]: 0 0 0 [ 4223.996865][ C1] Node 0 DMA32: 506*4kB (UE) 497*8kB (UME) 672*16kB (UME) 694*32kB (UME) 301*64kB (UME) 146*128kB (ME) 77*256kB (UME) 41*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1006448kB [ 4224.004065][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4224.005356][ C1] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4224.006635][ C1] 41650 total pagecache pages [ 4224.007528][ C1] 0 pages in swap cache [ 4224.008286][ C1] Free swap = 124996kB [ 4224.009028][ C1] Total swap = 124996kB [ 4224.009936][ C1] 524288 pages RAM [ 4224.011016][ C1] 0 pages HighMem/MovableOnly [ 4224.011890][ C1] 134714 pages reserved [ 4224.012837][ C1] 4096 pages cma reserved [ 4224.296774][T15337] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 4224.907468][T15337] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4224.909645][T15337] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4224.911182][T15337] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4225.078851][T15337] usb 2-1: config 0 descriptor?? [ 4225.735943][T17043] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4225.760632][T17043] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4226.447998][T15337] keytouch 0003:0926:3333.00B1: fixing up Keytouch IEC report descriptor [ 4226.571766][T15337] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00B1/input/input180 [ 4226.752523][T15337] keytouch 0003:0926:3333.00B1: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 4227.645435][ C0] Mem-Info: [ 4227.647665][ C0] active_anon:15934 inactive_anon:0 isolated_anon:0 [ 4227.647665][ C0] active_file:0 inactive_file:40649 isolated_file:0 [ 4227.647665][ C0] unevictable:768 dirty:12 writeback:0 [ 4227.647665][ C0] slab_reclaimable:2948 slab_unreclaimable:29396 [ 4227.647665][ C0] mapped:9631 shmem:1002 pagetables:439 [ 4227.647665][ C0] sec_pagetables:0 bounce:0 [ 4227.647665][ C0] kernel_misc_reclaimable:0 [ 4227.647665][ C0] free:251421 free_pcp:340 free_cma:3968 [ 4227.651675][ C0] Node 0 active_anon:63736kB inactive_anon:0kB active_file:0kB inactive_file:162596kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:48kB writeback:0kB shmem:4008kB writeback_tmp:0kB kernel_stack:2976kB pagetables:1756kB sec_pagetables:0kB all_unreclaimable? no [ 4227.657126][ C0] Node 0 DMA32 free:1005684kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:63736kB inactive_anon:0kB active_file:0kB inactive_file:162596kB unevictable:3072kB writepending:48kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:1360kB local_pcp:532kB free_cma:15872kB [ 4227.661012][ C0] lowmem_reserve[]: 0 0 0 [ 4227.662873][ C0] Node 0 DMA32: 601*4kB (UME) 496*8kB (UME) 657*16kB (UME) 658*32kB (UME) 303*64kB (UME) 147*128kB (UME) 77*256kB (UME) 41*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1005684kB [ 4227.673984][ C0] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4227.675591][ C0] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4227.677030][ C0] 41654 total pagecache pages [ 4227.678023][ C0] 0 pages in swap cache [ 4227.678984][ C0] Free swap = 124996kB [ 4227.679990][ C0] Total swap = 124996kB [ 4227.681001][ C0] 524288 pages RAM [ 4227.681948][ C0] 0 pages HighMem/MovableOnly [ 4227.683072][ C0] 134714 pages reserved [ 4227.684084][ C0] 4096 pages cma reserved [ 4234.378923][ T8773] usb 1-1: USB disconnect, device number 102 01:10:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$cdc_ecm(0x2, 0x9a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x1, 0x1, 0x3, 0x10, 0x4, [{{0x9, 0x4, 0x0, 0x3, 0x3, 0x2, 0x6, 0x0, 0x1, {{0xa, 0x24, 0x6, 0x0, 0x0, "22183f9165"}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x7fffffff, 0x8000, 0x0, 0x1}, [@country_functional={0x10, 0x24, 0x7, 0x81, 0x7fff, [0x200, 0x4, 0xffff, 0x4, 0x800]}, @country_functional={0x12, 0x24, 0x7, 0x20, 0x3a2, [0x3, 0x6, 0x3, 0x1, 0xb7e, 0x4]}, @country_functional={0xe, 0x24, 0x7, 0x80, 0x7, [0x9, 0x0, 0x0, 0x1d6]}, @acm={0x4, 0x24, 0x2, 0x1}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x3, 0x5, 0x80, 0x6, 0x3b}, @mbim_extended={0x8, 0x24, 0x1c, 0xfffd, 0xe3, 0x32e}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x90, 0x6, 0x6f}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x9, 0xa7, 0x5}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x7, 0x49, 0xf7, 0xff, 0x40}, 0x1a, &(0x7f0000000040)=ANY=[@ANYBLOB="050f1a00020b100102880600d7fff0afabda030005000302a000"], 0x1, [{0x9e, &(0x7f0000000180)=@string={0x9e, 0x3, "ec65114022cb65333519adc0d14bdef361d525f1294fa99921a6ecec18372e39cacaaf160abffda69dbbdc6489710232fe9e8ff61019d1ce316094f473be5fbfd5d780607813a16a9c00629cd81e3d018e453cf1d1079ee35d85ba1d94433851d21f2ac8681d945e2b927354aaa5164188cc1a30dd7ddb83528121915119a938632e4f253b6ca9cbdb2b9a641ee070ee8bcbb5b015a3bb4b1c11a917"}}]}) syz_usb_disconnect(r1) syz_usb_control_io(r1, &(0x7f0000000480)={0x2c, &(0x7f0000000280)={0x20, 0x1, 0xc3, {0xc3, 0x30, "73ab3f69c90e62208f301bfe33188d388f941fa73f6b568247e6d9ce29bce75904824fb5fd9970302f2049968c200186905f0493f43fa864e6b30fb234a6b54e7277d5eea3966e8eaca9f9c47e48cd916c7c3cf6f7dc1177cb33c605329c58a4798def26e35da63635fe7af61716a3275a69d5c23289f7446253e0888ebb25bcf664a699d0026e6b3026be5677e1a59ff9b39d721274876178aff88244e197782fc4a91387c591c9f544d1a2d198f1d7b7a14fda57045a7a710de0d1665964a1bb"}}, &(0x7f0000000380)={0x0, 0x3, 0x7, @string={0x7, 0x3, "0f581f8811"}}, &(0x7f00000003c0)={0x0, 0xf, 0x1d, {0x5, 0xf, 0x1d, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x0, 0x8, 0x5}, @ss_cap={0xffffffffffffffb2, 0x10, 0x3, 0x0, 0xb, 0x1, 0x80, 0x7}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x0, 0x4, 0x661}]}}, &(0x7f0000000400)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x2, 0x6, 0x0, "6c806341", "f5c97539"}}, &(0x7f0000000440)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x81, 0x2, 0x8, 0x5, 0x1, 0x3, 0x58d}}}, &(0x7f0000000900)={0x84, &(0x7f00000004c0)={0x40, 0xb, 0x75, "68eaa53778d1b1de64bede9d5093b20830a735fad5d56137df4b3cb59002fb8477b95f173fee925db365a990589e864624509eccc5321ae53a5b74b704ebb276425c08b74ad2a36ef748ff4165c47dcb08612b3eb2daa0dcb8bc94444d290fd907424beb744bc75f2a405552306d50dfb7ad8d310b"}, &(0x7f0000000540)={0x0, 0xa, 0x1}, &(0x7f0000000580)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0xe0, 0x1}}, &(0x7f0000000640)={0x40, 0x7, 0x2, 0x100}, &(0x7f0000000680)={0x40, 0x9, 0x1, 0x76}, &(0x7f00000006c0)={0x40, 0xb, 0x2, "f1d6"}, &(0x7f0000000700)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000740)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000780)={0x40, 0x17, 0x6, @multicast}, &(0x7f00000007c0)={0x40, 0x19, 0x2, '}e'}, &(0x7f0000000800)={0x40, 0x1a, 0x2, 0x4}, &(0x7f0000000840)={0x40, 0x1c, 0x1, 0x9}, &(0x7f0000000880)={0x40, 0x1e, 0x1, 0x8}, &(0x7f00000008c0)={0x40, 0x21, 0x1, 0x3}}) [ 4237.016805][T16597] usb 1-1: new full-speed USB device number 103 using dummy_hcd [ 4237.389339][T16597] usb 1-1: not running at top speed; connect to a high speed hub [ 4237.568671][T16597] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 4237.570095][T16597] usb 1-1: config 1 interface 0 altsetting 3 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 4237.571328][T16597] usb 1-1: config 1 interface 0 has no altsetting 0 [ 4237.595634][T14786] usb 2-1: USB disconnect, device number 17 01:10:37 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0x8, 0xc0000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f00000000c0), 0x400, 0x40) [ 4237.822635][T16597] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 4237.835070][T16597] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 4237.836310][T16597] usb 1-1: Product: syz [ 4237.837189][T16597] usb 1-1: Manufacturer: syz [ 4237.838028][T16597] usb 1-1: SerialNumber: syz [ 4238.040463][T17071] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 4238.587456][T16597] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 4238.784848][T16597] usb 1-1: USB disconnect, device number 103 01:10:39 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:10:40 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4241.296075][ T8773] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 4241.841056][ T8773] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4241.852142][ T8773] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4241.869865][ T8773] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4241.971049][ T8773] usb 2-1: config 0 descriptor?? [ 4242.415512][T17099] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4242.431187][T17099] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4242.485100][T15337] usb 1-1: new high-speed USB device number 104 using dummy_hcd [ 4242.840623][ T8773] keytouch 0003:0926:3333.00B2: fixing up Keytouch IEC report descriptor [ 4242.886097][T15337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4242.888726][T15337] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4242.890517][T15337] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4242.990120][ T8773] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00B2/input/input181 [ 4243.011246][T15337] usb 1-1: config 0 descriptor?? [ 4243.171227][ T8773] keytouch 0003:0926:3333.00B2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 4243.558861][T17106] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4243.571523][T17106] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4243.912843][T15337] keytouch 0003:0926:3333.00B3: fixing up Keytouch IEC report descriptor [ 4243.984426][T15337] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00B3/input/input182 [ 4244.142960][T15337] keytouch 0003:0926:3333.00B3: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4245.046034][ C1] Mem-Info: [ 4245.047544][ C1] active_anon:15936 inactive_anon:0 isolated_anon:0 [ 4245.047544][ C1] active_file:0 inactive_file:40655 isolated_file:0 [ 4245.047544][ C1] unevictable:768 dirty:0 writeback:0 [ 4245.047544][ C1] slab_reclaimable:2948 slab_unreclaimable:29145 [ 4245.047544][ C1] mapped:9631 shmem:1004 pagetables:439 [ 4245.047544][ C1] sec_pagetables:0 bounce:0 [ 4245.047544][ C1] kernel_misc_reclaimable:0 [ 4245.047544][ C1] free:251583 free_pcp:401 free_cma:3968 [ 4245.052093][ C1] Node 0 active_anon:63744kB inactive_anon:0kB active_file:0kB inactive_file:162620kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:0kB writeback:0kB shmem:4016kB writeback_tmp:0kB kernel_stack:2976kB pagetables:1756kB sec_pagetables:0kB all_unreclaimable? no [ 4245.055265][ C1] Node 0 DMA32 free:1006332kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:63744kB inactive_anon:0kB active_file:0kB inactive_file:162620kB unevictable:3072kB writepending:0kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:1604kB local_pcp:1056kB free_cma:15872kB [ 4245.062503][ C1] lowmem_reserve[]: 0 0 0 [ 4245.064642][ C1] Node 0 DMA32: 537*4kB (UE) 487*8kB (UME) 656*16kB (UME) 443*32kB (UME) 388*64kB (UME) 160*128kB (UME) 80*256kB (UME) 41*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1006332kB [ 4245.073504][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4245.074967][ C1] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4245.077410][ C1] 41659 total pagecache pages [ 4245.078424][ C1] 0 pages in swap cache [ 4245.079321][ C1] Free swap = 124996kB [ 4245.080192][ C1] Total swap = 124996kB [ 4245.081074][ C1] 524288 pages RAM [ 4245.081911][ C1] 0 pages HighMem/MovableOnly [ 4245.082843][ C1] 134714 pages reserved [ 4245.083712][ C1] 4096 pages cma reserved [ 4245.665501][ C0] Mem-Info: [ 4245.666840][ C0] active_anon:15936 inactive_anon:0 isolated_anon:0 [ 4245.666840][ C0] active_file:0 inactive_file:40655 isolated_file:0 [ 4245.666840][ C0] unevictable:768 dirty:0 writeback:0 [ 4245.666840][ C0] slab_reclaimable:2924 slab_unreclaimable:29137 [ 4245.666840][ C0] mapped:9631 shmem:1005 pagetables:439 [ 4245.666840][ C0] sec_pagetables:0 bounce:0 [ 4245.666840][ C0] kernel_misc_reclaimable:0 [ 4245.666840][ C0] free:251583 free_pcp:432 free_cma:3968 [ 4245.673840][ C0] Node 0 active_anon:63744kB inactive_anon:0kB active_file:0kB inactive_file:162620kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:0kB writeback:0kB shmem:4020kB writeback_tmp:0kB kernel_stack:2976kB pagetables:1756kB sec_pagetables:0kB all_unreclaimable? no [ 4245.678706][ C0] Node 0 DMA32 free:1006332kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:63744kB inactive_anon:0kB active_file:0kB inactive_file:162620kB unevictable:3072kB writepending:0kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:1728kB local_pcp:548kB free_cma:15872kB [ 4245.686420][ C0] lowmem_reserve[]: 0 0 0 [ 4245.688563][ C0] Node 0 DMA32: 537*4kB (UE) 487*8kB (UME) 656*16kB (UME) 443*32kB (UME) 388*64kB (UME) 160*128kB (UME) 80*256kB (UME) 41*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1006332kB [ 4245.697331][ C0] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4245.698799][ C0] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4245.700132][ C0] 41660 total pagecache pages [ 4245.700996][ C0] 0 pages in swap cache [ 4245.702218][ C0] Free swap = 124996kB [ 4245.703048][ C0] Total swap = 124996kB [ 4245.703882][ C0] 524288 pages RAM [ 4245.704776][ C0] 0 pages HighMem/MovableOnly [ 4245.705729][ C0] 134714 pages reserved [ 4245.706759][ C0] 4096 pages cma reserved [ 4255.467324][T16597] usb 1-1: USB disconnect, device number 104 [ 4255.552760][T14786] usb 2-1: USB disconnect, device number 18 01:10:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:10:56 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4257.564753][T14786] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 4257.895673][ T3011] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 4258.076569][T14786] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4258.079160][T14786] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 4258.081099][T14786] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4258.082650][T14786] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4258.182253][T14786] usb 1-1: config 0 descriptor?? [ 4258.292248][ T3011] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 4258.297944][ T3011] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4258.299672][ T3011] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4258.352111][ T3011] usb 2-1: config 0 descriptor?? [ 4258.470364][ T3011] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 4258.676789][T17157] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4258.692078][T17157] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4258.906777][T17158] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4258.929272][T17158] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4259.080838][T14786] keytouch 0003:0926:3333.00B4: fixing up Keytouch IEC report descriptor [ 4259.155260][T14786] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00B4/input/input183 [ 4259.339973][T14786] keytouch 0003:0926:3333.00B4: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4260.607788][T14786] usb 1-1: reset high-speed USB device number 105 using dummy_hcd [ 4261.801240][ T8773] usb 1-1: USB disconnect, device number 105 01:11:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4263.856750][T15337] usb 1-1: new high-speed USB device number 106 using dummy_hcd [ 4264.299011][T15337] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 4264.318577][T15337] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 4264.321565][T15337] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4264.325974][T15337] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4264.409526][T15337] usb 1-1: config 0 descriptor?? [ 4264.528188][T15337] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 4264.812391][T17196] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4264.838115][T17196] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4272.781371][ T31] usb 2-1: USB disconnect, device number 19 01:11:12 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4274.105961][ T3011] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 4274.628196][ T3011] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 4274.630489][ T3011] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 4274.639401][ T3011] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4274.641437][ T3011] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4274.741386][ T3011] usb 2-1: config 0 descriptor?? [ 4275.277916][T17216] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4275.300417][T17216] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4279.025972][T14786] usb 1-1: USB disconnect, device number 106 01:11:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x20400) syz_usb_disconnect(r0) r1 = syz_usb_connect$uac1(0x3, 0xad, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9b, 0x3, 0x1, 0x80, 0x50, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5, 0x8}, [@output_terminal={0x9, 0x24, 0x3, 0x2, 0x100, 0x6, 0x2, 0x3}, @extension_unit={0xb, 0x24, 0x8, 0x1, 0xd681, 0xb7, "6af35fb4"}, @mixer_unit={0x8, 0x24, 0x4, 0x4, 0x3, "dd4ef4"}, @selector_unit={0x7, 0x24, 0x5, 0x2, 0x3, "ec72"}, @selector_unit={0x6, 0x24, 0x5, 0x3, 0x9, "99"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x1, 0x4, 0x26, 0xff, "4e93f1", "e2"}]}, {{0x9, 0x5, 0x1, 0x9, 0x58, 0x7f, 0x1, 0x1, {0x7, 0x25, 0x1, 0x2, 0x0, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x62, 0x8, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x4, 0x3, 0x78, {0x7, 0x25, 0x1, 0x0, 0x7, 0x8}}}}}}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x310, 0x4, 0x2, 0x94, 0x8, 0x1f}, 0xf, &(0x7f0000000040)={0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0x4, 0x8, 0x1}]}, 0x8, [{0x55, &(0x7f0000000180)=@string={0x55, 0x3, "96170daf7e4f5ed41f87acf959011a8c4340b802a83cef2c0ca395ef3e7b2d90434023f4e76944bf6d424e5d95356b8f825468cf8699453838c4f664b7cd5eff3d262c8b87a5d837e804d1a3950144ddfdeaaa"}}, {0x2d, &(0x7f0000000200)=@string={0x2d, 0x3, "2960b0cf23e3bef2c7058168b23645392ba42bc409c7a7587f4691326c4c914878129be53c0c9cee51c32c"}}, {0x18, &(0x7f0000000240)=@string={0x18, 0x3, "d1fd2059269c737be1d999fd6c9640fc4018b067d8a1"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x414}}, {0x1e, &(0x7f00000002c0)=@string={0x1e, 0x3, "c2b2acc91544d3319c9373aac0b0e809a2f42fbc2149bd4861668f17"}}, {0x99, &(0x7f0000000300)=@string={0x99, 0x3, "03db3ea9418827eac8f3c8cc70cd3d17a16c829cc3232fd81ba951bd4a4c92929c57cfe4ed20b2464b416efaf91e906b07d47130f16c021f8e5c8ff71b9a8f92f09d25f8039d168301ea65523a123aff8ee12a874450d2082c6a05097e7de0806863dbead273c80e8922cc126a31bb70e6008908d277644a501574ca3e7107fea22b24aaceffd6fb00dfa4df8b2d42009764e21f979992"}}, {0x12, &(0x7f00000003c0)=@string={0x12, 0x3, "f041c17e00e39edc55a455ac684da62f"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x42d}}]}) syz_usb_control_io(r1, &(0x7f0000000600)={0x2c, &(0x7f00000004c0)={0x40, 0xb, 0x31, {0x31, 0xe, "a0f16d05b82d5b80ef551b713b31790baba86a3c6a6939b08b3c2e5a658c67445813c6cc9a097c577357fa86f992e3"}}, &(0x7f0000000500)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x439}}, &(0x7f0000000540)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000580)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x3, 0x3f, 0x8, "03948247", "083817b0"}}, &(0x7f00000005c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x60, 0x7, 0x1, 0x6, 0x6, 0x3}}}, &(0x7f0000000ac0)={0x84, &(0x7f0000000640)={0x40, 0x15, 0xae, "051a4d719bf8155fadb41bcdcf9cb1a7f23a7e06c108da5f4b05f986127515b66cccce22f057bb8f85da72be1b9e90c6a6ab608dbd7f76b1d978368973e1f9547a9f9f804b5d4b04ec00b10bfb21ff592f6c120e8e222eea026288445e3c20b126d68c4f31542c31ed8ba4798e1ad0d1e5f0a9719b163525edcc75e6945058ee153c721f8eb129b42cff04ead857becb05f554880b77fbf3a823364aae40a9af196853e403c0d83683c63c37673c"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f00000007c0)={0x20, 0x0, 0x8, {0x0, 0x80, [0x0]}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0xfff7}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000880)={0x40, 0xb, 0x2, 'Fy'}, &(0x7f00000008c0)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000900)={0x40, 0x13, 0x6}, &(0x7f0000000940)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000980)={0x40, 0x19, 0x2, "ebc7"}, &(0x7f00000009c0)={0x40, 0x1a, 0x2, 0x200}, &(0x7f0000000a00)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000a40)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000a80)={0x40, 0x21, 0x1, 0x81}}) [ 4281.085783][ T3011] usb 1-1: new high-speed USB device number 107 using dummy_hcd [ 4281.365329][ T3011] usb 1-1: Using ep0 maxpacket: 32 [ 4281.686173][ T3011] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 4281.688282][ T3011] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 4281.690859][ T3011] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 4282.049048][ T3011] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 4282.052413][ T3011] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 4282.064356][ T3011] usb 1-1: Product: ﷑夠鰦筳ﶙ陬ﱀᡀ枰ꇘ [ 4282.066333][ T3011] usb 1-1: Manufacturer: 怩쾰ׇ梁㚲㥅ꐫ쐫윉墧䙿㊑䱬䢑ቸ఼썑 [ 4282.068265][ T3011] usb 1-1: SerialNumber: Д [ 4282.968925][ T3011] usb 1-1: 0:2 : does not exist [ 4283.325998][ T3011] usb 1-1: USB disconnect, device number 107 01:11:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4287.854920][T14786] usb 1-1: new high-speed USB device number 108 using dummy_hcd [ 4288.267436][T14786] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4288.269733][T14786] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 4288.271121][T14786] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 4288.272760][T14786] usb 1-1: New USB device found, idVendor=056a, idProduct=0094, bcdDevice= 0.40 [ 4288.284756][T14786] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4288.365569][T14786] usb 1-1: config 0 descriptor?? [ 4289.195492][T16998] usb 2-1: USB disconnect, device number 20 01:11:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4289.479847][T14786] wacom 0003:056A:0094.00B5: item fetching failed at offset 0/1 [ 4289.512531][T14786] wacom 0003:056A:0094.00B5: parse failed [ 4289.535907][T14786] wacom: probe of 0003:056A:0094.00B5 failed with error -22 [ 4289.629199][T14786] usb 1-1: USB disconnect, device number 108 [ 4291.085282][T16597] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 4291.559306][T16597] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4291.561645][T16597] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 4291.570868][T16597] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 4291.588387][T16597] usb 2-1: New USB device found, idVendor=056a, idProduct=0094, bcdDevice= 0.40 [ 4291.590448][T16597] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4291.699199][T16597] usb 2-1: config 0 descriptor?? 01:11:31 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4292.764667][T16597] wacom 0003:056A:0094.00B6: item fetching failed at offset 0/1 [ 4292.789610][T16597] wacom 0003:056A:0094.00B6: parse failed [ 4292.792674][T16597] wacom: probe of 0003:056A:0094.00B6 failed with error -22 [ 4292.929853][T16597] usb 2-1: USB disconnect, device number 21 [ 4293.666052][ T31] usb 1-1: new high-speed USB device number 109 using dummy_hcd [ 4294.148134][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4294.150508][ T31] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4294.152175][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4294.262049][ T31] usb 1-1: config 0 descriptor?? [ 4294.791722][T17297] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4294.847274][T17297] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:11:34 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4295.459574][ T31] keytouch 0003:0926:3333.00B7: fixing up Keytouch IEC report descriptor [ 4295.641838][ T31] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00B7/input/input184 [ 4295.777846][ T31] keytouch 0003:0926:3333.00B7: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4297.125417][ T3011] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 4297.580418][ T3011] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4297.582724][ T3011] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4297.590483][ T3011] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4297.671444][ T3011] usb 2-1: config 0 descriptor?? [ 4297.676702][ C1] Mem-Info: [ 4297.677859][ C1] active_anon:15929 inactive_anon:0 isolated_anon:0 [ 4297.677859][ C1] active_file:0 inactive_file:40673 isolated_file:0 [ 4297.677859][ C1] unevictable:768 dirty:12 writeback:0 [ 4297.677859][ C1] slab_reclaimable:2917 slab_unreclaimable:28868 [ 4297.677859][ C1] mapped:9631 shmem:1008 pagetables:439 [ 4297.677859][ C1] sec_pagetables:0 bounce:0 [ 4297.677859][ C1] kernel_misc_reclaimable:0 [ 4297.677859][ C1] free:251914 free_pcp:249 free_cma:3968 [ 4297.681809][ C1] Node 0 active_anon:63716kB inactive_anon:0kB active_file:0kB inactive_file:162692kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:48kB writeback:0kB shmem:4032kB writeback_tmp:0kB kernel_stack:2960kB pagetables:1756kB sec_pagetables:0kB all_unreclaimable? no [ 4297.685522][ C1] Node 0 DMA32 free:1007656kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:63716kB inactive_anon:0kB active_file:0kB inactive_file:162692kB unevictable:3072kB writepending:48kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:964kB local_pcp:900kB free_cma:15872kB [ 4297.689278][ C1] lowmem_reserve[]: 0 0 0 [ 4297.691130][ C1] Node 0 DMA32: 588*4kB (UME) 473*8kB (UME) 671*16kB (UME) 474*32kB (UME) 352*64kB (UME) 168*128kB (UME) 83*256kB (UM) 42*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1007656kB [ 4297.698761][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4297.700184][ C1] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4297.701492][ C1] 41684 total pagecache pages [ 4297.702411][ C1] 0 pages in swap cache [ 4297.703450][ C1] Free swap = 124996kB [ 4297.704383][ C1] Total swap = 124996kB [ 4297.705301][ C1] 524288 pages RAM [ 4297.706175][ C1] 0 pages HighMem/MovableOnly [ 4297.707157][ C1] 134714 pages reserved [ 4297.708065][ C1] 4096 pages cma reserved [ 4298.215923][T17313] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4298.242287][T17313] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4298.687401][ T3011] keytouch 0003:0926:3333.00B8: fixing up Keytouch IEC report descriptor [ 4298.830186][ T3011] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.00B8/input/input185 [ 4299.002430][ T3011] keytouch 0003:0926:3333.00B8: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 4300.025782][ C0] Mem-Info: [ 4300.027083][ C0] active_anon:15941 inactive_anon:0 isolated_anon:0 [ 4300.027083][ C0] active_file:0 inactive_file:40676 isolated_file:0 [ 4300.027083][ C0] unevictable:768 dirty:12 writeback:0 [ 4300.027083][ C0] slab_reclaimable:2917 slab_unreclaimable:28987 [ 4300.027083][ C0] mapped:9631 shmem:1009 pagetables:439 [ 4300.027083][ C0] sec_pagetables:0 bounce:0 [ 4300.027083][ C0] kernel_misc_reclaimable:0 [ 4300.027083][ C0] free:251728 free_pcp:307 free_cma:3968 [ 4300.032726][ C0] Node 0 active_anon:63764kB inactive_anon:0kB active_file:0kB inactive_file:162704kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:48kB writeback:0kB shmem:4036kB writeback_tmp:0kB kernel_stack:2960kB pagetables:1756kB sec_pagetables:0kB all_unreclaimable? no [ 4300.036018][ C0] Node 0 DMA32 free:1006912kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:63764kB inactive_anon:0kB active_file:0kB inactive_file:162704kB unevictable:3072kB writepending:48kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:1228kB local_pcp:200kB free_cma:15872kB [ 4300.041458][ C0] lowmem_reserve[]: 0 0 0 [ 4300.048064][ C0] Node 0 DMA32: 542*4kB (UME) 473*8kB (UME) 668*16kB (UME) 432*32kB (ME) 359*64kB (UME) 169*128kB (UME) 84*256kB (UM) 42*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1006912kB [ 4300.054541][ C0] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4300.055616][ C0] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4300.056535][ C0] 41685 total pagecache pages [ 4300.057282][ C0] 0 pages in swap cache [ 4300.057884][ C0] Free swap = 124996kB [ 4300.058788][ C0] Total swap = 124996kB [ 4300.059799][ C0] 524288 pages RAM [ 4300.060535][ C0] 0 pages HighMem/MovableOnly [ 4300.061283][ C0] 134714 pages reserved [ 4300.061920][ C0] 4096 pages cma reserved [ 4308.015872][T16597] usb 1-1: USB disconnect, device number 109 01:11:48 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x20280, 0x0) openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000000000086b1d09ce1ce24a9ced600902"], 0x0) syz_usb_disconnect(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) syz_usb_disconnect(r0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_usb_disconnect(r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x88000, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r1) [ 4309.934124][T10964] usb 2-1: USB disconnect, device number 22 01:11:49 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x20280, 0x0) openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000000000086b1d09ce1ce24a9ced600902"], 0x0) syz_usb_disconnect(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) syz_usb_disconnect(r0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) syz_usb_disconnect(r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x88000, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_usb_disconnect(r1) [ 4310.240540][T14786] usb 1-1: new high-speed USB device number 110 using dummy_hcd [ 4310.516561][T14786] usb 1-1: Using ep0 maxpacket: 8 [ 4310.561575][T14786] usb 1-1: too many configurations: 96, using maximum allowed: 8 [ 4310.679388][T14786] usb 1-1: config 0 has no interfaces? [ 4310.808593][T14786] usb 1-1: config 0 has no interfaces? [ 4310.896097][T14786] usb 1-1: config 0 has no interfaces? [ 4311.020639][T14786] usb 1-1: config 0 has no interfaces? [ 4311.117559][T14786] usb 1-1: config 0 has no interfaces? [ 4311.199513][T14786] usb 1-1: config 0 has no interfaces? [ 4311.314800][T10964] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 4311.386228][T14786] usb 1-1: config 0 has no interfaces? [ 4311.474643][T14786] usb 1-1: config 0 has no interfaces? [ 4311.576034][T10964] usb 2-1: Using ep0 maxpacket: 8 [ 4311.620925][T10964] usb 2-1: too many configurations: 96, using maximum allowed: 8 [ 4311.687856][T14786] usb 1-1: New USB device found, idVendor=1d6b, idProduct=ce09, bcdDevice=e2.1c [ 4311.689955][T14786] usb 1-1: New USB device strings: Mfr=74, Product=156, SerialNumber=237 [ 4311.691601][T14786] usb 1-1: Product: syz [ 4311.692715][T14786] usb 1-1: Manufacturer: syz [ 4311.705979][T10964] usb 2-1: config 0 has no interfaces? [ 4311.710457][T14786] usb 1-1: SerialNumber: syz [ 4311.794039][T14786] usb 1-1: config 0 descriptor?? [ 4311.835903][T10964] usb 2-1: config 0 has no interfaces? [ 4311.992452][T10964] usb 2-1: config 0 has no interfaces? [ 4312.078404][T10964] usb 2-1: config 0 has no interfaces? [ 4312.166348][T10964] usb 2-1: config 0 has no interfaces? [ 4312.265210][T10964] usb 2-1: config 0 has no interfaces? [ 4312.345903][T10964] usb 2-1: config 0 has no interfaces? [ 4312.351755][ T31] usb 1-1: USB disconnect, device number 110 [ 4312.446230][T10964] usb 2-1: config 0 has no interfaces? [ 4312.610362][T10964] usb 2-1: New USB device found, idVendor=1d6b, idProduct=ce09, bcdDevice=e2.1c [ 4312.612000][T10964] usb 2-1: New USB device strings: Mfr=74, Product=156, SerialNumber=237 [ 4312.619128][T10964] usb 2-1: Product: syz [ 4312.620570][T10964] usb 2-1: Manufacturer: syz [ 4312.621675][T10964] usb 2-1: SerialNumber: syz [ 4312.710418][T10964] usb 2-1: config 0 descriptor?? [ 4313.169462][T10964] usb 2-1: USB disconnect, device number 23 01:11:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x40, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x81d}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000970d6e10720c0d000a83010203010902120001000000000904"], 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000ec0)={0x84, &(0x7f0000000a80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, &(0x7f0000000ac0)={0x84, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r2, 0x0, &(0x7f0000000300)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r2, &(0x7f0000000380)={0x14, &(0x7f0000000240)={0x40, 0x30, 0x5a, {0x5a, 0x5, "567d400b926dbd090319667907c2944370acd2e5b15aabb476c7a82f2cc9f45b6e24d07db45dac9cac125cd45f1d9d3615e1c4eec26ca9e2e11323aeb44f38539c05e1ffb6128026ada86f6f723c382de98121b049520401"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x418}}}, &(0x7f0000000640)={0x44, &(0x7f00000003c0)={0x40, 0x12, 0x81, "78b6b7b254fd43a09b10524ec9ae0128bc8e017f3334741cefda122a82b54981fece2a8c1d390f64045a85870b28a3fc8d0dda1bb332221e4894a75b5150146c700a5934241ec41d227667b7ea6aaccfcdb0f3e58dbce8674e7ef3cac301fafb9fe5c99558c74b2ca804b89093023b82acf243da1a78456e2ccfaa7a765db25f53"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000000500)={0x20, 0x81, 0x2, 'gD'}, &(0x7f0000000540)={0x20, 0x82, 0x2, "fa4c"}, &(0x7f0000000580)={0x20, 0x83, 0x2, "bf5b"}, &(0x7f00000005c0)={0x20, 0x84, 0x1, "b1"}, &(0x7f0000000600)={0x20, 0x85, 0x3, "f3a40a"}}) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:11:56 executing program 1: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000040)=ANY=[@ANYBLOB="05010900b24b6a10e6040300770100000001090224000b010000000904000302ccd4280009050b02000000040009058a02"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000300)={0x0, 0x0, 0x80, "1750d19e1c220e7f3cdd2dd4b8a41698af7388475b65bc44f12ce3da38ae76a76c9e96132d5fb6964ea352927e89a667fc702eed2eddd36bcbc5cc41f3c1e5ffb7bb034afe33b0757b1b00ac010a8aa10eb1870d486dc45ef7440699e4ebc845de1abd7e6f569b5a0add97821242ce9cd86f6c5530722aa3d6a89ce06f51e44f"}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x40, 0x7, 0x2}, 0x0, &(0x7f0000000580)={0x40, 0xb, 0x2, "70b4"}, &(0x7f00000005c0)={0x40, 0xf, 0x2}, &(0x7f0000000600)={0x40, 0x13, 0x6, @random="5284f0772fa2"}, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x40, 0x1c, 0x1}, &(0x7f0000000740)={0x40, 0x1e, 0x1}, &(0x7f0000000780)={0x40, 0x21, 0x1, 0x80}}) syz_usb_connect(0x3, 0x70f, &(0x7f0000000b40)={{0x12, 0x1, 0x300, 0x4e, 0xb7, 0xbb, 0x48, 0xaf0, 0xd257, 0x23a3, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6fd, 0x3, 0x1, 0xab, 0x70, 0xff, [{{0x9, 0x4, 0xa6, 0x40, 0x10, 0xb1, 0xce, 0xd6, 0xff, [], [{{0x9, 0x5, 0xc, 0x8, 0xd65d8418a02d2562, 0x6, 0x6, 0x3d, [@generic={0x40, 0x30, "dff50612249d4cc0af173e53d418a2bb5820b79b05645d8aa8ffa3bfe2385d8b981bdfe9811cc6593cbe0458178128d46db67b928f55d2da0ed94314cdf7"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x400, 0x0, 0x35, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xf9, 0x7fff}]}}, {{0x9, 0x5, 0xf, 0x10, 0x200, 0x1f, 0x4e, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x9, 0x1f}]}}, {{0x9, 0x5, 0x8, 0x0, 0x200, 0x7, 0x8, 0x20, [@generic={0xc8, 0x1, "ad5a0c963d31d1a0035b344f4b34052de259f42ec1dd52e6dc6aebca1118f9f2ec11301e93bdb44b685b0ebb9da7c956b7e2f36600b16e9b1e8b10cd2271627ce225ed4519af829597730508094a0f7b986d7f12901fcb5536980e510f3d966204c90571a4639c69a0b3f7d65f9769f2a4cbce8e74b188e5896f5f8bfef019ba4c1f8fcc45a45e7196e31084c07e46f4eab9d58cddb099bc40d04031f9e77d484c9ec9dcbbd713c2dc45a379054467640e0884d4034b0ad7472416899a1d5b56e898239d09e9"}]}}, {{0x9, 0x5, 0x2, 0x8, 0x787, 0x6, 0x7, 0x72}}, {{0x9, 0x5, 0x3, 0x10, 0x8, 0xd8, 0x1, 0x1}}, {{0x9, 0x5, 0xd, 0x10, 0x8, 0x1, 0x8, 0x9, [@generic={0xa3, 0x24, "c1b43afe021b7e14c2e821d5aa555b5eef4fdd71ed9c7a1a9c144db0fc409380c9f1540fb6ed1ff3723ee4e3a20d45915cb009b0b793bdc3e32bac996af388a320d02baed19ad1e0b212fe4894a0aeb35f1793d4136cd72ad2a901e9199686d066f9dcd28d0599be0ef976f2f8fed598487b1051b6021a5c6c10aaedd0b588b846fcf2cb44f7bfcedd5f57ba82ece82d534ad848a80937c48dbeefd4f2fba8e4b6"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x0, 0x7}]}}, {{0x9, 0x5, 0x80, 0x0, 0x20, 0x3, 0x1, 0x28, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x3f}]}}, {{0x9, 0x5, 0xf, 0x0, 0x18, 0x7c, 0x0, 0x0, [@generic={0xc7, 0x30, "27e4a58bccf933b84b6eb4510b3190dfb4ce1e3669aa1be1d0c425c14e8ed856aa56a2f5c2e7b15081977615f578af264bea26e390c501d29220ad1dd4a56dd024c19376fa00b2f0da543f995d1f9e901b757575400c1729ded94fac8b0650e4d5dedd151bbb74bebf097a4aa1c78ce850b0ef9696128534806645e02ae277e71e6c05256737d67c69ec2f86b7037f6863fdebf76ebfe97c1e2671be2ac90b53ae1917851a5bc1c4b95d9429aa07f13d64d0344368f06588ffcd54711cc071f777f71eef20"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x0, 0x8, 0x2a, [@generic={0xea, 0x7, "a79d1474c7e7fa66e17e4d6deba8c33c7048708b3d00a87911818c945bcb45d53bcdb9f5a0bdeeaa978f9c92545b02b9341fea7a596948322fc2ce70539bb79cb1129b7b859cff68bb55b3203dc7bfe7a996a4f60a70da86e829fe0edac3bab3f558722f035d1f02338013751b4e0427053bdaf09f678170842b6260ff8a68c2bdf1bad098ac95df8f94a8d87f58ea6ca3e53e2a6bacb87b5ec13167f337467eafd981d895d6feb14118923e62a8266bd6491c3ed4e5623fcf78fd077df775941969bdff6253cebe6bcd8834b82ed5634b65df33bf383a569c783a28bf43e85687d75d05edc44250"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x80, 0xadc}]}}, {{0x9, 0x5, 0x5, 0xc, 0x3ff, 0x0, 0x6, 0x8}}, {{0x9, 0x5, 0xe, 0x0, 0x20, 0x2, 0xf5, 0x5, [@generic={0x9, 0x2f, "610d60927e2c4d"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x200, 0x5, 0x7, 0x18, [@generic={0x30, 0x23, "8fdda32a41c58d007a462e67bcb978116d6acf5335a0a7edd67e41d04e8d830b809226420238d5517c592900ef61"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x3}]}}, {{0x9, 0x5, 0xc, 0x2, 0x8, 0x3, 0xff, 0x33, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x5, 0x2}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x87, 0xc0, 0x7}}, {{0x9, 0x5, 0x9, 0x1, 0x3f7, 0xb7, 0x2, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x40}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4c, 0xff68}]}}]}}, {{0x9, 0x4, 0x7b, 0x1, 0x4, 0x53, 0x7e, 0x1c, 0x9, [], [{{0x9, 0x5, 0x8, 0x10, 0x10, 0x6, 0x0, 0x5, [@generic={0xcd, 0x8, "f86c00a01f87052e26abbe8d8872ba21e8e799f7268e675d2b3d7f085dfd61f6f43a4d4c0eb4824cc7bccb123ab13492336403a1de2407215060df021770859f991f8db6fc7408ba7917c23f7c5f0855dee4da35ec189818d38b46eb1f9a7ef7a3be5907b9894eabebbd735f08e56077fc0b42afb44e404d528070fe9f535284f2b246e0afe0c99b876ca772ea1c73ada00e6ea40c45d140c44f9e64ad57fdb944770250ba54c86507ad0fac967c0844a902d6397dd32e6668bb80d87548be53228cdb1778f30f095bdeb1"}]}}, {{0x9, 0x5, 0x2, 0x10, 0x450, 0xff, 0x80, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x40}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0xff, 0x3ff}]}}, {{0x9, 0x5, 0x3, 0x0, 0x410, 0x63, 0x0, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x47, 0x20}]}}, {{0x9, 0x5, 0xa, 0x0, 0x8, 0x0, 0x1f, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x1000}]}}]}}, {{0x9, 0x4, 0xcd, 0x8, 0x7, 0xbf, 0x8e, 0xd5, 0x9, [@hid_hid={0x9, 0x21, 0x3, 0x0, 0x1, {0x22, 0xa97}}], [{{0x9, 0x5, 0x2, 0xc, 0x3ff, 0x9b, 0xcf, 0x77, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x4}]}}, {{0x9, 0x5, 0x6, 0x10, 0x7b7, 0x4f, 0x2, 0x5}}, {{0x9, 0x5, 0xb, 0x2, 0x40, 0x80, 0x1, 0x8}}, {{0x9, 0x5, 0xa, 0x8, 0x3ff, 0x1, 0x3f, 0x81}}, {{0x9, 0x5, 0x8c, 0x1b, 0x8, 0x9, 0xd6, 0x5c, [@generic={0x1c, 0xe, "addf47017903ee9b1e916c90882c4cf109541ecee36ef05f5977"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1f, 0x401}]}}, {{0x9, 0x5, 0xd, 0x1, 0x8, 0x5, 0x9, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0xdba}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x2}]}}, {{0x9, 0x5, 0xe, 0x2, 0x40, 0x6, 0x80, 0x1, [@generic={0xe8, 0x22, "99cdf0470c6bc8567605691824e4a9b8cf72da32f3b0491d9fd04d0ff23dda435a0c88f94c38204b770176588c0507b7b8063d6f0b6b95f02a1c5e0602b28e2f6f52b44072299c725497d9fed945eb58937d2814cf34477d6bc80f38d72bba709d8318e7f45b20df701f32b3c154eab584860fda1ea141492e35df8e11379079e95d985605e2a35e4245727da67ffaa334ef06a42e93150b822d3533b983ddba3ee755a54bae3f72b4ee579bff116f607dab77ba2777aea753afc369d6bf5115db4024f86fb2a6b0db7083b0c9eb624b2a676a1a6f11c6c3d5a98fec6e7d6a0417489bdb42f9"}]}}]}}]}}]}}, &(0x7f0000001480)={0xa, &(0x7f0000001280)={0xa, 0x6, 0x201, 0x1, 0x7f, 0xa9, 0xff, 0x3e}, 0xf, &(0x7f00000012c0)={0x5, 0xf, 0xf, 0x2, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0x3, 0xe, 0xfffd}]}, 0x3, [{0xe3, &(0x7f0000001300)=@string={0xe3, 0x3, "7f27a8ab638ddc25f07e6e0c9cd2edcbe6d52b2e15b1902612f1eff14d2ff450d0190e9fd5d7e05c44456e1db77b6cbaf3446904a69888cddbd338ec6883397ac552066ffc2030e7559d5aa6af148108914e20310b359ee23cbb99b02d7b2aa58b87fb6164c235b4ba72486da29cd91ff707b152d3c02e070769258d3c981ad557f6a9ccb2b205f450bda6636d71e97806c47fbedf730f2263a064bbd927a7734eb49395d03860d90c9e708722f746af5ed34b7434190b2ee0d0e78f418cee88f9c8b0c7c077f37408e3a1afae59be7bebcbef0f49cbed61dd03cc5e0e373f853d"}}, {0x4, &(0x7f0000001400)=@lang_id={0x4, 0x3, 0x43f}}, {0x4, &(0x7f0000001440)=@lang_id={0x4, 0x3, 0x41e}}]}) syz_usb_connect$uac1(0x3, 0xcb, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb9, 0x3, 0x1, 0x4, 0x40, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8001, 0x9}, [@mixer_unit={0x8, 0x24, 0x4, 0x6, 0x8, "0cad80"}, @output_terminal={0x9, 0x24, 0x3, 0x1, 0x306, 0x2, 0x2, 0x4a}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x3, 0x4, 0x2, 0x7, "0dbbd2706bee4c"}, @as_header={0x7, 0x24, 0x1, 0x1f, 0x3f, 0x5}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x4, 0x4, 0x2, 0x8, "5accbd", 'N&'}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x1, 0x6, 0xe9, {0x7, 0x25, 0x1, 0x1, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x8f12, 0x6778, 0x7, "aa79c450b0138a01"}, @as_header={0x7, 0x24, 0x1, 0x7, 0x81, 0x1002}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x9, 0x3, 0x64, 0x9, "cbd093", "5153b0"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x92, 0x4, 0x3, {0x7, 0x25, 0x1, 0x81, 0x6, 0x13b3}}}}}}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x4b, 0x7f, 0x1, 0xff, 0x1}, 0x9b, &(0x7f0000000180)={0x5, 0xf, 0x9b, 0x6, [@generic={0x4c, 0x10, 0x4, "0b9c19afb4b1a5b3fc3a21ea6d796161f1f8b0284c953ef1967a5d9ca8f03a568bfb866f793c2c1e97e6cc59350cb1719aa17cde736543711e73a2b618f2e4d2b1818a2c56255125cb"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x9, 0xfe, 0x6}, @generic={0x18, 0x10, 0x2, "5fd654bd825f85372d0ada78905651f37678b24ee3"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0xfe, 0xff, 0x559c}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "e3e3774b869d75b48a848cad770e7832"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xd, 0x0, 0x9, 0x80}]}, 0x9, [{0xbc, &(0x7f0000000240)=@string={0xbc, 0x3, "7859546116301dd1ec194df19224c4969ff2370573648707e69e0366be49ffc44b8ec1a5347e631dad4450391846d69d4b426b9f6976520f837acf56968cf95b72985cfcc65c49325c4572048d7f37a99fc3086e823a868275550015b51cea96fc5e0b2e2802cac19a52ee93a437e8aabe3d5d9cc1149d5de56ae6c17df7cf6bc418b0409a9aa94bd02a9b0969224620a7d0cb4129491328998d0e17457831cc616491f9c88f63eba4786c7a458e67dff4c98d62fd6c460adb7a"}}, {0xf8, &(0x7f00000003c0)=@string={0xf8, 0x3, "c45986c2c03fdd893a8a838c8bf7e376ba385a68dd9ed98b65a76f21e1cc38319012f430725c7acb1ded8a3a1d657da08677fd4795dcb72271e1cc7299b8ce5e6b51cc7bd6228c9f81e723bd3a6c504b466e4342d2e72c684e114739c8c86331d5856bc2ca860b9fd85b9689f7d016bfb70e32a8e18bb162687ea45d31b8f8a8d4cec276a956e2b892e1d17095c04b37fc93de8d73a7eaa596e6618c4661da5c38a332e87a271b438ceb03044553beb40708741d8ef1f4a361916e6486818e4385c36df10e427510d87ecfd85f22dfe9c81cec65467e8c3123a96cd38b44bfad42a6174a076e47e0f9f4f2c31ac9b713d34940d8f73c"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0xc1a}}, {0xb6, &(0x7f0000000640)=@string={0xb6, 0x3, "6a201fb3b323377b2630e626e3f1901730dc53fa770584a9cfe56f6b0633117c6fb15749673ca81b100746769e4f97b6c73ffe0bebecd01d116403ec6c494d810d7aeb97339a89b1376e371db8807ed3f719d08c68fd8dcf13676db17796e79c73b20025b65e78efec86fbc34d5510a8e3fe9e247edfe54027987ea0edddc86c4e8f845d5abf591beb6fadbcced7e9156b208eaaa9b8881c14589e94339a6db055e840a4a4c5bc92af34531e6a2571fc2bdb375c"}}, {0x40, &(0x7f0000000540)=@string={0x40, 0x3, "ee6ac38f53830095ca1a520c541150a5e2a87ccd572b8ec82e0d5a85958493524e266eec1b3a5c6078e92ba2c8be8e691c71610a7b694d06af85cc42f4ca"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x445}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0xc04}}, {0x73, &(0x7f0000000900)=@string={0x73, 0x3, "297cee359647c2fe26c7bde1c751801ce60cf2641db25d5430e11ded95205154d46aefd88e4d54b84c3af380937a6442a91e1e8cefd01bf91b5839c79b4ed874957dde497ad329424b9adce80479a4652ccda62bb94445d859b9d90f69f23718529ff26495ee501ff6db909eff42c41f5f"}}, {0xc9, &(0x7f0000000980)=@string={0xc9, 0x3, "e5239d1470fa9e49fdd2cb61b5e31d8d64406a952461147c303ae85d08668b2c423ae1e7f7b03649396f3fd1930be57ee1dcf498bb28d10d14cdd9e9fd1c829cfbf767eea6bd677f887ec0b3e63ad94e0a91333daba5036ebc90f502136174762cfa513fd7633d3d276565c3e3e6ba2417ce3beeeb9016485ea4eff562d23b67b40c7fee29ade78580b55a533b5c37ebbb56844fe360f49d688db78d0370c3d9cd856c17d6ff56d72affecbe6c1443077a794195279c79c644fac1a7f633983c8ffbd0974261c8"}}]}) syz_usb_control_io(r0, &(0x7f0000001680)={0x2c, &(0x7f00000014c0)={0x20, 0x3, 0x1d, {0x1d, 0xd, "b2844847d77a598dbb4cb6453c4323b0c151894b5e54a93db5215c"}}, &(0x7f0000001500)={0x0, 0x3, 0x87, @string={0x87, 0x3, "3adfe164c92341df3d6d70e95cafc814baa09e52f61703b38d066a45df5c329e8f8593da755c74eecf6bf06e6476fed3be17c4ef0fe6223e1e7be6e5f92fe57a893ad038c1c4fdaf7122f6500b9a3ceef02558f6605497f8f9fe6827e305941518bd8bf035685a395b1e852b885bc4ea956e391b3eb973538dd74909f13b85f209c6978f6b"}}, &(0x7f00000015c0)={0x0, 0xf, 0x2b, {0x5, 0xf, 0x2b, 0x5, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x0, 0x8, 0x8000}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x7, 0x59, 0xa409}, @wireless={0xb, 0x10, 0x1, 0xc, 0xb, 0x4, 0x9, 0x8}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x5, 0x4, 0x42}]}}, &(0x7f0000001600)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x2, 0x6, 0x7f, ',]-3', "b98cca87"}}, &(0x7f0000001640)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x0, 0xf3, 0x0, 0x0, 0x2, 0x4}}}, &(0x7f0000001b00)={0x84, &(0x7f00000016c0)={0x40, 0x17, 0x70, "7a9833369376addcc152eb3e686ccd7c8e61f0ecf57859b8a1d5ffae24f527a98bab3f32c9e0cb533b7be5dbf77a1526d9682fc45f48bde68aad46447a32478bff3e76b1dcb92862068d9e8dd36595633f3b31e4b5ebb8f7643d5b93d9192927368b87023048923792971228aa851be6"}, &(0x7f0000001740)={0x0, 0xa, 0x1}, &(0x7f0000001780)={0x0, 0x8, 0x1, 0x20}, &(0x7f00000017c0)={0x20, 0x0, 0x4, {0x5, 0x3}}, &(0x7f0000001800)={0x20, 0x0, 0x4, {0x100, 0x30}}, &(0x7f0000001840)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000001880)={0x40, 0x9, 0x1}, &(0x7f00000018c0)={0x40, 0xb, 0x2, "bca8"}, &(0x7f0000001900)={0x40, 0xf, 0x2, 0xfd84}, &(0x7f0000001940)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000001980)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x36}}, &(0x7f00000019c0)={0x40, 0x19, 0x2, 'lL\"'}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3e8, 0x5, 0x1, {0x22, 0x6fb}}}}, &(0x7f0000000640)={0x2c, &(0x7f00000004c0)={0x0, 0x10, 0x28, "f27c53b99702e6411577a2cc308912078ee6f1921eb1c03d2f0a86bc5a5835120652e825b2e59ba0"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0xbb}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000580)={0x20, 0x1, 0x6d, "e67231d3bb2f20236e51b46ea83ff91dbafa574351b3b5b69aa93f5ecfe52d7df06cc0a7bc7d9cbd3bdccc143bc6dbe987f802dbece7d4ff6eadac006fe6732ca4881c336dcd36c275f192c1ae7be50eba90b12ee0f4f1148b34a584d323c5d68788a4217c8fdcded15ab65406"}, &(0x7f0000000600)={0x20, 0x3, 0x1, 0x8}}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:16:16 executing program 1: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x181000) (async) r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x181000) syz_genetlink_get_family_id$wireguard(&(0x7f0000000340), r0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) [ 4578.045754][T18593] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 4578.486238][T18593] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4578.489253][T18593] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4578.490916][T18593] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4578.568386][T18593] usb 1-1: config 0 descriptor?? 01:16:18 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder-control\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000002c0), 0x0, 0x82100) syz_open_dev$evdev(&(0x7f00000000c0), 0x6, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) [ 4579.171132][T18874] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4579.249660][T18874] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4579.440822][T18593] keytouch 0003:0926:3333.00CD: fixing up Keytouch IEC report descriptor [ 4579.631390][T18593] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00CD/input/input205 [ 4579.817609][T18593] keytouch 0003:0926:3333.00CD: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 01:16:22 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder-control\x00', 0x0, 0x0) (async) syz_open_dev$ndb(&(0x7f00000002c0), 0x0, 0x82100) syz_open_dev$evdev(&(0x7f00000000c0), 0x6, 0x0) (async) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) (async) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) [ 4583.166345][ C1] Mem-Info: [ 4583.167747][ C1] active_anon:15872 inactive_anon:0 isolated_anon:0 [ 4583.167747][ C1] active_file:0 inactive_file:40804 isolated_file:0 [ 4583.167747][ C1] unevictable:768 dirty:10 writeback:0 [ 4583.167747][ C1] slab_reclaimable:2951 slab_unreclaimable:29156 [ 4583.167747][ C1] mapped:9631 shmem:996 pagetables:420 [ 4583.167747][ C1] sec_pagetables:0 bounce:0 [ 4583.167747][ C1] kernel_misc_reclaimable:0 [ 4583.167747][ C1] free:249764 free_pcp:806 free_cma:3968 [ 4583.171444][ C1] Node 0 active_anon:63488kB inactive_anon:0kB active_file:0kB inactive_file:163216kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:40kB writeback:0kB shmem:3984kB writeback_tmp:0kB kernel_stack:2992kB pagetables:1680kB sec_pagetables:0kB all_unreclaimable? no [ 4583.175584][ C1] Node 0 DMA32 free:999056kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:63488kB inactive_anon:0kB active_file:0kB inactive_file:163216kB unevictable:3072kB writepending:40kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:3224kB local_pcp:3032kB free_cma:15872kB [ 4583.180580][ C1] lowmem_reserve[]: 0 0 0 [ 4583.183132][ C1] Node 0 DMA32: 138*4kB (ME) 105*8kB (ME) 606*16kB (UME) 444*32kB (UME) 323*64kB (UME) 166*128kB (UM) 84*256kB (UM) 42*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 999056kB [ 4583.193581][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4583.195270][ C1] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4583.197440][ C1] 41800 total pagecache pages [ 4583.198958][ C1] 0 pages in swap cache [ 4583.199962][ C1] Free swap = 124996kB [ 4583.200953][ C1] Total swap = 124996kB [ 4583.201984][ C1] 524288 pages RAM [ 4583.202978][ C1] 0 pages HighMem/MovableOnly [ 4583.204239][ C1] 134714 pages reserved [ 4583.205255][ C1] 4096 pages cma reserved 01:16:24 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async, rerun: 32) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) (rerun: 32) openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder-control\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f00000002c0), 0x0, 0x82100) (async, rerun: 32) syz_open_dev$evdev(&(0x7f00000000c0), 0x6, 0x0) (async, rerun: 32) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000580), 0xffffffffffffffff) (async) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder-control\x00', 0x0, 0x0) (async, rerun: 32) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) (rerun: 32) 01:16:27 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020040202505a1a440000000010109024a000101400000090400001602020000052406000005240000000d240f0100000000000000000009058103000200000009058202200000000009050302"], 0x0) r0 = syz_usb_connect$cdc_ecm(0x2, 0x5d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x9, 0x40, 0x7, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x0, "43c2c4"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x0, 0x0, 0x7}, [@acm={0x4, 0x24, 0x2, 0xc}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x80, 0x3, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xff, 0x7, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x2e, 0x2}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x9, 0x3, 0x1, 0x20, 0xee}, 0x108, &(0x7f0000000140)={0x5, 0xf, 0x108, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x7, 0x2, 0x2}, @generic={0xf9, 0x10, 0x4, "320e5510786af2eb4fd8492b3d5f797a273ad6c943e04f0f66580ecf9f97e6fa3de58688847c268e34f28d76edba3dd127e6000d6bde8aeee9cf5b9228d3ca2d6c0d12dca661c813f2c18f4c4b24a431611d60ec1d09cc335e21ec884cc8d1ef225e19429db60b1bb4854ba550ce719cd494da2fcde6ddae43da91958a6203e83f95cd73b1ff95e23b05e384a40e49b89241aefb16916cf9ed434b5962b1d224ac1358638ecac1f0a0bfc13fd6a3040e26ae52ac297620adc0b11e8aca2670eddbfb79d4ba86d04e44964b867012629990209a6d4886bca1867b076c4e663223378004973d0457321501a06c7bd019bee068f2b48f33"}]}, 0x2, [{0x11, &(0x7f0000000280)=@string={0x11, 0x3, "95456e741ddcd8f74bab67c5823608"}}, {0x75, &(0x7f00000002c0)=@string={0x75, 0x3, "dc61cbbf343758683c33fe211a94b2fcb01fd0134b9768282ea962829d2a4fa86c72b19df37ad6e9c40132331b99abc48610ccc2789f5b42386c1ff8f04521820f6b1937bc24f6d2b63bfbe8f3c6fcaa63ef15bd178547be772bb2fe9b6910069b847f8b0354d39652bc9125775747a0b7e0ab"}}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000480)={0x14, &(0x7f0000000380)={0x40, 0x7, 0xac, {0xac, 0x24, "0f2a4ad5fcbe2bcdb2af43b0cc19ccfb4fa6dc2348357717569d247569e109d1ebaf9c6ae52fc32d6f2d9f80458fcdb9fe31c5af503236c6903613ea005cb0c57e955719bd70a8d6f552152b429476e9b0ae6b0293be0552383c3a9d54da4716302042fba17b3d0858dd8647035131fb63f890028cc7e9360d36ccc6e2c0bd688165e0d932503011e0259ee26864313b41c16aa300526e676fed3618cb21cec3c6c7cbc82f8be2305472"}}, &(0x7f0000000440)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x1c, &(0x7f00000004c0)={0x40, 0x12, 0x35, "45ed96493a06c2d8d2ae34b7711f76eeb49c0b21427a6e47358ee8be06134413302575258a29ec865b6596cede83c0ce3b00f601d9"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x17}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x7a}}) [ 4589.634754][ T7977] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 4589.947012][ T7977] usb 2-1: Using ep0 maxpacket: 32 [ 4590.165884][ T7977] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 4590.168211][ T7977] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4590.170018][ T7977] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 4590.171653][ T7977] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 4590.175488][ T7977] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 4590.178632][ T7977] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 4590.314576][ T7977] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 4590.316951][ T7977] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 4590.318191][ T7977] usb 2-1: SerialNumber: syz [ 4590.470641][T18911] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 4590.845570][T18911] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4590.859740][T18911] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4591.051741][ T7977] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 4591.078388][ T7977] cdc_acm: probe of 2-1:1.0 failed with error -12 [ 4591.260312][ T7977] usb 2-1: USB disconnect, device number 75 [ 4593.090609][T10964] usb 1-1: USB disconnect, device number 19 01:16:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000380)={0x0, 0xe, 0x8b, {0x8b, 0xf, "806b66982486a541089077d10f139d04eac1bc6ff07b26b31469be19f11eedf9f62483df18bc2d5345ac580988d8786c60f9875e86d8dc8e2932b19e751ad8898a56d80a66f324188b1de6977c58be6e498253535484e6e55b287db9ede9aace17ab4408590625a4a7e5e99bace8481dd25a80239ea282e7802fc0f2be268508a093ba0e2e9d19e8ef"}}, &(0x7f0000000240)={0x0, 0x3, 0x69, @string={0x69, 0x3, "12114baf65b165be932452d66825111f24b4b2d6c6bae66d18983b75fec190f6cf48c9933b52d1c9c69120c600b1a23e23b4def2799404f74e32cfa559a86e039c4a4a598c1f17f16ebcdb525a931ed715e90bf945e63babe23a5ea6e94d0534fd63166e983ee2"}}, &(0x7f0000000140)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0xb, '>lL\"'}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3e8, 0x5, 0x1, {0x22, 0x6fb}}}}, &(0x7f0000000640)={0x2c, &(0x7f00000004c0)={0x0, 0x10, 0x28, "f27c53b99702e6411577a2cc308912078ee6f1921eb1c03d2f0a86bc5a5835120652e825b2e59ba0"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0xbb}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000580)={0x20, 0x1, 0x6d, "e67231d3bb2f20236e51b46ea83ff91dbafa574351b3b5b69aa93f5ecfe52d7df06cc0a7bc7d9cbd3bdccc143bc6dbe987f802dbece7d4ff6eadac006fe6732ca4881c336dcd36c275f192c1ae7be50eba90b12ee0f4f1148b34a584d323c5d68788a4217c8fdcded15ab65406"}, &(0x7f0000000600)={0x20, 0x3, 0x1, 0x8}}) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) (async, rerun: 64) syz_usb_control_io(r0, 0x0, 0x0) (async, rerun: 64) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:16:33 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020040202505a1a440000000010109024a000101400000090400001602020000052406000005240000000d240f0100000000000000000009058103000200000009058202200000000009050302"], 0x0) (async, rerun: 64) r0 = syz_usb_connect$cdc_ecm(0x2, 0x5d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x9, 0x40, 0x7, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x0, "43c2c4"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x0, 0x0, 0x7}, [@acm={0x4, 0x24, 0x2, 0xc}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x80, 0x3, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xff, 0x7, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x2e, 0x2}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x9, 0x3, 0x1, 0x20, 0xee}, 0x108, &(0x7f0000000140)={0x5, 0xf, 0x108, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x7, 0x2, 0x2}, @generic={0xf9, 0x10, 0x4, "320e5510786af2eb4fd8492b3d5f797a273ad6c943e04f0f66580ecf9f97e6fa3de58688847c268e34f28d76edba3dd127e6000d6bde8aeee9cf5b9228d3ca2d6c0d12dca661c813f2c18f4c4b24a431611d60ec1d09cc335e21ec884cc8d1ef225e19429db60b1bb4854ba550ce719cd494da2fcde6ddae43da91958a6203e83f95cd73b1ff95e23b05e384a40e49b89241aefb16916cf9ed434b5962b1d224ac1358638ecac1f0a0bfc13fd6a3040e26ae52ac297620adc0b11e8aca2670eddbfb79d4ba86d04e44964b867012629990209a6d4886bca1867b076c4e663223378004973d0457321501a06c7bd019bee068f2b48f33"}]}, 0x2, [{0x11, &(0x7f0000000280)=@string={0x11, 0x3, "95456e741ddcd8f74bab67c5823608"}}, {0x75, &(0x7f00000002c0)=@string={0x75, 0x3, "dc61cbbf343758683c33fe211a94b2fcb01fd0134b9768282ea962829d2a4fa86c72b19df37ad6e9c40132331b99abc48610ccc2789f5b42386c1ff8f04521820f6b1937bc24f6d2b63bfbe8f3c6fcaa63ef15bd178547be772bb2fe9b6910069b847f8b0354d39652bc9125775747a0b7e0ab"}}]}) (rerun: 64) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000480)={0x14, &(0x7f0000000380)={0x40, 0x7, 0xac, {0xac, 0x24, "0f2a4ad5fcbe2bcdb2af43b0cc19ccfb4fa6dc2348357717569d247569e109d1ebaf9c6ae52fc32d6f2d9f80458fcdb9fe31c5af503236c6903613ea005cb0c57e955719bd70a8d6f552152b429476e9b0ae6b0293be0552383c3a9d54da4716302042fba17b3d0858dd8647035131fb63f890028cc7e9360d36ccc6e2c0bd688165e0d932503011e0259ee26864313b41c16aa300526e676fed3618cb21cec3c6c7cbc82f8be2305472"}}, &(0x7f0000000440)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x1c, &(0x7f00000004c0)={0x40, 0x12, 0x35, "45ed96493a06c2d8d2ae34b7711f76eeb49c0b21427a6e47358ee8be06134413302575258a29ec865b6596cede83c0ce3b00f601d9"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x17}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x7a}}) [ 4595.205303][T15337] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 4595.745272][T15337] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4595.748294][T15337] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4595.749852][T15337] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4595.861477][T15337] usb 1-1: config 0 descriptor?? [ 4595.965815][T18945] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4596.060073][T18945] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4596.128679][T18945] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4596.141056][T18945] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4596.218863][T18945] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4596.241751][T18945] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4596.241769][T18593] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 4596.297581][T18945] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4596.342726][T18945] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4596.456523][T18945] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4596.482721][T18958] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4596.535048][T18958] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4596.535207][T18945] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4596.594419][T18593] usb 2-1: Using ep0 maxpacket: 32 [ 4596.652556][T15337] keytouch 0003:0926:3333.00CE: fixing up Keytouch IEC report descriptor [ 4596.735532][T18593] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 4596.737451][T18593] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4596.739168][T18593] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 4596.740535][T18593] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 4596.741743][T18593] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 4596.742840][T18593] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 4596.750682][T15337] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00CE/input/input206 [ 4596.876237][T18593] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 4596.878000][T18593] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 4596.879316][T18593] usb 2-1: SerialNumber: syz [ 4596.947750][T15337] keytouch 0003:0926:3333.00CE: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4597.285223][T18944] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 4597.535489][ C0] Mem-Info: [ 4597.537050][ C0] active_anon:15870 inactive_anon:0 isolated_anon:0 [ 4597.537050][ C0] active_file:0 inactive_file:40813 isolated_file:0 [ 4597.537050][ C0] unevictable:768 dirty:12 writeback:0 [ 4597.537050][ C0] slab_reclaimable:2952 slab_unreclaimable:28982 [ 4597.537050][ C0] mapped:9631 shmem:997 pagetables:439 [ 4597.537050][ C0] sec_pagetables:0 bounce:0 [ 4597.537050][ C0] kernel_misc_reclaimable:0 [ 4597.537050][ C0] free:250254 free_pcp:289 free_cma:3968 [ 4597.542292][ C0] Node 0 active_anon:63480kB inactive_anon:0kB active_file:0kB inactive_file:163252kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:48kB writeback:0kB shmem:3988kB writeback_tmp:0kB kernel_stack:3056kB pagetables:1756kB sec_pagetables:0kB all_unreclaimable? no [ 4597.545133][ C0] Node 0 DMA32 free:1001016kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:63480kB inactive_anon:0kB active_file:0kB inactive_file:163252kB unevictable:3072kB writepending:48kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:1156kB local_pcp:768kB free_cma:15872kB [ 4597.547556][ C0] lowmem_reserve[]: 0 0 0 [ 4597.548944][ C0] Node 0 DMA32: 76*4kB (UM) 159*8kB (UME) 615*16kB (UME) 461*32kB (UME) 340*64kB (UME) 166*128kB (UM) 84*256kB (UM) 42*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1001016kB [ 4597.554113][ C0] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4597.554936][ C0] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4597.555809][ C0] 41810 total pagecache pages [ 4597.556659][ C0] 0 pages in swap cache [ 4597.557586][ C0] Free swap = 124996kB [ 4597.558637][ C0] Total swap = 124996kB [ 4597.559572][ C0] 524288 pages RAM [ 4597.560438][ C0] 0 pages HighMem/MovableOnly [ 4597.560992][ C0] 134714 pages reserved [ 4597.561552][ C0] 4096 pages cma reserved [ 4598.558453][T18593] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 4598.565454][T18593] cdc_acm: probe of 2-1:1.0 failed with error -12 [ 4598.674494][T18593] usb 2-1: USB disconnect, device number 76 01:16:40 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020040202505a1a440000000010109024a000101400000090400001602020000052406000005240000000d240f0100000000000000000009058103000200000009058202200000000009050302"], 0x0) syz_usb_connect$cdc_ecm(0x2, 0x5d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x9, 0x40, 0x7, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x0, "43c2c4"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x0, 0x0, 0x7}, [@acm={0x4, 0x24, 0x2, 0xc}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x80, 0x3, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xff, 0x7, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x2e, 0x2}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x9, 0x3, 0x1, 0x20, 0xee}, 0x108, &(0x7f0000000140)={0x5, 0xf, 0x108, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x7, 0x2, 0x2}, @generic={0xf9, 0x10, 0x4, "320e5510786af2eb4fd8492b3d5f797a273ad6c943e04f0f66580ecf9f97e6fa3de58688847c268e34f28d76edba3dd127e6000d6bde8aeee9cf5b9228d3ca2d6c0d12dca661c813f2c18f4c4b24a431611d60ec1d09cc335e21ec884cc8d1ef225e19429db60b1bb4854ba550ce719cd494da2fcde6ddae43da91958a6203e83f95cd73b1ff95e23b05e384a40e49b89241aefb16916cf9ed434b5962b1d224ac1358638ecac1f0a0bfc13fd6a3040e26ae52ac297620adc0b11e8aca2670eddbfb79d4ba86d04e44964b867012629990209a6d4886bca1867b076c4e663223378004973d0457321501a06c7bd019bee068f2b48f33"}]}, 0x2, [{0x11, &(0x7f0000000280)=@string={0x11, 0x3, "95456e741ddcd8f74bab67c5823608"}}, {0x75, &(0x7f00000002c0)=@string={0x75, 0x3, "dc61cbbf343758683c33fe211a94b2fcb01fd0134b9768282ea962829d2a4fa86c72b19df37ad6e9c40132331b99abc48610ccc2789f5b42386c1ff8f04521820f6b1937bc24f6d2b63bfbe8f3c6fcaa63ef15bd178547be772bb2fe9b6910069b847f8b0354d39652bc9125775747a0b7e0ab"}}]}) (async) r0 = syz_usb_connect$cdc_ecm(0x2, 0x5d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x9, 0x40, 0x7, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x0, "43c2c4"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x0, 0x0, 0x7}, [@acm={0x4, 0x24, 0x2, 0xc}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x80, 0x3, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xff, 0x7, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x2e, 0x2}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x9, 0x3, 0x1, 0x20, 0xee}, 0x108, &(0x7f0000000140)={0x5, 0xf, 0x108, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x7, 0x2, 0x2}, @generic={0xf9, 0x10, 0x4, "320e5510786af2eb4fd8492b3d5f797a273ad6c943e04f0f66580ecf9f97e6fa3de58688847c268e34f28d76edba3dd127e6000d6bde8aeee9cf5b9228d3ca2d6c0d12dca661c813f2c18f4c4b24a431611d60ec1d09cc335e21ec884cc8d1ef225e19429db60b1bb4854ba550ce719cd494da2fcde6ddae43da91958a6203e83f95cd73b1ff95e23b05e384a40e49b89241aefb16916cf9ed434b5962b1d224ac1358638ecac1f0a0bfc13fd6a3040e26ae52ac297620adc0b11e8aca2670eddbfb79d4ba86d04e44964b867012629990209a6d4886bca1867b076c4e663223378004973d0457321501a06c7bd019bee068f2b48f33"}]}, 0x2, [{0x11, &(0x7f0000000280)=@string={0x11, 0x3, "95456e741ddcd8f74bab67c5823608"}}, {0x75, &(0x7f00000002c0)=@string={0x75, 0x3, "dc61cbbf343758683c33fe211a94b2fcb01fd0134b9768282ea962829d2a4fa86c72b19df37ad6e9c40132331b99abc48610ccc2789f5b42386c1ff8f04521820f6b1937bc24f6d2b63bfbe8f3c6fcaa63ef15bd178547be772bb2fe9b6910069b847f8b0354d39652bc9125775747a0b7e0ab"}}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000480)={0x14, &(0x7f0000000380)={0x40, 0x7, 0xac, {0xac, 0x24, "0f2a4ad5fcbe2bcdb2af43b0cc19ccfb4fa6dc2348357717569d247569e109d1ebaf9c6ae52fc32d6f2d9f80458fcdb9fe31c5af503236c6903613ea005cb0c57e955719bd70a8d6f552152b429476e9b0ae6b0293be0552383c3a9d54da4716302042fba17b3d0858dd8647035131fb63f890028cc7e9360d36ccc6e2c0bd688165e0d932503011e0259ee26864313b41c16aa300526e676fed3618cb21cec3c6c7cbc82f8be2305472"}}, &(0x7f0000000440)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x1c, &(0x7f00000004c0)={0x40, 0x12, 0x35, "45ed96493a06c2d8d2ae34b7711f76eeb49c0b21427a6e47358ee8be06134413302575258a29ec865b6596cede83c0ce3b00f601d9"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x17}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x7a}}) [ 4602.806577][ T7977] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 4603.204692][ T7977] usb 2-1: Using ep0 maxpacket: 32 [ 4603.340078][ T7977] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 4603.342739][ T7977] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4603.346647][ T7977] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 4603.348325][ T7977] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 4603.352487][ T7977] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 4603.357322][ T7977] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 4603.475305][ T7977] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 4603.476539][ T7977] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 4603.477663][ T7977] usb 2-1: SerialNumber: syz [ 4603.585626][T18982] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 4603.965530][T18987] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4603.972748][T18982] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4604.012045][T18987] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4604.043246][T18982] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4604.191808][ T7977] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 4604.200698][ T7977] cdc_acm: probe of 2-1:1.0 failed with error -12 [ 4604.325562][ T7977] usb 2-1: USB disconnect, device number 77 01:16:46 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x5c, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020040202505a1a440000000010109024a000101400000090400001602020000052406000005240000000d240f0100000000000000000009058103000200000009058202200000000009050302"], 0x0) r0 = syz_usb_connect$cdc_ecm(0x2, 0x5d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4b, 0x1, 0x1, 0x9, 0x40, 0x7, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x0, "43c2c4"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x0, 0x0, 0x7}, [@acm={0x4, 0x24, 0x2, 0xc}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x80, 0x3, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0xff, 0x7, 0x1f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x2e, 0x2}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x9, 0x3, 0x1, 0x20, 0xee}, 0x108, &(0x7f0000000140)={0x5, 0xf, 0x108, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x7, 0x2, 0x2}, @generic={0xf9, 0x10, 0x4, "320e5510786af2eb4fd8492b3d5f797a273ad6c943e04f0f66580ecf9f97e6fa3de58688847c268e34f28d76edba3dd127e6000d6bde8aeee9cf5b9228d3ca2d6c0d12dca661c813f2c18f4c4b24a431611d60ec1d09cc335e21ec884cc8d1ef225e19429db60b1bb4854ba550ce719cd494da2fcde6ddae43da91958a6203e83f95cd73b1ff95e23b05e384a40e49b89241aefb16916cf9ed434b5962b1d224ac1358638ecac1f0a0bfc13fd6a3040e26ae52ac297620adc0b11e8aca2670eddbfb79d4ba86d04e44964b867012629990209a6d4886bca1867b076c4e663223378004973d0457321501a06c7bd019bee068f2b48f33"}]}, 0x2, [{0x11, &(0x7f0000000280)=@string={0x11, 0x3, "95456e741ddcd8f74bab67c5823608"}}, {0x75, &(0x7f00000002c0)=@string={0x75, 0x3, "dc61cbbf343758683c33fe211a94b2fcb01fd0134b9768282ea962829d2a4fa86c72b19df37ad6e9c40132331b99abc48610ccc2789f5b42386c1ff8f04521820f6b1937bc24f6d2b63bfbe8f3c6fcaa63ef15bd178547be772bb2fe9b6910069b847f8b0354d39652bc9125775747a0b7e0ab"}}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000480)={0x14, &(0x7f0000000380)={0x40, 0x7, 0xac, {0xac, 0x24, "0f2a4ad5fcbe2bcdb2af43b0cc19ccfb4fa6dc2348357717569d247569e109d1ebaf9c6ae52fc32d6f2d9f80458fcdb9fe31c5af503236c6903613ea005cb0c57e955719bd70a8d6f552152b429476e9b0ae6b0293be0552383c3a9d54da4716302042fba17b3d0858dd8647035131fb63f890028cc7e9360d36ccc6e2c0bd688165e0d932503011e0259ee26864313b41c16aa300526e676fed3618cb21cec3c6c7cbc82f8be2305472"}}, &(0x7f0000000440)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000580)={0x1c, &(0x7f00000004c0)={0x40, 0x12, 0x35, "45ed96493a06c2d8d2ae34b7711f76eeb49c0b21427a6e47358ee8be06134413302575258a29ec865b6596cede83c0ce3b00f601d9"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x17}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x7a}}) [ 4607.467012][ T7977] usb 1-1: USB disconnect, device number 20 01:16:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000380)={0x0, 0xe, 0x8b, {0x8b, 0xf, "806b66982486a541089077d10f139d04eac1bc6ff07b26b31469be19f11eedf9f62483df18bc2d5345ac580988d8786c60f9875e86d8dc8e2932b19e751ad8898a56d80a66f324188b1de6977c58be6e498253535484e6e55b287db9ede9aace17ab4408590625a4a7e5e99bace8481dd25a80239ea282e7802fc0f2be268508a093ba0e2e9d19e8ef"}}, &(0x7f0000000240)={0x0, 0x3, 0x69, @string={0x69, 0x3, "12114baf65b165be932452d66825111f24b4b2d6c6bae66d18983b75fec190f6cf48c9933b52d1c9c69120c600b1a23e23b4def2799404f74e32cfa559a86e039c4a4a598c1f17f16ebcdb525a931ed715e90bf945e63babe23a5ea6e94d0534fd63166e983ee2"}}, &(0x7f0000000140)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0xb, '>lL\"'}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3e8, 0x5, 0x1, {0x22, 0x6fb}}}}, &(0x7f0000000640)={0x2c, &(0x7f00000004c0)={0x0, 0x10, 0x28, "f27c53b99702e6411577a2cc308912078ee6f1921eb1c03d2f0a86bc5a5835120652e825b2e59ba0"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0xbb}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000580)={0x20, 0x1, 0x6d, "e67231d3bb2f20236e51b46ea83ff91dbafa574351b3b5b69aa93f5ecfe52d7df06cc0a7bc7d9cbd3bdccc143bc6dbe987f802dbece7d4ff6eadac006fe6732ca4881c336dcd36c275f192c1ae7be50eba90b12ee0f4f1148b34a584d323c5d68788a4217c8fdcded15ab65406"}, &(0x7f0000000600)={0x20, 0x3, 0x1, 0x8}}) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) (async, rerun: 64) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) (rerun: 64) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4608.046694][T14786] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 4608.334038][T14786] usb 2-1: Using ep0 maxpacket: 32 [ 4608.576930][T14786] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 4608.579264][T14786] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4608.581065][T14786] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 4608.582603][T14786] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 4608.606269][T14786] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 4608.608774][T14786] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 4608.697911][T14786] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 4608.712008][T14786] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 4608.716263][T14786] usb 2-1: SerialNumber: syz [ 4608.884938][ T7977] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 4608.982701][T19005] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 4609.340910][ T7977] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4609.345204][ T7977] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4609.357330][ T7977] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4609.425348][T19005] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4609.431389][ T7977] usb 1-1: config 0 descriptor?? [ 4609.469069][T19005] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4609.605767][T14786] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 4609.615867][T14786] cdc_acm: probe of 2-1:1.0 failed with error -12 [ 4609.819426][T14786] usb 2-1: USB disconnect, device number 78 [ 4609.974896][T19032] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4610.017059][T19032] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4610.182185][ T7977] keytouch 0003:0926:3333.00CF: fixing up Keytouch IEC report descriptor [ 4610.304774][ T7977] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00CF/input/input207 [ 4610.478203][ T7977] keytouch 0003:0926:3333.00CF: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4612.275555][ C0] Mem-Info: [ 4612.276784][ C0] active_anon:15871 inactive_anon:0 isolated_anon:0 [ 4612.276784][ C0] active_file:0 inactive_file:40819 isolated_file:0 [ 4612.276784][ C0] unevictable:768 dirty:3 writeback:0 [ 4612.276784][ C0] slab_reclaimable:2952 slab_unreclaimable:28840 [ 4612.276784][ C0] mapped:9631 shmem:1000 pagetables:439 [ 4612.276784][ C0] sec_pagetables:0 bounce:0 [ 4612.276784][ C0] kernel_misc_reclaimable:0 [ 4612.276784][ C0] free:250660 free_pcp:29 free_cma:3968 [ 4612.282037][ C0] Node 0 active_anon:63484kB inactive_anon:0kB active_file:0kB inactive_file:163276kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:12kB writeback:0kB shmem:4000kB writeback_tmp:0kB kernel_stack:3008kB pagetables:1756kB sec_pagetables:0kB all_unreclaimable? no [ 4612.286090][ C0] Node 0 DMA32 free:1002640kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:63484kB inactive_anon:0kB active_file:0kB inactive_file:163276kB unevictable:3072kB writepending:12kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:116kB local_pcp:104kB free_cma:15872kB [ 4612.292956][ C0] lowmem_reserve[]: 0 0 0 [ 4612.294826][ C0] Node 0 DMA32: 142*4kB (UME) 169*8kB (UME) 623*16kB (UME) 490*32kB (UME) 344*64kB (UME) 166*128kB (UM) 84*256kB (UM) 42*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1002672kB [ 4612.302637][ C0] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4612.305560][ C0] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4612.309148][ C0] 41819 total pagecache pages [ 4612.311956][ C0] 0 pages in swap cache [ 4612.314250][ C0] Free swap = 124996kB [ 4612.316711][ C0] Total swap = 124996kB [ 4612.319484][ C0] 524288 pages RAM [ 4612.321947][ C0] 0 pages HighMem/MovableOnly [ 4612.324296][ C0] 134714 pages reserved [ 4612.326300][ C0] 4096 pages cma reserved 01:16:51 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000f068320401c34051ad8000000010902120001000000000904"], 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40200, 0xc) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), 0x200000, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000a00)=ANY=[@ANYBLOB="20bb5673580021238d806019f353b7085dcb55c012cbeb08a0d78edaadc5fa25012ece657fbd4ebda5f913e467b02a64d2384f6001adf226e0335068ee"], &(0x7f0000000340)={0x0, 0x3, 0xd0, @string={0xd0, 0x3, "06fbd018fdf56d578a4a9417c2d896f51b82c81cd85e9f97458d57bcce583eaeb705f414e843e351c8da51994e41d5e2e19b860bd26c2900c1692a59d51a61e0f247eb0d35f58571dce6626484758f75ca8432c6a5dac3993720845ba0cb4cbd529a0062de71ee8aa260ed5161ef7da2de7f5e901fc41bb17743439d486e02639196ff726bbac79e36c894402fca2623c77b7f89eae97beec5ecef16285bf02babab67f6c326d8290015dbd7359bf173f0d98003776085b167b6bcdb7eba58709dab31add7fd6ccaeb08bb0c99e4"}}, &(0x7f0000000080)={0x0, 0xf, 0x31, {0x5, 0xf, 0x31, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xffff, 0x0, 0x4}, @wireless={0xb, 0x10, 0x1, 0x2, 0x4, 0x1, 0x0, 0x800, 0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x2, 0x7f, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x1, 0xff, 0x5}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x4, 0x2, 0x2, "901ec413", "e5c6bf56"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x10, 0x1, 0x0, 0x1, 0x7ff, 0x5}}}, &(0x7f0000000940)={0x84, &(0x7f0000000440)={0x0, 0xf, 0xff, "93dd488904856601e0978214dbbf7cb9c8041af188c96a41cbfc73e0dcb667794ca8941c9bdb9a129f7fae9c80c62d381b92ef571e1bb812fa01734ef887d9739eac92d4885f37c52ab9b1234f06bbd5e5c519a37769a676890429f4476ac133fda3b7388350acef44e3019aada77d86f5958dfb47914ae52e0cda52a1eed705ba5b4e5c6e29b7dc41d37b67efb10b15d9ea79c5a690c9f463cc65f7232bdba2b149b4788fa64a92e76560b61883cb44e50d677a10113f3c4590d0baabc45723645d3757ae0df893099dc68d5bbf6a1f8e2c6887a69af5d2868b1b9e5686c5a89f564be3a6c81caea25bd794acb26136f165c37a649b2532383020620ab260"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x1b}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000640)={0x20, 0x0, 0x8, {0x80, 0x80, [0xf0f]}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0xfff}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0xb, 0x2, "d8d7"}, &(0x7f0000000740)={0x40, 0xf, 0x2}, &(0x7f0000000780)={0x40, 0x13, 0x6, @local}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @random="d2a27ff157e7"}, &(0x7f0000000800)={0x40, 0x19, 0x2, "9f0c"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x40}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x6}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000900)={0x40, 0x21, 0x1}}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001000)={0x44, &(0x7f0000000300)={0x0, 0x0, 0x6, "9948cbbaed6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x20, 0x89, 0x2}}) syz_usb_connect$uac1(0x0, 0xb9, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902a70003010000000904000000010100000a240100000002010211240600000500000900000000000300070924030600000000000b2406000002000005000309240300000000020009040100000102000009040101010102000007240100000000090501090000037f6607250100fa00000904020000010200000904020101010200000c240200000000018fe830f7072401000000000905820908", @ANYRESDEC=r0, @ANYRES16=r0], 0x0) [ 4613.546489][T15337] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 4613.825509][T15337] usb 2-1: Using ep0 maxpacket: 32 [ 4613.946330][T15337] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 4613.948489][T15337] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4614.002173][T15337] usb 2-1: config 0 descriptor?? [ 4614.140330][T15337] i2c-tiny-usb 2-1:0.0: version d8.1a found at bus 002 address 079 [ 4614.707314][T15337] (null): failure reading functionality [ 4614.889529][T15337] i2c i2c-0: connected i2c-tiny-usb device [ 4616.299385][T19057] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4616.302965][T19057] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4622.586803][T14786] usb 1-1: USB disconnect, device number 21 01:17:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000280)={0x24, &(0x7f0000000380)={0x0, 0x30, 0xec, {0xec, 0x21, "d0d6d7253fa5a8d1423f70998e7897423b642a7fcd092c6b27c003ac9250ef285a4c376c9fcd395ec0bdb70b65a6c05bc1a96b13c3812f83ab6ed808ed3f870d15925b143c4d7ecbed7abd8ccb2e76aac67692600a158b0bd4e45bf1c93b2e7ff4b01def963781ea5df2902a209c4a21651d2cc130180ab4f17bc631cc72e4eeefecb7d86d06f65dccb92e1a047499ca05ffc6da3bf5c2118359b3f64ec7248639c9e70763ccea12d19e86c122bba95b4cba3f6868ceb888a75d73e84ef8392fdc8b6d6ecfad1fa45affa29f2d7f61b8dae514f91b0b7b8bce0c5fc370cfc2788db68b4fe3b58e818a7f"}}, &(0x7f0000000480)={0x0, 0x3, 0xaf, @string={0xaf, 0x3, "832eb5d76c46ff18cd95b51bffc44e6c4dc124f0464beb2a00a3326571fd931e24b096d689c87ec85caf35b8049d86c7ca11e1bdd2edd0a576b6814c22c383beab04ada7ca8a77e3236aba039d461189fab96893b918f77f939a1a0617eae01f6251d70cf16be14ec00959c6e08557011c52dba6787ab7b81a70f92b197b06b0f4cce73dfb96bf96d7c2925882a77355e1244c5f4139d3e43a3e04835517be04029fb029e6e3f4c251b502cc35"}}, &(0x7f0000000140)={0x0, 0x22, 0x18, {[@main=@item_012={0x0, 0x0, 0xb}, @local=@item_012={0x1, 0x2, 0x8, '+'}, @global=@item_4={0x3, 0x1, 0xa, "cea6e490"}, @main=@item_4={0x3, 0x0, 0xc, "10ccf911"}, @main=@item_012={0x0, 0x0, 0xc}, @main=@item_012={0x1, 0x0, 0x8, 'i'}, @local=@item_012={0x1, 0x2, 0x9, '~'}, @main=@item_012={0x2, 0x0, 0x9, "fd9c"}, @main=@item_012={0x2, 0x0, 0x5, "31bc"}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3f, 0x81, 0x1, {0x22, 0x1fb}}}}, &(0x7f00000007c0)={0x2c, &(0x7f0000000540)={0x0, 0x30, 0xa1, "804aab41016477eaae2e248d9e6507de4e5e0f7527d08b9ca022609e1a4ae287bea45ac178af97e4f2fc9738ec3e238814d1d21dbdb845d06f7d70ef3829fd4c9714b391007af255591c993d807c5a7382a622e0da74a5bd696a2f0b410353dcc9d01e56957a9dbe2867cf178b905f22c3695790a8160c70949ecc1a94fbc4663462c0afcb738f9864e39760c34201a9a74f4c1e2061cdc7a4ad0ba9f54946e843"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000680)={0x20, 0x1, 0xc3, "b98b932add9b83d791654584dea0e31de7997a3081b3f734612d93f0e7e5a5b486d71ab142fbe765b638610400cb66990f493bb96f0837404b5e8345998b338937276f5ef7044d805f9e3f0417643b76cecdc5bff0c0b187c8ba8eb00fc6fbd67a4e6128e7ba71a6b1432ab5ea93dde09af43d9cfaa9b1a58e53f1b62886d672ef7794af5c335e4a595ddc846f743ed27550222943648ea220860eb2c5ca607062c6b97f90db20e7ab1f3e4f4844271dd96227966941271533b8e8cede53acf4881099"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0xc0}}) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="0003020000000200"], 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4625.155555][T13454] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 4625.528411][T13454] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4625.530743][T13454] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4625.532353][T13454] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4625.712979][T13454] usb 1-1: config 0 descriptor?? [ 4626.058445][T19073] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4626.061313][T19073] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4626.477849][T13454] keytouch 0003:0926:3333.00D0: fixing up Keytouch IEC report descriptor [ 4626.537075][T13454] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D0/input/input208 [ 4626.678268][T13454] keytouch 0003:0926:3333.00D0: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4627.104483][ T7977] usb 2-1: USB disconnect, device number 79 [ 4627.536143][ C1] Mem-Info: [ 4627.537791][ C1] active_anon:15868 inactive_anon:0 isolated_anon:0 [ 4627.537791][ C1] active_file:0 inactive_file:40825 isolated_file:0 [ 4627.537791][ C1] unevictable:768 dirty:10 writeback:0 [ 4627.537791][ C1] slab_reclaimable:2953 slab_unreclaimable:29140 [ 4627.537791][ C1] mapped:9647 shmem:1002 pagetables:439 [ 4627.537791][ C1] sec_pagetables:0 bounce:0 [ 4627.537791][ C1] kernel_misc_reclaimable:0 [ 4627.537791][ C1] free:250072 free_pcp:260 free_cma:3968 [ 4627.548464][ C1] Node 0 active_anon:63472kB inactive_anon:0kB active_file:0kB inactive_file:163300kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38588kB dirty:40kB writeback:0kB shmem:4008kB writeback_tmp:0kB kernel_stack:2976kB pagetables:1756kB sec_pagetables:0kB all_unreclaimable? no [ 4627.552195][ C1] Node 0 DMA32 free:1000288kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:63472kB inactive_anon:0kB active_file:0kB inactive_file:163300kB unevictable:3072kB writepending:40kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:1040kB local_pcp:28kB free_cma:15872kB [ 4627.556224][ C1] lowmem_reserve[]: 0 0 0 [ 4627.558291][ C1] Node 0 DMA32: 120*4kB (UME) 94*8kB (UME) 611*16kB (UME) 537*32kB (UME) 295*64kB (UME) 167*128kB (UM) 84*256kB (UM) 42*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1000288kB [ 4627.566775][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4627.568321][ C1] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4627.570507][ C1] 41827 total pagecache pages [ 4627.571555][ C1] 0 pages in swap cache [ 4627.572448][ C1] Free swap = 124996kB [ 4627.573371][ C1] Total swap = 124996kB [ 4627.574373][ C1] 524288 pages RAM [ 4627.575352][ C1] 0 pages HighMem/MovableOnly [ 4627.576248][ C1] 134714 pages reserved [ 4627.577181][ C1] 4096 pages cma reserved 01:17:07 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000f068320401c34051ad8000000010902120001000000000904"], 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40200, 0xc) (async) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), 0x200000, 0x0) (async, rerun: 32) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000a00)=ANY=[@ANYBLOB="20bb5673580021238d806019f353b7085dcb55c012cbeb08a0d78edaadc5fa25012ece657fbd4ebda5f913e467b02a64d2384f6001adf226e0335068ee"], &(0x7f0000000340)={0x0, 0x3, 0xd0, @string={0xd0, 0x3, "06fbd018fdf56d578a4a9417c2d896f51b82c81cd85e9f97458d57bcce583eaeb705f414e843e351c8da51994e41d5e2e19b860bd26c2900c1692a59d51a61e0f247eb0d35f58571dce6626484758f75ca8432c6a5dac3993720845ba0cb4cbd529a0062de71ee8aa260ed5161ef7da2de7f5e901fc41bb17743439d486e02639196ff726bbac79e36c894402fca2623c77b7f89eae97beec5ecef16285bf02babab67f6c326d8290015dbd7359bf173f0d98003776085b167b6bcdb7eba58709dab31add7fd6ccaeb08bb0c99e4"}}, &(0x7f0000000080)={0x0, 0xf, 0x31, {0x5, 0xf, 0x31, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xffff, 0x0, 0x4}, @wireless={0xb, 0x10, 0x1, 0x2, 0x4, 0x1, 0x0, 0x800, 0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x2, 0x7f, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x1, 0xff, 0x5}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x4, 0x2, 0x2, "901ec413", "e5c6bf56"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x10, 0x1, 0x0, 0x1, 0x7ff, 0x5}}}, &(0x7f0000000940)={0x84, &(0x7f0000000440)={0x0, 0xf, 0xff, "93dd488904856601e0978214dbbf7cb9c8041af188c96a41cbfc73e0dcb667794ca8941c9bdb9a129f7fae9c80c62d381b92ef571e1bb812fa01734ef887d9739eac92d4885f37c52ab9b1234f06bbd5e5c519a37769a676890429f4476ac133fda3b7388350acef44e3019aada77d86f5958dfb47914ae52e0cda52a1eed705ba5b4e5c6e29b7dc41d37b67efb10b15d9ea79c5a690c9f463cc65f7232bdba2b149b4788fa64a92e76560b61883cb44e50d677a10113f3c4590d0baabc45723645d3757ae0df893099dc68d5bbf6a1f8e2c6887a69af5d2868b1b9e5686c5a89f564be3a6c81caea25bd794acb26136f165c37a649b2532383020620ab260"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x1b}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000640)={0x20, 0x0, 0x8, {0x80, 0x80, [0xf0f]}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0xfff}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0xb, 0x2, "d8d7"}, &(0x7f0000000740)={0x40, 0xf, 0x2}, &(0x7f0000000780)={0x40, 0x13, 0x6, @local}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @random="d2a27ff157e7"}, &(0x7f0000000800)={0x40, 0x19, 0x2, "9f0c"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x40}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x6}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000900)={0x40, 0x21, 0x1}}) (async, rerun: 32) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001000)={0x44, &(0x7f0000000300)={0x0, 0x0, 0x6, "9948cbbaed6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x20, 0x89, 0x2}}) (async) syz_usb_connect$uac1(0x0, 0xb9, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902a70003010000000904000000010100000a240100000002010211240600000500000900000000000300070924030600000000000b2406000002000005000309240300000000020009040100000102000009040101010102000007240100000000090501090000037f6607250100fa00000904020000010200000904020101010200000c240200000000018fe830f7072401000000000905820908", @ANYRESDEC=r0, @ANYRES16=r0], 0x0) [ 4629.215666][T13454] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 4629.621956][T13454] usb 2-1: Using ep0 maxpacket: 32 [ 4629.887351][T13454] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 4629.888898][T13454] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4629.944432][T13454] usb 2-1: config 0 descriptor?? [ 4630.088586][T13454] i2c-tiny-usb 2-1:0.0: version d8.1a found at bus 002 address 080 [ 4630.591083][T13454] (null): failure reading functionality [ 4630.701868][T13454] i2c i2c-0: connected i2c-tiny-usb device [ 4630.739641][T19105] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4630.810251][T19105] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4637.585436][T18593] usb 1-1: USB disconnect, device number 22 01:17:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000280)={0x24, &(0x7f0000000380)={0x0, 0x30, 0xec, {0xec, 0x21, "d0d6d7253fa5a8d1423f70998e7897423b642a7fcd092c6b27c003ac9250ef285a4c376c9fcd395ec0bdb70b65a6c05bc1a96b13c3812f83ab6ed808ed3f870d15925b143c4d7ecbed7abd8ccb2e76aac67692600a158b0bd4e45bf1c93b2e7ff4b01def963781ea5df2902a209c4a21651d2cc130180ab4f17bc631cc72e4eeefecb7d86d06f65dccb92e1a047499ca05ffc6da3bf5c2118359b3f64ec7248639c9e70763ccea12d19e86c122bba95b4cba3f6868ceb888a75d73e84ef8392fdc8b6d6ecfad1fa45affa29f2d7f61b8dae514f91b0b7b8bce0c5fc370cfc2788db68b4fe3b58e818a7f"}}, &(0x7f0000000480)={0x0, 0x3, 0xaf, @string={0xaf, 0x3, "832eb5d76c46ff18cd95b51bffc44e6c4dc124f0464beb2a00a3326571fd931e24b096d689c87ec85caf35b8049d86c7ca11e1bdd2edd0a576b6814c22c383beab04ada7ca8a77e3236aba039d461189fab96893b918f77f939a1a0617eae01f6251d70cf16be14ec00959c6e08557011c52dba6787ab7b81a70f92b197b06b0f4cce73dfb96bf96d7c2925882a77355e1244c5f4139d3e43a3e04835517be04029fb029e6e3f4c251b502cc35"}}, &(0x7f0000000140)={0x0, 0x22, 0x18, {[@main=@item_012={0x0, 0x0, 0xb}, @local=@item_012={0x1, 0x2, 0x8, '+'}, @global=@item_4={0x3, 0x1, 0xa, "cea6e490"}, @main=@item_4={0x3, 0x0, 0xc, "10ccf911"}, @main=@item_012={0x0, 0x0, 0xc}, @main=@item_012={0x1, 0x0, 0x8, 'i'}, @local=@item_012={0x1, 0x2, 0x9, '~'}, @main=@item_012={0x2, 0x0, 0x9, "fd9c"}, @main=@item_012={0x2, 0x0, 0x5, "31bc"}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3f, 0x81, 0x1, {0x22, 0x1fb}}}}, &(0x7f00000007c0)={0x2c, &(0x7f0000000540)={0x0, 0x30, 0xa1, "804aab41016477eaae2e248d9e6507de4e5e0f7527d08b9ca022609e1a4ae287bea45ac178af97e4f2fc9738ec3e238814d1d21dbdb845d06f7d70ef3829fd4c9714b391007af255591c993d807c5a7382a622e0da74a5bd696a2f0b410353dcc9d01e56957a9dbe2867cf178b905f22c3695790a8160c70949ecc1a94fbc4663462c0afcb738f9864e39760c34201a9a74f4c1e2061cdc7a4ad0ba9f54946e843"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000680)={0x20, 0x1, 0xc3, "b98b932add9b83d791654584dea0e31de7997a3081b3f734612d93f0e7e5a5b486d71ab142fbe765b638610400cb66990f493bb96f0837404b5e8345998b338937276f5ef7044d805f9e3f0417643b76cecdc5bff0c0b187c8ba8eb00fc6fbd67a4e6128e7ba71a6b1432ab5ea93dde09af43d9cfaa9b1a58e53f1b62886d672ef7794af5c335e4a595ddc846f743ed27550222943648ea220860eb2c5ca607062c6b97f90db20e7ab1f3e4f4844271dd96227966941271533b8e8cede53acf4881099"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0xc0}}) (async) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="0003020000000200"], 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4639.416889][T19126] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4639.428755][T19126] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4639.765004][T10964] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 4640.227442][T10964] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4640.231125][T10964] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4640.232122][T10964] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4640.272911][T10964] usb 1-1: config 0 descriptor?? [ 4640.657941][T10964] usbhid 1-1:0.0: can't add hid device: -71 [ 4640.660814][T10964] usbhid: probe of 1-1:0.0 failed with error -71 [ 4640.708955][T10964] usb 1-1: USB disconnect, device number 23 [ 4641.409203][T14786] usb 2-1: USB disconnect, device number 80 01:17:21 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000f068320401c34051ad8000000010902120001000000000904"], 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40200, 0xc) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), 0x200000, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000a00)=ANY=[@ANYBLOB="20bb5673580021238d806019f353b7085dcb55c012cbeb08a0d78edaadc5fa25012ece657fbd4ebda5f913e467b02a64d2384f6001adf226e0335068ee"], &(0x7f0000000340)={0x0, 0x3, 0xd0, @string={0xd0, 0x3, "06fbd018fdf56d578a4a9417c2d896f51b82c81cd85e9f97458d57bcce583eaeb705f414e843e351c8da51994e41d5e2e19b860bd26c2900c1692a59d51a61e0f247eb0d35f58571dce6626484758f75ca8432c6a5dac3993720845ba0cb4cbd529a0062de71ee8aa260ed5161ef7da2de7f5e901fc41bb17743439d486e02639196ff726bbac79e36c894402fca2623c77b7f89eae97beec5ecef16285bf02babab67f6c326d8290015dbd7359bf173f0d98003776085b167b6bcdb7eba58709dab31add7fd6ccaeb08bb0c99e4"}}, &(0x7f0000000080)={0x0, 0xf, 0x31, {0x5, 0xf, 0x31, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xffff, 0x0, 0x4}, @wireless={0xb, 0x10, 0x1, 0x2, 0x4, 0x1, 0x0, 0x800, 0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x2, 0x7f, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x1, 0xff, 0x5}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x4, 0x2, 0x2, "901ec413", "e5c6bf56"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x10, 0x1, 0x0, 0x1, 0x7ff, 0x5}}}, &(0x7f0000000940)={0x84, &(0x7f0000000440)={0x0, 0xf, 0xff, "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"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x1b}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000640)={0x20, 0x0, 0x8, {0x80, 0x80, [0xf0f]}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0xfff}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0xb, 0x2, "d8d7"}, &(0x7f0000000740)={0x40, 0xf, 0x2}, &(0x7f0000000780)={0x40, 0x13, 0x6, @local}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @random="d2a27ff157e7"}, &(0x7f0000000800)={0x40, 0x19, 0x2, "9f0c"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x40}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x6}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000900)={0x40, 0x21, 0x1}}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001000)={0x44, &(0x7f0000000300)={0x0, 0x0, 0x6, "9948cbbaed6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x20, 0x89, 0x2}}) syz_usb_connect$uac1(0x0, 0xb9, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902a70003010000000904000000010100000a240100000002010211240600000500000900000000000300070924030600000000000b2406000002000005000309240300000000020009040100000102000009040101010102000007240100000000090501090000037f6607250100fa00000904020000010200000904020101010200000c240200000000018fe830f7072401000000000905820908", @ANYRESDEC=r0, @ANYRES16=r0], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000f068320401c34051ad8000000010902120001000000000904"], 0x0) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40200, 0xc) (async) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), 0x200000, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000a00)=ANY=[@ANYBLOB="20bb5673580021238d806019f353b7085dcb55c012cbeb08a0d78edaadc5fa25012ece657fbd4ebda5f913e467b02a64d2384f6001adf226e0335068ee"], &(0x7f0000000340)={0x0, 0x3, 0xd0, @string={0xd0, 0x3, "06fbd018fdf56d578a4a9417c2d896f51b82c81cd85e9f97458d57bcce583eaeb705f414e843e351c8da51994e41d5e2e19b860bd26c2900c1692a59d51a61e0f247eb0d35f58571dce6626484758f75ca8432c6a5dac3993720845ba0cb4cbd529a0062de71ee8aa260ed5161ef7da2de7f5e901fc41bb17743439d486e02639196ff726bbac79e36c894402fca2623c77b7f89eae97beec5ecef16285bf02babab67f6c326d8290015dbd7359bf173f0d98003776085b167b6bcdb7eba58709dab31add7fd6ccaeb08bb0c99e4"}}, &(0x7f0000000080)={0x0, 0xf, 0x31, {0x5, 0xf, 0x31, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xffff, 0x0, 0x4}, @wireless={0xb, 0x10, 0x1, 0x2, 0x4, 0x1, 0x0, 0x800, 0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x2, 0x7f, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x1, 0xff, 0x5}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x4, 0x2, 0x2, "901ec413", "e5c6bf56"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x10, 0x1, 0x0, 0x1, 0x7ff, 0x5}}}, &(0x7f0000000940)={0x84, &(0x7f0000000440)={0x0, 0xf, 0xff, "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"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x1b}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000640)={0x20, 0x0, 0x8, {0x80, 0x80, [0xf0f]}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0xfff}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0xb, 0x2, "d8d7"}, &(0x7f0000000740)={0x40, 0xf, 0x2}, &(0x7f0000000780)={0x40, 0x13, 0x6, @local}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @random="d2a27ff157e7"}, &(0x7f0000000800)={0x40, 0x19, 0x2, "9f0c"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x40}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x6}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000900)={0x40, 0x21, 0x1}}) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001000)={0x44, &(0x7f0000000300)={0x0, 0x0, 0x6, "9948cbbaed6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x20, 0x89, 0x2}}) (async) syz_usb_connect$uac1(0x0, 0xb9, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902a70003010000000904000000010100000a240100000002010211240600000500000900000000000300070924030600000000000b2406000002000005000309240300000000020009040100000102000009040101010102000007240100000000090501090000037f6607250100fa00000904020000010200000904020101010200000c240200000000018fe830f7072401000000000905820908", @ANYRESDEC=r0, @ANYRES16=r0], 0x0) (async) 01:17:22 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) (async, rerun: 32) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) (rerun: 32) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000280)={0x24, &(0x7f0000000380)={0x0, 0x30, 0xec, {0xec, 0x21, "d0d6d7253fa5a8d1423f70998e7897423b642a7fcd092c6b27c003ac9250ef285a4c376c9fcd395ec0bdb70b65a6c05bc1a96b13c3812f83ab6ed808ed3f870d15925b143c4d7ecbed7abd8ccb2e76aac67692600a158b0bd4e45bf1c93b2e7ff4b01def963781ea5df2902a209c4a21651d2cc130180ab4f17bc631cc72e4eeefecb7d86d06f65dccb92e1a047499ca05ffc6da3bf5c2118359b3f64ec7248639c9e70763ccea12d19e86c122bba95b4cba3f6868ceb888a75d73e84ef8392fdc8b6d6ecfad1fa45affa29f2d7f61b8dae514f91b0b7b8bce0c5fc370cfc2788db68b4fe3b58e818a7f"}}, &(0x7f0000000480)={0x0, 0x3, 0xaf, @string={0xaf, 0x3, "832eb5d76c46ff18cd95b51bffc44e6c4dc124f0464beb2a00a3326571fd931e24b096d689c87ec85caf35b8049d86c7ca11e1bdd2edd0a576b6814c22c383beab04ada7ca8a77e3236aba039d461189fab96893b918f77f939a1a0617eae01f6251d70cf16be14ec00959c6e08557011c52dba6787ab7b81a70f92b197b06b0f4cce73dfb96bf96d7c2925882a77355e1244c5f4139d3e43a3e04835517be04029fb029e6e3f4c251b502cc35"}}, &(0x7f0000000140)={0x0, 0x22, 0x18, {[@main=@item_012={0x0, 0x0, 0xb}, @local=@item_012={0x1, 0x2, 0x8, '+'}, @global=@item_4={0x3, 0x1, 0xa, "cea6e490"}, @main=@item_4={0x3, 0x0, 0xc, "10ccf911"}, @main=@item_012={0x0, 0x0, 0xc}, @main=@item_012={0x1, 0x0, 0x8, 'i'}, @local=@item_012={0x1, 0x2, 0x9, '~'}, @main=@item_012={0x2, 0x0, 0x9, "fd9c"}, @main=@item_012={0x2, 0x0, 0x5, "31bc"}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3f, 0x81, 0x1, {0x22, 0x1fb}}}}, &(0x7f00000007c0)={0x2c, &(0x7f0000000540)={0x0, 0x30, 0xa1, "804aab41016477eaae2e248d9e6507de4e5e0f7527d08b9ca022609e1a4ae287bea45ac178af97e4f2fc9738ec3e238814d1d21dbdb845d06f7d70ef3829fd4c9714b391007af255591c993d807c5a7382a622e0da74a5bd696a2f0b410353dcc9d01e56957a9dbe2867cf178b905f22c3695790a8160c70949ecc1a94fbc4663462c0afcb738f9864e39760c34201a9a74f4c1e2061cdc7a4ad0ba9f54946e843"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000680)={0x20, 0x1, 0xc3, "b98b932add9b83d791654584dea0e31de7997a3081b3f734612d93f0e7e5a5b486d71ab142fbe765b638610400cb66990f493bb96f0837404b5e8345998b338937276f5ef7044d805f9e3f0417643b76cecdc5bff0c0b187c8ba8eb00fc6fbd67a4e6128e7ba71a6b1432ab5ea93dde09af43d9cfaa9b1a58e53f1b62886d672ef7794af5c335e4a595ddc846f743ed27550222943648ea220860eb2c5ca607062c6b97f90db20e7ab1f3e4f4844271dd96227966941271533b8e8cede53acf4881099"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0xc0}}) (async, rerun: 64) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="0003020000000200"], 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) (rerun: 64) syz_usb_control_io(r0, 0x0, 0x0) (async, rerun: 32) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") (rerun: 32) [ 4643.605244][T13454] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 4643.877364][T13454] usb 2-1: Using ep0 maxpacket: 32 [ 4644.041520][T13454] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 4644.049535][T13454] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4644.115621][T14786] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 4644.125822][T13454] usb 2-1: config 0 descriptor?? [ 4644.260486][T13454] i2c-tiny-usb 2-1:0.0: version d8.1a found at bus 002 address 081 [ 4644.625914][T14786] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4644.631560][T14786] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4644.634866][T14786] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4644.716767][T14786] usb 1-1: config 0 descriptor?? [ 4644.737983][T13454] (null): failure reading functionality [ 4644.809754][T13454] i2c i2c-0: connected i2c-tiny-usb device [ 4645.132815][T19157] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4645.169837][T19157] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4645.855686][T14786] keytouch 0003:0926:3333.00D1: fixing up Keytouch IEC report descriptor [ 4645.931632][T14786] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D1/input/input209 [ 4646.046642][T14786] keytouch 0003:0926:3333.00D1: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4646.201879][T19179] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4646.233022][T19179] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4646.331374][T19179] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4646.368730][T19179] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4646.841432][T18593] usb 2-1: USB disconnect, device number 81 01:17:26 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000f068320401c34051ad8000000010902120001000000000904"], 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40200, 0xc) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80), 0x200000, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000a00)=ANY=[@ANYBLOB="20bb5673580021238d806019f353b7085dcb55c012cbeb08a0d78edaadc5fa25012ece657fbd4ebda5f913e467b02a64d2384f6001adf226e0335068ee"], &(0x7f0000000340)={0x0, 0x3, 0xd0, @string={0xd0, 0x3, "06fbd018fdf56d578a4a9417c2d896f51b82c81cd85e9f97458d57bcce583eaeb705f414e843e351c8da51994e41d5e2e19b860bd26c2900c1692a59d51a61e0f247eb0d35f58571dce6626484758f75ca8432c6a5dac3993720845ba0cb4cbd529a0062de71ee8aa260ed5161ef7da2de7f5e901fc41bb17743439d486e02639196ff726bbac79e36c894402fca2623c77b7f89eae97beec5ecef16285bf02babab67f6c326d8290015dbd7359bf173f0d98003776085b167b6bcdb7eba58709dab31add7fd6ccaeb08bb0c99e4"}}, &(0x7f0000000080)={0x0, 0xf, 0x31, {0x5, 0xf, 0x31, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0xffff, 0x0, 0x4}, @wireless={0xb, 0x10, 0x1, 0x2, 0x4, 0x1, 0x0, 0x800, 0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x2, 0x7f, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x1, 0xff, 0x5}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x4, 0x2, 0x2, "901ec413", "e5c6bf56"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x10, 0x1, 0x0, 0x1, 0x7ff, 0x5}}}, &(0x7f0000000940)={0x84, &(0x7f0000000440)={0x0, 0xf, 0xff, "93dd488904856601e0978214dbbf7cb9c8041af188c96a41cbfc73e0dcb667794ca8941c9bdb9a129f7fae9c80c62d381b92ef571e1bb812fa01734ef887d9739eac92d4885f37c52ab9b1234f06bbd5e5c519a37769a676890429f4476ac133fda3b7388350acef44e3019aada77d86f5958dfb47914ae52e0cda52a1eed705ba5b4e5c6e29b7dc41d37b67efb10b15d9ea79c5a690c9f463cc65f7232bdba2b149b4788fa64a92e76560b61883cb44e50d677a10113f3c4590d0baabc45723645d3757ae0df893099dc68d5bbf6a1f8e2c6887a69af5d2868b1b9e5686c5a89f564be3a6c81caea25bd794acb26136f165c37a649b2532383020620ab260"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x1b}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000640)={0x20, 0x0, 0x8, {0x80, 0x80, [0xf0f]}}, &(0x7f0000000680)={0x40, 0x7, 0x2, 0xfff}, &(0x7f00000006c0)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000700)={0x40, 0xb, 0x2, "d8d7"}, &(0x7f0000000740)={0x40, 0xf, 0x2}, &(0x7f0000000780)={0x40, 0x13, 0x6, @local}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @random="d2a27ff157e7"}, &(0x7f0000000800)={0x40, 0x19, 0x2, "9f0c"}, &(0x7f0000000840)={0x40, 0x1a, 0x2, 0x40}, &(0x7f0000000880)={0x40, 0x1c, 0x1, 0x6}, &(0x7f00000008c0)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000900)={0x40, 0x21, 0x1}}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000240)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001000)={0x44, &(0x7f0000000300)={0x0, 0x0, 0x6, "9948cbbaed6d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x20, 0x89, 0x2}}) syz_usb_connect$uac1(0x0, 0xb9, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902a70003010000000904000000010100000a240100000002010211240600000500000900000000000300070924030600000000000b2406000002000005000309240300000000020009040100000102000009040101010102000007240100000000090501090000037f6607250100fa00000904020000010200000904020101010200000c240200000000018fe830f7072401000000000905820908", @ANYRESDEC=r0, @ANYRES16=r0], 0x0) [ 4647.615484][ C1] Mem-Info: [ 4647.616684][ C1] active_anon:15872 inactive_anon:0 isolated_anon:0 [ 4647.616684][ C1] active_file:0 inactive_file:40831 isolated_file:0 [ 4647.616684][ C1] unevictable:768 dirty:5 writeback:0 [ 4647.616684][ C1] slab_reclaimable:2953 slab_unreclaimable:29029 [ 4647.616684][ C1] mapped:9631 shmem:1004 pagetables:420 [ 4647.616684][ C1] sec_pagetables:0 bounce:0 [ 4647.616684][ C1] kernel_misc_reclaimable:0 [ 4647.616684][ C1] free:252107 free_pcp:391 free_cma:3968 [ 4647.620505][ C1] Node 0 active_anon:63488kB inactive_anon:0kB active_file:0kB inactive_file:163324kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:20kB writeback:0kB shmem:4016kB writeback_tmp:0kB kernel_stack:2960kB pagetables:1680kB sec_pagetables:0kB all_unreclaimable? no [ 4647.623350][ C1] Node 0 DMA32 free:1008428kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:63488kB inactive_anon:0kB active_file:0kB inactive_file:163324kB unevictable:3072kB writepending:20kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:1564kB local_pcp:892kB free_cma:15872kB [ 4647.626623][ C1] lowmem_reserve[]: 0 0 0 [ 4647.628222][ C1] Node 0 DMA32: 1235*4kB (UME) 462*8kB (UME) 639*16kB (UME) 552*32kB (UME) 318*64kB (UME) 154*128kB (UM) 84*256kB (UM) 42*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1008428kB [ 4647.635214][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4647.636508][ C1] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4647.638045][ C1] 41835 total pagecache pages [ 4647.639192][ C1] 0 pages in swap cache [ 4647.640056][ C1] Free swap = 124996kB [ 4647.640854][ C1] Total swap = 124996kB [ 4647.641677][ C1] 524288 pages RAM [ 4647.642479][ C1] 0 pages HighMem/MovableOnly [ 4647.643486][ C1] 134714 pages reserved [ 4647.644297][ C1] 4096 pages cma reserved [ 4648.464347][T18593] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 4648.738287][T18593] usb 2-1: Using ep0 maxpacket: 32 [ 4648.880376][T18593] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 4648.885414][T18593] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4648.942743][T18593] usb 2-1: config 0 descriptor?? [ 4649.091371][T18593] i2c-tiny-usb 2-1:0.0: version d8.1a found at bus 002 address 082 [ 4649.836326][T18593] (null): failure reading functionality [ 4649.941536][T18593] i2c i2c-0: connected i2c-tiny-usb device [ 4651.808743][T19207] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4651.846471][T19207] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4656.374754][ T7977] usb 1-1: USB disconnect, device number 24 01:17:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_disconnect(r2) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f00000004c0)={0x2c, &(0x7f0000000380)={0x20, 0xc, 0xb7, {0xb7, 0x21, "ccaaee8df6711caeafc9669c08cc39f70e0375838b9f5ef1feb1ca7e2d1c69c7c3dbca1e61ccd678d62b566cfd46f1e7666954ee956c3f798469acc007d5a9cb2e9b231dcc14c586a80db212ff302f3d43f1fdefb81772dd7d6f299bfc8b42305ebe67aed6583dede7775ef62d6300086337efd17463029ba38d9a37a1fea3e72bc2d043a753f42f9cb369c8390691863ea5b54b8a99deea5b1eb89f3a81bd4be710f9783e99ce861a5b83060965313427afb922e8"}}, &(0x7f0000000240)={0x0, 0x3, 0x62, @string={0x62, 0x3, "3155386194d6877aab3ad3eba96466ed30f634792c6e1d41716b9036c97e5c97d57e4717b250f2af5406e14f217bcfad9e6d20e1cb63b93f956cd15b683cab2d814908945dfba123bb1ffee827c4c478392fa4622b168112e3a474277ff1f955"}}, &(0x7f0000000140)={0x0, 0xf, 0x36, {0x5, 0xf, 0x36, 0x4, [@wireless={0xb, 0x10, 0x1, 0x0, 0x92, 0x2, 0xc, 0xfeff, 0xff}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x7, 0x7f}, @wireless={0xb, 0x10, 0x1, 0xa, 0x39, 0x9, 0x1, 0x9, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "4ecfe5c8fed8c0fe0e55c24e78ec7323"}]}}, &(0x7f0000000440)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x1, 0x5, 0x0, "6e0479a5", "521fd4bb"}}, &(0x7f0000000480)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x10, 0x0, 0x3f, 0x4, 0x7fff, 0x2}}}, &(0x7f00000009c0)={0x84, &(0x7f0000000500)={0x0, 0x11, 0xa0, "69ce88d87801eba0e9a6a6ffed2c67e3ad5f1464ac777ff5ca00790ace10f893b941c1e8583ea7884652bae44866aa98d3fa6089178084ef0498e7ae6d83bf84d083d70159e2f22b32f6fc03e42ef4ce0e3ede569d4565d28e9af53f4eb20058c4f5c120672f5127510952758bef9bb6df2554370dd64bcf32c7d24b9083a4b19322ea5cf3f608400d29c65f8a020ad1d45511ceabefc5a915c46c9840f7184a"}, &(0x7f00000005c0)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000680)={0x20, 0x0, 0x4, {0x200, 0x20}}, &(0x7f00000006c0)={0x40, 0x7, 0x2, 0x20}, &(0x7f0000000700)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000740)={0x40, 0xb, 0x2, "f0d8"}, &(0x7f0000000780)={0x40, 0xf, 0x2, 0x8}, &(0x7f00000007c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000840)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000880)={0x40, 0x19, 0x2, "a561"}, &(0x7f00000008c0)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000000900)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000000940)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000980)={0x40, 0x21, 0x1, 0x8}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4658.516245][T18593] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 4658.975194][T18593] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4658.977129][T18593] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4658.978075][T18593] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4659.020972][T18593] usb 1-1: config 0 descriptor?? [ 4659.494778][T19223] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4659.526290][T19223] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4659.962756][T18593] keytouch 0003:0926:3333.00D2: fixing up Keytouch IEC report descriptor [ 4660.074153][T18593] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D2/input/input210 [ 4660.207312][T19223] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4660.249460][T19223] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4660.371609][T18593] keytouch 0003:0926:3333.00D2: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4662.736388][T10964] usb 2-1: USB disconnect, device number 82 01:17:43 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="120100d72d904c98d35f1a2e00a97ef5108d1a0910a8ef0102030109022d8002000001000904070000ff2d5406090400000202091000090402000000000000090507000000000001b9716be988d963180e8478231cf4a6bab4d4247665fcdf6ea5e257f6513d8b1274d0e966ca2076b32faaf95ff7fd9e8718a581b1600b71fb0de003e3000000016d3bf60001000000506aadb9ed68fb391d08f70cf801918ac71dbd6b16626013ade20bb396ecaee54dbbe89ad75e9eb8ff2b2914a9d189b23a020532a7689d0eefbae4d0a548b0ce92230a6b3e7dfd59ef68f56c18393143d3cf773488"], 0x0) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0xe0, 0xff, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x9, 0x3f, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x1bf, 0x6, 0x7, 0x4}}]}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x8, 0x68, 0x1, 0xff, 0x79}, 0x68, &(0x7f0000000180)={0x5, 0xf, 0x68, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0xe0, 0x8dd6}, @wireless={0xb, 0x10, 0x1, 0x2, 0x88, 0x3, 0x9, 0x4ca9, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x9, 0x8, 0xdb8}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x4, 0x8, 0x1}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x7ff, 0xff00, 0x3ff, [0xffc000, 0xc03f, 0xff00, 0xc0, 0xff3f0f]}, @ssp_cap={0x20, 0x10, 0xa, 0x1, 0x5, 0x61, 0xf, 0x3f, [0xc0, 0xff0000, 0xff003f, 0xc030, 0xc00f]}]}, 0x4, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x439}}, {0x100, &(0x7f0000000240)=@string={0x100, 0x3, "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"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x446}}]}) [ 4665.576081][T10964] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 4665.868128][T10964] usb 2-1: device descriptor read/64, error -71 [ 4666.175662][T10964] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 4666.466096][T10964] usb 2-1: device descriptor read/64, error -71 [ 4666.590116][T10964] usb usb2-port1: attempt power cycle [ 4667.178056][T10964] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 4667.288398][T10964] usb 2-1: device descriptor read/8, error -71 [ 4667.606068][T10964] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 4667.701226][T10964] usb 2-1: device descriptor read/8, error -71 [ 4667.840975][T10964] usb usb2-port1: unable to enumerate USB device [ 4671.152014][T18593] usb 1-1: USB disconnect, device number 25 [ 4671.164401][ C1] keytouch 0003:0926:3333.00D2: usb_submit_urb(ctrl) failed: -19 01:17:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) (async) r2 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_disconnect(r2) (async) syz_usb_control_io(r2, 0x0, 0x0) (async) syz_usb_control_io(r2, &(0x7f00000004c0)={0x2c, &(0x7f0000000380)={0x20, 0xc, 0xb7, {0xb7, 0x21, "ccaaee8df6711caeafc9669c08cc39f70e0375838b9f5ef1feb1ca7e2d1c69c7c3dbca1e61ccd678d62b566cfd46f1e7666954ee956c3f798469acc007d5a9cb2e9b231dcc14c586a80db212ff302f3d43f1fdefb81772dd7d6f299bfc8b42305ebe67aed6583dede7775ef62d6300086337efd17463029ba38d9a37a1fea3e72bc2d043a753f42f9cb369c8390691863ea5b54b8a99deea5b1eb89f3a81bd4be710f9783e99ce861a5b83060965313427afb922e8"}}, &(0x7f0000000240)={0x0, 0x3, 0x62, @string={0x62, 0x3, "3155386194d6877aab3ad3eba96466ed30f634792c6e1d41716b9036c97e5c97d57e4717b250f2af5406e14f217bcfad9e6d20e1cb63b93f956cd15b683cab2d814908945dfba123bb1ffee827c4c478392fa4622b168112e3a474277ff1f955"}}, &(0x7f0000000140)={0x0, 0xf, 0x36, {0x5, 0xf, 0x36, 0x4, [@wireless={0xb, 0x10, 0x1, 0x0, 0x92, 0x2, 0xc, 0xfeff, 0xff}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x7, 0x7f}, @wireless={0xb, 0x10, 0x1, 0xa, 0x39, 0x9, 0x1, 0x9, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "4ecfe5c8fed8c0fe0e55c24e78ec7323"}]}}, &(0x7f0000000440)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x1, 0x5, 0x0, "6e0479a5", "521fd4bb"}}, &(0x7f0000000480)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x10, 0x0, 0x3f, 0x4, 0x7fff, 0x2}}}, &(0x7f00000009c0)={0x84, &(0x7f0000000500)={0x0, 0x11, 0xa0, "69ce88d87801eba0e9a6a6ffed2c67e3ad5f1464ac777ff5ca00790ace10f893b941c1e8583ea7884652bae44866aa98d3fa6089178084ef0498e7ae6d83bf84d083d70159e2f22b32f6fc03e42ef4ce0e3ede569d4565d28e9af53f4eb20058c4f5c120672f5127510952758bef9bb6df2554370dd64bcf32c7d24b9083a4b19322ea5cf3f608400d29c65f8a020ad1d45511ceabefc5a915c46c9840f7184a"}, &(0x7f00000005c0)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000680)={0x20, 0x0, 0x4, {0x200, 0x20}}, &(0x7f00000006c0)={0x40, 0x7, 0x2, 0x20}, &(0x7f0000000700)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000740)={0x40, 0xb, 0x2, "f0d8"}, &(0x7f0000000780)={0x40, 0xf, 0x2, 0x8}, &(0x7f00000007c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000840)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000880)={0x40, 0x19, 0x2, "a561"}, &(0x7f00000008c0)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000000900)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000000940)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000980)={0x40, 0x21, 0x1, 0x8}}) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4672.429952][T19268] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4672.451314][T19268] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4672.585072][T19268] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4672.599042][T19268] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4672.605239][ T31] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 4673.102699][ T31] usb 1-1: device descriptor read/all, error -71 01:17:52 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x0, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_disconnect(r2) (async) syz_usb_control_io(r2, 0x0, 0x0) (async) syz_usb_control_io(r2, &(0x7f00000004c0)={0x2c, &(0x7f0000000380)={0x20, 0xc, 0xb7, {0xb7, 0x21, "ccaaee8df6711caeafc9669c08cc39f70e0375838b9f5ef1feb1ca7e2d1c69c7c3dbca1e61ccd678d62b566cfd46f1e7666954ee956c3f798469acc007d5a9cb2e9b231dcc14c586a80db212ff302f3d43f1fdefb81772dd7d6f299bfc8b42305ebe67aed6583dede7775ef62d6300086337efd17463029ba38d9a37a1fea3e72bc2d043a753f42f9cb369c8390691863ea5b54b8a99deea5b1eb89f3a81bd4be710f9783e99ce861a5b83060965313427afb922e8"}}, &(0x7f0000000240)={0x0, 0x3, 0x62, @string={0x62, 0x3, "3155386194d6877aab3ad3eba96466ed30f634792c6e1d41716b9036c97e5c97d57e4717b250f2af5406e14f217bcfad9e6d20e1cb63b93f956cd15b683cab2d814908945dfba123bb1ffee827c4c478392fa4622b168112e3a474277ff1f955"}}, &(0x7f0000000140)={0x0, 0xf, 0x36, {0x5, 0xf, 0x36, 0x4, [@wireless={0xb, 0x10, 0x1, 0x0, 0x92, 0x2, 0xc, 0xfeff, 0xff}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x7, 0x7f}, @wireless={0xb, 0x10, 0x1, 0xa, 0x39, 0x9, 0x1, 0x9, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "4ecfe5c8fed8c0fe0e55c24e78ec7323"}]}}, &(0x7f0000000440)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x1, 0x5, 0x0, "6e0479a5", "521fd4bb"}}, &(0x7f0000000480)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x10, 0x0, 0x3f, 0x4, 0x7fff, 0x2}}}, &(0x7f00000009c0)={0x84, &(0x7f0000000500)={0x0, 0x11, 0xa0, "69ce88d87801eba0e9a6a6ffed2c67e3ad5f1464ac777ff5ca00790ace10f893b941c1e8583ea7884652bae44866aa98d3fa6089178084ef0498e7ae6d83bf84d083d70159e2f22b32f6fc03e42ef4ce0e3ede569d4565d28e9af53f4eb20058c4f5c120672f5127510952758bef9bb6df2554370dd64bcf32c7d24b9083a4b19322ea5cf3f608400d29c65f8a020ad1d45511ceabefc5a915c46c9840f7184a"}, &(0x7f00000005c0)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000680)={0x20, 0x0, 0x4, {0x200, 0x20}}, &(0x7f00000006c0)={0x40, 0x7, 0x2, 0x20}, &(0x7f0000000700)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000740)={0x40, 0xb, 0x2, "f0d8"}, &(0x7f0000000780)={0x40, 0xf, 0x2, 0x8}, &(0x7f00000007c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000840)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000880)={0x40, 0x19, 0x2, "a561"}, &(0x7f00000008c0)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000000900)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000000940)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000980)={0x40, 0x21, 0x1, 0x8}}) (async, rerun: 32) syz_usb_control_io(r0, 0x0, 0x0) (async, rerun: 32) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4674.336216][ T31] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 4674.798354][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4674.800716][ T31] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4674.802309][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4674.871575][T19287] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4674.882785][ T31] usb 1-1: config 0 descriptor?? [ 4674.928960][T19287] misc raw-gadget: fail, usb_gadget_register_driver returned -16 01:17:54 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="120100d72d904c98d35f1a2e00a97ef5108d1a0910a8ef0102030109022d8002000001000904070000ff2d5406090400000202091000090402000000000000090507000000000001b9716be988d963180e8478231cf4a6bab4d4247665fcdf6ea5e257f6513d8b1274d0e966ca2076b32faaf95ff7fd9e8718a581b1600b71fb0de003e3000000016d3bf60001000000506aadb9ed68fb391d08f70cf801918ac71dbd6b16626013ade20bb396ecaee54dbbe89ad75e9eb8ff2b2914a9d189b23a020532a7689d0eefbae4d0a548b0ce92230a6b3e7dfd59ef68f56c18393143d3cf773488"], 0x0) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0xe0, 0xff, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x9, 0x3f, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x1bf, 0x6, 0x7, 0x4}}]}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x8, 0x68, 0x1, 0xff, 0x79}, 0x68, &(0x7f0000000180)={0x5, 0xf, 0x68, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0xe0, 0x8dd6}, @wireless={0xb, 0x10, 0x1, 0x2, 0x88, 0x3, 0x9, 0x4ca9, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x9, 0x8, 0xdb8}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x4, 0x8, 0x1}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x7ff, 0xff00, 0x3ff, [0xffc000, 0xc03f, 0xff00, 0xc0, 0xff3f0f]}, @ssp_cap={0x20, 0x10, 0xa, 0x1, 0x5, 0x61, 0xf, 0x3f, [0xc0, 0xff0000, 0xff003f, 0xc030, 0xc00f]}]}, 0x4, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x439}}, {0x100, &(0x7f0000000240)=@string={0x100, 0x3, "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"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x446}}]}) syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="120100d72d904c98d35f1a2e00a97ef5108d1a0910a8ef0102030109022d8002000001000904070000ff2d5406090400000202091000090402000000000000090507000000000001b9716be988d963180e8478231cf4a6bab4d4247665fcdf6ea5e257f6513d8b1274d0e966ca2076b32faaf95ff7fd9e8718a581b1600b71fb0de003e3000000016d3bf60001000000506aadb9ed68fb391d08f70cf801918ac71dbd6b16626013ade20bb396ecaee54dbbe89ad75e9eb8ff2b2914a9d189b23a020532a7689d0eefbae4d0a548b0ce92230a6b3e7dfd59ef68f56c18393143d3cf773488"], 0x0) (async) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0xe0, 0xff, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x9, 0x3f, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x1bf, 0x6, 0x7, 0x4}}]}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x8, 0x68, 0x1, 0xff, 0x79}, 0x68, &(0x7f0000000180)={0x5, 0xf, 0x68, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0xe0, 0x8dd6}, @wireless={0xb, 0x10, 0x1, 0x2, 0x88, 0x3, 0x9, 0x4ca9, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x9, 0x8, 0xdb8}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x4, 0x8, 0x1}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x7ff, 0xff00, 0x3ff, [0xffc000, 0xc03f, 0xff00, 0xc0, 0xff3f0f]}, @ssp_cap={0x20, 0x10, 0xa, 0x1, 0x5, 0x61, 0xf, 0x3f, [0xc0, 0xff0000, 0xff003f, 0xc030, 0xc00f]}]}, 0x4, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x439}}, {0x100, &(0x7f0000000240)=@string={0x100, 0x3, "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"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x446}}]}) (async) [ 4675.470060][T19282] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4675.515646][T19282] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4675.968107][ T31] keytouch 0003:0926:3333.00D3: fixing up Keytouch IEC report descriptor [ 4676.081459][ T31] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D3/input/input211 [ 4676.174985][T19282] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4676.196725][ T31] keytouch 0003:0926:3333.00D3: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4676.218426][T19282] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4676.665385][ T31] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 4676.759715][T13454] usb 1-1: USB disconnect, device number 27 [ 4676.887006][ T31] usb 2-1: device descriptor read/64, error -71 01:17:56 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000240)={0x0, 0x21, 0x77, {0x77, 0x31, "35bab077513257748043e6bb76dd68745e22e9a76328baee8e9355d6ebcc885f8c23691f263f05c43c56f4f34626ebacf15627c1976c1eed2d26a41ddb745cc49d8968310ba24af15da273b952e142aead624d9472b921b22360b03819f707f8dfd5f5f739d07d72355129e5101f1b1d7494ada1fd"}}, &(0x7f0000000380)={0x0, 0x3, 0xb1, @string={0xb1, 0x3, "7638a24a877d27d74c35ccd161ae64687ef5b9c1ba6e9a612455a0ff7d321b577cc0656923e90deff5670f92d5dd35b25162b060161997871206d371effab0abd1a906d9185a9ea80df189cbb73bf61f0f4a8bd520639fd348289b902e3497d4f56a69444631bc4e8e0bed31298a729091d1b7da5b1e9406af75465b59595f681138851a7b15a1668fdfcb8e83fb52cb9aaf1a4ecb3f09aec57f874ac610b6412b3ef91d66afc71806310e0dc08de9"}}, &(0x7f0000000140)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x7, "521ea3ed"}, @main=@item_012={0x2, 0x0, 0x294628c026f0a6a, '|A'}, @main=@item_012={0x1, 0x0, 0x9, '\v'}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0xf7, 0x1, {0x22, 0x1a1}}}}, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x20, 0x11, 0x39, "857bdd81119420ae1ddc185f29463bf337a308f40fb40238222767f49d42946f8c2de51b9384540541b29814b534b5bcb3368cbfa48647a4d1"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x75}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000580)={0x20, 0x1, 0x100, "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"}, &(0x7f00000006c0)={0x20, 0x3, 0x1, 0x81}}) syz_usb_connect(0x0, 0xca, &(0x7f0000000840)={{0x12, 0x1, 0x310, 0x7, 0xa3, 0x2e, 0xff, 0x1668, 0x1200, 0xee01, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb8, 0x2, 0x6, 0x1, 0x110, 0xda, [{{0x9, 0x4, 0x46, 0x2, 0x1, 0x67, 0xf2, 0x6a, 0x7f, [], [{{0x9, 0x5, 0xd, 0x0, 0x3ff, 0x8, 0x2, 0x2b, [@generic={0x9, 0x8, "c9f0b2e8c95436"}]}}]}}, {{0x9, 0x4, 0x26, 0xaf, 0x2, 0xfd, 0xcb, 0x5a, 0x3f, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xd8, 0x3, 0x4, 0x8, 'S', "9265af"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x3f, 0x8001, 0x20, "f347"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x80, 0x1001}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0xff, 0x756, 0x1, "86bd97f8d3f6fb2c88"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x0, 0x1002}]}], [{{0x9, 0x5, 0x6, 0x0, 0x410, 0x8, 0x8, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x6}, @generic={0x2d, 0x23, "0145479b5b71a280df9c375418d7b383bf38cbffa501fba00faf1d35924c9e3a6ae25adb467beb8c9ddf1d"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x8, 0x1, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x8}]}}]}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x300, 0x8, 0x8, 0x80, 0x40, 0xf2}, 0x45, &(0x7f0000000780)={0x5, 0xf, 0x45, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xd, 0x9, 0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x11a, 0xf000, 0x0, [0xff0060, 0x30, 0xc0, 0xf, 0xc000, 0xc180]}, @wireless={0xb, 0x10, 0x1, 0x0, 0x40, 0x71, 0x5, 0x3ff, 0xc8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x2, 0x8d, 0x7}]}, 0x2, [{0xc0, &(0x7f0000000940)=@string={0xc0, 0x3, "1d2fbe4a4b032c1a1df897f5ee49d8ab183d3e2bcf6d4f1e3ecca4a4678fe51b2a722d79dfc0f8239837eea46275e7333e4fb26a8d1b35090df3793b883387e8a7063421d17223695666678e4e2da8999675f284812ac26ffa303f605894448aab47f414fa74217420d81ecb9ede5113c74aa4a983e117daf2994559d49eadc260ec7b3d54e290de0d8084630e23601b3dfa0b6f2b368bd03161bf5e582683eb1407a7d8b3e4fcf60d4ef83d5ad1d19371b34f1d0d2aa408dea3105579b2"}}, {0x79, &(0x7f0000000a00)=@string={0x79, 0x3, "f1fcdfa52abdd3fcf1d4a6ee41d783c6e1ab6173128106794486b704a7713d11656daab83dfd068c3b66624fdf2e02c226d47437594d09a3e06f392429661e807c2b04b9817550a93af5382f51449e689beb4c4973b678693975cee510003014f2af8fa61b1ee4ce9f44773e0250bdbeccb349a353fedf"}}]}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x40, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x82c}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4677.225342][ T31] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 4677.424532][ T31] usb 2-1: device descriptor read/64, error -71 [ 4677.550054][ T31] usb usb2-port1: attempt power cycle [ 4678.055335][ T31] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 4678.149474][ T31] usb 2-1: device descriptor read/8, error -71 [ 4678.445630][ T31] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 4678.537225][ T31] usb 2-1: device descriptor read/8, error -71 [ 4678.625816][T19286] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 4678.669842][ T31] usb usb2-port1: unable to enumerate USB device [ 4679.186094][T19286] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4679.188089][T19286] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4679.189581][T19286] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4679.252255][T19286] usb 1-1: config 0 descriptor?? [ 4679.957105][T19327] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4679.978334][T19327] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4680.047267][T19327] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4680.066822][T19327] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4680.160791][T19286] keytouch 0003:0926:3333.00D4: fixing up Keytouch IEC report descriptor [ 4680.199859][T19286] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D4/input/input212 [ 4680.341410][T19286] keytouch 0003:0926:3333.00D4: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 4684.290632][ C0] Mem-Info: [ 4684.292050][ C0] active_anon:15890 inactive_anon:0 isolated_anon:0 [ 4684.292050][ C0] active_file:0 inactive_file:40847 isolated_file:0 [ 4684.292050][ C0] unevictable:768 dirty:11 writeback:0 [ 4684.292050][ C0] slab_reclaimable:2955 slab_unreclaimable:29194 [ 4684.292050][ C0] mapped:9631 shmem:1007 pagetables:439 [ 4684.292050][ C0] sec_pagetables:0 bounce:0 [ 4684.292050][ C0] kernel_misc_reclaimable:0 [ 4684.292050][ C0] free:251946 free_pcp:265 free_cma:3968 [ 4684.296998][ C0] Node 0 active_anon:63560kB inactive_anon:0kB active_file:0kB inactive_file:163388kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:44kB writeback:0kB shmem:4028kB writeback_tmp:0kB kernel_stack:2992kB pagetables:1756kB sec_pagetables:0kB all_unreclaimable? no [ 4684.300973][ C0] Node 0 DMA32 free:1007784kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:63560kB inactive_anon:0kB active_file:0kB inactive_file:163388kB unevictable:3072kB writepending:44kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:1060kB local_pcp:0kB free_cma:15872kB [ 4684.305473][ C0] lowmem_reserve[]: 0 0 0 [ 4684.307344][ C0] Node 0 DMA32: 1136*4kB (UME) 463*8kB (UM) 659*16kB (UME) 492*32kB (UME) 323*64kB (UME) 162*128kB (UM) 84*256kB (UM) 42*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1007784kB [ 4684.315518][ C0] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4684.317246][ C0] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4684.318968][ C0] 41855 total pagecache pages [ 4684.320035][ C0] 0 pages in swap cache [ 4684.321016][ C0] Free swap = 124996kB [ 4684.321756][ C0] Total swap = 124996kB [ 4684.323043][ C0] 524288 pages RAM [ 4684.324001][ C0] 0 pages HighMem/MovableOnly [ 4684.325147][ C0] 134714 pages reserved [ 4684.326582][ C0] 4096 pages cma reserved 01:18:05 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="120100d72d904c98d35f1a2e00a97ef5108d1a0910a8ef0102030109022d8002000001000904070000ff2d5406090400000202091000090402000000000000090507000000000001b9716be988d963180e8478231cf4a6bab4d4247665fcdf6ea5e257f6513d8b1274d0e966ca2076b32faaf95ff7fd9e8718a581b1600b71fb0de003e3000000016d3bf60001000000506aadb9ed68fb391d08f70cf801918ac71dbd6b16626013ade20bb396ecaee54dbbe89ad75e9eb8ff2b2914a9d189b23a020532a7689d0eefbae4d0a548b0ce92230a6b3e7dfd59ef68f56c18393143d3cf773488"], 0x0) (async) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0xe0, 0xff, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x9, 0x3f, 0x40}}, [{{0x9, 0x5, 0x82, 0x2, 0x1bf, 0x6, 0x7, 0x4}}]}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x200, 0x8, 0x68, 0x1, 0xff, 0x79}, 0x68, &(0x7f0000000180)={0x5, 0xf, 0x68, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x0, 0xe0, 0x8dd6}, @wireless={0xb, 0x10, 0x1, 0x2, 0x88, 0x3, 0x9, 0x4ca9, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x18, 0x9, 0x8, 0xdb8}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x4, 0x8, 0x1}, @ssp_cap={0x20, 0x10, 0xa, 0x5, 0x5, 0x7ff, 0xff00, 0x3ff, [0xffc000, 0xc03f, 0xff00, 0xc0, 0xff3f0f]}, @ssp_cap={0x20, 0x10, 0xa, 0x1, 0x5, 0x61, 0xf, 0x3f, [0xc0, 0xff0000, 0xff003f, 0xc030, 0xc00f]}]}, 0x4, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x439}}, {0x100, &(0x7f0000000240)=@string={0x100, 0x3, "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"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x446}}]}) [ 4687.392591][T19354] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4687.431543][T19354] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4687.557052][T16998] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 4687.792667][T16998] usb 2-1: device descriptor read/64, error -71 [ 4688.100607][T16998] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 4688.405073][T16998] usb 2-1: device descriptor read/64, error -71 [ 4688.612131][T16998] usb usb2-port1: attempt power cycle [ 4689.181934][T16998] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 4689.288503][T16998] usb 2-1: device descriptor read/8, error -71 [ 4689.457286][ C0] task:init state:S stack:0 pid:1 tgid:1 ppid:0 flags:0x00000000 [ 4689.461863][ C0] Call Trace: [ 4689.462890][ C0] [] __schedule+0xc40/0x3196 [ 4689.464538][ C0] [] schedule+0xc2/0x254 [ 4689.465926][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4689.467951][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4689.469719][ C0] [] do_sigtimedwait.isra.0+0x3cc/0x518 [ 4689.471416][ C0] [] __riscv_sys_rt_sigtimedwait+0x1c8/0x2ac [ 4689.473328][ C0] [] syscall_handler+0x94/0x118 [ 4689.474914][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4689.476827][ C0] [] ret_from_exception+0x0/0x64 [ 4689.478775][ C0] task:kthreadd state:S stack:0 pid:2 tgid:2 ppid:0 flags:0x00000000 [ 4689.480760][ C0] Call Trace: [ 4689.481782][ C0] [] __schedule+0xc40/0x3196 [ 4689.484082][ C0] [] schedule+0xc2/0x254 [ 4689.486844][ C0] [] kthreadd+0x544/0x6e8 [ 4689.488488][ C0] [] ret_from_fork+0xe/0x1c [ 4689.490631][ C0] task:pool_workqueue_ state:S stack:0 pid:3 tgid:3 ppid:2 flags:0x00000000 [ 4689.492522][ C0] Call Trace: [ 4689.493831][ C0] [] __schedule+0xc40/0x3196 [ 4689.495417][ C0] [] schedule+0xc2/0x254 [ 4689.496993][ C0] [] kthread_worker_fn+0x56a/0xb80 [ 4689.499051][ C0] [] kthread+0x28c/0x3a6 [ 4689.500532][ C0] [] ret_from_fork+0xe/0x1c [ 4689.502261][ C0] task:kworker/R-rcu_g state:I stack:0 pid:4 tgid:4 ppid:2 flags:0x00000000 [ 4689.505000][ C0] Call Trace: [ 4689.506176][ C0] [] __schedule+0xc40/0x3196 [ 4689.508070][ C0] [] schedule+0xc2/0x254 [ 4689.509474][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.510930][ C0] [] kthread+0x28c/0x3a6 [ 4689.512399][ C0] [] ret_from_fork+0xe/0x1c [ 4689.514074][ C0] task:kworker/R-rcu_p state:I stack:0 pid:5 tgid:5 ppid:2 flags:0x00000000 [ 4689.516079][ C0] Call Trace: [ 4689.517107][ C0] [] __schedule+0xc40/0x3196 [ 4689.518631][ C0] [] schedule+0xc2/0x254 [ 4689.519990][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.521469][ C0] [] kthread+0x28c/0x3a6 [ 4689.522867][ C0] [] ret_from_fork+0xe/0x1c [ 4689.524526][ C0] task:kworker/R-slub_ state:I stack:0 pid:6 tgid:6 ppid:2 flags:0x00000000 [ 4689.526587][ C0] Call Trace: [ 4689.527610][ C0] [] __schedule+0xc40/0x3196 [ 4689.529387][ C0] [] schedule+0xc2/0x254 [ 4689.530916][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.533718][ C0] [] kthread+0x28c/0x3a6 [ 4689.536152][ C0] [] ret_from_fork+0xe/0x1c [ 4689.538143][ C0] task:kworker/R-netns state:I stack:0 pid:7 tgid:7 ppid:2 flags:0x00000000 [ 4689.541383][ C0] Call Trace: [ 4689.542444][ C0] [] __schedule+0xc40/0x3196 [ 4689.544101][ C0] [] schedule+0xc2/0x254 [ 4689.547591][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.549360][ C0] [] kthread+0x28c/0x3a6 [ 4689.551015][ C0] [] ret_from_fork+0xe/0x1c [ 4689.553552][ C0] task:kworker/0:0H state:I stack:0 pid:10 tgid:10 ppid:2 flags:0x00000000 [ 4689.555906][ C0] Workqueue: 0x0 (events_highpri) [ 4689.558502][ C0] Call Trace: [ 4689.559506][ C0] [] __schedule+0xc40/0x3196 [ 4689.561009][ C0] [] schedule+0xc2/0x254 [ 4689.562426][ C0] [] worker_thread+0x6c0/0x10f8 [ 4689.564917][ C0] [] kthread+0x28c/0x3a6 [ 4689.566490][ C0] [] ret_from_fork+0xe/0x1c [ 4689.568377][ C0] task:kworker/u4:0 state:I stack:0 pid:11 tgid:11 ppid:2 flags:0x00000000 [ 4689.570496][ C0] Workqueue: 0x0 (gid-cache-wq) [ 4689.572356][ C0] Call Trace: [ 4689.573502][ C0] [] __schedule+0xc40/0x3196 [ 4689.574972][ C0] [] schedule+0xc2/0x254 [ 4689.576429][ C0] [] worker_thread+0x6c0/0x10f8 [ 4689.578047][ C0] [] kthread+0x28c/0x3a6 [ 4689.579564][ C0] [] ret_from_fork+0xe/0x1c [ 4689.581127][ C0] task:kworker/u4:1 state:I stack:0 pid:12 tgid:12 ppid:2 flags:0x00000000 [ 4689.583359][ C0] Workqueue: 0x0 (gid-cache-wq) [ 4689.585105][ C0] Call Trace: [ 4689.586025][ C0] [] __schedule+0xc40/0x3196 [ 4689.587557][ C0] [] schedule+0xc2/0x254 [ 4689.588922][ C0] [] worker_thread+0x6c0/0x10f8 [ 4689.590452][ C0] [] kthread+0x28c/0x3a6 [ 4689.591907][ C0] [] ret_from_fork+0xe/0x1c [ 4689.593528][ C0] task:kworker/R-mm_pe state:I stack:0 pid:13 tgid:13 ppid:2 flags:0x00000000 [ 4689.595897][ C0] Call Trace: [ 4689.596833][ C0] [] __schedule+0xc40/0x3196 [ 4689.598367][ C0] [] schedule+0xc2/0x254 [ 4689.599811][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.601377][ C0] [] kthread+0x28c/0x3a6 [ 4689.602976][ C0] [] ret_from_fork+0xe/0x1c [ 4689.604939][ C0] task:rcu_tasks_kthre state:I stack:0 pid:14 tgid:14 ppid:2 flags:0x00000000 [ 4689.607118][ C0] Call Trace: [ 4689.608320][ C0] [] __schedule+0xc40/0x3196 [ 4689.610112][ C0] [] schedule+0xc2/0x254 [ 4689.611741][ C0] [] rcu_tasks_one_gp+0x590/0xeca [ 4689.613412][ C0] [] rcu_tasks_kthread+0x15a/0x266 [ 4689.615144][ C0] [] kthread+0x28c/0x3a6 [ 4689.616798][ C0] [] ret_from_fork+0xe/0x1c [ 4689.618673][ C0] task:rcu_tasks_trace state:I stack:0 pid:15 tgid:15 ppid:2 flags:0x00000000 [ 4689.621229][ C0] Call Trace: [ 4689.622393][ C0] [] __schedule+0xc40/0x3196 [ 4689.624273][ C0] [] schedule+0xc2/0x254 [ 4689.626499][ C0] [] rcu_tasks_one_gp+0x590/0xeca [ 4689.628178][ C0] [] rcu_tasks_kthread+0x15a/0x266 [ 4689.630706][ C0] [] kthread+0x28c/0x3a6 [ 4689.632384][ C0] [] ret_from_fork+0xe/0x1c [ 4689.634087][ C0] task:ksoftirqd/0 state:S stack:0 pid:16 tgid:16 ppid:2 flags:0x00000000 [ 4689.636733][ C0] Call Trace: [ 4689.637741][ C0] [] __schedule+0xc40/0x3196 [ 4689.639229][ C0] [] schedule+0xc2/0x254 [ 4689.640702][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4689.642236][ C0] [] kthread+0x28c/0x3a6 [ 4689.643768][ C0] [] ret_from_fork+0xe/0x1c [ 4689.645394][ C0] task:rcu_preempt state:I stack:0 pid:17 tgid:17 ppid:2 flags:0x00000000 [ 4689.647481][ C0] Call Trace: [ 4689.648485][ C0] [] __schedule+0xc40/0x3196 [ 4689.650050][ C0] [] schedule+0xc2/0x254 [ 4689.651589][ C0] [] rcu_gp_kthread+0x1c4/0x2b0 [ 4689.653631][ C0] [] kthread+0x28c/0x3a6 [ 4689.655416][ C0] [] ret_from_fork+0xe/0x1c [ 4689.657124][ C0] task:migration/0 state:S stack:0 pid:18 tgid:18 ppid:2 flags:0x00000000 [ 4689.659404][ C0] Stopper: 0x0 <- 0x0 [ 4689.660797][ C0] Call Trace: [ 4689.661779][ C0] [] __schedule+0xc40/0x3196 [ 4689.663941][ C0] [] schedule+0xc2/0x254 [ 4689.665353][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4689.666859][ C0] [] kthread+0x28c/0x3a6 [ 4689.668312][ C0] [] ret_from_fork+0xe/0x1c [ 4689.669887][ C0] task:cpuhp/0 state:S stack:0 pid:19 tgid:19 ppid:2 flags:0x00000000 [ 4689.671782][ C0] Call Trace: [ 4689.672731][ C0] [] __schedule+0xc40/0x3196 [ 4689.674189][ C0] [] schedule+0xc2/0x254 [ 4689.675577][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4689.676999][ C0] [] kthread+0x28c/0x3a6 [ 4689.678512][ C0] [] ret_from_fork+0xe/0x1c [ 4689.680088][ C0] task:cpuhp/1 state:S stack:0 pid:20 tgid:20 ppid:2 flags:0x00000000 [ 4689.681922][ C0] Call Trace: [ 4689.682867][ C0] [] __schedule+0xc40/0x3196 [ 4689.684489][ C0] [] schedule+0xc2/0x254 [ 4689.685859][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4689.687657][ C0] [] kthread+0x28c/0x3a6 [ 4689.689259][ C0] [] ret_from_fork+0xe/0x1c [ 4689.690812][ C0] task:migration/1 state:S stack:0 pid:21 tgid:21 ppid:2 flags:0x00000000 [ 4689.693281][ C0] Stopper: 0x0 <- 0x0 [ 4689.694542][ C0] Call Trace: [ 4689.695518][ C0] [] __schedule+0xc40/0x3196 [ 4689.697020][ C0] [] schedule+0xc2/0x254 [ 4689.698639][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4689.700131][ C0] [] kthread+0x28c/0x3a6 [ 4689.701533][ C0] [] ret_from_fork+0xe/0x1c [ 4689.703197][ C0] task:ksoftirqd/1 state:S stack:0 pid:22 tgid:22 ppid:2 flags:0x00000000 [ 4689.704999][ C0] Call Trace: [ 4689.706025][ C0] [] __schedule+0xc40/0x3196 [ 4689.707545][ C0] [] schedule+0xc2/0x254 [ 4689.708899][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4689.710283][ C0] [] kthread+0x28c/0x3a6 [ 4689.711693][ C0] [] ret_from_fork+0xe/0x1c [ 4689.713388][ C0] task:kworker/1:0H state:I stack:0 pid:24 tgid:24 ppid:2 flags:0x00000000 [ 4689.715309][ C0] Call Trace: [ 4689.716220][ C0] [] __schedule+0xc40/0x3196 [ 4689.717702][ C0] [] schedule+0xc2/0x254 [ 4689.718991][ C0] [] worker_thread+0x6c0/0x10f8 [ 4689.720400][ C0] [] kthread+0x28c/0x3a6 [ 4689.721700][ C0] [] ret_from_fork+0xe/0x1c [ 4689.723202][ C0] task:kdevtmpfs state:S stack:0 pid:28 tgid:28 ppid:2 flags:0x00000000 [ 4689.725002][ C0] Call Trace: [ 4689.725987][ C0] [] __schedule+0xc40/0x3196 [ 4689.728029][ C0] [] schedule+0xc2/0x254 [ 4689.729395][ C0] [] devtmpfs_work_loop+0x65c/0x76a [ 4689.730878][ C0] [] devtmpfsd+0x58/0x6c [ 4689.732255][ C0] [] kthread+0x28c/0x3a6 [ 4689.733600][ C0] [] ret_from_fork+0xe/0x1c [ 4689.735190][ C0] task:kworker/R-inet_ state:I stack:0 pid:30 tgid:30 ppid:2 flags:0x00000000 [ 4689.737701][ C0] Call Trace: [ 4689.738709][ C0] [] __schedule+0xc40/0x3196 [ 4689.740191][ C0] [] schedule+0xc2/0x254 [ 4689.741589][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.743160][ C0] [] kthread+0x28c/0x3a6 [ 4689.744659][ C0] [] ret_from_fork+0xe/0x1c [ 4689.746058][ C0] task:kworker/1:1 state:I stack:0 pid:31 tgid:31 ppid:2 flags:0x00000000 [ 4689.748037][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 4689.750098][ C0] Call Trace: [ 4689.751029][ C0] [] __schedule+0xc40/0x3196 [ 4689.752400][ C0] [] schedule+0xc2/0x254 [ 4689.753662][ C0] [] worker_thread+0x6c0/0x10f8 [ 4689.755170][ C0] [] kthread+0x28c/0x3a6 [ 4689.756497][ C0] [] ret_from_fork+0xe/0x1c [ 4689.758260][ C0] task:kauditd state:S stack:0 pid:33 tgid:33 ppid:2 flags:0x00000000 [ 4689.760080][ C0] Call Trace: [ 4689.761000][ C0] [] __schedule+0xc40/0x3196 [ 4689.762807][ C0] [] schedule+0xc2/0x254 [ 4689.764228][ C0] [] kauditd_thread+0x48a/0x9b2 [ 4689.765613][ C0] [] kthread+0x28c/0x3a6 [ 4689.767153][ C0] [] ret_from_fork+0xe/0x1c [ 4689.769081][ C0] task:khungtaskd state:S stack:0 pid:34 tgid:34 ppid:2 flags:0x00000000 [ 4689.770901][ C0] Call Trace: [ 4689.772153][ C0] [] __schedule+0xc40/0x3196 [ 4689.774234][ C0] [] schedule+0xc2/0x254 [ 4689.775658][ C0] [] schedule_timeout+0x150/0x296 [ 4689.777092][ C0] [] schedule_timeout_interruptible+0x7c/0x9c [ 4689.779319][ C0] [] watchdog+0x144/0x1108 [ 4689.780791][ C0] [] kthread+0x28c/0x3a6 [ 4689.782239][ C0] [] ret_from_fork+0xe/0x1c [ 4689.784265][ C0] task:oom_reaper state:S stack:0 pid:35 tgid:35 ppid:2 flags:0x00000000 [ 4689.786121][ C0] Call Trace: [ 4689.787159][ C0] [] __schedule+0xc40/0x3196 [ 4689.788636][ C0] [] schedule+0xc2/0x254 [ 4689.789911][ C0] [] oom_reaper+0xca6/0x1262 [ 4689.791198][ C0] [] kthread+0x28c/0x3a6 [ 4689.792574][ C0] [] ret_from_fork+0xe/0x1c [ 4689.794193][ C0] task:kworker/R-write state:I stack:0 pid:36 tgid:36 ppid:2 flags:0x00000000 [ 4689.796292][ C0] Call Trace: [ 4689.797255][ C0] [] __schedule+0xc40/0x3196 [ 4689.798782][ C0] [] schedule+0xc2/0x254 [ 4689.800591][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.802227][ C0] [] kthread+0x28c/0x3a6 [ 4689.805390][ C0] [] ret_from_fork+0xe/0x1c [ 4689.807320][ C0] task:kcompactd0 state:S stack:0 pid:37 tgid:37 ppid:2 flags:0x00000000 [ 4689.809609][ C0] Call Trace: [ 4689.810611][ C0] [] __schedule+0xc40/0x3196 [ 4689.812265][ C0] [] schedule+0xc2/0x254 [ 4689.814289][ C0] [] schedule_timeout+0x150/0x296 [ 4689.815977][ C0] [] kcompactd+0xa8e/0xdb4 [ 4689.817519][ C0] [] kthread+0x28c/0x3a6 [ 4689.819326][ C0] [] ret_from_fork+0xe/0x1c [ 4689.821003][ C0] task:ksmd state:S stack:0 pid:38 tgid:38 ppid:2 flags:0x00000000 [ 4689.823474][ C0] Call Trace: [ 4689.824425][ C0] [] __schedule+0xc40/0x3196 [ 4689.826005][ C0] [] schedule+0xc2/0x254 [ 4689.827649][ C0] [] ksm_scan_thread+0x1f32/0x5514 [ 4689.829453][ C0] [] kthread+0x28c/0x3a6 [ 4689.830879][ C0] [] ret_from_fork+0xe/0x1c [ 4689.832488][ C0] task:kworker/R-pencr state:I stack:0 pid:39 tgid:39 ppid:2 flags:0x00000000 [ 4689.837431][ C0] Call Trace: [ 4689.839808][ C0] [] __schedule+0xc40/0x3196 [ 4689.841296][ C0] [] schedule+0xc2/0x254 [ 4689.842799][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.844452][ C0] [] kthread+0x28c/0x3a6 [ 4689.846077][ C0] [] ret_from_fork+0xe/0x1c [ 4689.847910][ C0] task:kworker/R-pdecr state:I stack:0 pid:40 tgid:40 ppid:2 flags:0x00000000 [ 4689.850188][ C0] Call Trace: [ 4689.851271][ C0] [] __schedule+0xc40/0x3196 [ 4689.853037][ C0] [] schedule+0xc2/0x254 [ 4689.854472][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.856068][ C0] [] kthread+0x28c/0x3a6 [ 4689.857545][ C0] [] ret_from_fork+0xe/0x1c [ 4689.859221][ C0] task:kworker/R-kinte state:I stack:0 pid:42 tgid:42 ppid:2 flags:0x00000000 [ 4689.861552][ C0] Call Trace: [ 4689.862549][ C0] [] __schedule+0xc40/0x3196 [ 4689.864077][ C0] [] schedule+0xc2/0x254 [ 4689.865530][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.867134][ C0] [] kthread+0x28c/0x3a6 [ 4689.868574][ C0] [] ret_from_fork+0xe/0x1c [ 4689.870131][ C0] task:kworker/R-kbloc state:I stack:0 pid:43 tgid:43 ppid:2 flags:0x00000000 [ 4689.872842][ C0] Call Trace: [ 4689.873817][ C0] [] __schedule+0xc40/0x3196 [ 4689.875344][ C0] [] schedule+0xc2/0x254 [ 4689.876774][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.878592][ C0] [] kthread+0x28c/0x3a6 [ 4689.880041][ C0] [] ret_from_fork+0xe/0x1c [ 4689.881570][ C0] task:kworker/R-tpm_d state:I stack:0 pid:44 tgid:44 ppid:2 flags:0x00000000 [ 4689.883831][ C0] Call Trace: [ 4689.884870][ C0] [] __schedule+0xc40/0x3196 [ 4689.886385][ C0] [] schedule+0xc2/0x254 [ 4689.887881][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.889489][ C0] [] kthread+0x28c/0x3a6 [ 4689.890842][ C0] [] ret_from_fork+0xe/0x1c [ 4689.892455][ C0] task:kworker/R-ata_s state:I stack:0 pid:45 tgid:45 ppid:2 flags:0x00000000 [ 4689.894377][ C0] Call Trace: [ 4689.895412][ C0] [] __schedule+0xc40/0x3196 [ 4689.896875][ C0] [] schedule+0xc2/0x254 [ 4689.898535][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.900193][ C0] [] kthread+0x28c/0x3a6 [ 4689.901626][ C0] [] ret_from_fork+0xe/0x1c [ 4689.903341][ C0] task:kworker/R-md state:I stack:0 pid:46 tgid:46 ppid:2 flags:0x00000000 [ 4689.905510][ C0] Call Trace: [ 4689.906475][ C0] [] __schedule+0xc40/0x3196 [ 4689.908086][ C0] [] schedule+0xc2/0x254 [ 4689.909487][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.911477][ C0] [] kthread+0x28c/0x3a6 [ 4689.912831][ C0] [] ret_from_fork+0xe/0x1c [ 4689.914338][ C0] task:kworker/R-md_bi state:I stack:0 pid:47 tgid:47 ppid:2 flags:0x00000000 [ 4689.916238][ C0] Call Trace: [ 4689.917195][ C0] [] __schedule+0xc40/0x3196 [ 4689.918561][ C0] [] schedule+0xc2/0x254 [ 4689.919878][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.921264][ C0] [] kthread+0x28c/0x3a6 [ 4689.922585][ C0] [] ret_from_fork+0xe/0x1c [ 4689.924105][ C0] task:kworker/R-edac- state:I stack:0 pid:48 tgid:48 ppid:2 flags:0x00000000 [ 4689.926074][ C0] Call Trace: [ 4689.927171][ C0] [] __schedule+0xc40/0x3196 [ 4689.928629][ C0] [] schedule+0xc2/0x254 [ 4689.930068][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.931897][ C0] [] kthread+0x28c/0x3a6 [ 4689.933463][ C0] [] ret_from_fork+0xe/0x1c [ 4689.934960][ C0] task:watchdogd state:S stack:0 pid:49 tgid:49 ppid:2 flags:0x00000000 [ 4689.937766][ C0] Call Trace: [ 4689.938774][ C0] [] __schedule+0xc40/0x3196 [ 4689.940247][ C0] [] schedule+0xc2/0x254 [ 4689.941570][ C0] [] kthread_worker_fn+0x56a/0xb80 [ 4689.943627][ C0] [] kthread+0x28c/0x3a6 [ 4689.945399][ C0] [] ret_from_fork+0xe/0x1c [ 4689.947141][ C0] task:kworker/R-ib-co state:I stack:0 pid:50 tgid:50 ppid:2 flags:0x00000000 [ 4689.949303][ C0] Call Trace: [ 4689.950198][ C0] [] __schedule+0xc40/0x3196 [ 4689.951712][ C0] [] schedule+0xc2/0x254 [ 4689.953102][ C0] [] rescuer_thread+0x782/0xb7e [ 4689.954662][ C0] [] kthread+0x28c/0x3a6 [ 4689.956616][ C0] [] ret_from_fork+0xe/0x1c [ 4689.958315][ C0] task:kworker/u7:0 state:I stack:0 pid:51 tgid:51 ppid:2 flags:0x00000000 [ 4689.960310][ C0] Call Trace: [ 4689.961197][ C0] [] __schedule+0xc40/0x3196 [ 4689.963218][ C0] [] schedule+0xc2/0x254 [ 4689.964525][ C0] [] worker_thread+0x6c0/0x10f8 [ 4689.966090][ C0] [] kthread+0x28c/0x3a6 [ 4689.967569][ C0] [] ret_from_fork+0xe/0x1c [ 4689.969769][ C0] task:kworker/u8:0 state:I stack:0 pid:52 tgid:52 ppid:2 flags:0x00000000 [ 4689.971797][ C0] Call Trace: [ 4689.973142][ C0] [] __schedule+0xc40/0x3196 [ 4689.974576][ C0] [] schedule+0xc2/0x254 [ 4689.976731][ C0] [] worker_thread+0x6c0/0x10f8 [ 4689.978235][ C0] [] kthread+0x28c/0x3a6 [ 4689.979666][ C0] [] ret_from_fork+0xe/0x1c [ 4689.981077][ C0] task:kworker/u9:0 state:I stack:0 pid:53 tgid:53 ppid:2 flags:0x00000000 [ 4689.984315][ C0] Call Trace: [ 4689.985333][ C0] [] __schedule+0xc40/0x3196 [ 4689.986926][ C0] [] schedule+0xc2/0x254 [ 4689.988442][ C0] [] worker_thread+0x6c0/0x10f8 [ 4689.990065][ C0] [] kthread+0x28c/0x3a6 [ 4689.991543][ C0] [] ret_from_fork+0xe/0x1c [ 4689.993785][ C0] task:kworker/R-ib-co state:I stack:0 pid:54 tgid:54 ppid:2 flags:0x00000000 [ 4689.995898][ C0] Call Trace: [ 4689.996902][ C0] [] __schedule+0xc40/0x3196 [ 4689.998374][ C0] [] schedule+0xc2/0x254 [ 4689.999793][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.001260][ C0] [] kthread+0x28c/0x3a6 [ 4690.002699][ C0] [] ret_from_fork+0xe/0x1c [ 4690.004304][ C0] task:kworker/R-ib_mc state:I stack:0 pid:55 tgid:55 ppid:2 flags:0x00000000 [ 4690.007066][ C0] Call Trace: [ 4690.008147][ C0] [] __schedule+0xc40/0x3196 [ 4690.009760][ C0] [] schedule+0xc2/0x254 [ 4690.011311][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.013469][ C0] [] kthread+0x28c/0x3a6 [ 4690.014965][ C0] [] ret_from_fork+0xe/0x1c [ 4690.016688][ C0] task:kworker/R-ib_nl state:I stack:0 pid:56 tgid:56 ppid:2 flags:0x00000000 [ 4690.018688][ C0] Call Trace: [ 4690.019688][ C0] [] __schedule+0xc40/0x3196 [ 4690.021277][ C0] [] schedule+0xc2/0x254 [ 4690.022762][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.024396][ C0] [] kthread+0x28c/0x3a6 [ 4690.025862][ C0] [] ret_from_fork+0xe/0x1c [ 4690.027674][ C0] task:kworker/0:1H state:I stack:0 pid:57 tgid:57 ppid:2 flags:0x00000000 [ 4690.030046][ C0] Workqueue: 0x0 (kblockd) [ 4690.031994][ C0] Call Trace: [ 4690.033083][ C0] [] __schedule+0xc40/0x3196 [ 4690.034791][ C0] [] schedule+0xc2/0x254 [ 4690.036360][ C0] [] worker_thread+0x6c0/0x10f8 [ 4690.038147][ C0] [] kthread+0x28c/0x3a6 [ 4690.039805][ C0] [] ret_from_fork+0xe/0x1c [ 4690.041432][ C0] task:kswapd0 state:S stack:0 pid:74 tgid:74 ppid:2 flags:0x00000000 [ 4690.043493][ C0] Call Trace: [ 4690.044545][ C0] [] __schedule+0xc40/0x3196 [ 4690.046143][ C0] [] schedule+0xc2/0x254 [ 4690.048307][ C0] [] kswapd+0xd8a/0x1048 [ 4690.049858][ C0] [] kthread+0x28c/0x3a6 [ 4690.051417][ C0] [] ret_from_fork+0xe/0x1c [ 4690.053542][ C0] task:ecryptfs-kthrea state:S stack:0 pid:79 tgid:79 ppid:2 flags:0x00000000 [ 4690.055661][ C0] Call Trace: [ 4690.056754][ C0] [] __schedule+0xc40/0x3196 [ 4690.058399][ C0] [] schedule+0xc2/0x254 [ 4690.060002][ C0] [] ecryptfs_threadfn+0x320/0x486 [ 4690.061615][ C0] [] kthread+0x28c/0x3a6 [ 4690.063074][ C0] [] ret_from_fork+0xe/0x1c [ 4690.064957][ C0] task:kworker/R-kthro state:I stack:0 pid:86 tgid:86 ppid:2 flags:0x00000000 [ 4690.067180][ C0] Call Trace: [ 4690.068199][ C0] [] __schedule+0xc40/0x3196 [ 4690.070009][ C0] [] schedule+0xc2/0x254 [ 4690.071481][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.073882][ C0] [] kthread+0x28c/0x3a6 [ 4690.075605][ C0] [] ret_from_fork+0xe/0x1c [ 4690.077316][ C0] task:hwrng state:S stack:0 pid:730 tgid:730 ppid:2 flags:0x00000000 [ 4690.080087][ C0] Call Trace: [ 4690.081177][ C0] [] __schedule+0xc40/0x3196 [ 4690.082688][ C0] [] schedule+0xc2/0x254 [ 4690.084155][ C0] [] schedule_timeout+0x150/0x296 [ 4690.085736][ C0] [] schedule_timeout_interruptible+0x7c/0x9c [ 4690.087685][ C0] [] add_hwgenerator_randomness+0x12a/0x1cc [ 4690.089385][ C0] [] hwrng_fillfn+0x1f0/0x360 [ 4690.091582][ C0] [] kthread+0x28c/0x3a6 [ 4690.093397][ C0] [] ret_from_fork+0xe/0x1c [ 4690.095128][ C0] task:card1-crtc0 state:S stack:0 pid:742 tgid:742 ppid:2 flags:0x00000000 [ 4690.097347][ C0] Call Trace: [ 4690.098430][ C0] [] __schedule+0xc40/0x3196 [ 4690.100028][ C0] [] schedule+0xc2/0x254 [ 4690.101516][ C0] [] kthread_worker_fn+0x56a/0xb80 [ 4690.103090][ C0] [] kthread+0x28c/0x3a6 [ 4690.104728][ C0] [] ret_from_fork+0xe/0x1c [ 4690.106620][ C0] task:kworker/R-nbd0- state:I stack:0 pid:834 tgid:834 ppid:2 flags:0x00000000 [ 4690.108973][ C0] Call Trace: [ 4690.109959][ C0] [] __schedule+0xc40/0x3196 [ 4690.111574][ C0] [] schedule+0xc2/0x254 [ 4690.113121][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.114854][ C0] [] kthread+0x28c/0x3a6 [ 4690.116460][ C0] [] ret_from_fork+0xe/0x1c [ 4690.118246][ C0] task:kworker/R-nbd1- state:I stack:0 pid:837 tgid:837 ppid:2 flags:0x00000000 [ 4690.120495][ C0] Call Trace: [ 4690.121513][ C0] [] __schedule+0xc40/0x3196 [ 4690.122989][ C0] [] schedule+0xc2/0x254 [ 4690.124493][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.126126][ C0] [] kthread+0x28c/0x3a6 [ 4690.127825][ C0] [] ret_from_fork+0xe/0x1c [ 4690.129598][ C0] task:kworker/R-nbd2- state:I stack:0 pid:840 tgid:840 ppid:2 flags:0x00000000 [ 4690.131845][ C0] Call Trace: [ 4690.132875][ C0] [] __schedule+0xc40/0x3196 [ 4690.134416][ C0] [] schedule+0xc2/0x254 [ 4690.135903][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.137629][ C0] [] kthread+0x28c/0x3a6 [ 4690.139942][ C0] [] ret_from_fork+0xe/0x1c [ 4690.141703][ C0] task:kworker/R-nbd3- state:I stack:0 pid:843 tgid:843 ppid:2 flags:0x00000000 [ 4690.144501][ C0] Call Trace: [ 4690.145524][ C0] [] __schedule+0xc40/0x3196 [ 4690.147246][ C0] [] schedule+0xc2/0x254 [ 4690.148697][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.150304][ C0] [] kthread+0x28c/0x3a6 [ 4690.151892][ C0] [] ret_from_fork+0xe/0x1c [ 4690.153786][ C0] task:kworker/R-nbd4- state:I stack:0 pid:846 tgid:846 ppid:2 flags:0x00000000 [ 4690.156061][ C0] Call Trace: [ 4690.157100][ C0] [] __schedule+0xc40/0x3196 [ 4690.158702][ C0] [] schedule+0xc2/0x254 [ 4690.160193][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.161949][ C0] [] kthread+0x28c/0x3a6 [ 4690.164008][ C0] [] ret_from_fork+0xe/0x1c [ 4690.165739][ C0] task:kworker/R-nbd5- state:I stack:0 pid:849 tgid:849 ppid:2 flags:0x00000000 [ 4690.168180][ C0] Call Trace: [ 4690.169340][ C0] [] __schedule+0xc40/0x3196 [ 4690.171635][ C0] [] schedule+0xc2/0x254 [ 4690.173295][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.174944][ C0] [] kthread+0x28c/0x3a6 [ 4690.176534][ C0] [] ret_from_fork+0xe/0x1c [ 4690.178307][ C0] task:kworker/R-nbd6- state:I stack:0 pid:852 tgid:852 ppid:2 flags:0x00000000 [ 4690.180523][ C0] Call Trace: [ 4690.181564][ C0] [] __schedule+0xc40/0x3196 [ 4690.183162][ C0] [] schedule+0xc2/0x254 [ 4690.184710][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.186333][ C0] [] kthread+0x28c/0x3a6 [ 4690.187978][ C0] [] ret_from_fork+0xe/0x1c [ 4690.189706][ C0] task:kworker/R-nbd7- state:I stack:0 pid:855 tgid:855 ppid:2 flags:0x00000000 [ 4690.191902][ C0] Call Trace: [ 4690.193080][ C0] [] __schedule+0xc40/0x3196 [ 4690.194611][ C0] [] schedule+0xc2/0x254 [ 4690.196093][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.197656][ C0] [] kthread+0x28c/0x3a6 [ 4690.199204][ C0] [] ret_from_fork+0xe/0x1c [ 4690.200841][ C0] task:kworker/R-nbd8- state:I stack:0 pid:858 tgid:858 ppid:2 flags:0x00000000 [ 4690.202959][ C0] Call Trace: [ 4690.204026][ C0] [] __schedule+0xc40/0x3196 [ 4690.205515][ C0] [] schedule+0xc2/0x254 [ 4690.207001][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.208642][ C0] [] kthread+0x28c/0x3a6 [ 4690.210199][ C0] [] ret_from_fork+0xe/0x1c [ 4690.211968][ C0] task:kworker/R-nbd9- state:I stack:0 pid:861 tgid:861 ppid:2 flags:0x00000000 [ 4690.214072][ C0] Call Trace: [ 4690.215118][ C0] [] __schedule+0xc40/0x3196 [ 4690.216782][ C0] [] schedule+0xc2/0x254 [ 4690.218334][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.219980][ C0] [] kthread+0x28c/0x3a6 [ 4690.221456][ C0] [] ret_from_fork+0xe/0x1c [ 4690.223145][ C0] task:kworker/R-nbd10 state:I stack:0 pid:864 tgid:864 ppid:2 flags:0x00000000 [ 4690.225329][ C0] Call Trace: [ 4690.226365][ C0] [] __schedule+0xc40/0x3196 [ 4690.228693][ C0] [] schedule+0xc2/0x254 [ 4690.230162][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.231685][ C0] [] kthread+0x28c/0x3a6 [ 4690.233617][ C0] [] ret_from_fork+0xe/0x1c [ 4690.235253][ C0] task:kworker/R-nbd11 state:I stack:0 pid:867 tgid:867 ppid:2 flags:0x00000000 [ 4690.237603][ C0] Call Trace: [ 4690.238598][ C0] [] __schedule+0xc40/0x3196 [ 4690.240188][ C0] [] schedule+0xc2/0x254 [ 4690.241603][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.243408][ C0] [] kthread+0x28c/0x3a6 [ 4690.244898][ C0] [] ret_from_fork+0xe/0x1c [ 4690.246635][ C0] task:kworker/R-nbd12 state:I stack:0 pid:870 tgid:870 ppid:2 flags:0x00000000 [ 4690.248884][ C0] Call Trace: [ 4690.249873][ C0] [] __schedule+0xc40/0x3196 [ 4690.252246][ C0] [] schedule+0xc2/0x254 [ 4690.254603][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.256842][ C0] [] kthread+0x28c/0x3a6 [ 4690.259141][ C0] [] ret_from_fork+0xe/0x1c [ 4690.260815][ C0] task:kworker/R-nbd13 state:I stack:0 pid:873 tgid:873 ppid:2 flags:0x00000000 [ 4690.262896][ C0] Call Trace: [ 4690.264536][ C0] [] __schedule+0xc40/0x3196 [ 4690.266033][ C0] [] schedule+0xc2/0x254 [ 4690.267591][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.269258][ C0] [] kthread+0x28c/0x3a6 [ 4690.270642][ C0] [] ret_from_fork+0xe/0x1c [ 4690.272356][ C0] task:kworker/R-nbd14 state:I stack:0 pid:876 tgid:876 ppid:2 flags:0x00000000 [ 4690.274423][ C0] Call Trace: [ 4690.275468][ C0] [] __schedule+0xc40/0x3196 [ 4690.277021][ C0] [] schedule+0xc2/0x254 [ 4690.278928][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.280636][ C0] [] kthread+0x28c/0x3a6 [ 4690.282106][ C0] [] ret_from_fork+0xe/0x1c [ 4690.284438][ C0] task:kworker/R-nbd15 state:I stack:0 pid:879 tgid:879 ppid:2 flags:0x00000000 [ 4690.286771][ C0] Call Trace: [ 4690.287828][ C0] [] __schedule+0xc40/0x3196 [ 4690.289416][ C0] [] schedule+0xc2/0x254 [ 4690.290785][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.292312][ C0] [] kthread+0x28c/0x3a6 [ 4690.293751][ C0] [] ret_from_fork+0xe/0x1c [ 4690.295416][ C0] task:kworker/1:1H state:I stack:0 pid:883 tgid:883 ppid:2 flags:0x00000000 [ 4690.297432][ C0] Workqueue: 0x0 (kblockd) [ 4690.299551][ C0] Call Trace: [ 4690.300510][ C0] [] __schedule+0xc40/0x3196 [ 4690.301966][ C0] [] schedule+0xc2/0x254 [ 4690.303593][ C0] [] worker_thread+0x6c0/0x10f8 [ 4690.305217][ C0] [] kthread+0x28c/0x3a6 [ 4690.306739][ C0] [] ret_from_fork+0xe/0x1c [ 4690.308433][ C0] task:kworker/R-iscsi state:I stack:0 pid:929 tgid:929 ppid:2 flags:0x00000000 [ 4690.311515][ C0] Call Trace: [ 4690.312667][ C0] [] __schedule+0xc40/0x3196 [ 4690.314297][ C0] [] schedule+0xc2/0x254 [ 4690.315844][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.317530][ C0] [] kthread+0x28c/0x3a6 [ 4690.319044][ C0] [] ret_from_fork+0xe/0x1c [ 4690.320747][ C0] task:kworker/R-nvme- state:I stack:0 pid:947 tgid:947 ppid:2 flags:0x00000000 [ 4690.322746][ C0] Call Trace: [ 4690.323797][ C0] [] __schedule+0xc40/0x3196 [ 4690.325336][ C0] [] schedule+0xc2/0x254 [ 4690.326844][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.328590][ C0] [] kthread+0x28c/0x3a6 [ 4690.330211][ C0] [] ret_from_fork+0xe/0x1c [ 4690.331869][ C0] task:kworker/R-nvme- state:I stack:0 pid:949 tgid:949 ppid:2 flags:0x00000000 [ 4690.334820][ C0] Call Trace: [ 4690.336012][ C0] [] __schedule+0xc40/0x3196 [ 4690.337568][ C0] [] schedule+0xc2/0x254 [ 4690.339042][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.341144][ C0] [] kthread+0x28c/0x3a6 [ 4690.342713][ C0] [] ret_from_fork+0xe/0x1c [ 4690.344904][ C0] task:kworker/R-nvme- state:I stack:0 pid:951 tgid:951 ppid:2 flags:0x00000000 [ 4690.347812][ C0] Call Trace: [ 4690.348949][ C0] [] __schedule+0xc40/0x3196 [ 4690.350525][ C0] [] schedule+0xc2/0x254 [ 4690.352320][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.354050][ C0] [] kthread+0x28c/0x3a6 [ 4690.355567][ C0] [] ret_from_fork+0xe/0x1c [ 4690.357293][ C0] task:kworker/R-nvme_ state:I stack:0 pid:960 tgid:960 ppid:2 flags:0x00000000 [ 4690.359623][ C0] Call Trace: [ 4690.360651][ C0] [] __schedule+0xc40/0x3196 [ 4690.362291][ C0] [] schedule+0xc2/0x254 [ 4690.364259][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.365843][ C0] [] kthread+0x28c/0x3a6 [ 4690.367417][ C0] [] ret_from_fork+0xe/0x1c [ 4690.369080][ C0] task:kworker/R-nvme_ state:I stack:0 pid:963 tgid:963 ppid:2 flags:0x00000000 [ 4690.371337][ C0] Call Trace: [ 4690.372444][ C0] [] __schedule+0xc40/0x3196 [ 4690.374357][ C0] [] schedule+0xc2/0x254 [ 4690.375833][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.377463][ C0] [] kthread+0x28c/0x3a6 [ 4690.379150][ C0] [] ret_from_fork+0xe/0x1c [ 4690.380812][ C0] task:kworker/R-nvmet state:I stack:0 pid:964 tgid:964 ppid:2 flags:0x00000000 [ 4690.383017][ C0] Call Trace: [ 4690.384107][ C0] [] __schedule+0xc40/0x3196 [ 4690.385683][ C0] [] schedule+0xc2/0x254 [ 4690.388060][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.389942][ C0] [] kthread+0x28c/0x3a6 [ 4690.391649][ C0] [] ret_from_fork+0xe/0x1c [ 4690.393599][ C0] task:kworker/R-nvmet state:I stack:0 pid:965 tgid:965 ppid:2 flags:0x00000000 [ 4690.397609][ C0] Call Trace: [ 4690.398859][ C0] [] __schedule+0xc40/0x3196 [ 4690.400531][ C0] [] schedule+0xc2/0x254 [ 4690.402705][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.404903][ C0] [] kthread+0x28c/0x3a6 [ 4690.406651][ C0] [] ret_from_fork+0xe/0x1c [ 4690.408627][ C0] task:kworker/R-nvmet state:I stack:0 pid:966 tgid:966 ppid:2 flags:0x00000000 [ 4690.410750][ C0] Call Trace: [ 4690.411728][ C0] [] __schedule+0xc40/0x3196 [ 4690.413290][ C0] [] schedule+0xc2/0x254 [ 4690.414717][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.417302][ C0] [] kthread+0x28c/0x3a6 [ 4690.418913][ C0] [] ret_from_fork+0xe/0x1c [ 4690.420658][ C0] task:kworker/R-nvmet state:I stack:0 pid:969 tgid:969 ppid:2 flags:0x00000000 [ 4690.422782][ C0] Call Trace: [ 4690.424262][ C0] [] __schedule+0xc40/0x3196 [ 4690.425897][ C0] [] schedule+0xc2/0x254 [ 4690.427425][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.429737][ C0] [] kthread+0x28c/0x3a6 [ 4690.431886][ C0] [] ret_from_fork+0xe/0x1c [ 4690.434219][ C0] task:kworker/R-targe state:I stack:0 pid:977 tgid:977 ppid:2 flags:0x00000000 [ 4690.436566][ C0] Call Trace: [ 4690.437739][ C0] [] __schedule+0xc40/0x3196 [ 4690.439399][ C0] [] schedule+0xc2/0x254 [ 4690.440809][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.443225][ C0] [] kthread+0x28c/0x3a6 [ 4690.444819][ C0] [] ret_from_fork+0xe/0x1c [ 4690.446670][ C0] task:kworker/R-targe state:I stack:0 pid:978 tgid:978 ppid:2 flags:0x00000000 [ 4690.450534][ C0] Call Trace: [ 4690.451697][ C0] [] __schedule+0xc40/0x3196 [ 4690.453223][ C0] [] schedule+0xc2/0x254 [ 4690.454710][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.456375][ C0] [] kthread+0x28c/0x3a6 [ 4690.457956][ C0] [] ret_from_fork+0xe/0x1c [ 4690.459741][ C0] task:kworker/R-xcopy state:I stack:0 pid:979 tgid:979 ppid:2 flags:0x00000000 [ 4690.461906][ C0] Call Trace: [ 4690.463115][ C0] [] __schedule+0xc40/0x3196 [ 4690.464667][ C0] [] schedule+0xc2/0x254 [ 4690.466092][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.467845][ C0] [] kthread+0x28c/0x3a6 [ 4690.469357][ C0] [] ret_from_fork+0xe/0x1c [ 4690.470913][ C0] task:kworker/R-bond0 state:I stack:0 pid:994 tgid:994 ppid:2 flags:0x00000000 [ 4690.473051][ C0] Call Trace: [ 4690.474357][ C0] [] __schedule+0xc40/0x3196 [ 4690.476384][ C0] [] schedule+0xc2/0x254 [ 4690.477890][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.480094][ C0] [] kthread+0x28c/0x3a6 [ 4690.482326][ C0] [] ret_from_fork+0xe/0x1c [ 4690.484090][ C0] task:kworker/R-mlx4 state:I stack:0 pid:1125 tgid:1125 ppid:2 flags:0x00000000 [ 4690.486707][ C0] Call Trace: [ 4690.487845][ C0] [] __schedule+0xc40/0x3196 [ 4690.489560][ C0] [] schedule+0xc2/0x254 [ 4690.491080][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.492825][ C0] [] kthread+0x28c/0x3a6 [ 4690.494389][ C0] [] ret_from_fork+0xe/0x1c [ 4690.496249][ C0] task:kworker/R-firew state:I stack:0 pid:1167 tgid:1167 ppid:2 flags:0x00000000 [ 4690.499556][ C0] Call Trace: [ 4690.500702][ C0] [] __schedule+0xc40/0x3196 [ 4690.502378][ C0] [] schedule+0xc2/0x254 [ 4690.504568][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.506783][ C0] [] kthread+0x28c/0x3a6 [ 4690.508392][ C0] [] ret_from_fork+0xe/0x1c [ 4690.510160][ C0] task:kworker/R-firew state:I stack:0 pid:1169 tgid:1169 ppid:2 flags:0x00000000 [ 4690.512508][ C0] Call Trace: [ 4690.513613][ C0] [] __schedule+0xc40/0x3196 [ 4690.515213][ C0] [] schedule+0xc2/0x254 [ 4690.516801][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.518604][ C0] [] kthread+0x28c/0x3a6 [ 4690.520320][ C0] [] ret_from_fork+0xe/0x1c [ 4690.522809][ C0] task:aoe_tx0 state:S stack:0 pid:1179 tgid:1179 ppid:2 flags:0x00000000 [ 4690.524994][ C0] Call Trace: [ 4690.526090][ C0] [] __schedule+0xc40/0x3196 [ 4690.527705][ C0] [] schedule+0xc2/0x254 [ 4690.529607][ C0] [] kthread+0x264/0x360 [ 4690.531308][ C0] [] kthread+0x28c/0x3a6 [ 4690.532814][ C0] [] ret_from_fork+0xe/0x1c [ 4690.536048][ C0] task:aoe_ktio0 state:S stack:0 pid:1180 tgid:1180 ppid:2 flags:0x00000000 [ 4690.538240][ C0] Call Trace: [ 4690.539274][ C0] [] __schedule+0xc40/0x3196 [ 4690.540784][ C0] [] schedule+0xc2/0x254 [ 4690.542260][ C0] [] kthread+0x264/0x360 [ 4690.543807][ C0] [] kthread+0x28c/0x3a6 [ 4690.545266][ C0] [] ret_from_fork+0xe/0x1c [ 4690.547073][ C0] task:kworker/R-uas state:I stack:0 pid:1214 tgid:1214 ppid:2 flags:0x00000000 [ 4690.550057][ C0] Call Trace: [ 4690.551224][ C0] [] __schedule+0xc40/0x3196 [ 4690.553442][ C0] [] schedule+0xc2/0x254 [ 4690.555210][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.557170][ C0] [] kthread+0x28c/0x3a6 [ 4690.559601][ C0] [] ret_from_fork+0xe/0x1c [ 4690.561367][ C0] task:kworker/R-raid5 state:I stack:0 pid:1505 tgid:1505 ppid:2 flags:0x00000000 [ 4690.564144][ C0] Call Trace: [ 4690.565279][ C0] [] __schedule+0xc40/0x3196 [ 4690.566996][ C0] [] schedule+0xc2/0x254 [ 4690.569059][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.570810][ C0] [] kthread+0x28c/0x3a6 [ 4690.572455][ C0] [] ret_from_fork+0xe/0x1c [ 4690.574143][ C0] task:kworker/R-bch_b state:I stack:0 pid:1507 tgid:1507 ppid:2 flags:0x00000000 [ 4690.576435][ C0] Call Trace: [ 4690.577507][ C0] [] __schedule+0xc40/0x3196 [ 4690.579541][ C0] [] schedule+0xc2/0x254 [ 4690.581013][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.583072][ C0] [] kthread+0x28c/0x3a6 [ 4690.584777][ C0] [] ret_from_fork+0xe/0x1c [ 4690.586599][ C0] task:kworker/R-bcach state:I stack:0 pid:1508 tgid:1508 ppid:2 flags:0x00000000 [ 4690.588857][ C0] Call Trace: [ 4690.590351][ C0] [] __schedule+0xc40/0x3196 [ 4690.592034][ C0] [] schedule+0xc2/0x254 [ 4690.593896][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.596151][ C0] [] kthread+0x28c/0x3a6 [ 4690.598061][ C0] [] ret_from_fork+0xe/0x1c [ 4690.600418][ C0] task:kworker/R-bch_j state:I stack:0 pid:1509 tgid:1509 ppid:2 flags:0x00000000 [ 4690.602767][ C0] Call Trace: [ 4690.603806][ C0] [] __schedule+0xc40/0x3196 [ 4690.605424][ C0] [] schedule+0xc2/0x254 [ 4690.607058][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.608747][ C0] [] kthread+0x28c/0x3a6 [ 4690.610258][ C0] [] ret_from_fork+0xe/0x1c [ 4690.612023][ C0] task:kworker/R-dm_bu state:I stack:0 pid:1511 tgid:1511 ppid:2 flags:0x00000000 [ 4690.614210][ C0] Call Trace: [ 4690.615286][ C0] [] __schedule+0xc40/0x3196 [ 4690.616699][ C0] [] schedule+0xc2/0x254 [ 4690.618180][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.619869][ C0] [] kthread+0x28c/0x3a6 [ 4690.621391][ C0] [] ret_from_fork+0xe/0x1c [ 4690.623207][ C0] task:kworker/R-kmpat state:I stack:0 pid:1512 tgid:1512 ppid:2 flags:0x00000000 [ 4690.625447][ C0] Call Trace: [ 4690.626580][ C0] [] __schedule+0xc40/0x3196 [ 4690.628237][ C0] [] schedule+0xc2/0x254 [ 4690.630232][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.632043][ C0] [] kthread+0x28c/0x3a6 [ 4690.634126][ C0] [] ret_from_fork+0xe/0x1c [ 4690.636404][ C0] task:kworker/R-kmpat state:I stack:0 pid:1513 tgid:1513 ppid:2 flags:0x00000000 [ 4690.638710][ C0] Call Trace: [ 4690.639792][ C0] [] __schedule+0xc40/0x3196 [ 4690.641285][ C0] [] schedule+0xc2/0x254 [ 4690.642801][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.644767][ C0] [] kthread+0x28c/0x3a6 [ 4690.646490][ C0] [] ret_from_fork+0xe/0x1c [ 4690.648444][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1525 tgid:1525 ppid:2 flags:0x00000000 [ 4690.650696][ C0] Call Trace: [ 4690.651784][ C0] [] __schedule+0xc40/0x3196 [ 4690.653496][ C0] [] schedule+0xc2/0x254 [ 4690.654987][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.656651][ C0] [] kthread+0x28c/0x3a6 [ 4690.658203][ C0] [] ret_from_fork+0xe/0x1c [ 4690.659952][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1526 tgid:1526 ppid:2 flags:0x00000000 [ 4690.663036][ C0] Call Trace: [ 4690.664239][ C0] [] __schedule+0xc40/0x3196 [ 4690.665799][ C0] [] schedule+0xc2/0x254 [ 4690.667323][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.669133][ C0] [] kthread+0x28c/0x3a6 [ 4690.670860][ C0] [] ret_from_fork+0xe/0x1c [ 4690.672687][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1527 tgid:1527 ppid:2 flags:0x00000000 [ 4690.674902][ C0] Call Trace: [ 4690.676002][ C0] [] __schedule+0xc40/0x3196 [ 4690.677540][ C0] [] schedule+0xc2/0x254 [ 4690.679152][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.681045][ C0] [] kthread+0x28c/0x3a6 [ 4690.682738][ C0] [] ret_from_fork+0xe/0x1c [ 4690.684473][ C0] task:kworker/R-kmems state:I stack:0 pid:1533 tgid:1533 ppid:2 flags:0x00000000 [ 4690.686783][ C0] Call Trace: [ 4690.688057][ C0] [] __schedule+0xc40/0x3196 [ 4690.689684][ C0] [] schedule+0xc2/0x254 [ 4690.691246][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.692903][ C0] [] kthread+0x28c/0x3a6 [ 4690.694562][ C0] [] ret_from_fork+0xe/0x1c [ 4690.696938][ C0] task:kworker/R-rdma_ state:I stack:0 pid:1537 tgid:1537 ppid:2 flags:0x00000000 [ 4690.699335][ C0] Call Trace: [ 4690.700448][ C0] [] __schedule+0xc40/0x3196 [ 4690.702269][ C0] [] schedule+0xc2/0x254 [ 4690.703814][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.706378][ C0] [] kthread+0x28c/0x3a6 [ 4690.708094][ C0] [] ret_from_fork+0xe/0x1c [ 4690.710344][ C0] task:kworker/R-mlx4_ state:I stack:0 pid:1541 tgid:1541 ppid:2 flags:0x00000000 [ 4690.713232][ C0] Call Trace: [ 4690.714370][ C0] [] __schedule+0xc40/0x3196 [ 4690.716076][ C0] [] schedule+0xc2/0x254 [ 4690.717614][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.719296][ C0] [] kthread+0x28c/0x3a6 [ 4690.720822][ C0] [] ret_from_fork+0xe/0x1c [ 4690.722554][ C0] task:kworker/R-mlx4_ state:I stack:0 pid:1542 tgid:1542 ppid:2 flags:0x00000000 [ 4690.724814][ C0] Call Trace: [ 4690.726217][ C0] [] __schedule+0xc40/0x3196 [ 4690.727757][ C0] [] schedule+0xc2/0x254 [ 4690.729810][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.731612][ C0] [] kthread+0x28c/0x3a6 [ 4690.733188][ C0] [] ret_from_fork+0xe/0x1c [ 4690.734992][ C0] task:kworker/R-srp_r state:I stack:0 pid:1544 tgid:1544 ppid:2 flags:0x00000000 [ 4690.737282][ C0] Call Trace: [ 4690.738262][ C0] [] __schedule+0xc40/0x3196 [ 4690.739929][ C0] [] schedule+0xc2/0x254 [ 4690.741399][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.743967][ C0] [] kthread+0x28c/0x3a6 [ 4690.745575][ C0] [] ret_from_fork+0xe/0x1c [ 4690.747402][ C0] task:kworker/R-siw_c state:I stack:0 pid:1548 tgid:1548 ppid:2 flags:0x00000000 [ 4690.751088][ C0] Call Trace: [ 4690.752325][ C0] [] __schedule+0xc40/0x3196 [ 4690.753854][ C0] [] schedule+0xc2/0x254 [ 4690.755324][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.756953][ C0] [] kthread+0x28c/0x3a6 [ 4690.758439][ C0] [] ret_from_fork+0xe/0x1c [ 4690.760170][ C0] task:siw_tx/0 state:S stack:0 pid:1549 tgid:1549 ppid:2 flags:0x00000000 [ 4690.762361][ C0] Call Trace: [ 4690.763442][ C0] [] __schedule+0xc40/0x3196 [ 4690.765019][ C0] [] schedule+0xc2/0x254 [ 4690.766586][ C0] [] siw_run_sq+0x226/0x37e [ 4690.768447][ C0] [] kthread+0x28c/0x3a6 [ 4690.770007][ C0] [] ret_from_fork+0xe/0x1c [ 4690.771659][ C0] task:siw_tx/1 state:S stack:0 pid:1550 tgid:1550 ppid:2 flags:0x00000000 [ 4690.774149][ C0] Call Trace: [ 4690.775235][ C0] [] __schedule+0xc40/0x3196 [ 4690.776771][ C0] [] schedule+0xc2/0x254 [ 4690.778237][ C0] [] siw_run_sq+0x226/0x37e [ 4690.779765][ C0] [] kthread+0x28c/0x3a6 [ 4690.781145][ C0] [] ret_from_fork+0xe/0x1c [ 4690.782785][ C0] task:kworker/R-elous state:I stack:0 pid:1580 tgid:1580 ppid:2 flags:0x00000000 [ 4690.785076][ C0] Call Trace: [ 4690.786080][ C0] [] __schedule+0xc40/0x3196 [ 4690.787726][ C0] [] schedule+0xc2/0x254 [ 4690.789356][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.791003][ C0] [] kthread+0x28c/0x3a6 [ 4690.793083][ C0] [] ret_from_fork+0xe/0x1c [ 4690.794917][ C0] task:kworker/R-tls-s state:I stack:0 pid:1794 tgid:1794 ppid:2 flags:0x00000000 [ 4690.797488][ C0] Call Trace: [ 4690.798564][ C0] [] __schedule+0xc40/0x3196 [ 4690.800188][ C0] [] schedule+0xc2/0x254 [ 4690.801759][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.803398][ C0] [] kthread+0x28c/0x3a6 [ 4690.804911][ C0] [] ret_from_fork+0xe/0x1c [ 4690.806755][ C0] task:kworker/R-mld state:I stack:0 pid:1795 tgid:1795 ppid:2 flags:0x00000000 [ 4690.810098][ C0] Call Trace: [ 4690.811504][ C0] [] __schedule+0xc40/0x3196 [ 4690.813186][ C0] [] schedule+0xc2/0x254 [ 4690.814764][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.816490][ C0] [] kthread+0x28c/0x3a6 [ 4690.818244][ C0] [] ret_from_fork+0xe/0x1c [ 4690.820078][ C0] task:kworker/R-ipv6_ state:I stack:0 pid:1796 tgid:1796 ppid:2 flags:0x00000000 [ 4690.822480][ C0] Call Trace: [ 4690.823933][ C0] [] __schedule+0xc40/0x3196 [ 4690.825536][ C0] [] schedule+0xc2/0x254 [ 4690.827256][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.828945][ C0] [] kthread+0x28c/0x3a6 [ 4690.830512][ C0] [] ret_from_fork+0xe/0x1c [ 4690.832267][ C0] task:kworker/R-dsa_o state:I stack:0 pid:1815 tgid:1815 ppid:2 flags:0x00000000 [ 4690.836131][ C0] Call Trace: [ 4690.837210][ C0] [] __schedule+0xc40/0x3196 [ 4690.838875][ C0] [] schedule+0xc2/0x254 [ 4690.840998][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.842714][ C0] [] kthread+0x28c/0x3a6 [ 4690.844412][ C0] [] ret_from_fork+0xe/0x1c [ 4690.846090][ C0] task:kworker/R-kkcmd state:I stack:0 pid:1816 tgid:1816 ppid:2 flags:0x00000000 [ 4690.850135][ C0] Call Trace: [ 4690.851317][ C0] [] __schedule+0xc40/0x3196 [ 4690.853536][ C0] [] schedule+0xc2/0x254 [ 4690.855288][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.857257][ C0] [] kthread+0x28c/0x3a6 [ 4690.859684][ C0] [] ret_from_fork+0xe/0x1c [ 4690.861347][ C0] task:kworker/R-kstrp state:I stack:0 pid:1817 tgid:1817 ppid:2 flags:0x00000000 [ 4690.864865][ C0] Call Trace: [ 4690.865957][ C0] [] __schedule+0xc40/0x3196 [ 4690.867737][ C0] [] schedule+0xc2/0x254 [ 4690.869332][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.870995][ C0] [] kthread+0x28c/0x3a6 [ 4690.872719][ C0] [] ret_from_fork+0xe/0x1c [ 4690.874973][ C0] task:kworker/R-krdsd state:I stack:0 pid:1818 tgid:1818 ppid:2 flags:0x00000000 [ 4690.878535][ C0] Call Trace: [ 4690.879694][ C0] [] __schedule+0xc40/0x3196 [ 4690.881255][ C0] [] schedule+0xc2/0x254 [ 4690.882759][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.884500][ C0] [] kthread+0x28c/0x3a6 [ 4690.886090][ C0] [] ret_from_fork+0xe/0x1c [ 4690.888158][ C0] task:kworker/R-rds_m state:I stack:0 pid:1819 tgid:1819 ppid:2 flags:0x00000000 [ 4690.890695][ C0] Call Trace: [ 4690.892210][ C0] [] __schedule+0xc40/0x3196 [ 4690.893920][ C0] [] schedule+0xc2/0x254 [ 4690.895589][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.897381][ C0] [] kthread+0x28c/0x3a6 [ 4690.899031][ C0] [] ret_from_fork+0xe/0x1c [ 4690.901235][ C0] task:kworker/R-ceph- state:I stack:0 pid:1821 tgid:1821 ppid:2 flags:0x00000000 [ 4690.903648][ C0] Call Trace: [ 4690.904748][ C0] [] __schedule+0xc40/0x3196 [ 4690.906469][ C0] [] schedule+0xc2/0x254 [ 4690.908145][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.910550][ C0] [] kthread+0x28c/0x3a6 [ 4690.912118][ C0] [] ret_from_fork+0xe/0x1c [ 4690.913903][ C0] task:kworker/R-zswap state:I stack:0 pid:2777 tgid:2777 ppid:2 flags:0x00000000 [ 4690.916438][ C0] Call Trace: [ 4690.917520][ C0] [] __schedule+0xc40/0x3196 [ 4690.919127][ C0] [] schedule+0xc2/0x254 [ 4690.920513][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.922184][ C0] [] kthread+0x28c/0x3a6 [ 4690.924726][ C0] [] ret_from_fork+0xe/0x1c [ 4690.926518][ C0] task:jbd2/vda-8 state:S stack:0 pid:2793 tgid:2793 ppid:2 flags:0x00000000 [ 4690.928817][ C0] Call Trace: [ 4690.929870][ C0] [] __schedule+0xc40/0x3196 [ 4690.931463][ C0] [] schedule+0xc2/0x254 [ 4690.932756][ C0] [] kjournald2+0x6c8/0x81c [ 4690.934531][ C0] [] kthread+0x28c/0x3a6 [ 4690.936218][ C0] [] ret_from_fork+0xe/0x1c [ 4690.938073][ C0] task:kworker/R-ext4- state:I stack:0 pid:2794 tgid:2794 ppid:2 flags:0x00000000 [ 4690.940585][ C0] Call Trace: [ 4690.942167][ C0] [] __schedule+0xc40/0x3196 [ 4690.944264][ C0] [] schedule+0xc2/0x254 [ 4690.945819][ C0] [] rescuer_thread+0x782/0xb7e [ 4690.947487][ C0] [] kthread+0x28c/0x3a6 [ 4690.948910][ C0] [] ret_from_fork+0xe/0x1c [ 4690.950454][ C0] task:syslogd state:S stack:0 pid:2812 tgid:2812 ppid:1 flags:0x00000000 [ 4690.952467][ C0] Call Trace: [ 4690.953820][ C0] [] __schedule+0xc40/0x3196 [ 4690.955454][ C0] [] schedule+0xc2/0x254 [ 4690.956965][ C0] [] schedule_timeout+0x1e2/0x296 [ 4690.958652][ C0] [] __skb_wait_for_more_packets+0x2e2/0x4d2 [ 4690.961312][ C0] [] __unix_dgram_recvmsg+0x1f2/0xe78 [ 4690.963581][ C0] [] unix_dgram_recvmsg+0xc8/0xea [ 4690.965437][ C0] [] sock_recvmsg+0xd6/0x144 [ 4690.967250][ C0] [] sock_read_iter+0x2be/0x38e [ 4690.968939][ C0] [] vfs_read+0x874/0x934 [ 4690.970375][ C0] [] ksys_read+0x1f6/0x270 [ 4690.972166][ C0] [] __riscv_sys_read+0x6e/0x94 [ 4690.974396][ C0] [] syscall_handler+0x94/0x118 [ 4690.976106][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4690.978191][ C0] [] ret_from_exception+0x0/0x64 [ 4690.980612][ C0] task:klogd state:S stack:0 pid:2816 tgid:2816 ppid:1 flags:0x00000000 [ 4690.982692][ C0] Call Trace: [ 4690.984045][ C0] [] __schedule+0xc40/0x3196 [ 4690.986156][ C0] [] schedule+0xc2/0x254 [ 4690.987844][ C0] [] syslog_print+0x250/0x61c [ 4690.989337][ C0] [] do_syslog+0x60a/0x752 [ 4690.991022][ C0] [] __riscv_sys_syslog+0x70/0xa2 [ 4690.992945][ C0] [] syscall_handler+0x94/0x118 [ 4690.994819][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4690.996747][ C0] [] ret_from_exception+0x0/0x64 [ 4690.998599][ C0] task:udhcpc state:S stack:0 pid:2854 tgid:2854 ppid:1 flags:0x00000000 [ 4691.000690][ C0] Call Trace: [ 4691.001756][ C0] [] __schedule+0xc40/0x3196 [ 4691.003729][ C0] [] schedule+0xc2/0x254 [ 4691.005348][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 4691.007600][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.009551][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.011991][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.014509][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.016266][ C0] [] syscall_handler+0x94/0x118 [ 4691.017997][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.019745][ C0] [] ret_from_exception+0x0/0x64 [ 4691.021477][ C0] task:dhcpcd state:S stack:0 pid:2859 tgid:2859 ppid:1 flags:0x00000010 [ 4691.023468][ C0] Call Trace: [ 4691.024395][ C0] [] __schedule+0xc40/0x3196 [ 4691.025943][ C0] [] schedule+0xc2/0x254 [ 4691.027406][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 4691.029543][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.031183][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.033330][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.035038][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.036767][ C0] [] syscall_handler+0x94/0x118 [ 4691.038948][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.040633][ C0] [] ret_from_exception+0x0/0x64 [ 4691.042376][ C0] task:dhcpcd state:S stack:0 pid:2860 tgid:2860 ppid:2859 flags:0x00000010 [ 4691.044435][ C0] Call Trace: [ 4691.045414][ C0] [] __schedule+0xc40/0x3196 [ 4691.047072][ C0] [] schedule+0xc2/0x254 [ 4691.048636][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4691.050549][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.052787][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.055016][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.056656][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.058205][ C0] [] syscall_handler+0x94/0x118 [ 4691.060830][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.062618][ C0] [] ret_from_exception+0x0/0x64 [ 4691.064321][ C0] task:dhcpcd state:S stack:0 pid:2861 tgid:2861 ppid:2859 flags:0x00000010 [ 4691.066123][ C0] Call Trace: [ 4691.067077][ C0] [] __schedule+0xc40/0x3196 [ 4691.068545][ C0] [] schedule+0xc2/0x254 [ 4691.069935][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4691.071388][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.072928][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.074686][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.076209][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.077786][ C0] [] syscall_handler+0x94/0x118 [ 4691.079713][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.081233][ C0] [] ret_from_exception+0x0/0x64 [ 4691.082857][ C0] task:dhcpcd state:S stack:0 pid:2862 tgid:2862 ppid:2859 flags:0x00000010 [ 4691.084716][ C0] Call Trace: [ 4691.085673][ C0] [] __schedule+0xc40/0x3196 [ 4691.087250][ C0] [] schedule+0xc2/0x254 [ 4691.088671][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4691.090205][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.092719][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.094414][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.095934][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.097510][ C0] [] syscall_handler+0x94/0x118 [ 4691.099297][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.100838][ C0] [] ret_from_exception+0x0/0x64 [ 4691.102530][ C0] task:dhcpcd state:S stack:0 pid:2933 tgid:2933 ppid:2860 flags:0x00000010 [ 4691.104341][ C0] Call Trace: [ 4691.105282][ C0] [] __schedule+0xc40/0x3196 [ 4691.106868][ C0] [] schedule+0xc2/0x254 [ 4691.108226][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4691.109754][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.111185][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.112744][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.114278][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.115899][ C0] [] syscall_handler+0x94/0x118 [ 4691.117375][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.119087][ C0] [] ret_from_exception+0x0/0x64 [ 4691.120865][ C0] task:dhcpcd state:S stack:0 pid:2943 tgid:2943 ppid:2860 flags:0x00000010 [ 4691.123814][ C0] Call Trace: [ 4691.124847][ C0] [] __schedule+0xc40/0x3196 [ 4691.126461][ C0] [] schedule+0xc2/0x254 [ 4691.127955][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4691.129638][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.131304][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.133123][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.134721][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.136306][ C0] [] syscall_handler+0x94/0x118 [ 4691.137708][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.139855][ C0] [] ret_from_exception+0x0/0x64 [ 4691.141493][ C0] task:sshd state:S stack:0 pid:2954 tgid:2954 ppid:1 flags:0x00000010 [ 4691.144565][ C0] Call Trace: [ 4691.145561][ C0] [] __schedule+0xc40/0x3196 [ 4691.147153][ C0] [] schedule+0xc2/0x254 [ 4691.148553][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4691.150176][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.151820][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.153878][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.156000][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.157751][ C0] [] syscall_handler+0x94/0x118 [ 4691.159328][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.161660][ C0] [] ret_from_exception+0x0/0x64 [ 4691.163447][ C0] task:dhcpcd state:S stack:0 pid:2955 tgid:2955 ppid:2860 flags:0x00000010 [ 4691.165332][ C0] Call Trace: [ 4691.166216][ C0] [] __schedule+0xc40/0x3196 [ 4691.167773][ C0] [] schedule+0xc2/0x254 [ 4691.169166][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4691.170682][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.172437][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.174056][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.175632][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.177233][ C0] [] syscall_handler+0x94/0x118 [ 4691.179224][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.180828][ C0] [] ret_from_exception+0x0/0x64 [ 4691.182537][ C0] task:dhcpcd state:S stack:0 pid:2957 tgid:2957 ppid:2860 flags:0x00000010 [ 4691.184359][ C0] Call Trace: [ 4691.185389][ C0] [] __schedule+0xc40/0x3196 [ 4691.187113][ C0] [] schedule+0xc2/0x254 [ 4691.189146][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4691.190881][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.192489][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.194247][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.195889][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.198276][ C0] [] syscall_handler+0x94/0x118 [ 4691.200211][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.201871][ C0] [] ret_from_exception+0x0/0x64 [ 4691.203797][ C0] task:getty state:S stack:0 pid:2961 tgid:2961 ppid:1 flags:0x00000000 [ 4691.205782][ C0] Call Trace: [ 4691.206793][ C0] [] __schedule+0xc40/0x3196 [ 4691.208345][ C0] [] schedule+0xc2/0x254 [ 4691.210292][ C0] [] schedule_timeout+0x1e2/0x296 [ 4691.211896][ C0] [] wait_woken+0x16e/0x1d4 [ 4691.213275][ C0] [] n_tty_read+0xf72/0x1272 [ 4691.214622][ C0] [] tty_read+0x2a0/0x532 [ 4691.216150][ C0] [] vfs_read+0x780/0x934 [ 4691.217529][ C0] [] ksys_read+0x12a/0x270 [ 4691.218912][ C0] [] __riscv_sys_read+0x6e/0x94 [ 4691.220230][ C0] [] syscall_handler+0x94/0x118 [ 4691.221802][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.223455][ C0] [] ret_from_exception+0x0/0x64 [ 4691.225156][ C0] task:dhcpcd state:S stack:0 pid:2966 tgid:2966 ppid:2860 flags:0x00000010 [ 4691.227903][ C0] Call Trace: [ 4691.228856][ C0] [] __schedule+0xc40/0x3196 [ 4691.230429][ C0] [] schedule+0xc2/0x254 [ 4691.232036][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4691.233857][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.235460][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.237042][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.238586][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.240160][ C0] [] syscall_handler+0x94/0x118 [ 4691.241745][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.243333][ C0] [] ret_from_exception+0x0/0x64 [ 4691.244979][ C0] task:dhcpcd state:S stack:0 pid:2967 tgid:2967 ppid:2860 flags:0x00000010 [ 4691.246854][ C0] Call Trace: [ 4691.248213][ C0] [] __schedule+0xc40/0x3196 [ 4691.249653][ C0] [] schedule+0xc2/0x254 [ 4691.250990][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4691.252629][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.254486][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.256169][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.257677][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.259848][ C0] [] syscall_handler+0x94/0x118 [ 4691.261372][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.262945][ C0] [] ret_from_exception+0x0/0x64 [ 4691.264616][ C0] task:dhcpcd state:S stack:0 pid:2978 tgid:2978 ppid:2860 flags:0x00000010 [ 4691.266351][ C0] Call Trace: [ 4691.267342][ C0] [] __schedule+0xc40/0x3196 [ 4691.269330][ C0] [] schedule+0xc2/0x254 [ 4691.270672][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4691.272280][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.273897][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.276240][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.277964][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.279574][ C0] [] syscall_handler+0x94/0x118 [ 4691.281760][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.284230][ C0] [] ret_from_exception+0x0/0x64 [ 4691.286806][ C0] task:sshd state:S stack:0 pid:2999 tgid:2999 ppid:2954 flags:0x00000010 [ 4691.290424][ C0] Call Trace: [ 4691.291576][ C0] [] __schedule+0xc40/0x3196 [ 4691.293220][ C0] [] schedule+0xc2/0x254 [ 4691.294703][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 4691.296629][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.298367][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4691.300273][ C0] [] do_sys_poll+0xa78/0xd28 [ 4691.301883][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4691.303611][ C0] [] syscall_handler+0x94/0x118 [ 4691.305214][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.307017][ C0] [] ret_from_exception+0x0/0x64 [ 4691.308764][ C0] task:syz-fuzzer state:S stack:0 pid:3001 tgid:3001 ppid:2999 flags:0x00000000 [ 4691.310859][ C0] Call Trace: [ 4691.311957][ C0] [] __schedule+0xc40/0x3196 [ 4691.313752][ C0] [] schedule+0xc2/0x254 [ 4691.315344][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4691.317163][ C0] [] __futex_wait+0x18c/0x270 [ 4691.319034][ C0] [] futex_wait+0xfe/0x2d6 [ 4691.320687][ C0] [] do_futex+0x194/0x274 [ 4691.322169][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4691.324244][ C0] [] syscall_handler+0x94/0x118 [ 4691.325758][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.327457][ C0] [] ret_from_exception+0x0/0x64 [ 4691.329265][ C0] task:syz-fuzzer state:S stack:0 pid:3002 tgid:3001 ppid:2999 flags:0x00000000 [ 4691.331878][ C0] Call Trace: [ 4691.333420][ C0] [] __schedule+0xc40/0x3196 [ 4691.334927][ C0] [] schedule+0xc2/0x254 [ 4691.336452][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4691.338826][ C0] [] __futex_wait+0x18c/0x270 [ 4691.340331][ C0] [] futex_wait+0xfe/0x2d6 [ 4691.342006][ C0] [] do_futex+0x194/0x274 [ 4691.344453][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4691.346349][ C0] [] syscall_handler+0x94/0x118 [ 4691.348497][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.350310][ C0] [] ret_from_exception+0x0/0x64 [ 4691.353160][ C0] task:syz-fuzzer state:S stack:0 pid:3003 tgid:3001 ppid:2999 flags:0x00000000 [ 4691.355570][ C0] Call Trace: [ 4691.356772][ C0] [] __schedule+0xc40/0x3196 [ 4691.358609][ C0] [] schedule+0xc2/0x254 [ 4691.360525][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4691.362469][ C0] [] __futex_wait+0x18c/0x270 [ 4691.364215][ C0] [] futex_wait+0xfe/0x2d6 [ 4691.365854][ C0] [] do_futex+0x194/0x274 [ 4691.367558][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4691.369209][ C0] [] syscall_handler+0x94/0x118 [ 4691.371311][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.374186][ C0] [] ret_from_exception+0x0/0x64 [ 4691.376035][ C0] task:syz-fuzzer state:S stack:0 pid:3004 tgid:3001 ppid:2999 flags:0x00000000 [ 4691.377898][ C0] Call Trace: [ 4691.378857][ C0] [] __schedule+0xc40/0x3196 [ 4691.380368][ C0] [] schedule+0xc2/0x254 [ 4691.382264][ C0] [] do_wait+0x1c8/0x59a [ 4691.384493][ C0] [] kernel_waitid+0x138/0x19e [ 4691.386187][ C0] [] __do_sys_waitid+0x372/0x3c2 [ 4691.388198][ C0] [] __riscv_sys_waitid+0xa6/0x114 [ 4691.390174][ C0] [] syscall_handler+0x94/0x118 [ 4691.391567][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.393091][ C0] [] ret_from_exception+0x0/0x64 [ 4691.395067][ C0] task:syz-fuzzer state:S stack:0 pid:3005 tgid:3001 ppid:2999 flags:0x00000000 [ 4691.397200][ C0] Call Trace: [ 4691.398141][ C0] [] __schedule+0xc40/0x3196 [ 4691.400085][ C0] [] schedule+0xc2/0x254 [ 4691.401490][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4691.403149][ C0] [] __futex_wait+0x18c/0x270 [ 4691.404721][ C0] [] futex_wait+0xfe/0x2d6 [ 4691.406319][ C0] [] do_futex+0x194/0x274 [ 4691.407851][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4691.409602][ C0] [] syscall_handler+0x94/0x118 [ 4691.411545][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.413208][ C0] [] ret_from_exception+0x0/0x64 [ 4691.414929][ C0] task:syz-fuzzer state:S stack:0 pid:3006 tgid:3001 ppid:2999 flags:0x00000000 [ 4691.416886][ C0] Call Trace: [ 4691.417842][ C0] [] __schedule+0xc40/0x3196 [ 4691.419506][ C0] [] schedule+0xc2/0x254 [ 4691.421175][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4691.423132][ C0] [] __futex_wait+0x18c/0x270 [ 4691.424740][ C0] [] futex_wait+0xfe/0x2d6 [ 4691.426351][ C0] [] do_futex+0x194/0x274 [ 4691.428606][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4691.430433][ C0] [] syscall_handler+0x94/0x118 [ 4691.432743][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.434400][ C0] [] ret_from_exception+0x0/0x64 [ 4691.436954][ C0] task:syz-fuzzer state:S stack:0 pid:3007 tgid:3001 ppid:2999 flags:0x00000000 [ 4691.439849][ C0] Call Trace: [ 4691.440799][ C0] [] __schedule+0xc40/0x3196 [ 4691.442293][ C0] [] schedule+0xc2/0x254 [ 4691.443893][ C0] [] do_wait+0x1c8/0x59a [ 4691.445414][ C0] [] kernel_waitid+0x138/0x19e [ 4691.447211][ C0] [] __do_sys_waitid+0x372/0x3c2 [ 4691.448834][ C0] [] __riscv_sys_waitid+0xa6/0x114 [ 4691.450861][ C0] [] syscall_handler+0x94/0x118 [ 4691.452451][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.454017][ C0] [] ret_from_exception+0x0/0x64 [ 4691.455779][ C0] task:syz-fuzzer state:S stack:0 pid:3008 tgid:3001 ppid:2999 flags:0x00000000 [ 4691.458190][ C0] Call Trace: [ 4691.459191][ C0] [] __schedule+0xc40/0x3196 [ 4691.461006][ C0] [] schedule+0xc2/0x254 [ 4691.462390][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4691.464019][ C0] [] __futex_wait+0x18c/0x270 [ 4691.465626][ C0] [] futex_wait+0xfe/0x2d6 [ 4691.467248][ C0] [] do_futex+0x194/0x274 [ 4691.468758][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4691.470272][ C0] [] syscall_handler+0x94/0x118 [ 4691.471749][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.473507][ C0] [] ret_from_exception+0x0/0x64 [ 4691.475192][ C0] task:syz-fuzzer state:S stack:0 pid:3018 tgid:3001 ppid:2999 flags:0x00000000 [ 4691.477258][ C0] Call Trace: [ 4691.478394][ C0] [] __schedule+0xc40/0x3196 [ 4691.479793][ C0] [] schedule+0xc2/0x254 [ 4691.481176][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4691.482750][ C0] [] __futex_wait+0x18c/0x270 [ 4691.484479][ C0] [] futex_wait+0xfe/0x2d6 [ 4691.485976][ C0] [] do_futex+0x194/0x274 [ 4691.487542][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4691.489084][ C0] [] syscall_handler+0x94/0x118 [ 4691.490565][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.492309][ C0] [] ret_from_exception+0x0/0x64 [ 4691.493997][ C0] task:syz-fuzzer state:S stack:0 pid:3707 tgid:3001 ppid:2999 flags:0x00000000 [ 4691.495854][ C0] Call Trace: [ 4691.496781][ C0] [] __schedule+0xc40/0x3196 [ 4691.498181][ C0] [] schedule+0xc2/0x254 [ 4691.499554][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4691.501097][ C0] [] __futex_wait+0x18c/0x270 [ 4691.502583][ C0] [] futex_wait+0xfe/0x2d6 [ 4691.504136][ C0] [] do_futex+0x194/0x274 [ 4691.505598][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4691.507274][ C0] [] syscall_handler+0x94/0x118 [ 4691.508980][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.510542][ C0] [] ret_from_exception+0x0/0x64 [ 4691.512784][ C0] task:syz-fuzzer state:S stack:0 pid:7912 tgid:3001 ppid:2999 flags:0x00000000 [ 4691.514824][ C0] Call Trace: [ 4691.515800][ C0] [] __schedule+0xc40/0x3196 [ 4691.517222][ C0] [] schedule+0xc2/0x254 [ 4691.518632][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 4691.520357][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4691.521979][ C0] [] do_epoll_wait+0x14f2/0x1bf2 [ 4691.523635][ C0] [] do_compat_epoll_pwait.part.0+0x2c/0x10e [ 4691.525522][ C0] [] __riscv_sys_epoll_pwait+0x1c0/0x2a8 [ 4691.527182][ C0] [] syscall_handler+0x94/0x118 [ 4691.528666][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.530171][ C0] [] ret_from_exception+0x0/0x64 [ 4691.531783][ C0] task:syz-executor.1 state:S stack:0 pid:3019 tgid:3019 ppid:3007 flags:0x00000000 [ 4691.534248][ C0] Call Trace: [ 4691.535200][ C0] [] __schedule+0xc40/0x3196 [ 4691.536657][ C0] [] schedule+0xc2/0x254 [ 4691.538008][ C0] [] do_wait+0x1c8/0x59a [ 4691.539485][ C0] [] kernel_wait4+0x17e/0x398 [ 4691.540985][ C0] [] __do_sys_wait4+0x156/0x162 [ 4691.542512][ C0] [] __riscv_sys_wait4+0x8a/0xd6 [ 4691.544088][ C0] [] syscall_handler+0x94/0x118 [ 4691.545553][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.547261][ C0] [] ret_from_exception+0x0/0x64 [ 4691.549002][ C0] task:syz-executor.0 state:S stack:0 pid:3020 tgid:3020 ppid:3001 flags:0x00000000 [ 4691.550828][ C0] Call Trace: [ 4691.551772][ C0] [] __schedule+0xc40/0x3196 [ 4691.553169][ C0] [] schedule+0xc2/0x254 [ 4691.554516][ C0] [] do_wait+0x1c8/0x59a [ 4691.556062][ C0] [] kernel_wait4+0x17e/0x398 [ 4691.557562][ C0] [] __do_sys_wait4+0x156/0x162 [ 4691.558988][ C0] [] __riscv_sys_wait4+0x8a/0xd6 [ 4691.560547][ C0] [] syscall_handler+0x94/0x118 [ 4691.562020][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.563940][ C0] [] ret_from_exception+0x0/0x64 [ 4691.565545][ C0] task:syz-executor.0 state:R stack:0 pid:3021 tgid:3021 ppid:3020 flags:0x00000000 [ 4691.567652][ C0] Call Trace: [ 4691.568538][ C0] [] __schedule+0xc40/0x3196 [ 4691.570056][ C0] [] schedule+0xc2/0x254 [ 4691.571909][ C0] [] do_nanosleep+0x1c8/0x46e [ 4691.573702][ C0] task:syz-executor.1 state:R running task stack:0 pid:3022 tgid:3022 ppid:3019 flags:0x00000000 [ 4691.575961][ C0] Call Trace: [ 4691.576862][ C0] [] __schedule+0xc40/0x3196 [ 4691.578579][ C0] [] schedule+0xc2/0x254 [ 4691.580027][ C0] [] do_nanosleep+0x1c8/0x46e [ 4691.582047][ C0] [] hrtimer_nanosleep+0x19c/0x35e [ 4691.584294][ C0] [] common_nsleep+0x8c/0xbc [ 4691.585828][ C0] [] __riscv_sys_clock_nanosleep+0x28c/0x37e [ 4691.587550][ C0] [] syscall_handler+0x94/0x118 [ 4691.589170][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.590762][ C0] [] ret_from_exception+0x0/0x64 [ 4691.592413][ C0] task:kworker/R-bond0 state:I stack:0 pid:3092 tgid:3092 ppid:2 flags:0x00000000 [ 4691.594448][ C0] Call Trace: [ 4691.595443][ C0] [] __schedule+0xc40/0x3196 [ 4691.597329][ C0] [] schedule+0xc2/0x254 [ 4691.598660][ C0] [] rescuer_thread+0x782/0xb7e [ 4691.600361][ C0] [] kthread+0x28c/0x3a6 [ 4691.602113][ C0] [] ret_from_fork+0xe/0x1c [ 4691.604245][ C0] task:kworker/R-bond0 state:I stack:0 pid:3128 tgid:3128 ppid:2 flags:0x00000000 [ 4691.606266][ C0] Call Trace: [ 4691.607259][ C0] [] __schedule+0xc40/0x3196 [ 4691.608752][ C0] [] schedule+0xc2/0x254 [ 4691.610094][ C0] [] rescuer_thread+0x782/0xb7e [ 4691.611535][ C0] [] kthread+0x28c/0x3a6 [ 4691.612883][ C0] [] ret_from_fork+0xe/0x1c [ 4691.614479][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3194 tgid:3194 ppid:2 flags:0x00000000 [ 4691.616447][ C0] Call Trace: [ 4691.617384][ C0] [] __schedule+0xc40/0x3196 [ 4691.618848][ C0] [] schedule+0xc2/0x254 [ 4691.620301][ C0] [] rescuer_thread+0x782/0xb7e [ 4691.622484][ C0] [] kthread+0x28c/0x3a6 [ 4691.623905][ C0] [] ret_from_fork+0xe/0x1c [ 4691.625624][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3197 tgid:3197 ppid:2 flags:0x00000000 [ 4691.627902][ C0] Call Trace: [ 4691.628919][ C0] [] __schedule+0xc40/0x3196 [ 4691.630554][ C0] [] schedule+0xc2/0x254 [ 4691.632161][ C0] [] rescuer_thread+0x782/0xb7e [ 4691.634021][ C0] [] kthread+0x28c/0x3a6 [ 4691.635667][ C0] [] ret_from_fork+0xe/0x1c [ 4691.637323][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3216 tgid:3216 ppid:2 flags:0x00000000 [ 4691.639795][ C0] Call Trace: [ 4691.640707][ C0] [] __schedule+0xc40/0x3196 [ 4691.642312][ C0] [] schedule+0xc2/0x254 [ 4691.643871][ C0] [] rescuer_thread+0x782/0xb7e [ 4691.645496][ C0] [] kthread+0x28c/0x3a6 [ 4691.646952][ C0] [] ret_from_fork+0xe/0x1c [ 4691.648602][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3219 tgid:3219 ppid:2 flags:0x00000000 [ 4691.651220][ C0] Call Trace: [ 4691.652130][ C0] [] __schedule+0xc40/0x3196 [ 4691.653858][ C0] [] schedule+0xc2/0x254 [ 4691.655244][ C0] [] rescuer_thread+0x782/0xb7e [ 4691.657491][ C0] [] kthread+0x28c/0x3a6 [ 4691.658940][ C0] [] ret_from_fork+0xe/0x1c [ 4691.660502][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3246 tgid:3246 ppid:2 flags:0x00000000 [ 4691.662516][ C0] Call Trace: [ 4691.663707][ C0] [] __schedule+0xc40/0x3196 [ 4691.665194][ C0] [] schedule+0xc2/0x254 [ 4691.666640][ C0] [] rescuer_thread+0x782/0xb7e [ 4691.668851][ C0] [] kthread+0x28c/0x3a6 [ 4691.670316][ C0] [] ret_from_fork+0xe/0x1c [ 4691.671862][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3250 tgid:3250 ppid:2 flags:0x00000000 [ 4691.674656][ C0] Call Trace: [ 4691.675635][ C0] [] __schedule+0xc40/0x3196 [ 4691.677092][ C0] [] schedule+0xc2/0x254 [ 4691.678468][ C0] [] rescuer_thread+0x782/0xb7e [ 4691.680052][ C0] [] kthread+0x28c/0x3a6 [ 4691.681461][ C0] [] ret_from_fork+0xe/0x1c [ 4691.682964][ C0] task:kworker/u5:1 state:I stack:0 pid:6694 tgid:6694 ppid:2 flags:0x00000000 [ 4691.685029][ C0] Workqueue: 0x0 (events_unbound) [ 4691.686750][ C0] Call Trace: [ 4691.687695][ C0] [] __schedule+0xc40/0x3196 [ 4691.689201][ C0] [] schedule+0xc2/0x254 [ 4691.690535][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.692121][ C0] [] kthread+0x28c/0x3a6 [ 4691.694043][ C0] [] ret_from_fork+0xe/0x1c [ 4691.695704][ C0] task:kworker/0:0 state:I stack:0 pid:7977 tgid:7977 ppid:2 flags:0x00000000 [ 4691.697777][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 4691.699451][ C0] Call Trace: [ 4691.700344][ C0] [] __schedule+0xc40/0x3196 [ 4691.701770][ C0] [] schedule+0xc2/0x254 [ 4691.703245][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.704780][ C0] [] kthread+0x28c/0x3a6 [ 4691.706204][ C0] [] ret_from_fork+0xe/0x1c [ 4691.707789][ C0] task:kworker/1:2 state:I stack:0 pid:8773 tgid:8773 ppid:2 flags:0x00000000 [ 4691.709795][ C0] Workqueue: 0x0 (events) [ 4691.711489][ C0] Call Trace: [ 4691.712409][ C0] [] __schedule+0xc40/0x3196 [ 4691.713862][ C0] [] schedule+0xc2/0x254 [ 4691.715232][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.716864][ C0] [] kthread+0x28c/0x3a6 [ 4691.718337][ C0] [] ret_from_fork+0xe/0x1c [ 4691.719948][ C0] task:kworker/u5:0 state:I stack:0 pid:10737 tgid:10737 ppid:2 flags:0x00000000 [ 4691.721899][ C0] Workqueue: 0x0 (events_unbound) [ 4691.723710][ C0] Call Trace: [ 4691.724599][ C0] [] __schedule+0xc40/0x3196 [ 4691.726118][ C0] [] schedule+0xc2/0x254 [ 4691.727629][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.729730][ C0] [] kthread+0x28c/0x3a6 [ 4691.732146][ C0] [] ret_from_fork+0xe/0x1c [ 4691.733777][ C0] task:kworker/0:2 state:I stack:0 pid:10964 tgid:10964 ppid:2 flags:0x00000000 [ 4691.735849][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 4691.737611][ C0] Call Trace: [ 4691.738480][ C0] [] __schedule+0xc40/0x3196 [ 4691.739915][ C0] [] schedule+0xc2/0x254 [ 4691.741268][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.742825][ C0] [] kthread+0x28c/0x3a6 [ 4691.744281][ C0] [] ret_from_fork+0xe/0x1c [ 4691.745801][ C0] task:kworker/u6:1 state:I stack:0 pid:12542 tgid:12542 ppid:2 flags:0x00000000 [ 4691.748667][ C0] Workqueue: 0x0 (events_unbound) [ 4691.750438][ C0] Call Trace: [ 4691.751388][ C0] [] __schedule+0xc40/0x3196 [ 4691.752844][ C0] [] schedule+0xc2/0x254 [ 4691.754391][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.755963][ C0] [] kthread+0x28c/0x3a6 [ 4691.757936][ C0] [] ret_from_fork+0xe/0x1c [ 4691.759546][ C0] task:kworker/1:3 state:I stack:0 pid:13454 tgid:13454 ppid:2 flags:0x00000000 [ 4691.761589][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 4691.763227][ C0] Call Trace: [ 4691.764072][ C0] [] __schedule+0xc40/0x3196 [ 4691.765529][ C0] [] schedule+0xc2/0x254 [ 4691.766949][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.768561][ C0] [] kthread+0x28c/0x3a6 [ 4691.770547][ C0] [] ret_from_fork+0xe/0x1c [ 4691.772149][ C0] task:kworker/u5:3 state:I stack:0 pid:14198 tgid:14198 ppid:2 flags:0x00000000 [ 4691.774782][ C0] Workqueue: 0x0 (events_unbound) [ 4691.776563][ C0] Call Trace: [ 4691.777468][ C0] [] __schedule+0xc40/0x3196 [ 4691.778924][ C0] [] schedule+0xc2/0x254 [ 4691.780238][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.781715][ C0] [] kthread+0x28c/0x3a6 [ 4691.783177][ C0] [] ret_from_fork+0xe/0x1c [ 4691.784736][ C0] task:kworker/1:4 state:I stack:0 pid:14786 tgid:14786 ppid:2 flags:0x00000000 [ 4691.786952][ C0] Workqueue: 0x0 (wg-crypt-wg1) [ 4691.788664][ C0] Call Trace: [ 4691.789836][ C0] [] __schedule+0xc40/0x3196 [ 4691.791335][ C0] [] schedule+0xc2/0x254 [ 4691.792754][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.794324][ C0] [] kthread+0x28c/0x3a6 [ 4691.795822][ C0] [] ret_from_fork+0xe/0x1c [ 4691.798774][ C0] task:kworker/u6:3 state:I stack:0 pid:15217 tgid:15217 ppid:2 flags:0x00000000 [ 4691.801272][ C0] Workqueue: 0x0 (flush-253:0) [ 4691.803086][ C0] Call Trace: [ 4691.804139][ C0] [] __schedule+0xc40/0x3196 [ 4691.805734][ C0] [] schedule+0xc2/0x254 [ 4691.807273][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.809297][ C0] [] kthread+0x28c/0x3a6 [ 4691.810784][ C0] [] ret_from_fork+0xe/0x1c [ 4691.812411][ C0] task:kworker/u6:5 state:I stack:0 pid:15220 tgid:15220 ppid:2 flags:0x00000000 [ 4691.814466][ C0] Workqueue: 0x0 (events_unbound) [ 4691.816168][ C0] Call Trace: [ 4691.817739][ C0] [] __schedule+0xc40/0x3196 [ 4691.819676][ C0] [] schedule+0xc2/0x254 [ 4691.821428][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.823010][ C0] [] kthread+0x28c/0x3a6 [ 4691.824656][ C0] [] ret_from_fork+0xe/0x1c [ 4691.826280][ C0] task:kworker/0:1 state:R running task stack:0 pid:15337 tgid:15337 ppid:2 flags:0x00000000 [ 4691.829262][ C0] Workqueue: 0x0 (events) [ 4691.830915][ C0] Call Trace: [ 4691.831911][ C0] [] __schedule+0xc40/0x3196 [ 4691.833909][ C0] [] schedule+0xc2/0x254 [ 4691.835304][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.836797][ C0] [] kthread+0x28c/0x3a6 [ 4691.838233][ C0] [] ret_from_fork+0xe/0x1c [ 4691.839823][ C0] task:kworker/u5:4 state:I stack:0 pid:15914 tgid:15914 ppid:2 flags:0x00000000 [ 4691.841830][ C0] Workqueue: 0x0 (events_unbound) [ 4691.843690][ C0] Call Trace: [ 4691.844613][ C0] [] __schedule+0xc40/0x3196 [ 4691.845981][ C0] [] schedule+0xc2/0x254 [ 4691.847393][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.848863][ C0] [] kthread+0x28c/0x3a6 [ 4691.850210][ C0] [] ret_from_fork+0xe/0x1c [ 4691.851796][ C0] task:kworker/1:5 state:I stack:0 pid:16597 tgid:16597 ppid:2 flags:0x00000000 [ 4691.854200][ C0] Workqueue: 0x0 (events) [ 4691.855845][ C0] Call Trace: [ 4691.856769][ C0] [] __schedule+0xc40/0x3196 [ 4691.858283][ C0] [] schedule+0xc2/0x254 [ 4691.860156][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.861772][ C0] [] kthread+0x28c/0x3a6 [ 4691.863662][ C0] [] ret_from_fork+0xe/0x1c [ 4691.865184][ C0] task:kworker/0:4 state:D stack:0 pid:16998 tgid:16998 ppid:2 flags:0x00000000 [ 4691.867250][ C0] Workqueue: usb_hub_wq hub_event [ 4691.868779][ C0] Call Trace: [ 4691.869726][ C0] [] __schedule+0xc40/0x3196 [ 4691.871610][ C0] [] schedule+0xc2/0x254 [ 4691.873070][ C0] [] schedule_timeout+0x150/0x296 [ 4691.874579][ C0] [] msleep+0xa0/0xda [ 4691.875904][ C0] [] hub_port_reset+0x402/0x1b80 [ 4691.877406][ C0] [] hub_port_init+0x1d4/0x37d8 [ 4691.878864][ C0] [] hub_event+0x2732/0x4756 [ 4691.880119][ C0] [] process_one_work+0x7ce/0x179c [ 4691.882025][ C0] [] worker_thread+0xadc/0x10f8 [ 4691.883737][ C0] [] kthread+0x28c/0x3a6 [ 4691.885064][ C0] [] ret_from_fork+0xe/0x1c [ 4691.886603][ C0] task:kworker/u6:0 state:I stack:0 pid:17468 tgid:17468 ppid:2 flags:0x00000000 [ 4691.888550][ C0] Workqueue: 0x0 (flush-253:0) [ 4691.890039][ C0] Call Trace: [ 4691.890906][ C0] [] __schedule+0xc40/0x3196 [ 4691.892269][ C0] [] schedule+0xc2/0x254 [ 4691.893996][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.895419][ C0] [] kthread+0x28c/0x3a6 [ 4691.896786][ C0] [] ret_from_fork+0xe/0x1c [ 4691.898320][ C0] task:kworker/0:5 state:I stack:0 pid:17779 tgid:17779 ppid:2 flags:0x00000000 [ 4691.900277][ C0] Workqueue: 0x0 (events) [ 4691.901785][ C0] Call Trace: [ 4691.902681][ C0] [] __schedule+0xc40/0x3196 [ 4691.903996][ C0] [] schedule+0xc2/0x254 [ 4691.905637][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.907294][ C0] [] kthread+0x28c/0x3a6 [ 4691.908779][ C0] [] ret_from_fork+0xe/0x1c [ 4691.910508][ C0] task:kworker/1:0 state:I stack:0 pid:18593 tgid:18593 ppid:2 flags:0x00000000 [ 4691.913438][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 4691.915454][ C0] Call Trace: [ 4691.916416][ C0] [] __schedule+0xc40/0x3196 [ 4691.918459][ C0] [] schedule+0xc2/0x254 [ 4691.919847][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.921354][ C0] [] kthread+0x28c/0x3a6 [ 4691.922790][ C0] [] ret_from_fork+0xe/0x1c [ 4691.924245][ C0] task:kworker/0:3 state:I stack:0 pid:19286 tgid:19286 ppid:2 flags:0x00000000 [ 4691.926103][ C0] Workqueue: 0x0 (wg-crypt-wg1) [ 4691.927720][ C0] Call Trace: [ 4691.928584][ C0] [] __schedule+0xc40/0x3196 [ 4691.929877][ C0] [] schedule+0xc2/0x254 [ 4691.931209][ C0] [] worker_thread+0x6c0/0x10f8 [ 4691.932639][ C0] [] kthread+0x28c/0x3a6 [ 4691.934065][ C0] [] ret_from_fork+0xe/0x1c [ 4691.935596][ C0] task:syz-executor.0 state:R running task stack:0 pid:19326 tgid:19326 ppid:3021 flags:0x00000002 [ 4691.937746][ C0] Call Trace: [ 4691.938716][ C0] [] __schedule+0xc40/0x3196 [ 4691.940771][ C0] [] preempt_schedule+0xd2/0x1cc [ 4691.942239][ C0] [] _raw_spin_unlock_irqrestore+0xb4/0xd6 [ 4691.943980][ C0] [] hrtimer_start_range_ns+0x3ba/0xbe2 [ 4691.945607][ C0] [] do_nanosleep+0x1b0/0x46e [ 4691.947445][ C0] [] hrtimer_nanosleep+0x19c/0x35e [ 4691.949024][ C0] [] common_nsleep+0x8c/0xbc [ 4691.950659][ C0] [] __riscv_sys_clock_nanosleep+0x28c/0x37e [ 4691.952228][ C0] [] syscall_handler+0x94/0x118 [ 4691.954211][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.955802][ C0] [] ret_from_exception+0x0/0x64 [ 4691.957289][ C0] task:syz-executor.0 state:S stack:0 pid:19327 tgid:19326 ppid:3021 flags:0x00000000 [ 4691.959000][ C0] Call Trace: [ 4691.959827][ C0] [] __schedule+0xc40/0x3196 [ 4691.961756][ C0] [] schedule+0xc2/0x254 [ 4691.963127][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4691.964537][ C0] [] __futex_wait+0x18c/0x270 [ 4691.966077][ C0] [] futex_wait+0xfe/0x2d6 [ 4691.967672][ C0] [] do_futex+0x194/0x274 [ 4691.969083][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4691.970852][ C0] [] syscall_handler+0x94/0x118 [ 4691.972407][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.973845][ C0] [] ret_from_exception+0x0/0x64 [ 4691.975387][ C0] task:syz-executor.0 state:S stack:0 pid:19344 tgid:19326 ppid:3021 flags:0x00000000 [ 4691.978397][ C0] Call Trace: [ 4691.979414][ C0] [] __schedule+0xc40/0x3196 [ 4691.980856][ C0] [] schedule+0xc2/0x254 [ 4691.982184][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4691.984414][ C0] [] __futex_wait+0x18c/0x270 [ 4691.985802][ C0] [] futex_wait+0xfe/0x2d6 [ 4691.987450][ C0] [] do_futex+0x194/0x274 [ 4691.988988][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4691.990572][ C0] [] syscall_handler+0x94/0x118 [ 4691.992224][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4691.993815][ C0] [] ret_from_exception+0x0/0x64 [ 4691.995540][ C0] task:syz-executor.0 state:S stack:0 pid:19345 tgid:19326 ppid:3021 flags:0x00000000 [ 4691.997519][ C0] Call Trace: [ 4691.998480][ C0] [] __schedule+0xc40/0x3196 [ 4692.000249][ C0] [] schedule+0xc2/0x254 [ 4692.001616][ C0] [] schedule_timeout+0x1e2/0x296 [ 4692.003241][ C0] [] __wait_for_common+0x1c4/0x4aa [ 4692.004879][ C0] [] wait_for_completion_interruptible+0x1a/0x32 [ 4692.006505][ C0] [] raw_process_ep_io+0x590/0xb3a [ 4692.008053][ C0] [] raw_ioctl+0x914/0x2706 [ 4692.009518][ C0] [] __riscv_sys_ioctl+0x186/0x1d6 [ 4692.011010][ C0] [] syscall_handler+0x94/0x118 [ 4692.012472][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4692.013938][ C0] [] ret_from_exception+0x0/0x64 [ 4692.015495][ C0] task:syz-executor.1 state:R running task stack:0 pid:19349 tgid:19349 ppid:3022 flags:0x00000000 [ 4692.017648][ C0] Call Trace: [ 4692.018550][ C0] [] __schedule+0xc40/0x3196 [ 4692.020075][ C0] [] schedule+0xc2/0x254 [ 4692.021453][ C0] [] do_nanosleep+0x1c8/0x46e [ 4692.023001][ C0] [] hrtimer_nanosleep+0x19c/0x35e [ 4692.024516][ C0] [] common_nsleep+0x8c/0xbc [ 4692.026751][ C0] [] __riscv_sys_clock_nanosleep+0x28c/0x37e [ 4692.028377][ C0] [] syscall_handler+0x94/0x118 [ 4692.029892][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4692.031469][ C0] [] ret_from_exception+0x0/0x64 [ 4692.033042][ C0] task:syz-executor.1 state:S stack:0 pid:19350 tgid:19349 ppid:3022 flags:0x00000000 [ 4692.034778][ C0] Call Trace: [ 4692.035721][ C0] [] __schedule+0xc40/0x3196 [ 4692.037149][ C0] [] schedule+0xc2/0x254 [ 4692.038501][ C0] [] schedule_timeout+0x1e2/0x296 [ 4692.039967][ C0] [] __down_common+0x346/0x730 [ 4692.041354][ C0] [] __down_interruptible+0x12/0x1a [ 4692.043420][ C0] [] down_interruptible+0x70/0x8c [ 4692.044798][ C0] [] raw_ioctl+0x14a8/0x2706 [ 4692.046203][ C0] [] __riscv_sys_ioctl+0x186/0x1d6 [ 4692.047807][ C0] [] syscall_handler+0x94/0x118 [ 4692.049284][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4692.051357][ C0] [] ret_from_exception+0x0/0x64 [ 4692.052901][ C0] task:syz-executor.1 state:S stack:0 pid:19354 tgid:19349 ppid:3022 flags:0x00000000 [ 4692.054623][ C0] Call Trace: [ 4692.055528][ C0] [] __schedule+0xc40/0x3196 [ 4692.056905][ C0] [] schedule+0xc2/0x254 [ 4692.058192][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4692.059742][ C0] [] __futex_wait+0x18c/0x270 [ 4692.061475][ C0] [] futex_wait+0xfe/0x2d6 [ 4692.062943][ C0] [] do_futex+0x194/0x274 [ 4692.064448][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4692.065956][ C0] [] syscall_handler+0x94/0x118 [ 4692.067486][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4692.069481][ C0] [] ret_from_exception+0x0/0x64 [ 4692.071268][ C0] [ 4692.071268][ C0] Showing all locks held in the system: [ 4692.072898][ C0] 2 locks held by getty/2961: [ 4692.074012][ C0] #0: ff600000169e60a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3a/0x46 [ 4692.078547][ C0] #1: ff2000000029e2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xd5e/0x1272 [ 4692.081649][ C0] 1 lock held by syz-executor.0/3021: [ 4692.083000][ C0] #0: ff6000007cd1b018 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x2a6/0x3196 [ 4692.085814][ C0] 6 locks held by kworker/0:4/16998: [ 4692.087049][ C0] #0: ff6000000c2ad538 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x6c2/0x179c [ 4692.090212][ C0] #1: ff20000002593c70 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x6c2/0x179c [ 4692.093269][ C0] #2: ff600000159bd190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1bc/0x4756 [ 4692.096675][ C0] #3: ff60000015a88520 (&port_dev->status_lock){+.+.}-{3:3}, at: hub_event+0x2464/0x4756 [ 4692.099590][ C0] #4: ff600000159544a8 (hcd->address0_mutex){+.+.}-{3:3}, at: hub_event+0x2484/0x4756 [ 4692.103170][ C0] #5: ffffffff87e9fc30 (ehci_cf_port_reset_rwsem){.+.+}-{3:3}, at: hub_port_reset+0x1a0/0x1b80 [ 4692.106104][ C0] [ 4692.106959][ C0] ============================================= [ 4692.106959][ C0] [ 4692.238882][T16998] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 4692.378018][T16998] usb 2-1: device descriptor read/8, error -71 [ 4692.500168][T16998] usb usb2-port1: unable to enumerate USB device [ 4693.651996][T13454] usb 1-1: USB disconnect, device number 28 01:18:13 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000240)={0x0, 0x21, 0x77, {0x77, 0x31, "35bab077513257748043e6bb76dd68745e22e9a76328baee8e9355d6ebcc885f8c23691f263f05c43c56f4f34626ebacf15627c1976c1eed2d26a41ddb745cc49d8968310ba24af15da273b952e142aead624d9472b921b22360b03819f707f8dfd5f5f739d07d72355129e5101f1b1d7494ada1fd"}}, &(0x7f0000000380)={0x0, 0x3, 0xb1, @string={0xb1, 0x3, "7638a24a877d27d74c35ccd161ae64687ef5b9c1ba6e9a612455a0ff7d321b577cc0656923e90deff5670f92d5dd35b25162b060161997871206d371effab0abd1a906d9185a9ea80df189cbb73bf61f0f4a8bd520639fd348289b902e3497d4f56a69444631bc4e8e0bed31298a729091d1b7da5b1e9406af75465b59595f681138851a7b15a1668fdfcb8e83fb52cb9aaf1a4ecb3f09aec57f874ac610b6412b3ef91d66afc71806310e0dc08de9"}}, &(0x7f0000000140)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x7, "521ea3ed"}, @main=@item_012={0x2, 0x0, 0x294628c026f0a6a, '|A'}, @main=@item_012={0x1, 0x0, 0x9, '\v'}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0xf7, 0x1, {0x22, 0x1a1}}}}, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x20, 0x11, 0x39, "857bdd81119420ae1ddc185f29463bf337a308f40fb40238222767f49d42946f8c2de51b9384540541b29814b534b5bcb3368cbfa48647a4d1"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x75}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000580)={0x20, 0x1, 0x100, "95f6b2a58a68fada1bc90f2fa64979f0695f8502ff79603528c62b03e20d7d3b64926aeb11764096eb5db6ca8f3b86cd5444df63d5e5336ca70e4f76df5389af45866680b7633ea70eb20b105c4405e2db3f7e921e94087832c852521647ec8c87023a36784511c003d49093765fab6cb60c06a86ac59ace7b99a8825f20542445158e5df414bed99276a40f08978629033311ae958c80ac3e7ef1622eaf4c17d9497ca50f0a1ae93b807a52ccd939b8511867b5a1a83b023efcff942d4f838a97c4525e29d147c581a1be678914f444c7c4517f6efc8ba4c1f52235591f1496842c9126aac57b2e78d67935f70d5723f447c218824a2f6c573ee3043780bdc8"}, &(0x7f00000006c0)={0x20, 0x3, 0x1, 0x81}}) syz_usb_connect(0x0, 0xca, &(0x7f0000000840)={{0x12, 0x1, 0x310, 0x7, 0xa3, 0x2e, 0xff, 0x1668, 0x1200, 0xee01, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb8, 0x2, 0x6, 0x1, 0x110, 0xda, [{{0x9, 0x4, 0x46, 0x2, 0x1, 0x67, 0xf2, 0x6a, 0x7f, [], [{{0x9, 0x5, 0xd, 0x0, 0x3ff, 0x8, 0x2, 0x2b, [@generic={0x9, 0x8, "c9f0b2e8c95436"}]}}]}}, {{0x9, 0x4, 0x26, 0xaf, 0x2, 0xfd, 0xcb, 0x5a, 0x3f, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xd8, 0x3, 0x4, 0x8, 'S', "9265af"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x3f, 0x8001, 0x20, "f347"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x80, 0x1001}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0xff, 0x756, 0x1, "86bd97f8d3f6fb2c88"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x0, 0x1002}]}], [{{0x9, 0x5, 0x6, 0x0, 0x410, 0x8, 0x8, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x6}, @generic={0x2d, 0x23, "0145479b5b71a280df9c375418d7b383bf38cbffa501fba00faf1d35924c9e3a6ae25adb467beb8c9ddf1d"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x8, 0x1, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x8}]}}]}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x300, 0x8, 0x8, 0x80, 0x40, 0xf2}, 0x45, &(0x7f0000000780)={0x5, 0xf, 0x45, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xd, 0x9, 0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x11a, 0xf000, 0x0, [0xff0060, 0x30, 0xc0, 0xf, 0xc000, 0xc180]}, @wireless={0xb, 0x10, 0x1, 0x0, 0x40, 0x71, 0x5, 0x3ff, 0xc8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x2, 0x8d, 0x7}]}, 0x2, [{0xc0, &(0x7f0000000940)=@string={0xc0, 0x3, "1d2fbe4a4b032c1a1df897f5ee49d8ab183d3e2bcf6d4f1e3ecca4a4678fe51b2a722d79dfc0f8239837eea46275e7333e4fb26a8d1b35090df3793b883387e8a7063421d17223695666678e4e2da8999675f284812ac26ffa303f605894448aab47f414fa74217420d81ecb9ede5113c74aa4a983e117daf2994559d49eadc260ec7b3d54e290de0d8084630e23601b3dfa0b6f2b368bd03161bf5e582683eb1407a7d8b3e4fcf60d4ef83d5ad1d19371b34f1d0d2aa408dea3105579b2"}}, {0x79, &(0x7f0000000a00)=@string={0x79, 0x3, "f1fcdfa52abdd3fcf1d4a6ee41d783c6e1ab6173128106794486b704a7713d11656daab83dfd068c3b66624fdf2e02c226d47437594d09a3e06f392429661e807c2b04b9817550a93af5382f51449e689beb4c4973b678693975cee510003014f2af8fa61b1ee4ce9f44773e0250bdbeccb349a353fedf"}}]}) (async) syz_usb_connect(0x0, 0xca, &(0x7f0000000840)={{0x12, 0x1, 0x310, 0x7, 0xa3, 0x2e, 0xff, 0x1668, 0x1200, 0xee01, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb8, 0x2, 0x6, 0x1, 0x110, 0xda, [{{0x9, 0x4, 0x46, 0x2, 0x1, 0x67, 0xf2, 0x6a, 0x7f, [], [{{0x9, 0x5, 0xd, 0x0, 0x3ff, 0x8, 0x2, 0x2b, [@generic={0x9, 0x8, "c9f0b2e8c95436"}]}}]}}, {{0x9, 0x4, 0x26, 0xaf, 0x2, 0xfd, 0xcb, 0x5a, 0x3f, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xd8, 0x3, 0x4, 0x8, 'S', "9265af"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x3f, 0x8001, 0x20, "f347"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x80, 0x1001}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0xff, 0x756, 0x1, "86bd97f8d3f6fb2c88"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x0, 0x1002}]}], [{{0x9, 0x5, 0x6, 0x0, 0x410, 0x8, 0x8, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x6}, @generic={0x2d, 0x23, "0145479b5b71a280df9c375418d7b383bf38cbffa501fba00faf1d35924c9e3a6ae25adb467beb8c9ddf1d"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x8, 0x1, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x8}]}}]}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x300, 0x8, 0x8, 0x80, 0x40, 0xf2}, 0x45, &(0x7f0000000780)={0x5, 0xf, 0x45, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xd, 0x9, 0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x11a, 0xf000, 0x0, [0xff0060, 0x30, 0xc0, 0xf, 0xc000, 0xc180]}, @wireless={0xb, 0x10, 0x1, 0x0, 0x40, 0x71, 0x5, 0x3ff, 0xc8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x2, 0x8d, 0x7}]}, 0x2, [{0xc0, &(0x7f0000000940)=@string={0xc0, 0x3, "1d2fbe4a4b032c1a1df897f5ee49d8ab183d3e2bcf6d4f1e3ecca4a4678fe51b2a722d79dfc0f8239837eea46275e7333e4fb26a8d1b35090df3793b883387e8a7063421d17223695666678e4e2da8999675f284812ac26ffa303f605894448aab47f414fa74217420d81ecb9ede5113c74aa4a983e117daf2994559d49eadc260ec7b3d54e290de0d8084630e23601b3dfa0b6f2b368bd03161bf5e582683eb1407a7d8b3e4fcf60d4ef83d5ad1d19371b34f1d0d2aa408dea3105579b2"}}, {0x79, &(0x7f0000000a00)=@string={0x79, 0x3, "f1fcdfa52abdd3fcf1d4a6ee41d783c6e1ab6173128106794486b704a7713d11656daab83dfd068c3b66624fdf2e02c226d47437594d09a3e06f392429661e807c2b04b9817550a93af5382f51449e689beb4c4973b678693975cee510003014f2af8fa61b1ee4ce9f44773e0250bdbeccb349a353fedf"}}]}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x40, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x82c}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4696.745556][T16998] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 4697.244926][T16998] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4697.246855][T16998] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4697.248150][T16998] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4697.346947][T16998] usb 1-1: config 0 descriptor?? [ 4697.989563][T19370] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4698.005398][T19370] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4698.137778][T19378] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4698.187281][T19378] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4698.276107][T19370] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4698.279163][T19370] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4698.302746][T19378] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4698.324753][T19378] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4698.446841][T16998] keytouch 0003:0926:3333.00D5: fixing up Keytouch IEC report descriptor [ 4698.608244][T16998] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D5/input/input213 01:18:18 executing program 1: openat$iommufd(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) [ 4699.005899][T16998] keytouch 0003:0926:3333.00D5: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 01:18:21 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x400001, 0x0) [ 4702.212208][T13454] usb 1-1: USB disconnect, device number 29 01:18:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000240)={0x0, 0x21, 0x77, {0x77, 0x31, "35bab077513257748043e6bb76dd68745e22e9a76328baee8e9355d6ebcc885f8c23691f263f05c43c56f4f34626ebacf15627c1976c1eed2d26a41ddb745cc49d8968310ba24af15da273b952e142aead624d9472b921b22360b03819f707f8dfd5f5f739d07d72355129e5101f1b1d7494ada1fd"}}, &(0x7f0000000380)={0x0, 0x3, 0xb1, @string={0xb1, 0x3, "7638a24a877d27d74c35ccd161ae64687ef5b9c1ba6e9a612455a0ff7d321b577cc0656923e90deff5670f92d5dd35b25162b060161997871206d371effab0abd1a906d9185a9ea80df189cbb73bf61f0f4a8bd520639fd348289b902e3497d4f56a69444631bc4e8e0bed31298a729091d1b7da5b1e9406af75465b59595f681138851a7b15a1668fdfcb8e83fb52cb9aaf1a4ecb3f09aec57f874ac610b6412b3ef91d66afc71806310e0dc08de9"}}, &(0x7f0000000140)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x7, "521ea3ed"}, @main=@item_012={0x2, 0x0, 0x294628c026f0a6a, '|A'}, @main=@item_012={0x1, 0x0, 0x9, '\v'}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0xf7, 0x1, {0x22, 0x1a1}}}}, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x20, 0x11, 0x39, "857bdd81119420ae1ddc185f29463bf337a308f40fb40238222767f49d42946f8c2de51b9384540541b29814b534b5bcb3368cbfa48647a4d1"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x75}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000580)={0x20, 0x1, 0x100, "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"}, &(0x7f00000006c0)={0x20, 0x3, 0x1, 0x81}}) syz_usb_connect(0x0, 0xca, &(0x7f0000000840)={{0x12, 0x1, 0x310, 0x7, 0xa3, 0x2e, 0xff, 0x1668, 0x1200, 0xee01, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb8, 0x2, 0x6, 0x1, 0x110, 0xda, [{{0x9, 0x4, 0x46, 0x2, 0x1, 0x67, 0xf2, 0x6a, 0x7f, [], [{{0x9, 0x5, 0xd, 0x0, 0x3ff, 0x8, 0x2, 0x2b, [@generic={0x9, 0x8, "c9f0b2e8c95436"}]}}]}}, {{0x9, 0x4, 0x26, 0xaf, 0x2, 0xfd, 0xcb, 0x5a, 0x3f, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xd8, 0x3, 0x4, 0x8, 'S', "9265af"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x3f, 0x8001, 0x20, "f347"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x80, 0x1001}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0xff, 0x756, 0x1, "86bd97f8d3f6fb2c88"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x0, 0x1002}]}], [{{0x9, 0x5, 0x6, 0x0, 0x410, 0x8, 0x8, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x6}, @generic={0x2d, 0x23, "0145479b5b71a280df9c375418d7b383bf38cbffa501fba00faf1d35924c9e3a6ae25adb467beb8c9ddf1d"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x8, 0x1, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x8}]}}]}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x300, 0x8, 0x8, 0x80, 0x40, 0xf2}, 0x45, &(0x7f0000000780)={0x5, 0xf, 0x45, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xd, 0x9, 0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x11a, 0xf000, 0x0, [0xff0060, 0x30, 0xc0, 0xf, 0xc000, 0xc180]}, @wireless={0xb, 0x10, 0x1, 0x0, 0x40, 0x71, 0x5, 0x3ff, 0xc8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x2, 0x8d, 0x7}]}, 0x2, [{0xc0, &(0x7f0000000940)=@string={0xc0, 0x3, "1d2fbe4a4b032c1a1df897f5ee49d8ab183d3e2bcf6d4f1e3ecca4a4678fe51b2a722d79dfc0f8239837eea46275e7333e4fb26a8d1b35090df3793b883387e8a7063421d17223695666678e4e2da8999675f284812ac26ffa303f605894448aab47f414fa74217420d81ecb9ede5113c74aa4a983e117daf2994559d49eadc260ec7b3d54e290de0d8084630e23601b3dfa0b6f2b368bd03161bf5e582683eb1407a7d8b3e4fcf60d4ef83d5ad1d19371b34f1d0d2aa408dea3105579b2"}}, {0x79, &(0x7f0000000a00)=@string={0x79, 0x3, "f1fcdfa52abdd3fcf1d4a6ee41d783c6e1ab6173128106794486b704a7713d11656daab83dfd068c3b66624fdf2e02c226d47437594d09a3e06f392429661e807c2b04b9817550a93af5382f51449e689beb4c4973b678693975cee510003014f2af8fa61b1ee4ce9f44773e0250bdbeccb349a353fedf"}}]}) (async) syz_usb_connect(0x0, 0xca, &(0x7f0000000840)={{0x12, 0x1, 0x310, 0x7, 0xa3, 0x2e, 0xff, 0x1668, 0x1200, 0xee01, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb8, 0x2, 0x6, 0x1, 0x110, 0xda, [{{0x9, 0x4, 0x46, 0x2, 0x1, 0x67, 0xf2, 0x6a, 0x7f, [], [{{0x9, 0x5, 0xd, 0x0, 0x3ff, 0x8, 0x2, 0x2b, [@generic={0x9, 0x8, "c9f0b2e8c95436"}]}}]}}, {{0x9, 0x4, 0x26, 0xaf, 0x2, 0xfd, 0xcb, 0x5a, 0x3f, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xd8, 0x3, 0x4, 0x8, 'S', "9265af"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x3f, 0x8001, 0x20, "f347"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x80, 0x1001}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0xff, 0x756, 0x1, "86bd97f8d3f6fb2c88"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x0, 0x1002}]}], [{{0x9, 0x5, 0x6, 0x0, 0x410, 0x8, 0x8, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x6}, @generic={0x2d, 0x23, "0145479b5b71a280df9c375418d7b383bf38cbffa501fba00faf1d35924c9e3a6ae25adb467beb8c9ddf1d"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x3ff, 0x8, 0x1, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0x8}]}}]}}]}}]}}, &(0x7f0000000a80)={0xa, &(0x7f0000000740)={0xa, 0x6, 0x300, 0x8, 0x8, 0x80, 0x40, 0xf2}, 0x45, &(0x7f0000000780)={0x5, 0xf, 0x45, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xd, 0x9, 0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x11a, 0xf000, 0x0, [0xff0060, 0x30, 0xc0, 0xf, 0xc000, 0xc180]}, @wireless={0xb, 0x10, 0x1, 0x0, 0x40, 0x71, 0x5, 0x3ff, 0xc8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x2, 0x8d, 0x7}]}, 0x2, [{0xc0, &(0x7f0000000940)=@string={0xc0, 0x3, "1d2fbe4a4b032c1a1df897f5ee49d8ab183d3e2bcf6d4f1e3ecca4a4678fe51b2a722d79dfc0f8239837eea46275e7333e4fb26a8d1b35090df3793b883387e8a7063421d17223695666678e4e2da8999675f284812ac26ffa303f605894448aab47f414fa74217420d81ecb9ede5113c74aa4a983e117daf2994559d49eadc260ec7b3d54e290de0d8084630e23601b3dfa0b6f2b368bd03161bf5e582683eb1407a7d8b3e4fcf60d4ef83d5ad1d19371b34f1d0d2aa408dea3105579b2"}}, {0x79, &(0x7f0000000a00)=@string={0x79, 0x3, "f1fcdfa52abdd3fcf1d4a6ee41d783c6e1ab6173128106794486b704a7713d11656daab83dfd068c3b66624fdf2e02c226d47437594d09a3e06f392429661e807c2b04b9817550a93af5382f51449e689beb4c4973b678693975cee510003014f2af8fa61b1ee4ce9f44773e0250bdbeccb349a353fedf"}}]}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) (async) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000100)={0x40, 0x0, 0xd, {0xd, 0x24, "28ad47fc5f43c8dd655d33"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x82c}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") 01:18:22 executing program 1: syz_genetlink_get_family_id$nfc(&(0x7f0000000bc0), 0xffffffffffffffff) [ 4704.234940][T19286] usb 1-1: new high-speed USB device number 30 using dummy_hcd 01:18:23 executing program 1: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 4704.665412][T19286] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4704.668117][T19286] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4704.669539][T19286] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4704.741147][T19286] usb 1-1: config 0 descriptor?? [ 4705.368341][T19423] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4705.371085][T19423] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4705.395789][T19415] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4705.420077][T19415] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4705.495768][T19423] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4705.501190][T19423] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4705.667779][T19286] keytouch 0003:0926:3333.00D6: fixing up Keytouch IEC report descriptor [ 4705.725634][T19286] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D6/input/input214 [ 4705.901694][T19286] keytouch 0003:0926:3333.00D6: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 01:18:25 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1e24f7", 0x0, 0x6, 0x0, @private1, @private1}}}}, 0x0) 01:18:26 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1e24f7", 0x0, 0x6, 0x0, @private1, @private1}}}}, 0x0) 01:18:27 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x6c, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 4709.325167][T18593] usb 2-1: new high-speed USB device number 95 using dummy_hcd [ 4709.365675][ C0] Mem-Info: [ 4709.366864][ C0] active_anon:15664 inactive_anon:0 isolated_anon:0 [ 4709.366864][ C0] active_file:0 inactive_file:40857 isolated_file:0 [ 4709.366864][ C0] unevictable:768 dirty:12 writeback:0 [ 4709.366864][ C0] slab_reclaimable:2955 slab_unreclaimable:28889 [ 4709.366864][ C0] mapped:9631 shmem:1003 pagetables:439 [ 4709.366864][ C0] sec_pagetables:0 bounce:0 [ 4709.366864][ C0] kernel_misc_reclaimable:0 [ 4709.366864][ C0] free:252411 free_pcp:239 free_cma:3968 [ 4709.370829][ C0] Node 0 active_anon:62656kB inactive_anon:0kB active_file:0kB inactive_file:163428kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:38524kB dirty:48kB writeback:0kB shmem:4012kB writeback_tmp:0kB kernel_stack:2992kB pagetables:1756kB sec_pagetables:0kB all_unreclaimable? no [ 4709.375900][ C0] Node 0 DMA32 free:1009644kB boost:0kB min:4988kB low:6540kB high:8092kB reserved_highatomic:0KB active_anon:62656kB inactive_anon:0kB active_file:0kB inactive_file:163428kB unevictable:3072kB writepending:48kB present:2097152kB managed:1558296kB mlocked:0kB bounce:0kB free_pcp:956kB local_pcp:676kB free_cma:15872kB [ 4709.380500][ C0] lowmem_reserve[]: 0 0 0 [ 4709.382327][ C0] Node 0 DMA32: 1013*4kB (UE) 567*8kB (UM) 606*16kB (UME) 480*32kB (UME) 364*64kB (UME) 163*128kB (UM) 84*256kB (UM) 42*512kB (UMEC) 16*1024kB (UMEC) 16*2048kB (UMEC) 205*4096kB (MC) = 1009644kB [ 4709.389041][ C0] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 4709.390356][ C0] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 4709.391591][ C0] 41860 total pagecache pages [ 4709.392236][ C0] 0 pages in swap cache [ 4709.392844][ C0] Free swap = 124996kB [ 4709.393577][ C0] Total swap = 124996kB [ 4709.394349][ C0] 524288 pages RAM [ 4709.395291][ C0] 0 pages HighMem/MovableOnly [ 4709.396758][ C0] 134714 pages reserved [ 4709.397677][ C0] 4096 pages cma reserved [ 4709.525166][T18593] usb 2-1: device descriptor read/64, error -71 [ 4709.824315][T18593] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 4710.035627][T18593] usb 2-1: device descriptor read/64, error -71 [ 4710.158634][T18593] usb usb2-port1: attempt power cycle [ 4710.795633][T18593] usb 2-1: new high-speed USB device number 97 using dummy_hcd [ 4710.896642][T18593] usb 2-1: device descriptor read/8, error -71 [ 4711.219639][T18593] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 4711.377682][T18593] usb 2-1: device descriptor read/8, error -71 [ 4711.501699][T18593] usb usb2-port1: unable to enumerate USB device [ 4714.605448][ C0] task:init state:S stack:0 pid:1 tgid:1 ppid:0 flags:0x00000000 [ 4714.607569][ C0] Call Trace: [ 4714.608376][ C0] [] __schedule+0xc40/0x3196 [ 4714.610556][ C0] [] schedule+0xc2/0x254 [ 4714.612050][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4714.614364][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4714.616686][ C0] [] do_sigtimedwait.isra.0+0x3cc/0x518 [ 4714.618258][ C0] [] __riscv_sys_rt_sigtimedwait+0x1c8/0x2ac [ 4714.620089][ C0] [] syscall_handler+0x94/0x118 [ 4714.621627][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4714.624423][ C0] [] ret_from_exception+0x0/0x64 [ 4714.626826][ C0] task:kthreadd state:S stack:0 pid:2 tgid:2 ppid:0 flags:0x00000000 [ 4714.628596][ C0] Call Trace: [ 4714.629428][ C0] [] __schedule+0xc40/0x3196 [ 4714.630681][ C0] [] schedule+0xc2/0x254 [ 4714.631869][ C0] [] kthreadd+0x544/0x6e8 [ 4714.633235][ C0] [] ret_from_fork+0xe/0x1c [ 4714.634801][ C0] task:pool_workqueue_ state:S stack:0 pid:3 tgid:3 ppid:2 flags:0x00000000 [ 4714.636687][ C0] Call Trace: [ 4714.637561][ C0] [] __schedule+0xc40/0x3196 [ 4714.638928][ C0] [] schedule+0xc2/0x254 [ 4714.640321][ C0] [] kthread_worker_fn+0x56a/0xb80 [ 4714.642268][ C0] [] kthread+0x28c/0x3a6 [ 4714.644277][ C0] [] ret_from_fork+0xe/0x1c [ 4714.645891][ C0] task:kworker/R-rcu_g state:I stack:0 pid:4 tgid:4 ppid:2 flags:0x00000000 [ 4714.648040][ C0] Call Trace: [ 4714.648918][ C0] [] __schedule+0xc40/0x3196 [ 4714.650262][ C0] [] schedule+0xc2/0x254 [ 4714.651546][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.652943][ C0] [] kthread+0x28c/0x3a6 [ 4714.654364][ C0] [] ret_from_fork+0xe/0x1c [ 4714.656681][ C0] task:kworker/R-rcu_p state:I stack:0 pid:5 tgid:5 ppid:2 flags:0x00000000 [ 4714.658766][ C0] Call Trace: [ 4714.659700][ C0] [] __schedule+0xc40/0x3196 [ 4714.661136][ C0] [] schedule+0xc2/0x254 [ 4714.662413][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.664017][ C0] [] kthread+0x28c/0x3a6 [ 4714.666069][ C0] [] ret_from_fork+0xe/0x1c [ 4714.667962][ C0] task:kworker/R-slub_ state:I stack:0 pid:6 tgid:6 ppid:2 flags:0x00000000 [ 4714.670111][ C0] Call Trace: [ 4714.670984][ C0] [] __schedule+0xc40/0x3196 [ 4714.672384][ C0] [] schedule+0xc2/0x254 [ 4714.673726][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.675378][ C0] [] kthread+0x28c/0x3a6 [ 4714.677223][ C0] [] ret_from_fork+0xe/0x1c [ 4714.678732][ C0] task:kworker/R-netns state:I stack:0 pid:7 tgid:7 ppid:2 flags:0x00000000 [ 4714.681107][ C0] Call Trace: [ 4714.681945][ C0] [] __schedule+0xc40/0x3196 [ 4714.683245][ C0] [] schedule+0xc2/0x254 [ 4714.684517][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.686630][ C0] [] kthread+0x28c/0x3a6 [ 4714.688077][ C0] [] ret_from_fork+0xe/0x1c [ 4714.689705][ C0] task:kworker/0:0H state:I stack:0 pid:10 tgid:10 ppid:2 flags:0x00000000 [ 4714.691637][ C0] Workqueue: 0x0 (events_highpri) [ 4714.693157][ C0] Call Trace: [ 4714.694036][ C0] [] __schedule+0xc40/0x3196 [ 4714.695569][ C0] [] schedule+0xc2/0x254 [ 4714.696876][ C0] [] worker_thread+0x6c0/0x10f8 [ 4714.698273][ C0] [] kthread+0x28c/0x3a6 [ 4714.699697][ C0] [] ret_from_fork+0xe/0x1c [ 4714.701292][ C0] task:kworker/u4:0 state:I stack:0 pid:11 tgid:11 ppid:2 flags:0x00000000 [ 4714.703163][ C0] Workqueue: 0x0 (gid-cache-wq) [ 4714.704709][ C0] Call Trace: [ 4714.705548][ C0] [] __schedule+0xc40/0x3196 [ 4714.707279][ C0] [] schedule+0xc2/0x254 [ 4714.708715][ C0] [] worker_thread+0x6c0/0x10f8 [ 4714.710247][ C0] [] kthread+0x28c/0x3a6 [ 4714.711981][ C0] [] ret_from_fork+0xe/0x1c [ 4714.713512][ C0] task:kworker/u4:1 state:I stack:0 pid:12 tgid:12 ppid:2 flags:0x00000000 [ 4714.715275][ C0] Workqueue: 0x0 (gid-cache-wq) [ 4714.716671][ C0] Call Trace: [ 4714.717409][ C0] [] __schedule+0xc40/0x3196 [ 4714.718607][ C0] [] schedule+0xc2/0x254 [ 4714.719769][ C0] [] worker_thread+0x6c0/0x10f8 [ 4714.721017][ C0] [] kthread+0x28c/0x3a6 [ 4714.722168][ C0] [] ret_from_fork+0xe/0x1c [ 4714.723952][ C0] task:kworker/R-mm_pe state:I stack:0 pid:13 tgid:13 ppid:2 flags:0x00000000 [ 4714.725759][ C0] Call Trace: [ 4714.726701][ C0] [] __schedule+0xc40/0x3196 [ 4714.728125][ C0] [] schedule+0xc2/0x254 [ 4714.729431][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.730900][ C0] [] kthread+0x28c/0x3a6 [ 4714.732275][ C0] [] ret_from_fork+0xe/0x1c [ 4714.733805][ C0] task:rcu_tasks_kthre state:I stack:0 pid:14 tgid:14 ppid:2 flags:0x00000000 [ 4714.736830][ C0] Call Trace: [ 4714.737712][ C0] [] __schedule+0xc40/0x3196 [ 4714.739040][ C0] [] schedule+0xc2/0x254 [ 4714.740290][ C0] [] rcu_tasks_one_gp+0x590/0xeca [ 4714.741539][ C0] [] rcu_tasks_kthread+0x15a/0x266 [ 4714.742880][ C0] [] kthread+0x28c/0x3a6 [ 4714.744200][ C0] [] ret_from_fork+0xe/0x1c [ 4714.745631][ C0] task:rcu_tasks_trace state:I stack:0 pid:15 tgid:15 ppid:2 flags:0x00000000 [ 4714.747411][ C0] Call Trace: [ 4714.748298][ C0] [] __schedule+0xc40/0x3196 [ 4714.749668][ C0] [] schedule+0xc2/0x254 [ 4714.750867][ C0] [] rcu_tasks_one_gp+0x590/0xeca [ 4714.752116][ C0] [] rcu_tasks_kthread+0x15a/0x266 [ 4714.753519][ C0] [] kthread+0x28c/0x3a6 [ 4714.754876][ C0] [] ret_from_fork+0xe/0x1c [ 4714.756390][ C0] task:ksoftirqd/0 state:S stack:0 pid:16 tgid:16 ppid:2 flags:0x00000000 [ 4714.758355][ C0] Call Trace: [ 4714.759205][ C0] [] __schedule+0xc40/0x3196 [ 4714.760468][ C0] [] schedule+0xc2/0x254 [ 4714.761753][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4714.762949][ C0] [] kthread+0x28c/0x3a6 [ 4714.764310][ C0] [] ret_from_fork+0xe/0x1c [ 4714.765851][ C0] task:rcu_preempt state:I stack:0 pid:17 tgid:17 ppid:2 flags:0x00000000 [ 4714.767743][ C0] Call Trace: [ 4714.768600][ C0] [] __schedule+0xc40/0x3196 [ 4714.769976][ C0] [] schedule+0xc2/0x254 [ 4714.771216][ C0] [] rcu_gp_kthread+0x1c4/0x2b0 [ 4714.772660][ C0] [] kthread+0x28c/0x3a6 [ 4714.773983][ C0] [] ret_from_fork+0xe/0x1c [ 4714.775610][ C0] task:migration/0 state:S stack:0 pid:18 tgid:18 ppid:2 flags:0x00000000 [ 4714.777388][ C0] Stopper: 0x0 <- 0x0 [ 4714.778448][ C0] Call Trace: [ 4714.779259][ C0] [] __schedule+0xc40/0x3196 [ 4714.780984][ C0] [] schedule+0xc2/0x254 [ 4714.782263][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4714.784090][ C0] [] kthread+0x28c/0x3a6 [ 4714.785417][ C0] [] ret_from_fork+0xe/0x1c [ 4714.787561][ C0] task:cpuhp/0 state:S stack:0 pid:19 tgid:19 ppid:2 flags:0x00000000 [ 4714.789358][ C0] Call Trace: [ 4714.790267][ C0] [] __schedule+0xc40/0x3196 [ 4714.791987][ C0] [] schedule+0xc2/0x254 [ 4714.793226][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4714.794533][ C0] [] kthread+0x28c/0x3a6 [ 4714.795811][ C0] [] ret_from_fork+0xe/0x1c [ 4714.797153][ C0] task:cpuhp/1 state:S stack:0 pid:20 tgid:20 ppid:2 flags:0x00000000 [ 4714.798659][ C0] Call Trace: [ 4714.799406][ C0] [] __schedule+0xc40/0x3196 [ 4714.800584][ C0] [] schedule+0xc2/0x254 [ 4714.801711][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4714.802921][ C0] [] kthread+0x28c/0x3a6 [ 4714.804293][ C0] [] ret_from_fork+0xe/0x1c [ 4714.805791][ C0] task:migration/1 state:S stack:0 pid:21 tgid:21 ppid:2 flags:0x00000000 [ 4714.808582][ C0] Stopper: 0x0 <- 0x0 [ 4714.809844][ C0] Call Trace: [ 4714.810740][ C0] [] __schedule+0xc40/0x3196 [ 4714.812515][ C0] [] schedule+0xc2/0x254 [ 4714.813783][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4714.815269][ C0] [] kthread+0x28c/0x3a6 [ 4714.816719][ C0] [] ret_from_fork+0xe/0x1c [ 4714.817782][ C0] task:ksoftirqd/1 state:S stack:0 pid:22 tgid:22 ppid:2 flags:0x00000000 [ 4714.818847][ C0] Call Trace: [ 4714.819427][ C0] [] __schedule+0xc40/0x3196 [ 4714.820209][ C0] [] schedule+0xc2/0x254 [ 4714.820970][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4714.821767][ C0] [] kthread+0x28c/0x3a6 [ 4714.822529][ C0] [] ret_from_fork+0xe/0x1c [ 4714.823412][ C0] task:kworker/1:0H state:I stack:0 pid:24 tgid:24 ppid:2 flags:0x00000000 [ 4714.824504][ C0] Call Trace: [ 4714.825011][ C0] [] __schedule+0xc40/0x3196 [ 4714.825799][ C0] [] schedule+0xc2/0x254 [ 4714.826574][ C0] [] worker_thread+0x6c0/0x10f8 [ 4714.827435][ C0] [] kthread+0x28c/0x3a6 [ 4714.828225][ C0] [] ret_from_fork+0xe/0x1c [ 4714.829071][ C0] task:kdevtmpfs state:S stack:0 pid:28 tgid:28 ppid:2 flags:0x00000000 [ 4714.830015][ C0] Call Trace: [ 4714.830537][ C0] [] __schedule+0xc40/0x3196 [ 4714.831369][ C0] [] schedule+0xc2/0x254 [ 4714.832113][ C0] [] devtmpfs_work_loop+0x65c/0x76a [ 4714.833117][ C0] [] devtmpfsd+0x58/0x6c [ 4714.833842][ C0] [] kthread+0x28c/0x3a6 [ 4714.834853][ C0] [] ret_from_fork+0xe/0x1c [ 4714.836443][ C0] task:kworker/R-inet_ state:I stack:0 pid:30 tgid:30 ppid:2 flags:0x00000000 [ 4714.838491][ C0] Call Trace: [ 4714.839504][ C0] [] __schedule+0xc40/0x3196 [ 4714.840932][ C0] [] schedule+0xc2/0x254 [ 4714.842274][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.843692][ C0] [] kthread+0x28c/0x3a6 [ 4714.845443][ C0] [] ret_from_fork+0xe/0x1c [ 4714.847455][ C0] task:kworker/1:1 state:I stack:0 pid:31 tgid:31 ppid:2 flags:0x00000000 [ 4714.849566][ C0] Workqueue: 0x0 (wg-crypt-wg1) [ 4714.851247][ C0] Call Trace: [ 4714.852203][ C0] [] __schedule+0xc40/0x3196 [ 4714.854270][ C0] [] schedule+0xc2/0x254 [ 4714.855682][ C0] [] worker_thread+0x6c0/0x10f8 [ 4714.857158][ C0] [] kthread+0x28c/0x3a6 [ 4714.858603][ C0] [] ret_from_fork+0xe/0x1c [ 4714.860238][ C0] task:kauditd state:S stack:0 pid:33 tgid:33 ppid:2 flags:0x00000000 [ 4714.862511][ C0] Call Trace: [ 4714.863710][ C0] [] __schedule+0xc40/0x3196 [ 4714.865209][ C0] [] schedule+0xc2/0x254 [ 4714.866611][ C0] [] kauditd_thread+0x48a/0x9b2 [ 4714.868322][ C0] [] kthread+0x28c/0x3a6 [ 4714.869758][ C0] [] ret_from_fork+0xe/0x1c [ 4714.871320][ C0] task:khungtaskd state:S stack:0 pid:34 tgid:34 ppid:2 flags:0x00000000 [ 4714.873204][ C0] Call Trace: [ 4714.874086][ C0] [] __schedule+0xc40/0x3196 [ 4714.876071][ C0] [] schedule+0xc2/0x254 [ 4714.877444][ C0] [] schedule_timeout+0x150/0x296 [ 4714.878959][ C0] [] schedule_timeout_interruptible+0x7c/0x9c [ 4714.881116][ C0] [] watchdog+0x144/0x1108 [ 4714.882655][ C0] [] kthread+0x28c/0x3a6 [ 4714.884091][ C0] [] ret_from_fork+0xe/0x1c [ 4714.885594][ C0] task:oom_reaper state:S stack:0 pid:35 tgid:35 ppid:2 flags:0x00000000 [ 4714.887769][ C0] Call Trace: [ 4714.888663][ C0] [] __schedule+0xc40/0x3196 [ 4714.890184][ C0] [] schedule+0xc2/0x254 [ 4714.892184][ C0] [] oom_reaper+0xca6/0x1262 [ 4714.894304][ C0] [] kthread+0x28c/0x3a6 [ 4714.895797][ C0] [] ret_from_fork+0xe/0x1c [ 4714.897322][ C0] task:kworker/R-write state:I stack:0 pid:36 tgid:36 ppid:2 flags:0x00000000 [ 4714.899696][ C0] Call Trace: [ 4714.900648][ C0] [] __schedule+0xc40/0x3196 [ 4714.902130][ C0] [] schedule+0xc2/0x254 [ 4714.904233][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.905786][ C0] [] kthread+0x28c/0x3a6 [ 4714.907343][ C0] [] ret_from_fork+0xe/0x1c [ 4714.908839][ C0] task:kcompactd0 state:S stack:0 pid:37 tgid:37 ppid:2 flags:0x00000000 [ 4714.910865][ C0] Call Trace: [ 4714.911836][ C0] [] __schedule+0xc40/0x3196 [ 4714.913378][ C0] [] schedule+0xc2/0x254 [ 4714.914788][ C0] [] schedule_timeout+0x150/0x296 [ 4714.916332][ C0] [] kcompactd+0xa8e/0xdb4 [ 4714.917644][ C0] [] kthread+0x28c/0x3a6 [ 4714.919082][ C0] [] ret_from_fork+0xe/0x1c [ 4714.920622][ C0] task:ksmd state:S stack:0 pid:38 tgid:38 ppid:2 flags:0x00000000 [ 4714.922344][ C0] Call Trace: [ 4714.923307][ C0] [] __schedule+0xc40/0x3196 [ 4714.924855][ C0] [] schedule+0xc2/0x254 [ 4714.926184][ C0] [] ksm_scan_thread+0x1f32/0x5514 [ 4714.927828][ C0] [] kthread+0x28c/0x3a6 [ 4714.929314][ C0] [] ret_from_fork+0xe/0x1c [ 4714.930881][ C0] task:kworker/R-pencr state:I stack:0 pid:39 tgid:39 ppid:2 flags:0x00000000 [ 4714.934288][ C0] Call Trace: [ 4714.935289][ C0] [] __schedule+0xc40/0x3196 [ 4714.936718][ C0] [] schedule+0xc2/0x254 [ 4714.938073][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.939569][ C0] [] kthread+0x28c/0x3a6 [ 4714.942342][ C0] [] ret_from_fork+0xe/0x1c [ 4714.944007][ C0] task:kworker/R-pdecr state:I stack:0 pid:40 tgid:40 ppid:2 flags:0x00000000 [ 4714.945884][ C0] Call Trace: [ 4714.946802][ C0] [] __schedule+0xc40/0x3196 [ 4714.948186][ C0] [] schedule+0xc2/0x254 [ 4714.949437][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.950797][ C0] [] kthread+0x28c/0x3a6 [ 4714.952146][ C0] [] ret_from_fork+0xe/0x1c [ 4714.954544][ C0] task:kworker/R-kinte state:I stack:0 pid:42 tgid:42 ppid:2 flags:0x00000000 [ 4714.958012][ C0] Call Trace: [ 4714.958995][ C0] [] __schedule+0xc40/0x3196 [ 4714.960491][ C0] [] schedule+0xc2/0x254 [ 4714.961771][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.963415][ C0] [] kthread+0x28c/0x3a6 [ 4714.964886][ C0] [] ret_from_fork+0xe/0x1c [ 4714.966419][ C0] task:kworker/R-kbloc state:I stack:0 pid:43 tgid:43 ppid:2 flags:0x00000000 [ 4714.968409][ C0] Call Trace: [ 4714.969305][ C0] [] __schedule+0xc40/0x3196 [ 4714.970696][ C0] [] schedule+0xc2/0x254 [ 4714.972596][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.974627][ C0] [] kthread+0x28c/0x3a6 [ 4714.976315][ C0] [] ret_from_fork+0xe/0x1c [ 4714.977891][ C0] task:kworker/R-tpm_d state:I stack:0 pid:44 tgid:44 ppid:2 flags:0x00000000 [ 4714.979862][ C0] Call Trace: [ 4714.980747][ C0] [] __schedule+0xc40/0x3196 [ 4714.982071][ C0] [] schedule+0xc2/0x254 [ 4714.983472][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.985004][ C0] [] kthread+0x28c/0x3a6 [ 4714.986346][ C0] [] ret_from_fork+0xe/0x1c [ 4714.987885][ C0] task:kworker/R-ata_s state:I stack:0 pid:45 tgid:45 ppid:2 flags:0x00000000 [ 4714.989809][ C0] Call Trace: [ 4714.990708][ C0] [] __schedule+0xc40/0x3196 [ 4714.992129][ C0] [] schedule+0xc2/0x254 [ 4714.993473][ C0] [] rescuer_thread+0x782/0xb7e [ 4714.994996][ C0] [] kthread+0x28c/0x3a6 [ 4714.996394][ C0] [] ret_from_fork+0xe/0x1c [ 4714.997916][ C0] task:kworker/R-md state:I stack:0 pid:46 tgid:46 ppid:2 flags:0x00000000 [ 4715.000025][ C0] Call Trace: [ 4715.001011][ C0] [] __schedule+0xc40/0x3196 [ 4715.002437][ C0] [] schedule+0xc2/0x254 [ 4715.003750][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.005304][ C0] [] kthread+0x28c/0x3a6 [ 4715.006713][ C0] [] ret_from_fork+0xe/0x1c [ 4715.008315][ C0] task:kworker/R-md_bi state:I stack:0 pid:47 tgid:47 ppid:2 flags:0x00000000 [ 4715.010561][ C0] Call Trace: [ 4715.011694][ C0] [] __schedule+0xc40/0x3196 [ 4715.013382][ C0] [] schedule+0xc2/0x254 [ 4715.014749][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.016267][ C0] [] kthread+0x28c/0x3a6 [ 4715.017587][ C0] [] ret_from_fork+0xe/0x1c [ 4715.019028][ C0] task:kworker/R-edac- state:I stack:0 pid:48 tgid:48 ppid:2 flags:0x00000000 [ 4715.021012][ C0] Call Trace: [ 4715.021911][ C0] [] __schedule+0xc40/0x3196 [ 4715.023368][ C0] [] schedule+0xc2/0x254 [ 4715.024676][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.026154][ C0] [] kthread+0x28c/0x3a6 [ 4715.027599][ C0] [] ret_from_fork+0xe/0x1c [ 4715.029638][ C0] task:watchdogd state:S stack:0 pid:49 tgid:49 ppid:2 flags:0x00000000 [ 4715.031574][ C0] Call Trace: [ 4715.032539][ C0] [] __schedule+0xc40/0x3196 [ 4715.033907][ C0] [] schedule+0xc2/0x254 [ 4715.035355][ C0] [] kthread_worker_fn+0x56a/0xb80 [ 4715.036764][ C0] [] kthread+0x28c/0x3a6 [ 4715.038499][ C0] [] ret_from_fork+0xe/0x1c [ 4715.040192][ C0] task:kworker/R-ib-co state:I stack:0 pid:50 tgid:50 ppid:2 flags:0x00000000 [ 4715.042141][ C0] Call Trace: [ 4715.043068][ C0] [] __schedule+0xc40/0x3196 [ 4715.044621][ C0] [] schedule+0xc2/0x254 [ 4715.045951][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.047457][ C0] [] kthread+0x28c/0x3a6 [ 4715.048795][ C0] [] ret_from_fork+0xe/0x1c [ 4715.050299][ C0] task:kworker/u7:0 state:I stack:0 pid:51 tgid:51 ppid:2 flags:0x00000000 [ 4715.053165][ C0] Call Trace: [ 4715.054338][ C0] [] __schedule+0xc40/0x3196 [ 4715.055910][ C0] [] schedule+0xc2/0x254 [ 4715.057444][ C0] [] worker_thread+0x6c0/0x10f8 [ 4715.058980][ C0] [] kthread+0x28c/0x3a6 [ 4715.060489][ C0] [] ret_from_fork+0xe/0x1c [ 4715.062036][ C0] task:kworker/u8:0 state:I stack:0 pid:52 tgid:52 ppid:2 flags:0x00000000 [ 4715.064251][ C0] Call Trace: [ 4715.065207][ C0] [] __schedule+0xc40/0x3196 [ 4715.067211][ C0] [] schedule+0xc2/0x254 [ 4715.068787][ C0] [] worker_thread+0x6c0/0x10f8 [ 4715.071551][ C0] [] kthread+0x28c/0x3a6 [ 4715.073476][ C0] [] ret_from_fork+0xe/0x1c [ 4715.075313][ C0] task:kworker/u9:0 state:I stack:0 pid:53 tgid:53 ppid:2 flags:0x00000000 [ 4715.078290][ C0] Call Trace: [ 4715.079310][ C0] [] __schedule+0xc40/0x3196 [ 4715.080747][ C0] [] schedule+0xc2/0x254 [ 4715.082054][ C0] [] worker_thread+0x6c0/0x10f8 [ 4715.083963][ C0] [] kthread+0x28c/0x3a6 [ 4715.085291][ C0] [] ret_from_fork+0xe/0x1c [ 4715.086978][ C0] task:kworker/R-ib-co state:I stack:0 pid:54 tgid:54 ppid:2 flags:0x00000000 [ 4715.089749][ C0] Call Trace: [ 4715.090845][ C0] [] __schedule+0xc40/0x3196 [ 4715.092399][ C0] [] schedule+0xc2/0x254 [ 4715.094041][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.095601][ C0] [] kthread+0x28c/0x3a6 [ 4715.097124][ C0] [] ret_from_fork+0xe/0x1c [ 4715.098647][ C0] task:kworker/R-ib_mc state:I stack:0 pid:55 tgid:55 ppid:2 flags:0x00000000 [ 4715.100596][ C0] Call Trace: [ 4715.101509][ C0] [] __schedule+0xc40/0x3196 [ 4715.102825][ C0] [] schedule+0xc2/0x254 [ 4715.104170][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.106065][ C0] [] kthread+0x28c/0x3a6 [ 4715.107713][ C0] [] ret_from_fork+0xe/0x1c [ 4715.109283][ C0] task:kworker/R-ib_nl state:I stack:0 pid:56 tgid:56 ppid:2 flags:0x00000000 [ 4715.110709][ C0] Call Trace: [ 4715.111300][ C0] [] __schedule+0xc40/0x3196 [ 4715.112253][ C0] [] schedule+0xc2/0x254 [ 4715.113364][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.114345][ C0] [] kthread+0x28c/0x3a6 [ 4715.115268][ C0] [] ret_from_fork+0xe/0x1c [ 4715.116267][ C0] task:kworker/0:1H state:I stack:0 pid:57 tgid:57 ppid:2 flags:0x00000000 [ 4715.117712][ C0] Workqueue: 0x0 (kblockd) [ 4715.118700][ C0] Call Trace: [ 4715.119389][ C0] [] __schedule+0xc40/0x3196 [ 4715.120384][ C0] [] schedule+0xc2/0x254 [ 4715.121265][ C0] [] worker_thread+0x6c0/0x10f8 [ 4715.122216][ C0] [] kthread+0x28c/0x3a6 [ 4715.123170][ C0] [] ret_from_fork+0xe/0x1c [ 4715.124160][ C0] task:kswapd0 state:S stack:0 pid:74 tgid:74 ppid:2 flags:0x00000000 [ 4715.125517][ C0] Call Trace: [ 4715.126106][ C0] [] __schedule+0xc40/0x3196 [ 4715.127026][ C0] [] schedule+0xc2/0x254 [ 4715.128018][ C0] [] kswapd+0xd8a/0x1048 [ 4715.128908][ C0] [] kthread+0x28c/0x3a6 [ 4715.130066][ C0] [] ret_from_fork+0xe/0x1c [ 4715.131080][ C0] task:ecryptfs-kthrea state:S stack:0 pid:79 tgid:79 ppid:2 flags:0x00000000 [ 4715.132231][ C0] Call Trace: [ 4715.132847][ C0] [] __schedule+0xc40/0x3196 [ 4715.133831][ C0] [] schedule+0xc2/0x254 [ 4715.134716][ C0] [] ecryptfs_threadfn+0x320/0x486 [ 4715.135764][ C0] [] kthread+0x28c/0x3a6 [ 4715.136750][ C0] [] ret_from_fork+0xe/0x1c [ 4715.137781][ C0] task:kworker/R-kthro state:I stack:0 pid:86 tgid:86 ppid:2 flags:0x00000000 [ 4715.139041][ C0] Call Trace: [ 4715.139721][ C0] [] __schedule+0xc40/0x3196 [ 4715.140613][ C0] [] schedule+0xc2/0x254 [ 4715.142572][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.143848][ C0] [] kthread+0x28c/0x3a6 [ 4715.145567][ C0] [] ret_from_fork+0xe/0x1c [ 4715.146740][ C0] task:hwrng state:S stack:0 pid:730 tgid:730 ppid:2 flags:0x00000000 [ 4715.148228][ C0] Call Trace: [ 4715.148922][ C0] [] __schedule+0xc40/0x3196 [ 4715.150012][ C0] [] schedule+0xc2/0x254 [ 4715.151025][ C0] [] schedule_timeout+0x150/0x296 [ 4715.152206][ C0] [] schedule_timeout_interruptible+0x7c/0x9c [ 4715.153592][ C0] [] add_hwgenerator_randomness+0x12a/0x1cc [ 4715.154794][ C0] [] hwrng_fillfn+0x1f0/0x360 [ 4715.156037][ C0] [] kthread+0x28c/0x3a6 [ 4715.157441][ C0] [] ret_from_fork+0xe/0x1c [ 4715.158768][ C0] task:card1-crtc0 state:S stack:0 pid:742 tgid:742 ppid:2 flags:0x00000000 [ 4715.160210][ C0] Call Trace: [ 4715.160946][ C0] [] __schedule+0xc40/0x3196 [ 4715.162182][ C0] [] schedule+0xc2/0x254 [ 4715.163267][ C0] [] kthread_worker_fn+0x56a/0xb80 [ 4715.164449][ C0] [] kthread+0x28c/0x3a6 [ 4715.165517][ C0] [] ret_from_fork+0xe/0x1c [ 4715.166714][ C0] task:kworker/R-nbd0- state:I stack:0 pid:834 tgid:834 ppid:2 flags:0x00000000 [ 4715.168351][ C0] Call Trace: [ 4715.169130][ C0] [] __schedule+0xc40/0x3196 [ 4715.170271][ C0] [] schedule+0xc2/0x254 [ 4715.171372][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.172512][ C0] [] kthread+0x28c/0x3a6 [ 4715.174111][ C0] [] ret_from_fork+0xe/0x1c [ 4715.175311][ C0] task:kworker/R-nbd1- state:I stack:0 pid:837 tgid:837 ppid:2 flags:0x00000000 [ 4715.176794][ C0] Call Trace: [ 4715.177533][ C0] [] __schedule+0xc40/0x3196 [ 4715.178538][ C0] [] schedule+0xc2/0x254 [ 4715.179609][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.180693][ C0] [] kthread+0x28c/0x3a6 [ 4715.181633][ C0] [] ret_from_fork+0xe/0x1c [ 4715.182666][ C0] task:kworker/R-nbd2- state:I stack:0 pid:840 tgid:840 ppid:2 flags:0x00000000 [ 4715.184218][ C0] Call Trace: [ 4715.184958][ C0] [] __schedule+0xc40/0x3196 [ 4715.185960][ C0] [] schedule+0xc2/0x254 [ 4715.186970][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.188101][ C0] [] kthread+0x28c/0x3a6 [ 4715.189179][ C0] [] ret_from_fork+0xe/0x1c [ 4715.190291][ C0] task:kworker/R-nbd3- state:I stack:0 pid:843 tgid:843 ppid:2 flags:0x00000000 [ 4715.191947][ C0] Call Trace: [ 4715.192577][ C0] [] __schedule+0xc40/0x3196 [ 4715.194122][ C0] [] schedule+0xc2/0x254 [ 4715.195231][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.196410][ C0] [] kthread+0x28c/0x3a6 [ 4715.197553][ C0] [] ret_from_fork+0xe/0x1c [ 4715.198762][ C0] task:kworker/R-nbd4- state:I stack:0 pid:846 tgid:846 ppid:2 flags:0x00000000 [ 4715.200077][ C0] Call Trace: [ 4715.200708][ C0] [] __schedule+0xc40/0x3196 [ 4715.201628][ C0] [] schedule+0xc2/0x254 [ 4715.202473][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.203742][ C0] [] kthread+0x28c/0x3a6 [ 4715.204661][ C0] [] ret_from_fork+0xe/0x1c [ 4715.205582][ C0] task:kworker/R-nbd5- state:I stack:0 pid:849 tgid:849 ppid:2 flags:0x00000000 [ 4715.206935][ C0] Call Trace: [ 4715.207673][ C0] [] __schedule+0xc40/0x3196 [ 4715.208605][ C0] [] schedule+0xc2/0x254 [ 4715.209471][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.210456][ C0] [] kthread+0x28c/0x3a6 [ 4715.211701][ C0] [] ret_from_fork+0xe/0x1c [ 4715.212699][ C0] task:kworker/R-nbd6- state:I stack:0 pid:852 tgid:852 ppid:2 flags:0x00000000 [ 4715.214074][ C0] Call Trace: [ 4715.214838][ C0] [] __schedule+0xc40/0x3196 [ 4715.215897][ C0] [] schedule+0xc2/0x254 [ 4715.217240][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.218396][ C0] [] kthread+0x28c/0x3a6 [ 4715.219805][ C0] [] ret_from_fork+0xe/0x1c [ 4715.221394][ C0] task:kworker/R-nbd7- state:I stack:0 pid:855 tgid:855 ppid:2 flags:0x00000000 [ 4715.222841][ C0] Call Trace: [ 4715.223579][ C0] [] __schedule+0xc40/0x3196 [ 4715.224633][ C0] [] schedule+0xc2/0x254 [ 4715.225551][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.226531][ C0] [] kthread+0x28c/0x3a6 [ 4715.227621][ C0] [] ret_from_fork+0xe/0x1c [ 4715.228655][ C0] task:kworker/R-nbd8- state:I stack:0 pid:858 tgid:858 ppid:2 flags:0x00000000 [ 4715.230235][ C0] Call Trace: [ 4715.230839][ C0] [] __schedule+0xc40/0x3196 [ 4715.231805][ C0] [] schedule+0xc2/0x254 [ 4715.232657][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.233710][ C0] [] kthread+0x28c/0x3a6 [ 4715.234640][ C0] [] ret_from_fork+0xe/0x1c [ 4715.235736][ C0] task:kworker/R-nbd9- state:I stack:0 pid:861 tgid:861 ppid:2 flags:0x00000000 [ 4715.237036][ C0] Call Trace: [ 4715.237655][ C0] [] __schedule+0xc40/0x3196 [ 4715.238671][ C0] [] schedule+0xc2/0x254 [ 4715.239728][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.240705][ C0] [] kthread+0x28c/0x3a6 [ 4715.241592][ C0] [] ret_from_fork+0xe/0x1c [ 4715.242615][ C0] task:kworker/R-nbd10 state:I stack:0 pid:864 tgid:864 ppid:2 flags:0x00000000 [ 4715.244626][ C0] Call Trace: [ 4715.245251][ C0] [] __schedule+0xc40/0x3196 [ 4715.246373][ C0] [] schedule+0xc2/0x254 [ 4715.247425][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.248347][ C0] [] kthread+0x28c/0x3a6 [ 4715.249183][ C0] [] ret_from_fork+0xe/0x1c [ 4715.250276][ C0] task:kworker/R-nbd11 state:I stack:0 pid:867 tgid:867 ppid:2 flags:0x00000000 [ 4715.251762][ C0] Call Trace: [ 4715.252459][ C0] [] __schedule+0xc40/0x3196 [ 4715.254294][ C0] [] schedule+0xc2/0x254 [ 4715.255320][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.256378][ C0] [] kthread+0x28c/0x3a6 [ 4715.257533][ C0] [] ret_from_fork+0xe/0x1c [ 4715.258648][ C0] task:kworker/R-nbd12 state:I stack:0 pid:870 tgid:870 ppid:2 flags:0x00000000 [ 4715.260260][ C0] Call Trace: [ 4715.260927][ C0] [] __schedule+0xc40/0x3196 [ 4715.261908][ C0] [] schedule+0xc2/0x254 [ 4715.262861][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.264030][ C0] [] kthread+0x28c/0x3a6 [ 4715.265031][ C0] [] ret_from_fork+0xe/0x1c [ 4715.266197][ C0] task:kworker/R-nbd13 state:I stack:0 pid:873 tgid:873 ppid:2 flags:0x00000000 [ 4715.267751][ C0] Call Trace: [ 4715.268482][ C0] [] __schedule+0xc40/0x3196 [ 4715.269548][ C0] [] schedule+0xc2/0x254 [ 4715.271348][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.272464][ C0] [] kthread+0x28c/0x3a6 [ 4715.273880][ C0] [] ret_from_fork+0xe/0x1c [ 4715.274794][ C0] task:kworker/R-nbd14 state:I stack:0 pid:876 tgid:876 ppid:2 flags:0x00000000 [ 4715.276415][ C0] Call Trace: [ 4715.277073][ C0] [] __schedule+0xc40/0x3196 [ 4715.278149][ C0] [] schedule+0xc2/0x254 [ 4715.279249][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.280782][ C0] [] kthread+0x28c/0x3a6 [ 4715.281821][ C0] [] ret_from_fork+0xe/0x1c [ 4715.282940][ C0] task:kworker/R-nbd15 state:I stack:0 pid:879 tgid:879 ppid:2 flags:0x00000000 [ 4715.284856][ C0] Call Trace: [ 4715.285580][ C0] [] __schedule+0xc40/0x3196 [ 4715.286486][ C0] [] schedule+0xc2/0x254 [ 4715.288470][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.289796][ C0] [] kthread+0x28c/0x3a6 [ 4715.290891][ C0] [] ret_from_fork+0xe/0x1c [ 4715.293065][ C0] task:kworker/1:1H state:I stack:0 pid:883 tgid:883 ppid:2 flags:0x00000000 [ 4715.294657][ C0] Workqueue: 0x0 (kblockd) [ 4715.295829][ C0] Call Trace: [ 4715.296512][ C0] [] __schedule+0xc40/0x3196 [ 4715.297621][ C0] [] schedule+0xc2/0x254 [ 4715.298667][ C0] [] worker_thread+0x6c0/0x10f8 [ 4715.300608][ C0] [] kthread+0x28c/0x3a6 [ 4715.302529][ C0] [] ret_from_fork+0xe/0x1c [ 4715.303705][ C0] task:kworker/R-iscsi state:I stack:0 pid:929 tgid:929 ppid:2 flags:0x00000000 [ 4715.305308][ C0] Call Trace: [ 4715.306037][ C0] [] __schedule+0xc40/0x3196 [ 4715.307268][ C0] [] schedule+0xc2/0x254 [ 4715.308375][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.309585][ C0] [] kthread+0x28c/0x3a6 [ 4715.310691][ C0] [] ret_from_fork+0xe/0x1c [ 4715.311891][ C0] task:kworker/R-nvme- state:I stack:0 pid:947 tgid:947 ppid:2 flags:0x00000000 [ 4715.313550][ C0] Call Trace: [ 4715.314278][ C0] [] __schedule+0xc40/0x3196 [ 4715.315405][ C0] [] schedule+0xc2/0x254 [ 4715.316419][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.317558][ C0] [] kthread+0x28c/0x3a6 [ 4715.318641][ C0] [] ret_from_fork+0xe/0x1c [ 4715.319837][ C0] task:kworker/R-nvme- state:I stack:0 pid:949 tgid:949 ppid:2 flags:0x00000000 [ 4715.321266][ C0] Call Trace: [ 4715.321948][ C0] [] __schedule+0xc40/0x3196 [ 4715.323271][ C0] [] schedule+0xc2/0x254 [ 4715.324369][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.325463][ C0] [] kthread+0x28c/0x3a6 [ 4715.326485][ C0] [] ret_from_fork+0xe/0x1c [ 4715.327722][ C0] task:kworker/R-nvme- state:I stack:0 pid:951 tgid:951 ppid:2 flags:0x00000000 [ 4715.329347][ C0] Call Trace: [ 4715.330262][ C0] [] __schedule+0xc40/0x3196 [ 4715.331760][ C0] [] schedule+0xc2/0x254 [ 4715.332746][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.333687][ C0] [] kthread+0x28c/0x3a6 [ 4715.334632][ C0] [] ret_from_fork+0xe/0x1c [ 4715.335649][ C0] task:kworker/R-nvme_ state:I stack:0 pid:960 tgid:960 ppid:2 flags:0x00000000 [ 4715.336893][ C0] Call Trace: [ 4715.337421][ C0] [] __schedule+0xc40/0x3196 [ 4715.338309][ C0] [] schedule+0xc2/0x254 [ 4715.339201][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.340109][ C0] [] kthread+0x28c/0x3a6 [ 4715.340958][ C0] [] ret_from_fork+0xe/0x1c [ 4715.341893][ C0] task:kworker/R-nvme_ state:I stack:0 pid:963 tgid:963 ppid:2 flags:0x00000000 [ 4715.343022][ C0] Call Trace: [ 4715.343658][ C0] [] __schedule+0xc40/0x3196 [ 4715.344570][ C0] [] schedule+0xc2/0x254 [ 4715.345351][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.346264][ C0] [] kthread+0x28c/0x3a6 [ 4715.347461][ C0] [] ret_from_fork+0xe/0x1c [ 4715.348419][ C0] task:kworker/R-nvmet state:I stack:0 pid:964 tgid:964 ppid:2 flags:0x00000000 [ 4715.349695][ C0] Call Trace: [ 4715.350323][ C0] [] __schedule+0xc40/0x3196 [ 4715.351482][ C0] [] schedule+0xc2/0x254 [ 4715.352320][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.353339][ C0] [] kthread+0x28c/0x3a6 [ 4715.354307][ C0] [] ret_from_fork+0xe/0x1c [ 4715.355300][ C0] task:kworker/R-nvmet state:I stack:0 pid:965 tgid:965 ppid:2 flags:0x00000000 [ 4715.356751][ C0] Call Trace: [ 4715.357340][ C0] [] __schedule+0xc40/0x3196 [ 4715.358209][ C0] [] schedule+0xc2/0x254 [ 4715.359313][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.360295][ C0] [] kthread+0x28c/0x3a6 [ 4715.361202][ C0] [] ret_from_fork+0xe/0x1c [ 4715.362095][ C0] task:kworker/R-nvmet state:I stack:0 pid:966 tgid:966 ppid:2 flags:0x00000000 [ 4715.363370][ C0] Call Trace: [ 4715.363923][ C0] [] __schedule+0xc40/0x3196 [ 4715.365115][ C0] [] schedule+0xc2/0x254 [ 4715.365942][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.366872][ C0] [] kthread+0x28c/0x3a6 [ 4715.367766][ C0] [] ret_from_fork+0xe/0x1c [ 4715.368754][ C0] task:kworker/R-nvmet state:I stack:0 pid:969 tgid:969 ppid:2 flags:0x00000000 [ 4715.370452][ C0] Call Trace: [ 4715.371265][ C0] [] __schedule+0xc40/0x3196 [ 4715.372167][ C0] [] schedule+0xc2/0x254 [ 4715.373006][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.374046][ C0] [] kthread+0x28c/0x3a6 [ 4715.375088][ C0] [] ret_from_fork+0xe/0x1c [ 4715.376142][ C0] task:kworker/R-targe state:I stack:0 pid:977 tgid:977 ppid:2 flags:0x00000000 [ 4715.377403][ C0] Call Trace: [ 4715.377983][ C0] [] __schedule+0xc40/0x3196 [ 4715.378978][ C0] [] schedule+0xc2/0x254 [ 4715.379936][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.380962][ C0] [] kthread+0x28c/0x3a6 [ 4715.381821][ C0] [] ret_from_fork+0xe/0x1c [ 4715.382845][ C0] task:kworker/R-targe state:I stack:0 pid:978 tgid:978 ppid:2 flags:0x00000000 [ 4715.384150][ C0] Call Trace: [ 4715.384743][ C0] [] __schedule+0xc40/0x3196 [ 4715.385679][ C0] [] schedule+0xc2/0x254 [ 4715.386465][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.387473][ C0] [] kthread+0x28c/0x3a6 [ 4715.388853][ C0] [] ret_from_fork+0xe/0x1c [ 4715.390458][ C0] task:kworker/R-xcopy state:I stack:0 pid:979 tgid:979 ppid:2 flags:0x00000000 [ 4715.392693][ C0] Call Trace: [ 4715.394037][ C0] [] __schedule+0xc40/0x3196 [ 4715.395511][ C0] [] schedule+0xc2/0x254 [ 4715.396860][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.398385][ C0] [] kthread+0x28c/0x3a6 [ 4715.399828][ C0] [] ret_from_fork+0xe/0x1c [ 4715.401400][ C0] task:kworker/R-bond0 state:I stack:0 pid:994 tgid:994 ppid:2 flags:0x00000000 [ 4715.403763][ C0] Call Trace: [ 4715.404730][ C0] [] __schedule+0xc40/0x3196 [ 4715.406163][ C0] [] schedule+0xc2/0x254 [ 4715.407597][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.409208][ C0] [] kthread+0x28c/0x3a6 [ 4715.411615][ C0] [] ret_from_fork+0xe/0x1c [ 4715.413428][ C0] task:kworker/R-mlx4 state:I stack:0 pid:1125 tgid:1125 ppid:2 flags:0x00000000 [ 4715.415484][ C0] Call Trace: [ 4715.416389][ C0] [] __schedule+0xc40/0x3196 [ 4715.418569][ C0] [] schedule+0xc2/0x254 [ 4715.420064][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.422292][ C0] [] kthread+0x28c/0x3a6 [ 4715.424302][ C0] [] ret_from_fork+0xe/0x1c [ 4715.425930][ C0] task:kworker/R-firew state:I stack:0 pid:1167 tgid:1167 ppid:2 flags:0x00000000 [ 4715.427944][ C0] Call Trace: [ 4715.428882][ C0] [] __schedule+0xc40/0x3196 [ 4715.430390][ C0] [] schedule+0xc2/0x254 [ 4715.431816][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.433351][ C0] [] kthread+0x28c/0x3a6 [ 4715.434709][ C0] [] ret_from_fork+0xe/0x1c [ 4715.436261][ C0] task:kworker/R-firew state:I stack:0 pid:1169 tgid:1169 ppid:2 flags:0x00000000 [ 4715.439463][ C0] Call Trace: [ 4715.440533][ C0] [] __schedule+0xc40/0x3196 [ 4715.442111][ C0] [] schedule+0xc2/0x254 [ 4715.444070][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.445727][ C0] [] kthread+0x28c/0x3a6 [ 4715.447337][ C0] [] ret_from_fork+0xe/0x1c [ 4715.449522][ C0] task:aoe_tx0 state:S stack:0 pid:1179 tgid:1179 ppid:2 flags:0x00000000 [ 4715.451802][ C0] Call Trace: [ 4715.452877][ C0] [] __schedule+0xc40/0x3196 [ 4715.454455][ C0] [] schedule+0xc2/0x254 [ 4715.456091][ C0] [] kthread+0x264/0x360 [ 4715.457622][ C0] [] kthread+0x28c/0x3a6 [ 4715.459193][ C0] [] ret_from_fork+0xe/0x1c [ 4715.461093][ C0] task:aoe_ktio0 state:S stack:0 pid:1180 tgid:1180 ppid:2 flags:0x00000000 [ 4715.463063][ C0] Call Trace: [ 4715.464017][ C0] [] __schedule+0xc40/0x3196 [ 4715.465467][ C0] [] schedule+0xc2/0x254 [ 4715.466934][ C0] [] kthread+0x264/0x360 [ 4715.468402][ C0] [] kthread+0x28c/0x3a6 [ 4715.469875][ C0] [] ret_from_fork+0xe/0x1c [ 4715.471873][ C0] task:kworker/R-uas state:I stack:0 pid:1214 tgid:1214 ppid:2 flags:0x00000000 [ 4715.474225][ C0] Call Trace: [ 4715.475245][ C0] [] __schedule+0xc40/0x3196 [ 4715.476880][ C0] [] schedule+0xc2/0x254 [ 4715.478268][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.479889][ C0] [] kthread+0x28c/0x3a6 [ 4715.481512][ C0] [] ret_from_fork+0xe/0x1c [ 4715.483316][ C0] task:kworker/R-raid5 state:I stack:0 pid:1505 tgid:1505 ppid:2 flags:0x00000000 [ 4715.485405][ C0] Call Trace: [ 4715.486438][ C0] [] __schedule+0xc40/0x3196 [ 4715.488453][ C0] [] schedule+0xc2/0x254 [ 4715.489982][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.491650][ C0] [] kthread+0x28c/0x3a6 [ 4715.493229][ C0] [] ret_from_fork+0xe/0x1c [ 4715.494892][ C0] task:kworker/R-bch_b state:I stack:0 pid:1507 tgid:1507 ppid:2 flags:0x00000000 [ 4715.497032][ C0] Call Trace: [ 4715.498053][ C0] [] __schedule+0xc40/0x3196 [ 4715.499501][ C0] [] schedule+0xc2/0x254 [ 4715.500795][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.502232][ C0] [] kthread+0x28c/0x3a6 [ 4715.504228][ C0] [] ret_from_fork+0xe/0x1c [ 4715.505841][ C0] task:kworker/R-bcach state:I stack:0 pid:1508 tgid:1508 ppid:2 flags:0x00000000 [ 4715.508860][ C0] Call Trace: [ 4715.509856][ C0] [] __schedule+0xc40/0x3196 [ 4715.511366][ C0] [] schedule+0xc2/0x254 [ 4715.512743][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.514332][ C0] [] kthread+0x28c/0x3a6 [ 4715.515760][ C0] [] ret_from_fork+0xe/0x1c [ 4715.517758][ C0] task:kworker/R-bch_j state:I stack:0 pid:1509 tgid:1509 ppid:2 flags:0x00000000 [ 4715.519773][ C0] Call Trace: [ 4715.520737][ C0] [] __schedule+0xc40/0x3196 [ 4715.522211][ C0] [] schedule+0xc2/0x254 [ 4715.523973][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.525572][ C0] [] kthread+0x28c/0x3a6 [ 4715.527113][ C0] [] ret_from_fork+0xe/0x1c [ 4715.528604][ C0] task:kworker/R-dm_bu state:I stack:0 pid:1511 tgid:1511 ppid:2 flags:0x00000000 [ 4715.530814][ C0] Call Trace: [ 4715.531851][ C0] [] __schedule+0xc40/0x3196 [ 4715.533433][ C0] [] schedule+0xc2/0x254 [ 4715.534735][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.536222][ C0] [] kthread+0x28c/0x3a6 [ 4715.537532][ C0] [] ret_from_fork+0xe/0x1c [ 4715.538816][ C0] task:kworker/R-kmpat state:I stack:0 pid:1512 tgid:1512 ppid:2 flags:0x00000000 [ 4715.540451][ C0] Call Trace: [ 4715.541176][ C0] [] __schedule+0xc40/0x3196 [ 4715.542440][ C0] [] schedule+0xc2/0x254 [ 4715.544115][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.546020][ C0] [] kthread+0x28c/0x3a6 [ 4715.547419][ C0] [] ret_from_fork+0xe/0x1c [ 4715.548943][ C0] task:kworker/R-kmpat state:I stack:0 pid:1513 tgid:1513 ppid:2 flags:0x00000000 [ 4715.551057][ C0] Call Trace: [ 4715.552100][ C0] [] __schedule+0xc40/0x3196 [ 4715.554312][ C0] [] schedule+0xc2/0x254 [ 4715.555653][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.557244][ C0] [] kthread+0x28c/0x3a6 [ 4715.559536][ C0] [] ret_from_fork+0xe/0x1c [ 4715.561138][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1525 tgid:1525 ppid:2 flags:0x00000000 [ 4715.562937][ C0] Call Trace: [ 4715.563929][ C0] [] __schedule+0xc40/0x3196 [ 4715.565296][ C0] [] schedule+0xc2/0x254 [ 4715.566670][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.568149][ C0] [] kthread+0x28c/0x3a6 [ 4715.569536][ C0] [] ret_from_fork+0xe/0x1c [ 4715.571118][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1526 tgid:1526 ppid:2 flags:0x00000000 [ 4715.573674][ C0] Call Trace: [ 4715.574484][ C0] [] __schedule+0xc40/0x3196 [ 4715.575954][ C0] [] schedule+0xc2/0x254 [ 4715.577292][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.578806][ C0] [] kthread+0x28c/0x3a6 [ 4715.580270][ C0] [] ret_from_fork+0xe/0x1c [ 4715.581791][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1527 tgid:1527 ppid:2 flags:0x00000000 [ 4715.584781][ C0] Call Trace: [ 4715.585726][ C0] [] __schedule+0xc40/0x3196 [ 4715.587121][ C0] [] schedule+0xc2/0x254 [ 4715.588335][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.589627][ C0] [] kthread+0x28c/0x3a6 [ 4715.591130][ C0] [] ret_from_fork+0xe/0x1c [ 4715.592484][ C0] task:kworker/R-kmems state:I stack:0 pid:1533 tgid:1533 ppid:2 flags:0x00000000 [ 4715.594069][ C0] Call Trace: [ 4715.594864][ C0] [] __schedule+0xc40/0x3196 [ 4715.596199][ C0] [] schedule+0xc2/0x254 [ 4715.597388][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.599119][ C0] [] kthread+0x28c/0x3a6 [ 4715.600682][ C0] [] ret_from_fork+0xe/0x1c [ 4715.602225][ C0] task:kworker/R-rdma_ state:I stack:0 pid:1537 tgid:1537 ppid:2 flags:0x00000000 [ 4715.604176][ C0] Call Trace: [ 4715.605059][ C0] [] __schedule+0xc40/0x3196 [ 4715.606441][ C0] [] schedule+0xc2/0x254 [ 4715.607882][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.609404][ C0] [] kthread+0x28c/0x3a6 [ 4715.610728][ C0] [] ret_from_fork+0xe/0x1c [ 4715.612298][ C0] task:kworker/R-mlx4_ state:I stack:0 pid:1541 tgid:1541 ppid:2 flags:0x00000000 [ 4715.614234][ C0] Call Trace: [ 4715.615188][ C0] [] __schedule+0xc40/0x3196 [ 4715.616655][ C0] [] schedule+0xc2/0x254 [ 4715.618016][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.619555][ C0] [] kthread+0x28c/0x3a6 [ 4715.620897][ C0] [] ret_from_fork+0xe/0x1c [ 4715.622958][ C0] task:kworker/R-mlx4_ state:I stack:0 pid:1542 tgid:1542 ppid:2 flags:0x00000000 [ 4715.624786][ C0] Call Trace: [ 4715.625730][ C0] [] __schedule+0xc40/0x3196 [ 4715.627556][ C0] [] schedule+0xc2/0x254 [ 4715.628525][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.629520][ C0] [] kthread+0x28c/0x3a6 [ 4715.630387][ C0] [] ret_from_fork+0xe/0x1c [ 4715.631766][ C0] task:kworker/R-srp_r state:I stack:0 pid:1544 tgid:1544 ppid:2 flags:0x00000000 [ 4715.633267][ C0] Call Trace: [ 4715.633936][ C0] [] __schedule+0xc40/0x3196 [ 4715.634955][ C0] [] schedule+0xc2/0x254 [ 4715.635991][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.637821][ C0] [] kthread+0x28c/0x3a6 [ 4715.639563][ C0] [] ret_from_fork+0xe/0x1c [ 4715.640708][ C0] task:kworker/R-siw_c state:I stack:0 pid:1548 tgid:1548 ppid:2 flags:0x00000000 [ 4715.642037][ C0] Call Trace: [ 4715.642842][ C0] [] __schedule+0xc40/0x3196 [ 4715.643936][ C0] [] schedule+0xc2/0x254 [ 4715.644873][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.645926][ C0] [] kthread+0x28c/0x3a6 [ 4715.646903][ C0] [] ret_from_fork+0xe/0x1c [ 4715.648036][ C0] task:siw_tx/0 state:S stack:0 pid:1549 tgid:1549 ppid:2 flags:0x00000000 [ 4715.649358][ C0] Call Trace: [ 4715.650063][ C0] [] __schedule+0xc40/0x3196 [ 4715.651307][ C0] [] schedule+0xc2/0x254 [ 4715.652791][ C0] [] siw_run_sq+0x226/0x37e [ 4715.653797][ C0] [] kthread+0x28c/0x3a6 [ 4715.654862][ C0] [] ret_from_fork+0xe/0x1c [ 4715.656169][ C0] task:siw_tx/1 state:S stack:0 pid:1550 tgid:1550 ppid:2 flags:0x00000000 [ 4715.657482][ C0] Call Trace: [ 4715.658149][ C0] [] __schedule+0xc40/0x3196 [ 4715.659408][ C0] [] schedule+0xc2/0x254 [ 4715.660509][ C0] [] siw_run_sq+0x226/0x37e [ 4715.661558][ C0] [] kthread+0x28c/0x3a6 [ 4715.662610][ C0] [] ret_from_fork+0xe/0x1c [ 4715.663759][ C0] task:kworker/R-elous state:I stack:0 pid:1580 tgid:1580 ppid:2 flags:0x00000000 [ 4715.665229][ C0] Call Trace: [ 4715.665879][ C0] [] __schedule+0xc40/0x3196 [ 4715.666891][ C0] [] schedule+0xc2/0x254 [ 4715.668793][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.669913][ C0] [] kthread+0x28c/0x3a6 [ 4715.670899][ C0] [] ret_from_fork+0xe/0x1c [ 4715.672001][ C0] task:kworker/R-tls-s state:I stack:0 pid:1794 tgid:1794 ppid:2 flags:0x00000000 [ 4715.673595][ C0] Call Trace: [ 4715.674316][ C0] [] __schedule+0xc40/0x3196 [ 4715.675799][ C0] [] schedule+0xc2/0x254 [ 4715.676795][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.678435][ C0] [] kthread+0x28c/0x3a6 [ 4715.679408][ C0] [] ret_from_fork+0xe/0x1c [ 4715.680873][ C0] task:kworker/R-mld state:I stack:0 pid:1795 tgid:1795 ppid:2 flags:0x00000000 [ 4715.682243][ C0] Call Trace: [ 4715.683236][ C0] [] __schedule+0xc40/0x3196 [ 4715.684399][ C0] [] schedule+0xc2/0x254 [ 4715.685521][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.686832][ C0] [] kthread+0x28c/0x3a6 [ 4715.688072][ C0] [] ret_from_fork+0xe/0x1c [ 4715.689374][ C0] task:kworker/R-ipv6_ state:I stack:0 pid:1796 tgid:1796 ppid:2 flags:0x00000000 [ 4715.691343][ C0] Call Trace: [ 4715.692099][ C0] [] __schedule+0xc40/0x3196 [ 4715.693482][ C0] [] schedule+0xc2/0x254 [ 4715.695302][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.696650][ C0] [] kthread+0x28c/0x3a6 [ 4715.698367][ C0] [] ret_from_fork+0xe/0x1c [ 4715.699602][ C0] task:kworker/R-dsa_o state:I stack:0 pid:1815 tgid:1815 ppid:2 flags:0x00000000 [ 4715.701253][ C0] Call Trace: [ 4715.701938][ C0] [] __schedule+0xc40/0x3196 [ 4715.703087][ C0] [] schedule+0xc2/0x254 [ 4715.704293][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.705548][ C0] [] kthread+0x28c/0x3a6 [ 4715.706709][ C0] [] ret_from_fork+0xe/0x1c [ 4715.707984][ C0] task:kworker/R-kkcmd state:I stack:0 pid:1816 tgid:1816 ppid:2 flags:0x00000000 [ 4715.709556][ C0] Call Trace: [ 4715.710492][ C0] [] __schedule+0xc40/0x3196 [ 4715.712291][ C0] [] schedule+0xc2/0x254 [ 4715.713978][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.716071][ C0] [] kthread+0x28c/0x3a6 [ 4715.717573][ C0] [] ret_from_fork+0xe/0x1c [ 4715.719397][ C0] task:kworker/R-kstrp state:I stack:0 pid:1817 tgid:1817 ppid:2 flags:0x00000000 [ 4715.722601][ C0] Call Trace: [ 4715.723751][ C0] [] __schedule+0xc40/0x3196 [ 4715.725304][ C0] [] schedule+0xc2/0x254 [ 4715.726637][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.728458][ C0] [] kthread+0x28c/0x3a6 [ 4715.729884][ C0] [] ret_from_fork+0xe/0x1c [ 4715.732013][ C0] task:kworker/R-krdsd state:I stack:0 pid:1818 tgid:1818 ppid:2 flags:0x00000000 [ 4715.734723][ C0] Call Trace: [ 4715.735761][ C0] [] __schedule+0xc40/0x3196 [ 4715.737251][ C0] [] schedule+0xc2/0x254 [ 4715.738650][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.740218][ C0] [] kthread+0x28c/0x3a6 [ 4715.741674][ C0] [] ret_from_fork+0xe/0x1c [ 4715.743352][ C0] task:kworker/R-rds_m state:I stack:0 pid:1819 tgid:1819 ppid:2 flags:0x00000000 [ 4715.745366][ C0] Call Trace: [ 4715.746603][ C0] [] __schedule+0xc40/0x3196 [ 4715.748125][ C0] [] schedule+0xc2/0x254 [ 4715.749900][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.751461][ C0] [] kthread+0x28c/0x3a6 [ 4715.752807][ C0] [] ret_from_fork+0xe/0x1c [ 4715.754030][ C0] task:kworker/R-ceph- state:I stack:0 pid:1821 tgid:1821 ppid:2 flags:0x00000000 [ 4715.756404][ C0] Call Trace: [ 4715.757366][ C0] [] __schedule+0xc40/0x3196 [ 4715.758931][ C0] [] schedule+0xc2/0x254 [ 4715.760270][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.761775][ C0] [] kthread+0x28c/0x3a6 [ 4715.763198][ C0] [] ret_from_fork+0xe/0x1c [ 4715.764749][ C0] task:kworker/R-zswap state:I stack:0 pid:2777 tgid:2777 ppid:2 flags:0x00000000 [ 4715.767083][ C0] Call Trace: [ 4715.768462][ C0] [] __schedule+0xc40/0x3196 [ 4715.769979][ C0] [] schedule+0xc2/0x254 [ 4715.771336][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.772863][ C0] [] kthread+0x28c/0x3a6 [ 4715.774248][ C0] [] ret_from_fork+0xe/0x1c [ 4715.775893][ C0] task:jbd2/vda-8 state:S stack:0 pid:2793 tgid:2793 ppid:2 flags:0x00000000 [ 4715.777874][ C0] Call Trace: [ 4715.779010][ C0] [] __schedule+0xc40/0x3196 [ 4715.780587][ C0] [] schedule+0xc2/0x254 [ 4715.781999][ C0] [] kjournald2+0x6c8/0x81c [ 4715.784154][ C0] [] kthread+0x28c/0x3a6 [ 4715.785717][ C0] [] ret_from_fork+0xe/0x1c [ 4715.787428][ C0] task:kworker/R-ext4- state:I stack:0 pid:2794 tgid:2794 ppid:2 flags:0x00000000 [ 4715.789500][ C0] Call Trace: [ 4715.790432][ C0] [] __schedule+0xc40/0x3196 [ 4715.791969][ C0] [] schedule+0xc2/0x254 [ 4715.793418][ C0] [] rescuer_thread+0x782/0xb7e [ 4715.795017][ C0] [] kthread+0x28c/0x3a6 [ 4715.796535][ C0] [] ret_from_fork+0xe/0x1c [ 4715.798206][ C0] task:syslogd state:S stack:0 pid:2812 tgid:2812 ppid:1 flags:0x00000000 [ 4715.800097][ C0] Call Trace: [ 4715.800996][ C0] [] __schedule+0xc40/0x3196 [ 4715.802429][ C0] [] schedule+0xc2/0x254 [ 4715.803891][ C0] [] schedule_timeout+0x1e2/0x296 [ 4715.805513][ C0] [] __skb_wait_for_more_packets+0x2e2/0x4d2 [ 4715.807281][ C0] [] __unix_dgram_recvmsg+0x1f2/0xe78 [ 4715.808857][ C0] [] unix_dgram_recvmsg+0xc8/0xea [ 4715.810259][ C0] [] sock_recvmsg+0xd6/0x144 [ 4715.811537][ C0] [] sock_read_iter+0x2be/0x38e [ 4715.812469][ C0] [] vfs_read+0x874/0x934 [ 4715.813430][ C0] [] ksys_read+0x1f6/0x270 [ 4715.814239][ C0] [] __riscv_sys_read+0x6e/0x94 [ 4715.815125][ C0] [] syscall_handler+0x94/0x118 [ 4715.816071][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4715.817031][ C0] [] ret_from_exception+0x0/0x64 [ 4715.818603][ C0] task:klogd state:S stack:0 pid:2816 tgid:2816 ppid:1 flags:0x00000000 [ 4715.821464][ C0] Call Trace: [ 4715.822429][ C0] [] __schedule+0xc40/0x3196 [ 4715.823905][ C0] [] schedule+0xc2/0x254 [ 4715.825323][ C0] [] syslog_print+0x250/0x61c [ 4715.826837][ C0] [] do_syslog+0x60a/0x752 [ 4715.828712][ C0] [] __riscv_sys_syslog+0x70/0xa2 [ 4715.830220][ C0] [] syscall_handler+0x94/0x118 [ 4715.832857][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4715.834558][ C0] [] ret_from_exception+0x0/0x64 [ 4715.836284][ C0] task:udhcpc state:S stack:0 pid:2854 tgid:2854 ppid:1 flags:0x00000000 [ 4715.838309][ C0] Call Trace: [ 4715.839321][ C0] [] __schedule+0xc40/0x3196 [ 4715.840832][ C0] [] schedule+0xc2/0x254 [ 4715.842240][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 4715.843963][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4715.845592][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4715.847393][ C0] [] do_sys_poll+0xa78/0xd28 [ 4715.849015][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4715.850650][ C0] [] syscall_handler+0x94/0x118 [ 4715.852179][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4715.853789][ C0] [] ret_from_exception+0x0/0x64 [ 4715.855500][ C0] task:dhcpcd state:S stack:0 pid:2859 tgid:2859 ppid:1 flags:0x00000010 [ 4715.858732][ C0] Call Trace: [ 4715.859904][ C0] [] __schedule+0xc40/0x3196 [ 4715.861417][ C0] [] schedule+0xc2/0x254 [ 4715.863574][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 4715.865815][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4715.867544][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4715.869206][ C0] [] do_sys_poll+0xa78/0xd28 [ 4715.870751][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4715.872360][ C0] [] syscall_handler+0x94/0x118 [ 4715.873959][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4715.875618][ C0] [] ret_from_exception+0x0/0x64 [ 4715.877394][ C0] task:dhcpcd state:S stack:0 pid:2860 tgid:2860 ppid:2859 flags:0x00000010 [ 4715.879571][ C0] Call Trace: [ 4715.880592][ C0] [] __schedule+0xc40/0x3196 [ 4715.882179][ C0] [] schedule+0xc2/0x254 [ 4715.884219][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4715.885902][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4715.887702][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4715.889840][ C0] [] do_sys_poll+0xa78/0xd28 [ 4715.891413][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4715.893155][ C0] [] syscall_handler+0x94/0x118 [ 4715.894838][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4715.896583][ C0] [] ret_from_exception+0x0/0x64 [ 4715.898436][ C0] task:dhcpcd state:S stack:0 pid:2861 tgid:2861 ppid:2859 flags:0x00000010 [ 4715.901416][ C0] Call Trace: [ 4715.902291][ C0] [] __schedule+0xc40/0x3196 [ 4715.904027][ C0] [] schedule+0xc2/0x254 [ 4715.905398][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4715.907144][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4715.908828][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4715.910703][ C0] [] do_sys_poll+0xa78/0xd28 [ 4715.912269][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4715.913905][ C0] [] syscall_handler+0x94/0x118 [ 4715.915482][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4715.917191][ C0] [] ret_from_exception+0x0/0x64 [ 4715.918896][ C0] task:dhcpcd state:S stack:0 pid:2862 tgid:2862 ppid:2859 flags:0x00000010 [ 4715.920799][ C0] Call Trace: [ 4715.921774][ C0] [] __schedule+0xc40/0x3196 [ 4715.923334][ C0] [] schedule+0xc2/0x254 [ 4715.924762][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4715.926809][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4715.928451][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4715.930135][ C0] [] do_sys_poll+0xa78/0xd28 [ 4715.931808][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4715.933475][ C0] [] syscall_handler+0x94/0x118 [ 4715.935067][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4715.936869][ C0] [] ret_from_exception+0x0/0x64 [ 4715.938563][ C0] task:dhcpcd state:S stack:0 pid:2933 tgid:2933 ppid:2860 flags:0x00000010 [ 4715.940424][ C0] Call Trace: [ 4715.941353][ C0] [] __schedule+0xc40/0x3196 [ 4715.942817][ C0] [] schedule+0xc2/0x254 [ 4715.944455][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4715.946208][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4715.947826][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4715.949568][ C0] [] do_sys_poll+0xa78/0xd28 [ 4715.951221][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4715.952879][ C0] [] syscall_handler+0x94/0x118 [ 4715.954518][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4715.956267][ C0] [] ret_from_exception+0x0/0x64 [ 4715.958112][ C0] task:dhcpcd state:S stack:0 pid:2943 tgid:2943 ppid:2860 flags:0x00000010 [ 4715.959957][ C0] Call Trace: [ 4715.960876][ C0] [] __schedule+0xc40/0x3196 [ 4715.962475][ C0] [] schedule+0xc2/0x254 [ 4715.963929][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4715.965592][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4715.967259][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4715.968990][ C0] [] do_sys_poll+0xa78/0xd28 [ 4715.971188][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4715.972866][ C0] [] syscall_handler+0x94/0x118 [ 4715.974443][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4715.976180][ C0] [] ret_from_exception+0x0/0x64 [ 4715.977932][ C0] task:sshd state:S stack:0 pid:2954 tgid:2954 ppid:1 flags:0x00000010 [ 4715.980065][ C0] Call Trace: [ 4715.981022][ C0] [] __schedule+0xc40/0x3196 [ 4715.982612][ C0] [] schedule+0xc2/0x254 [ 4715.984095][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4715.985921][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4715.987690][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4715.989370][ C0] [] do_sys_poll+0xa78/0xd28 [ 4715.990911][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4715.992625][ C0] [] syscall_handler+0x94/0x118 [ 4715.994103][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4715.995835][ C0] [] ret_from_exception+0x0/0x64 [ 4715.997575][ C0] task:dhcpcd state:S stack:0 pid:2955 tgid:2955 ppid:2860 flags:0x00000010 [ 4715.999605][ C0] Call Trace: [ 4716.000510][ C0] [] __schedule+0xc40/0x3196 [ 4716.001979][ C0] [] schedule+0xc2/0x254 [ 4716.003705][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4716.005554][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4716.008030][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4716.010159][ C0] [] do_sys_poll+0xa78/0xd28 [ 4716.011924][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4716.014315][ C0] [] syscall_handler+0x94/0x118 [ 4716.016019][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.017685][ C0] [] ret_from_exception+0x0/0x64 [ 4716.019340][ C0] task:dhcpcd state:S stack:0 pid:2957 tgid:2957 ppid:2860 flags:0x00000010 [ 4716.021211][ C0] Call Trace: [ 4716.022153][ C0] [] __schedule+0xc40/0x3196 [ 4716.023924][ C0] [] schedule+0xc2/0x254 [ 4716.024999][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4716.026696][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4716.028557][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4716.030725][ C0] [] do_sys_poll+0xa78/0xd28 [ 4716.032311][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4716.033918][ C0] [] syscall_handler+0x94/0x118 [ 4716.035518][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.037296][ C0] [] ret_from_exception+0x0/0x64 [ 4716.038977][ C0] task:getty state:S stack:0 pid:2961 tgid:2961 ppid:1 flags:0x00000000 [ 4716.040895][ C0] Call Trace: [ 4716.041862][ C0] [] __schedule+0xc40/0x3196 [ 4716.043382][ C0] [] schedule+0xc2/0x254 [ 4716.044841][ C0] [] schedule_timeout+0x1e2/0x296 [ 4716.046405][ C0] [] wait_woken+0x16e/0x1d4 [ 4716.048035][ C0] [] n_tty_read+0xf72/0x1272 [ 4716.049329][ C0] [] tty_read+0x2a0/0x532 [ 4716.050908][ C0] [] vfs_read+0x780/0x934 [ 4716.052395][ C0] [] ksys_read+0x12a/0x270 [ 4716.054422][ C0] [] __riscv_sys_read+0x6e/0x94 [ 4716.055910][ C0] [] syscall_handler+0x94/0x118 [ 4716.057252][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.058962][ C0] [] ret_from_exception+0x0/0x64 [ 4716.060682][ C0] task:dhcpcd state:S stack:0 pid:2966 tgid:2966 ppid:2860 flags:0x00000010 [ 4716.062046][ C0] Call Trace: [ 4716.062814][ C0] [] __schedule+0xc40/0x3196 [ 4716.064088][ C0] [] schedule+0xc2/0x254 [ 4716.065366][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4716.066869][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4716.068529][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4716.070238][ C0] [] do_sys_poll+0xa78/0xd28 [ 4716.071836][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4716.073887][ C0] [] syscall_handler+0x94/0x118 [ 4716.075757][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.077266][ C0] [] ret_from_exception+0x0/0x64 [ 4716.078780][ C0] task:dhcpcd state:S stack:0 pid:2967 tgid:2967 ppid:2860 flags:0x00000010 [ 4716.081160][ C0] Call Trace: [ 4716.082114][ C0] [] __schedule+0xc40/0x3196 [ 4716.083931][ C0] [] schedule+0xc2/0x254 [ 4716.085334][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4716.086710][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4716.087918][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4716.088923][ C0] [] do_sys_poll+0xa78/0xd28 [ 4716.089912][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4716.090952][ C0] [] syscall_handler+0x94/0x118 [ 4716.092146][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.093111][ C0] [] ret_from_exception+0x0/0x64 [ 4716.094300][ C0] task:dhcpcd state:S stack:0 pid:2978 tgid:2978 ppid:2860 flags:0x00000010 [ 4716.095645][ C0] Call Trace: [ 4716.096245][ C0] [] __schedule+0xc40/0x3196 [ 4716.097110][ C0] [] schedule+0xc2/0x254 [ 4716.098142][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4716.099693][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4716.100733][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4716.101960][ C0] [] do_sys_poll+0xa78/0xd28 [ 4716.102887][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4716.103964][ C0] [] syscall_handler+0x94/0x118 [ 4716.104873][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.105815][ C0] [] ret_from_exception+0x0/0x64 [ 4716.106975][ C0] task:sshd state:S stack:0 pid:2999 tgid:2999 ppid:2954 flags:0x00000010 [ 4716.108630][ C0] Call Trace: [ 4716.109239][ C0] [] __schedule+0xc40/0x3196 [ 4716.110127][ C0] [] schedule+0xc2/0x254 [ 4716.110927][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 4716.112048][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4716.113184][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4716.114118][ C0] [] do_sys_poll+0xa78/0xd28 [ 4716.115011][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4716.115999][ C0] [] syscall_handler+0x94/0x118 [ 4716.116861][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.117929][ C0] [] ret_from_exception+0x0/0x64 [ 4716.118839][ C0] task:syz-fuzzer state:S stack:0 pid:3001 tgid:3001 ppid:2999 flags:0x00000000 [ 4716.119951][ C0] Call Trace: [ 4716.120497][ C0] [] __schedule+0xc40/0x3196 [ 4716.121327][ C0] [] schedule+0xc2/0x254 [ 4716.122293][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 4716.124291][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4716.125245][ C0] [] do_epoll_wait+0x14f2/0x1bf2 [ 4716.126081][ C0] [] do_compat_epoll_pwait.part.0+0x2c/0x10e [ 4716.127056][ C0] [] __riscv_sys_epoll_pwait+0x1c0/0x2a8 [ 4716.128228][ C0] [] syscall_handler+0x94/0x118 [ 4716.129375][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.130541][ C0] [] ret_from_exception+0x0/0x64 [ 4716.131879][ C0] task:syz-fuzzer state:S stack:0 pid:3002 tgid:3001 ppid:2999 flags:0x00000000 [ 4716.133160][ C0] Call Trace: [ 4716.133917][ C0] [] __schedule+0xc40/0x3196 [ 4716.134932][ C0] [] schedule+0xc2/0x254 [ 4716.136010][ C0] [] do_nanosleep+0x1c8/0x46e [ 4716.137056][ C0] [] hrtimer_nanosleep+0x130/0x35e [ 4716.138372][ C0] [] __riscv_sys_nanosleep+0x1b6/0x242 [ 4716.140187][ C0] [] syscall_handler+0x94/0x118 [ 4716.142036][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.144224][ C0] [] ret_from_exception+0x0/0x64 [ 4716.145925][ C0] task:syz-fuzzer state:S stack:0 pid:3003 tgid:3001 ppid:2999 flags:0x00000000 [ 4716.148300][ C0] Call Trace: [ 4716.149472][ C0] [] __schedule+0xc40/0x3196 [ 4716.150902][ C0] [] schedule+0xc2/0x254 [ 4716.152345][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4716.153907][ C0] [] __futex_wait+0x18c/0x270 [ 4716.155404][ C0] [] futex_wait+0xfe/0x2d6 [ 4716.157239][ C0] [] do_futex+0x194/0x274 [ 4716.158646][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4716.160193][ C0] [] syscall_handler+0x94/0x118 [ 4716.161584][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.163201][ C0] [] ret_from_exception+0x0/0x64 [ 4716.164771][ C0] task:syz-fuzzer state:S stack:0 pid:3004 tgid:3001 ppid:2999 flags:0x00000000 [ 4716.166679][ C0] Call Trace: [ 4716.167658][ C0] [] __schedule+0xc40/0x3196 [ 4716.169174][ C0] [] schedule+0xc2/0x254 [ 4716.170600][ C0] [] do_wait+0x1c8/0x59a [ 4716.172054][ C0] [] kernel_waitid+0x138/0x19e [ 4716.173999][ C0] [] __do_sys_waitid+0x372/0x3c2 [ 4716.175577][ C0] [] __riscv_sys_waitid+0xa6/0x114 [ 4716.177239][ C0] [] syscall_handler+0x94/0x118 [ 4716.178766][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.180391][ C0] [] ret_from_exception+0x0/0x64 [ 4716.182905][ C0] task:syz-fuzzer state:S stack:0 pid:3005 tgid:3001 ppid:2999 flags:0x00000000 [ 4716.184821][ C0] Call Trace: [ 4716.185727][ C0] [] __schedule+0xc40/0x3196 [ 4716.187232][ C0] [] schedule+0xc2/0x254 [ 4716.188141][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4716.189116][ C0] [] __futex_wait+0x18c/0x270 [ 4716.190190][ C0] [] futex_wait+0xfe/0x2d6 [ 4716.191188][ C0] [] do_futex+0x194/0x274 [ 4716.192022][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4716.192886][ C0] [] syscall_handler+0x94/0x118 [ 4716.193721][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.194773][ C0] [] ret_from_exception+0x0/0x64 [ 4716.195834][ C0] task:syz-fuzzer state:S stack:0 pid:3006 tgid:3001 ppid:2999 flags:0x00000000 [ 4716.196910][ C0] Call Trace: [ 4716.197489][ C0] [] __schedule+0xc40/0x3196 [ 4716.198353][ C0] [] schedule+0xc2/0x254 [ 4716.199231][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4716.200235][ C0] [] __futex_wait+0x18c/0x270 [ 4716.201162][ C0] [] futex_wait+0xfe/0x2d6 [ 4716.202135][ C0] [] do_futex+0x194/0x274 [ 4716.203082][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4716.204577][ C0] [] syscall_handler+0x94/0x118 [ 4716.205543][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.206624][ C0] [] ret_from_exception+0x0/0x64 [ 4716.207697][ C0] task:syz-fuzzer state:S stack:0 pid:3007 tgid:3001 ppid:2999 flags:0x00000000 [ 4716.209397][ C0] Call Trace: [ 4716.209995][ C0] [] __schedule+0xc40/0x3196 [ 4716.210823][ C0] [] schedule+0xc2/0x254 [ 4716.211736][ C0] [] do_wait+0x1c8/0x59a [ 4716.212656][ C0] [] kernel_waitid+0x138/0x19e [ 4716.213598][ C0] [] __do_sys_waitid+0x372/0x3c2 [ 4716.214797][ C0] [] __riscv_sys_waitid+0xa6/0x114 [ 4716.215881][ C0] [] syscall_handler+0x94/0x118 [ 4716.217066][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.218129][ C0] [] ret_from_exception+0x0/0x64 [ 4716.219258][ C0] task:syz-fuzzer state:S stack:0 pid:3008 tgid:3001 ppid:2999 flags:0x00000000 [ 4716.220434][ C0] Call Trace: [ 4716.221225][ C0] [] __schedule+0xc40/0x3196 [ 4716.222143][ C0] [] schedule+0xc2/0x254 [ 4716.223117][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4716.224153][ C0] [] __futex_wait+0x18c/0x270 [ 4716.225182][ C0] [] futex_wait+0xfe/0x2d6 [ 4716.226203][ C0] [] do_futex+0x194/0x274 [ 4716.227619][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4716.228788][ C0] [] syscall_handler+0x94/0x118 [ 4716.229739][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.230815][ C0] [] ret_from_exception+0x0/0x64 [ 4716.231774][ C0] task:syz-fuzzer state:S stack:0 pid:3018 tgid:3001 ppid:2999 flags:0x00000000 [ 4716.232884][ C0] Call Trace: [ 4716.233414][ C0] [] __schedule+0xc40/0x3196 [ 4716.234247][ C0] [] schedule+0xc2/0x254 [ 4716.235148][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4716.236059][ C0] [] __futex_wait+0x18c/0x270 [ 4716.236932][ C0] [] futex_wait+0xfe/0x2d6 [ 4716.237958][ C0] [] do_futex+0x194/0x274 [ 4716.238779][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4716.239863][ C0] [] syscall_handler+0x94/0x118 [ 4716.240807][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.241824][ C0] [] ret_from_exception+0x0/0x64 [ 4716.242916][ C0] task:syz-fuzzer state:S stack:0 pid:3707 tgid:3001 ppid:2999 flags:0x00000000 [ 4716.244112][ C0] Call Trace: [ 4716.244706][ C0] [] __schedule+0xc40/0x3196 [ 4716.245832][ C0] [] schedule+0xc2/0x254 [ 4716.246738][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4716.247821][ C0] [] __futex_wait+0x18c/0x270 [ 4716.248730][ C0] [] futex_wait+0xfe/0x2d6 [ 4716.249707][ C0] [] do_futex+0x194/0x274 [ 4716.250720][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4716.251770][ C0] [] syscall_handler+0x94/0x118 [ 4716.252700][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.253713][ C0] [] ret_from_exception+0x0/0x64 [ 4716.254993][ C0] task:syz-fuzzer state:S stack:0 pid:7912 tgid:3001 ppid:2999 flags:0x00000000 [ 4716.256165][ C0] Call Trace: [ 4716.256781][ C0] [] __schedule+0xc40/0x3196 [ 4716.257804][ C0] [] schedule+0xc2/0x254 [ 4716.258634][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4716.259606][ C0] [] __futex_wait+0x18c/0x270 [ 4716.260505][ C0] [] futex_wait+0xfe/0x2d6 [ 4716.261425][ C0] [] do_futex+0x194/0x274 [ 4716.262339][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4716.263475][ C0] [] syscall_handler+0x94/0x118 [ 4716.264394][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.265555][ C0] [] ret_from_exception+0x0/0x64 [ 4716.266671][ C0] task:syz-executor.1 state:S stack:0 pid:3019 tgid:3019 ppid:3007 flags:0x00000000 [ 4716.267886][ C0] Call Trace: [ 4716.268484][ C0] [] __schedule+0xc40/0x3196 [ 4716.269398][ C0] [] schedule+0xc2/0x254 [ 4716.270242][ C0] [] do_wait+0x1c8/0x59a [ 4716.271184][ C0] [] kernel_wait4+0x17e/0x398 [ 4716.272101][ C0] [] __do_sys_wait4+0x156/0x162 [ 4716.273203][ C0] [] __riscv_sys_wait4+0x8a/0xd6 [ 4716.274129][ C0] [] syscall_handler+0x94/0x118 [ 4716.275208][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.276612][ C0] [] ret_from_exception+0x0/0x64 [ 4716.277708][ C0] task:syz-executor.0 state:S stack:0 pid:3020 tgid:3020 ppid:3001 flags:0x00000000 [ 4716.280117][ C0] Call Trace: [ 4716.280900][ C0] [] __schedule+0xc40/0x3196 [ 4716.281941][ C0] [] schedule+0xc2/0x254 [ 4716.282867][ C0] [] do_wait+0x1c8/0x59a [ 4716.283780][ C0] [] kernel_wait4+0x17e/0x398 [ 4716.284696][ C0] [] __do_sys_wait4+0x156/0x162 [ 4716.285634][ C0] [] __riscv_sys_wait4+0x8a/0xd6 [ 4716.286598][ C0] [] syscall_handler+0x94/0x118 [ 4716.287587][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.288596][ C0] [] ret_from_exception+0x0/0x64 [ 4716.289591][ C0] task:syz-executor.0 state:R running task stack:0 pid:3021 tgid:3021 ppid:3020 flags:0x00000000 [ 4716.290908][ C0] Call Trace: [ 4716.291513][ C0] [] __schedule+0xc40/0x3196 [ 4716.292357][ C0] [] schedule+0xc2/0x254 [ 4716.293471][ C0] [] do_nanosleep+0x1c8/0x46e [ 4716.294549][ C0] [] hrtimer_nanosleep+0x19c/0x35e [ 4716.295698][ C0] [] common_nsleep+0x8c/0xbc [ 4716.296701][ C0] [] __riscv_sys_clock_nanosleep+0x28c/0x37e [ 4716.297824][ C0] [] syscall_handler+0x94/0x118 [ 4716.298796][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.299952][ C0] [] ret_from_exception+0x0/0x64 [ 4716.301088][ C0] task:syz-executor.1 state:R running task stack:0 pid:3022 tgid:3022 ppid:3019 flags:0x00000000 [ 4716.302461][ C0] Call Trace: [ 4716.303018][ C0] [] __schedule+0xc40/0x3196 [ 4716.303948][ C0] [] schedule+0xc2/0x254 [ 4716.304845][ C0] [] do_nanosleep+0x1c8/0x46e [ 4716.305758][ C0] [] hrtimer_nanosleep+0x19c/0x35e [ 4716.306786][ C0] [] common_nsleep+0x8c/0xbc [ 4716.307745][ C0] [] __riscv_sys_clock_nanosleep+0x28c/0x37e [ 4716.308796][ C0] [] syscall_handler+0x94/0x118 [ 4716.309750][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.310701][ C0] [] ret_from_exception+0x0/0x64 [ 4716.311696][ C0] task:kworker/R-bond0 state:I stack:0 pid:3092 tgid:3092 ppid:2 flags:0x00000000 [ 4716.312814][ C0] Call Trace: [ 4716.313428][ C0] [] __schedule+0xc40/0x3196 [ 4716.314309][ C0] [] schedule+0xc2/0x254 [ 4716.315224][ C0] [] rescuer_thread+0x782/0xb7e [ 4716.316246][ C0] [] kthread+0x28c/0x3a6 [ 4716.317202][ C0] [] ret_from_fork+0xe/0x1c [ 4716.318259][ C0] task:kworker/R-bond0 state:I stack:0 pid:3128 tgid:3128 ppid:2 flags:0x00000000 [ 4716.319696][ C0] Call Trace: [ 4716.320362][ C0] [] __schedule+0xc40/0x3196 [ 4716.322342][ C0] [] schedule+0xc2/0x254 [ 4716.324170][ C0] [] rescuer_thread+0x782/0xb7e [ 4716.325681][ C0] [] kthread+0x28c/0x3a6 [ 4716.327129][ C0] [] ret_from_fork+0xe/0x1c [ 4716.328581][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3194 tgid:3194 ppid:2 flags:0x00000000 [ 4716.330640][ C0] Call Trace: [ 4716.331580][ C0] [] __schedule+0xc40/0x3196 [ 4716.332975][ C0] [] schedule+0xc2/0x254 [ 4716.334286][ C0] [] rescuer_thread+0x782/0xb7e [ 4716.335848][ C0] [] kthread+0x28c/0x3a6 [ 4716.337248][ C0] [] ret_from_fork+0xe/0x1c [ 4716.338749][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3197 tgid:3197 ppid:2 flags:0x00000000 [ 4716.340885][ C0] Call Trace: [ 4716.341767][ C0] [] __schedule+0xc40/0x3196 [ 4716.343165][ C0] [] schedule+0xc2/0x254 [ 4716.344496][ C0] [] rescuer_thread+0x782/0xb7e [ 4716.346020][ C0] [] kthread+0x28c/0x3a6 [ 4716.347448][ C0] [] ret_from_fork+0xe/0x1c [ 4716.348884][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3216 tgid:3216 ppid:2 flags:0x00000000 [ 4716.350898][ C0] Call Trace: [ 4716.351819][ C0] [] __schedule+0xc40/0x3196 [ 4716.353201][ C0] [] schedule+0xc2/0x254 [ 4716.354525][ C0] [] rescuer_thread+0x782/0xb7e [ 4716.356033][ C0] [] kthread+0x28c/0x3a6 [ 4716.357358][ C0] [] ret_from_fork+0xe/0x1c [ 4716.358818][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3219 tgid:3219 ppid:2 flags:0x00000000 [ 4716.360755][ C0] Call Trace: [ 4716.361648][ C0] [] __schedule+0xc40/0x3196 [ 4716.362930][ C0] [] schedule+0xc2/0x254 [ 4716.364209][ C0] [] rescuer_thread+0x782/0xb7e [ 4716.365615][ C0] [] kthread+0x28c/0x3a6 [ 4716.367022][ C0] [] ret_from_fork+0xe/0x1c [ 4716.368505][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3246 tgid:3246 ppid:2 flags:0x00000000 [ 4716.371085][ C0] Call Trace: [ 4716.372018][ C0] [] __schedule+0xc40/0x3196 [ 4716.373372][ C0] [] schedule+0xc2/0x254 [ 4716.374658][ C0] [] rescuer_thread+0x782/0xb7e [ 4716.376229][ C0] [] kthread+0x28c/0x3a6 [ 4716.377726][ C0] [] ret_from_fork+0xe/0x1c [ 4716.379293][ C0] task:kworker/R-wg-cr state:I stack:0 pid:3250 tgid:3250 ppid:2 flags:0x00000000 [ 4716.381219][ C0] Call Trace: [ 4716.382551][ C0] [] __schedule+0xc40/0x3196 [ 4716.383954][ C0] [] schedule+0xc2/0x254 [ 4716.385362][ C0] [] rescuer_thread+0x782/0xb7e [ 4716.386986][ C0] [] kthread+0x28c/0x3a6 [ 4716.388987][ C0] [] ret_from_fork+0xe/0x1c [ 4716.390469][ C0] task:kworker/u5:1 state:I stack:0 pid:6694 tgid:6694 ppid:2 flags:0x00000000 [ 4716.392398][ C0] Workqueue: 0x0 (events_unbound) [ 4716.394035][ C0] Call Trace: [ 4716.395181][ C0] [] __schedule+0xc40/0x3196 [ 4716.396733][ C0] [] schedule+0xc2/0x254 [ 4716.398137][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.399693][ C0] [] kthread+0x28c/0x3a6 [ 4716.401179][ C0] [] ret_from_fork+0xe/0x1c [ 4716.402770][ C0] task:kworker/0:0 state:I stack:0 pid:7977 tgid:7977 ppid:2 flags:0x00000000 [ 4716.405105][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 4716.406827][ C0] Call Trace: [ 4716.407887][ C0] [] __schedule+0xc40/0x3196 [ 4716.409417][ C0] [] schedule+0xc2/0x254 [ 4716.410867][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.413031][ C0] [] kthread+0x28c/0x3a6 [ 4716.414560][ C0] [] ret_from_fork+0xe/0x1c [ 4716.416201][ C0] task:kworker/1:2 state:I stack:0 pid:8773 tgid:8773 ppid:2 flags:0x00000000 [ 4716.418154][ C0] Workqueue: 0x0 (events) [ 4716.419950][ C0] Call Trace: [ 4716.420905][ C0] [] __schedule+0xc40/0x3196 [ 4716.422398][ C0] [] schedule+0xc2/0x254 [ 4716.423848][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.425425][ C0] [] kthread+0x28c/0x3a6 [ 4716.426971][ C0] [] ret_from_fork+0xe/0x1c [ 4716.428520][ C0] task:kworker/u5:0 state:I stack:0 pid:10737 tgid:10737 ppid:2 flags:0x00000000 [ 4716.430373][ C0] Workqueue: 0x0 (events_unbound) [ 4716.432365][ C0] Call Trace: [ 4716.433273][ C0] [] __schedule+0xc40/0x3196 [ 4716.434757][ C0] [] schedule+0xc2/0x254 [ 4716.436188][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.437759][ C0] [] kthread+0x28c/0x3a6 [ 4716.439241][ C0] [] ret_from_fork+0xe/0x1c [ 4716.440878][ C0] task:kworker/0:2 state:R running task stack:0 pid:10964 tgid:10964 ppid:2 flags:0x00000008 [ 4716.443289][ C0] Workqueue: events nsim_dev_trap_report_work [ 4716.445014][ C0] Call Trace: [ 4716.446257][ C0] [] dump_backtrace+0x2e/0x3c [ 4716.447918][ C0] [] show_stack+0x34/0x40 [ 4716.449304][ C0] [] sched_show_task+0x446/0x5c0 [ 4716.450875][ C0] [] show_state_filter+0xcc/0x28e [ 4716.452523][ C0] [] fn_show_state+0x1a/0x22 [ 4716.453934][ C0] [] k_spec+0xf8/0x140 [ 4716.455424][ C0] [] kbd_event+0x856/0xf54 [ 4716.457176][ C0] [] input_to_handler+0x374/0x466 [ 4716.458969][ C0] [] input_pass_values+0x54a/0x7d0 [ 4716.460405][ C0] [] input_event_dispose+0x4a0/0x5a0 [ 4716.462516][ C0] [] input_handle_event+0x11e/0xc9e [ 4716.464118][ C0] [] input_event+0x96/0xc8 [ 4716.465500][ C0] [] hidinput_hid_event+0x7d0/0x238e [ 4716.467525][ C0] [] hid_process_event+0x48a/0x59e [ 4716.469098][ C0] [] hid_input_array_field+0x2e8/0x66a [ 4716.470675][ C0] [] hid_report_raw_event+0x9ce/0x10a6 [ 4716.472244][ C0] [] hid_input_report+0x2f6/0x3fa [ 4716.474359][ C0] [] hid_irq_in+0x31c/0x6d0 [ 4716.475937][ C0] [] __usb_hcd_giveback_urb+0x34a/0x5d4 [ 4716.477470][ C0] [] usb_hcd_giveback_urb+0x35a/0x3fc [ 4716.478887][ C0] [] dummy_timer+0x1318/0x3348 [ 4716.480590][ C0] [] call_timer_fn+0x1cc/0x7fe [ 4716.482111][ C0] [] __run_timers+0x830/0xae0 [ 4716.484199][ C0] [] run_timer_softirq+0x56/0xb6 [ 4716.485829][ C0] [] __do_softirq+0x480/0xfe2 [ 4716.487440][ C0] [] irq_exit_rcu+0x220/0x3c2 [ 4716.488977][ C0] [] handle_riscv_irq+0x40/0x4c [ 4716.491242][ C0] [] call_on_irq_stack+0x32/0x40 [ 4716.492828][ C0] task:kworker/u6:1 state:I stack:0 pid:12542 tgid:12542 ppid:2 flags:0x00000000 [ 4716.494811][ C0] Workqueue: 0x0 (events_unbound) [ 4716.496520][ C0] Call Trace: [ 4716.497506][ C0] [] __schedule+0xc40/0x3196 [ 4716.499253][ C0] [] schedule+0xc2/0x254 [ 4716.500665][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.502171][ C0] [] kthread+0x28c/0x3a6 [ 4716.504158][ C0] [] ret_from_fork+0xe/0x1c [ 4716.505790][ C0] task:kworker/1:3 state:I stack:0 pid:13454 tgid:13454 ppid:2 flags:0x00000000 [ 4716.507917][ C0] Workqueue: 0x0 (events) [ 4716.509802][ C0] Call Trace: [ 4716.510714][ C0] [] __schedule+0xc40/0x3196 [ 4716.512191][ C0] [] schedule+0xc2/0x254 [ 4716.513940][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.515530][ C0] [] kthread+0x28c/0x3a6 [ 4716.516915][ C0] [] ret_from_fork+0xe/0x1c [ 4716.518474][ C0] task:kworker/u5:3 state:I stack:0 pid:14198 tgid:14198 ppid:2 flags:0x00000000 [ 4716.520500][ C0] Workqueue: 0x0 (events_unbound) [ 4716.522112][ C0] Call Trace: [ 4716.522989][ C0] [] __schedule+0xc40/0x3196 [ 4716.524408][ C0] [] schedule+0xc2/0x254 [ 4716.525825][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.527525][ C0] [] kthread+0x28c/0x3a6 [ 4716.528867][ C0] [] ret_from_fork+0xe/0x1c [ 4716.530399][ C0] task:kworker/1:4 state:R running task stack:0 pid:14786 tgid:14786 ppid:2 flags:0x00000000 [ 4716.533921][ C0] Workqueue: events_power_efficient gc_worker [ 4716.535662][ C0] Call Trace: [ 4716.536633][ C0] [] __schedule+0xc40/0x3196 [ 4716.538111][ C0] task:kworker/u6:3 state:I stack:0 pid:15217 tgid:15217 ppid:2 flags:0x00000000 [ 4716.540084][ C0] Workqueue: 0x0 (events_unbound) [ 4716.541698][ C0] Call Trace: [ 4716.542587][ C0] [] __schedule+0xc40/0x3196 [ 4716.544120][ C0] [] schedule+0xc2/0x254 [ 4716.545483][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.547159][ C0] [] kthread+0x28c/0x3a6 [ 4716.548710][ C0] [] ret_from_fork+0xe/0x1c [ 4716.550609][ C0] task:kworker/u6:5 state:I stack:0 pid:15220 tgid:15220 ppid:2 flags:0x00000000 [ 4716.552794][ C0] Workqueue: 0x0 (flush-253:0) [ 4716.554519][ C0] Call Trace: [ 4716.555464][ C0] [] __schedule+0xc40/0x3196 [ 4716.556943][ C0] [] schedule+0xc2/0x254 [ 4716.558785][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.560676][ C0] [] kthread+0x28c/0x3a6 [ 4716.562285][ C0] [] ret_from_fork+0xe/0x1c [ 4716.563955][ C0] task:kworker/0:1 state:I stack:0 pid:15337 tgid:15337 ppid:2 flags:0x00000000 [ 4716.566077][ C0] Workqueue: 0x0 (wg-crypt-wg2) [ 4716.567810][ C0] Call Trace: [ 4716.568696][ C0] [] __schedule+0xc40/0x3196 [ 4716.570131][ C0] [] schedule+0xc2/0x254 [ 4716.572009][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.574234][ C0] [] kthread+0x28c/0x3a6 [ 4716.575729][ C0] [] ret_from_fork+0xe/0x1c [ 4716.577345][ C0] task:kworker/u5:4 state:I stack:0 pid:15914 tgid:15914 ppid:2 flags:0x00000000 [ 4716.579458][ C0] Workqueue: 0x0 (events_unbound) [ 4716.581186][ C0] Call Trace: [ 4716.582149][ C0] [] __schedule+0xc40/0x3196 [ 4716.584463][ C0] [] schedule+0xc2/0x254 [ 4716.585981][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.587739][ C0] [] kthread+0x28c/0x3a6 [ 4716.589311][ C0] [] ret_from_fork+0xe/0x1c [ 4716.590931][ C0] task:kworker/1:5 state:I stack:0 pid:16597 tgid:16597 ppid:2 flags:0x00000000 [ 4716.593122][ C0] Workqueue: 0x0 (events) [ 4716.594819][ C0] Call Trace: [ 4716.595787][ C0] [] __schedule+0xc40/0x3196 [ 4716.597331][ C0] [] schedule+0xc2/0x254 [ 4716.598720][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.600490][ C0] [] kthread+0x28c/0x3a6 [ 4716.602242][ C0] [] ret_from_fork+0xe/0x1c [ 4716.603877][ C0] task:kworker/0:4 state:I stack:0 pid:16998 tgid:16998 ppid:2 flags:0x00000000 [ 4716.605878][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 4716.607594][ C0] Call Trace: [ 4716.608516][ C0] [] __schedule+0xc40/0x3196 [ 4716.610017][ C0] [] schedule+0xc2/0x254 [ 4716.611435][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.613271][ C0] [] kthread+0x28c/0x3a6 [ 4716.614756][ C0] [] ret_from_fork+0xe/0x1c [ 4716.616442][ C0] task:kworker/u6:0 state:I stack:0 pid:17468 tgid:17468 ppid:2 flags:0x00000000 [ 4716.618822][ C0] Workqueue: 0x0 (flush-253:0) [ 4716.620533][ C0] Call Trace: [ 4716.621529][ C0] [] __schedule+0xc40/0x3196 [ 4716.623395][ C0] [] schedule+0xc2/0x254 [ 4716.624836][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.626427][ C0] [] kthread+0x28c/0x3a6 [ 4716.628789][ C0] [] ret_from_fork+0xe/0x1c [ 4716.630508][ C0] task:kworker/0:5 state:I stack:0 pid:17779 tgid:17779 ppid:2 flags:0x00000000 [ 4716.633380][ C0] Workqueue: 0x0 (events) [ 4716.635566][ C0] Call Trace: [ 4716.636554][ C0] [] __schedule+0xc40/0x3196 [ 4716.638123][ C0] [] schedule+0xc2/0x254 [ 4716.639563][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.641181][ C0] [] kthread+0x28c/0x3a6 [ 4716.642662][ C0] [] ret_from_fork+0xe/0x1c [ 4716.644205][ C0] task:kworker/1:0 state:I stack:0 pid:18593 tgid:18593 ppid:2 flags:0x00000000 [ 4716.646169][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 4716.647872][ C0] Call Trace: [ 4716.648836][ C0] [] __schedule+0xc40/0x3196 [ 4716.650376][ C0] [] schedule+0xc2/0x254 [ 4716.651835][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.653535][ C0] [] kthread+0x28c/0x3a6 [ 4716.654952][ C0] [] ret_from_fork+0xe/0x1c [ 4716.656583][ C0] task:kworker/0:3 state:I stack:0 pid:19286 tgid:19286 ppid:2 flags:0x00000000 [ 4716.658594][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 4716.660268][ C0] Call Trace: [ 4716.661223][ C0] [] __schedule+0xc40/0x3196 [ 4716.662711][ C0] [] schedule+0xc2/0x254 [ 4716.664213][ C0] [] worker_thread+0x6c0/0x10f8 [ 4716.665829][ C0] [] kthread+0x28c/0x3a6 [ 4716.668014][ C0] [] ret_from_fork+0xe/0x1c [ 4716.669650][ C0] task:syz-executor.0 state:S stack:0 pid:19413 tgid:19413 ppid:3021 flags:0x00000000 [ 4716.672387][ C0] Call Trace: [ 4716.673444][ C0] [] __schedule+0xc40/0x3196 [ 4716.675057][ C0] task:syz-executor.0 state:S stack:0 pid:19415 tgid:19413 ppid:3021 flags:0x00000000 [ 4716.677067][ C0] Call Trace: [ 4716.677999][ C0] [] __schedule+0xc40/0x3196 [ 4716.679653][ C0] [] schedule+0xc2/0x254 [ 4716.681086][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4716.682815][ C0] [] __futex_wait+0x18c/0x270 [ 4716.684177][ C0] [] futex_wait+0xfe/0x2d6 [ 4716.685633][ C0] [] do_futex+0x194/0x274 [ 4716.687022][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4716.688532][ C0] [] syscall_handler+0x94/0x118 [ 4716.689925][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.691655][ C0] [] ret_from_exception+0x0/0x64 [ 4716.693158][ C0] task:syz-executor.0 state:S stack:0 pid:19423 tgid:19413 ppid:3021 flags:0x00000000 [ 4716.694664][ C0] Call Trace: [ 4716.695553][ C0] [] __schedule+0xc40/0x3196 [ 4716.697051][ C0] [] schedule+0xc2/0x254 [ 4716.698456][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4716.700980][ C0] [] __futex_wait+0x18c/0x270 [ 4716.702634][ C0] [] futex_wait+0xfe/0x2d6 [ 4716.704403][ C0] [] do_futex+0x194/0x274 [ 4716.705617][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4716.707339][ C0] [] syscall_handler+0x94/0x118 [ 4716.708748][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.710912][ C0] [] ret_from_exception+0x0/0x64 [ 4716.712462][ C0] task:syz-executor.0 state:S stack:0 pid:19443 tgid:19413 ppid:3021 flags:0x00000000 [ 4716.714313][ C0] Call Trace: [ 4716.715358][ C0] [] __schedule+0xc40/0x3196 [ 4716.716500][ C0] [] schedule+0xc2/0x254 [ 4716.717929][ C0] [] schedule_timeout+0x1e2/0x296 [ 4716.719885][ C0] [] __wait_for_common+0x1c4/0x4aa [ 4716.721029][ C0] [] wait_for_completion_interruptible+0x1a/0x32 [ 4716.722436][ C0] [] raw_process_ep_io+0x590/0xb3a [ 4716.724162][ C0] [] raw_ioctl+0x914/0x2706 [ 4716.725210][ C0] [] __riscv_sys_ioctl+0x186/0x1d6 [ 4716.726754][ C0] [] syscall_handler+0x94/0x118 [ 4716.728288][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.730143][ C0] [] ret_from_exception+0x0/0x64 [ 4716.731861][ C0] task:syz-executor.1 state:S stack:0 pid:19442 tgid:19442 ppid:3022 flags:0x00000000 [ 4716.734676][ C0] Call Trace: [ 4716.735778][ C0] [] __schedule+0xc40/0x3196 [ 4716.736826][ C0] [] schedule+0xc2/0x254 [ 4716.738952][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4716.740864][ C0] [] __futex_wait+0x18c/0x270 [ 4716.741975][ C0] [] futex_wait+0xfe/0x2d6 [ 4716.743428][ C0] [] do_futex+0x194/0x274 [ 4716.745063][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4716.746952][ C0] [] syscall_handler+0x94/0x118 [ 4716.748613][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.750398][ C0] [] ret_from_exception+0x0/0x64 [ 4716.752128][ C0] task:syz-executor.1 state:S stack:0 pid:19444 tgid:19442 ppid:3022 flags:0x00000000 [ 4716.753614][ C0] Call Trace: [ 4716.754626][ C0] [] __schedule+0xc40/0x3196 [ 4716.755869][ C0] [] schedule+0xc2/0x254 [ 4716.757162][ C0] [] schedule_timeout+0x1e2/0x296 [ 4716.758562][ C0] [] __down_common+0x346/0x730 [ 4716.760066][ C0] [] __down_interruptible+0x12/0x1a [ 4716.761564][ C0] [] down_interruptible+0x70/0x8c [ 4716.763066][ C0] [] raw_ioctl+0x14a8/0x2706 [ 4716.764496][ C0] [] __riscv_sys_ioctl+0x186/0x1d6 [ 4716.765823][ C0] [] syscall_handler+0x94/0x118 [ 4716.767332][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4716.768705][ C0] [] ret_from_exception+0x0/0x64 [ 4716.770462][ C0] [ 4716.770462][ C0] Showing all locks held in the system: [ 4716.771930][ C0] 2 locks held by getty/2961: [ 4716.773088][ C0] #0: ff600000169e60a0 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3a/0x46 [ 4716.776068][ C0] #1: ff2000000029e2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xd5e/0x1272 [ 4716.778682][ C0] 9 locks held by kworker/0:2/10964: [ 4716.779824][ C0] #0: ff6000000a870d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x6c2/0x179c [ 4716.782111][ C0] #1: ff20000001173c70 ((work_completion)(&(&nsim_dev->trap_data->trap_report_dw)->work)){+.+.}-{0:0}, at: process_one_work+0x6c2/0x179c [ 4716.785175][ C0] #2: ff600000175b7250 (&devlink->lock_key#2){+.+.}-{3:3}, at: devl_trylock+0x20/0x2a [ 4716.788035][ C0] #3: ff600000156bd0e0 (&nsim_trap_data->trap_lock){+.+.}-{2:2}, at: nsim_dev_trap_report_work+0x18e/0xbde [ 4716.790962][ C0] #4: ff20000000003b50 ((&dum_hcd->timer)){+.-.}-{0:0}, at: call_timer_fn+0x108/0x7fe [ 4716.794184][ C0] #5: ff6000001897b230 (&dev->event_lock#2){..-.}-{2:2}, at: input_event+0x88/0xc8 [ 4716.796704][ C0] #6: ffffffff87780680 (rcu_read_lock){....}-{1:2}, at: input_pass_values+0xaa/0x7d0 [ 4716.799608][ C0] #7: ffffffff87af5878 (kbd_event_lock){..-.}-{2:2}, at: kbd_event+0xa0/0xf54 [ 4716.801907][ C0] #8: ffffffff87780680 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x68/0x278 [ 4716.804282][ C0] 4 locks held by kworker/1:4/14786: [ 4716.805485][ C0] 1 lock held by syz-executor.0/19413: [ 4716.806194][ C0] #0: ff6000007cd1b018 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x2a6/0x3196 [ 4716.807787][ C0] [ 4716.808294][ C0] ============================================= [ 4716.808294][ C0] [ 4719.547712][T14786] usb 1-1: USB disconnect, device number 30 01:18:39 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x8840) 01:18:39 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x94, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_connect(0x5, 0x217, &(0x7f0000000bc0)={{0x12, 0x1, 0x300, 0xb5, 0x8d, 0x1e, 0x8, 0x55f, 0xc630, 0xa464, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x205, 0x2, 0x0, 0x0, 0x50, 0x0, [{{0x9, 0x4, 0x24, 0x20, 0x1, 0xf5, 0x98, 0xa4, 0xc, [@uac_as={[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x3f, 0x1, 0x1, 0x73, "b535262111"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x19, 0x4, 0x80, 0x5, "f8c56d3a4a1a52018d"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x5, 0x9, 0x2, "3468078245f020948c"}, @as_header={0x7, 0x24, 0x1, 0x2b, 0x7f, 0x3}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x2, 0x3, 0x60, 0x9, "b6a7"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x7, 0x3, 0x1f, 0x47, "8b15"}]}], [{{0x9, 0x5, 0x6, 0x6, 0x0, 0xac, 0x40, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x40, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x7, 0x3}]}}]}}, {{0x9, 0x4, 0x51, 0xaa, 0x9, 0x94, 0x7e, 0xf9, 0x8, [@uac_as={[@as_header={0x7, 0x24, 0x1, 0xe2, 0x8, 0x4}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x2, 0x2, 0x4, "", "fd444b"}, @as_header={0x7, 0x24, 0x1, 0x1, 0x1f, 0x5}]}], [{{0x9, 0x5, 0x80, 0x3, 0x3ff, 0x2, 0x8, 0x7}}, {{0x9, 0x5, 0x6, 0x0, 0x3ff, 0x0, 0x5}}, {{0x9, 0x5, 0x2, 0x10, 0xe7848905f47bd5a, 0x7, 0x73, 0x4}}, {{0x9, 0x5, 0xe, 0x10, 0x200, 0xd, 0x80, 0x6}}, {{0x9, 0x5, 0x5, 0x18, 0x40, 0xfb, 0x3, 0xa1, [@generic={0x3b, 0xd, "b2df4cd29a6ab97079282e1d70b783777354b1bc2cfd7afbbca10123ddb56e9ed4155faf155a46b4ad34b717e35f8ac8206cab06a97becf80b"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x6}]}}, {{0x9, 0x5, 0x5110053fde8fed71, 0x0, 0x400, 0x7f, 0x3, 0x81, [@generic={0x81, 0xb, "2f15bedbdc5b647dd739672c849a558245e50cc5b837a330e66090902c7420a1f7fa2003d7330535451dcb9baa731c2db3b7e13d12e6d53acd80200ea3205955952aab1f393e6d46089384a808bf97a95408833518d966e4bbb8461afc61c6c26d2c2439a066e46dfd8e79d217cd17168d434c3f1581d2e2dfa126479b66a1"}]}}, {{0x9, 0x5, 0xb, 0x4, 0x10, 0x8, 0xa8, 0x7f, [@generic={0x52, 0x24, "4299b4044b95f4367dd5b433966ee3a5f094531801d4bd82919bb76d7e7b06ad1398739c7bbf29c9cfd2e5d51bc3305720974bb9608ee648228365685e2a28017ff592273685db13b3c24945f018d80e"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x20, 0x9, 0x0, 0x3, [@generic={0x2, 0x22}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0x72}]}}, {{0x9, 0x5, 0x9, 0x3, 0x20, 0x9, 0x9, 0x7}}]}}]}}]}}, &(0x7f0000001400)={0xa, &(0x7f0000000ac0)={0xa, 0x6, 0x110, 0x40, 0x81, 0xff, 0x10, 0xf8}, 0x17a, &(0x7f00000014c0)={0x5, 0xf, 0x17a, 0x5, [@generic={0x78, 0x10, 0x3, "b4b67740a1f9d64aa58265c402a8146c7966d39ff8233d44e124e3c63cc2acf510130c0c04073397e4195c6985f7cd710757373787646f4a869c9b600fa513c6d575f70fc2d4bec9e17c72392f28f8fa02cf3802c9e3997aa823af98ee09538707740672ed93d4cb6f77099ed489806410956549db"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x40, 0x3, 0xf9}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x6, 0xd, 0x3}, @generic={0xdc, 0x10, 0xb, "f587133e4c57096a3bb73ad09f57248f4e0a6d0a4dcf1817dbab78208dcc640ecf962d76f46d82f6d5f0c3ca837b2f47836a693ca293bb815583a94dcab4442a5c3da4c16f974446290d1925383212e54b52a459e76791e9d11653a93f61e8b383faef2aa3fe20e41a5e0d35d23b116019e3ec8ef5a9915e1d7386da4de6cb8df1e812d6a6095e254c6688012edff60b8da2b3cbce59262a6e4717a352d9941ccf2f1c60f438ecaa5d25133d1993854a7b3cefaf1337cbffd56b3f2ba65b5b3609844b5393a24fb9f03fcece934538783b4a359c03d172262a"}, @ssp_cap={0x10, 0x10, 0xa, 0xfd, 0x1, 0x4, 0xff00, 0x1, [0xff00c0]}]}, 0xa, [{0xbf, &(0x7f0000000ec0)=@string={0xbf, 0x3, "6137dc53ab1e0c042e1bbba0b00a91b558d56c07a9ff70547c4fd2b9d0f95acfa7998b1773f067323960d2f7e45172c7a6ef08bffb75bad23d2e603aabdfff09da2fe792f8d8998922b1dfb25d995490c30c9d57594c19880579c3ba82b1215e6e264f736fa90d486346fdd2193eb38906ab0192a3d07c528a6148e99fc34fcb3ab46d31432c4c25332fac6f448d2586283b3b0a74559383681e8778dd5c561a1c1c7e13e05088aa5a834bb78a500ea06e9ed92d947cc114f6685d25ed"}}, {0xf, &(0x7f0000000b00)=@string={0xf, 0x3, "c2e91f25796b2255562d9da47c"}}, {0xb2, &(0x7f0000000f80)=@string={0xb2, 0x3, "b311d2472f20a138abf4f650bc7ae2ccd3a9edbbb18d474a88afb1266dd35ca829642639f9b257a5397c84f834e457631ecc3c62550897a58ace92ed928e2a6e6d65b0b9d2c43c4a55f2d0d947f787de4ecd8a2c7f3ca7cb9eaa98af59b4d9c513a4cbb9ad1e49f2ad726f67604b136d4b8f2cf266bb28b2b44d2095ee33ba01c7c9017effa5964e989fd4fc4813d35fb4c6f32e8c3e2aaf7231fe65555ced20a162742612c7a7a53c214cf93dbd2241"}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x440a}}, {0x8c, &(0x7f0000001040)=@string={0x8c, 0x3, "bb45a1880c29666a9007571373ab07391a973c48480f7b892a68817bf1fdd52ac8227353b69a44bfd230f71facc72f63d476e395e9f0693a8bf572da975516949c884af6c5b203bff4134504ee1ca7f7038bbb2b77b746e59db7a62a400c34755b6152df2ca76a6bfd6aed586f8f594a6a2a7fa4a8121dc343debe110cfe9d73dc53beda53db09f9ff91"}}, {0xe5, &(0x7f0000001100)=@string={0xe5, 0x3, "536eac6b296432e71fea9aeb564fb1aa799588927924698efa642fe47e84e52eb1a16913d5d8daec300a87003d9940e79ae2de3ed543988f5b875be19ab1945b6482cdca87651fd3ce3099bb4647582a542dd2b51b7c5f251a6f7d5ff7fba8cc00a6ffe07460100995ad86e4bf8cf6aee9f3e8467c1eb6ed6ee4f5594772ecea50b2ea2c3380e4c2f08c41e60a700c0097fd263593a19429048ea42c3cfea21f3498ee71e7c35fa88c23192ec938ea7ab96a7f777638b96dbcc5ec3e5c7a5ba5e1ce50f57b39f2fe28f224bfb4497c422e1f3fc6c6a0cc4bca4ebc3e1e079d624f9177"}}, {0x4, &(0x7f0000001200)=@lang_id={0x4, 0x3, 0x427}}, {0xc3, &(0x7f0000001240)=@string={0xc3, 0x3, "d432b9ac3ce4ffa8a023ee9b16a7fa7954741c55e77abe058cdd9a93b135dc75042f4e0b3b240143a8fa36106b5f4cce564aacf1772e073396551f74c5bbfe3c01252abddfa57615c4e0cec735a1f310d4f2b18ff28724802648f610f738f5cacf8da1f5d6059b3929039b245a94694ae95199ab252a95a6417c595ad8a68805dbc243cbcfd76cfe6616493efbb3c7aee3e0d5a01e0bfcc00d803fe6a42dfb4ae641f032d834a210e1fde011fa944868875791cccfdbae2fa18489f5db928925d3"}}, {0x4, &(0x7f0000001340)=@lang_id={0x4, 0x3, 0x44c}}, {0x78, &(0x7f0000001380)=@string={0x78, 0x3, "a2b8a9d56134b4d2b34b47c132612670d802a4a05c8f304938326050b55dc55c880ed51c557532d0372f1cddc72b7105cb9601043b0345bda1626c122371709b9dec9ca2605f282c87d33a153c3cac3891dc5afd3849886259d69766fd906856bf28ed225ba1e6f4357c3036b9035c88ef9707b73954"}}]}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000b80), 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000380)={0x20, 0x22, 0xab, {0xab, 0x21, "7e210038c41ba09b2209807808ae09bc75ded1d4420dd6bcba9710a69f358270d8d53a49d08bb2caffa8454943df42092fe93b3ce87952f77b540630bfba93e66365b8d6170f7c66c0ed3dad95c30d368df22e84ce9b0579c120c09bc2f46a4e144866cdd0769f824e87009a9326daad1edfc3687dd6440d777ba9480a238a2e2cf6e1d002ce7bed75b1dfd652e7af684eaa718723e2589dee0a7cefadd18025927b665cb3bced771a"}}, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, &(0x7f0000000440)={0x0, 0xf, 0xd6, {0x5, 0xf, 0xd6, 0x2, [@generic={0xca, 0x10, 0x4, "d71f63a8e27bc8331e27f607c086fb81bcf9aa3491d4d60f0741cde42ab674b08716fd2b5a327da5d8cee2996ce3b03675df952c431db9244cdf777c619d37401c49cf005175ae8b45308ad9c1d7dc8bcf065970b97bc911f75d896b4c0348a2562a52eb2b176022dc6d1f02eaa66d32ac1b92d062a47ca1183593de14155d12f4bc40be655463e14eb4da1b398c19421ffd8911d6958680a8bf8d75c5d1dd533c2b919025a21bb612563da72eb74374cc90ebd24ec59cafd3a7bff35462b38af55fb47e8f1ce7"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x8, 0x4, 0xa19}]}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0xf4, 0x18, 0x1, 0x4, "2ce782a6", "f990d3fe"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x25, 0x0, 0x8, 0x1b, 0x3c, 0x40, 0xeab}}}, &(0x7f0000000a00)={0x84, &(0x7f0000000580)=ANY=[@ANYBLOB="50073d00000024eeba64eef5fee8fd19a4a4738d3e1f618a2fc6bf01bfe369329d57511501a2d9583a162c01579ae3dd21f86b0f904cba4c00"/67], &(0x7f0000000600)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000000680)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f00000006c0)={0x20, 0x0, 0x8, {0xe0, 0x1, [0xf]}}, &(0x7f0000000700)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000740)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000000780)={0x40, 0xb, 0x2, "8572"}, &(0x7f00000007c0)={0x40, 0xf, 0x2, 0xfff7}, &(0x7f0000000840)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x29}}, &(0x7f0000000880)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000008c0)={0x40, 0x19, 0x2, "984c"}, &(0x7f0000000900)={0x40, 0x1a, 0x2, 0x656b}, &(0x7f0000000940)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000980)={0x40, 0x1e, 0x1}, &(0x7f00000009c0)={0x40, 0x21, 0x1, 0x1}}) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, &(0x7f0000000e00)=ANY=[@ANYBLOB="40000d0000000d0128ad47fc5f43c8dd65a69816d16f0c38c663b14d695f405d33"], &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3001}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, &(0x7f0000000800)={0x2c, 0x0, &(0x7f0000000340)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_ep_write(r0, 0x81, 0xfffffffffffffe55, &(0x7f0000000040)="076306d1f3175ab07079bcb07e5342fe825b77111e72f38730e3fc180b5412ab899c39a94f5a07e20f136d56230e74261bb1dad864c9ef259022cbf8229105b4e847fabe21dd2a869bd75d8670d7740e67411508b5c1f2aaaa9005b85efcb3cce1da1eaa2ed086bde7076e895ec34092d1d63a80cc56daf2fa2531b036a759b2a315ec7157060c6a7199471483e3a34479b81a8c988043c5693ac955b62d5bdb00598ffe4a69681a4ae7f3ab9424ab35a2d4b627b7b5bb53") [ 4722.195537][T10964] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 4722.900331][T10964] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 4722.907845][T10964] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 4722.916997][T10964] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 4722.998121][T10964] usb 1-1: config 0 descriptor?? 01:18:42 executing program 1: syz_open_dev$dri(&(0x7f00000002c0), 0x8, 0x0) [ 4723.442325][T19465] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4723.459535][T19465] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4723.546764][T19465] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 4723.577974][T19465] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 4724.006185][T10964] keytouch 0003:0926:3333.00D7: fixing up Keytouch IEC report descriptor [ 4724.167932][T10964] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.00D7/input/input215 [ 4724.322812][T10964] keytouch 0003:0926:3333.00D7: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 01:18:45 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:18:47 executing program 1: syz_open_dev$mouse(&(0x7f0000000000), 0x8, 0x440) 01:18:48 executing program 1: syz_open_dev$sndctrl(&(0x7f0000001180), 0x45, 0x200000) 01:18:50 executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 01:18:51 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x7d1100) 01:18:53 executing program 1: syz_genetlink_get_family_id$nfc(&(0x7f00000006c0), 0xffffffffffffffff) [ 4735.366781][ C0] task:init state:S stack:0 pid:1 tgid:1 ppid:0 flags:0x00000000 [ 4735.372167][ C0] Call Trace: [ 4735.373313][ C0] [] __schedule+0xc40/0x3196 [ 4735.374939][ C0] [] schedule+0xc2/0x254 [ 4735.376710][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4735.378419][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4735.380141][ C0] [] do_sigtimedwait.isra.0+0x3cc/0x518 [ 4735.381946][ C0] [] __riscv_sys_rt_sigtimedwait+0x1c8/0x2ac [ 4735.383782][ C0] [] syscall_handler+0x94/0x118 [ 4735.385413][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4735.387569][ C0] [] ret_from_exception+0x0/0x64 [ 4735.389419][ C0] task:kthreadd state:S stack:0 pid:2 tgid:2 ppid:0 flags:0x00000000 [ 4735.391221][ C0] Call Trace: [ 4735.392106][ C0] [] __schedule+0xc40/0x3196 [ 4735.393799][ C0] [] schedule+0xc2/0x254 [ 4735.395079][ C0] [] kthreadd+0x544/0x6e8 [ 4735.396552][ C0] [] ret_from_fork+0xe/0x1c [ 4735.398089][ C0] task:pool_workqueue_ state:S stack:0 pid:3 tgid:3 ppid:2 flags:0x00000000 [ 4735.399982][ C0] Call Trace: [ 4735.400877][ C0] [] __schedule+0xc40/0x3196 [ 4735.402670][ C0] [] schedule+0xc2/0x254 [ 4735.404395][ C0] [] kthread_worker_fn+0x56a/0xb80 [ 4735.406183][ C0] [] kthread+0x28c/0x3a6 [ 4735.407792][ C0] [] ret_from_fork+0xe/0x1c [ 4735.409542][ C0] task:kworker/R-rcu_g state:I stack:0 pid:4 tgid:4 ppid:2 flags:0x00000000 [ 4735.412697][ C0] Call Trace: [ 4735.413801][ C0] [] __schedule+0xc40/0x3196 [ 4735.415387][ C0] [] schedule+0xc2/0x254 [ 4735.416889][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.418585][ C0] [] kthread+0x28c/0x3a6 [ 4735.420068][ C0] [] ret_from_fork+0xe/0x1c [ 4735.421898][ C0] task:kworker/R-rcu_p state:I stack:0 pid:5 tgid:5 ppid:2 flags:0x00000000 [ 4735.425015][ C0] Call Trace: [ 4735.426069][ C0] [] __schedule+0xc40/0x3196 [ 4735.427757][ C0] [] schedule+0xc2/0x254 [ 4735.429248][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.431122][ C0] [] kthread+0x28c/0x3a6 [ 4735.432812][ C0] [] ret_from_fork+0xe/0x1c [ 4735.434436][ C0] task:kworker/R-slub_ state:I stack:0 pid:6 tgid:6 ppid:2 flags:0x00000000 [ 4735.436659][ C0] Call Trace: [ 4735.437533][ C0] [] __schedule+0xc40/0x3196 [ 4735.438871][ C0] [] schedule+0xc2/0x254 [ 4735.440170][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.441634][ C0] [] kthread+0x28c/0x3a6 [ 4735.443204][ C0] [] ret_from_fork+0xe/0x1c [ 4735.445148][ C0] task:kworker/R-netns state:I stack:0 pid:7 tgid:7 ppid:2 flags:0x00000000 [ 4735.447459][ C0] Call Trace: [ 4735.448635][ C0] [] __schedule+0xc40/0x3196 [ 4735.449947][ C0] [] schedule+0xc2/0x254 [ 4735.450832][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.452336][ C0] [] kthread+0x28c/0x3a6 [ 4735.453762][ C0] [] ret_from_fork+0xe/0x1c [ 4735.455346][ C0] task:kworker/0:0H state:I stack:0 pid:10 tgid:10 ppid:2 flags:0x00000000 [ 4735.457389][ C0] Workqueue: 0x0 (events_highpri) [ 4735.459199][ C0] Call Trace: [ 4735.460245][ C0] [] __schedule+0xc40/0x3196 [ 4735.461790][ C0] [] schedule+0xc2/0x254 [ 4735.463210][ C0] [] worker_thread+0x6c0/0x10f8 [ 4735.464783][ C0] [] kthread+0x28c/0x3a6 [ 4735.466163][ C0] [] ret_from_fork+0xe/0x1c [ 4735.468199][ C0] task:kworker/u4:0 state:I stack:0 pid:11 tgid:11 ppid:2 flags:0x00000000 [ 4735.470178][ C0] Workqueue: 0x0 (gid-cache-wq) [ 4735.471822][ C0] Call Trace: [ 4735.472722][ C0] [] __schedule+0xc40/0x3196 [ 4735.474261][ C0] [] schedule+0xc2/0x254 [ 4735.475628][ C0] [] worker_thread+0x6c0/0x10f8 [ 4735.477085][ C0] [] kthread+0x28c/0x3a6 [ 4735.478395][ C0] [] ret_from_fork+0xe/0x1c [ 4735.480374][ C0] task:kworker/u4:1 state:I stack:0 pid:12 tgid:12 ppid:2 flags:0x00000000 [ 4735.482211][ C0] Workqueue: 0x0 (gid-cache-wq) [ 4735.483925][ C0] Call Trace: [ 4735.484856][ C0] [] __schedule+0xc40/0x3196 [ 4735.486324][ C0] [] schedule+0xc2/0x254 [ 4735.487855][ C0] [] worker_thread+0x6c0/0x10f8 [ 4735.489404][ C0] [] kthread+0x28c/0x3a6 [ 4735.490873][ C0] [] ret_from_fork+0xe/0x1c [ 4735.492478][ C0] task:kworker/R-mm_pe state:I stack:0 pid:13 tgid:13 ppid:2 flags:0x00000000 [ 4735.494726][ C0] Call Trace: [ 4735.495714][ C0] [] __schedule+0xc40/0x3196 [ 4735.497174][ C0] [] schedule+0xc2/0x254 [ 4735.499247][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.500844][ C0] [] kthread+0x28c/0x3a6 [ 4735.502688][ C0] [] ret_from_fork+0xe/0x1c [ 4735.504246][ C0] task:rcu_tasks_kthre state:I stack:0 pid:14 tgid:14 ppid:2 flags:0x00000000 [ 4735.505993][ C0] Call Trace: [ 4735.506905][ C0] [] __schedule+0xc40/0x3196 [ 4735.508260][ C0] [] schedule+0xc2/0x254 [ 4735.509614][ C0] [] rcu_tasks_one_gp+0x590/0xeca [ 4735.511364][ C0] [] rcu_tasks_kthread+0x15a/0x266 [ 4735.512656][ C0] [] kthread+0x28c/0x3a6 [ 4735.514073][ C0] [] ret_from_fork+0xe/0x1c [ 4735.515674][ C0] task:rcu_tasks_trace state:I stack:0 pid:15 tgid:15 ppid:2 flags:0x00000000 [ 4735.518299][ C0] Call Trace: [ 4735.519236][ C0] [] __schedule+0xc40/0x3196 [ 4735.520744][ C0] [] schedule+0xc2/0x254 [ 4735.522203][ C0] [] rcu_tasks_one_gp+0x590/0xeca [ 4735.524050][ C0] [] rcu_tasks_kthread+0x15a/0x266 [ 4735.525484][ C0] [] kthread+0x28c/0x3a6 [ 4735.526974][ C0] [] ret_from_fork+0xe/0x1c [ 4735.528532][ C0] task:ksoftirqd/0 state:S stack:0 pid:16 tgid:16 ppid:2 flags:0x00000000 [ 4735.530383][ C0] Call Trace: [ 4735.531335][ C0] [] __schedule+0xc40/0x3196 [ 4735.532659][ C0] [] schedule+0xc2/0x254 [ 4735.533978][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4735.535411][ C0] [] kthread+0x28c/0x3a6 [ 4735.537359][ C0] [] ret_from_fork+0xe/0x1c [ 4735.538996][ C0] task:rcu_preempt state:I stack:0 pid:17 tgid:17 ppid:2 flags:0x00000000 [ 4735.540895][ C0] Call Trace: [ 4735.541764][ C0] [] __schedule+0xc40/0x3196 [ 4735.543135][ C0] [] schedule+0xc2/0x254 [ 4735.544518][ C0] [] schedule_timeout+0x150/0x296 [ 4735.546334][ C0] [] rcu_gp_fqs_loop+0x516/0xad2 [ 4735.547920][ C0] [] rcu_gp_kthread+0x1f0/0x2b0 [ 4735.549344][ C0] [] kthread+0x28c/0x3a6 [ 4735.551278][ C0] [] ret_from_fork+0xe/0x1c [ 4735.552804][ C0] task:migration/0 state:S stack:0 pid:18 tgid:18 ppid:2 flags:0x00000000 [ 4735.554689][ C0] Stopper: 0x0 <- 0x0 [ 4735.555911][ C0] Call Trace: [ 4735.556739][ C0] [] __schedule+0xc40/0x3196 [ 4735.558722][ C0] [] schedule+0xc2/0x254 [ 4735.560105][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4735.561636][ C0] [] kthread+0x28c/0x3a6 [ 4735.563144][ C0] [] ret_from_fork+0xe/0x1c [ 4735.564664][ C0] task:cpuhp/0 state:S stack:0 pid:19 tgid:19 ppid:2 flags:0x00000000 [ 4735.566237][ C0] Call Trace: [ 4735.567116][ C0] [] __schedule+0xc40/0x3196 [ 4735.568502][ C0] [] schedule+0xc2/0x254 [ 4735.569717][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4735.571041][ C0] [] kthread+0x28c/0x3a6 [ 4735.572395][ C0] [] ret_from_fork+0xe/0x1c [ 4735.573887][ C0] task:cpuhp/1 state:S stack:0 pid:20 tgid:20 ppid:2 flags:0x00000000 [ 4735.576252][ C0] Call Trace: [ 4735.577147][ C0] [] __schedule+0xc40/0x3196 [ 4735.578509][ C0] [] schedule+0xc2/0x254 [ 4735.580337][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4735.581712][ C0] [] kthread+0x28c/0x3a6 [ 4735.582969][ C0] [] ret_from_fork+0xe/0x1c [ 4735.584494][ C0] task:migration/1 state:S stack:0 pid:21 tgid:21 ppid:2 flags:0x00000000 [ 4735.586276][ C0] Stopper: 0x0 <- 0x0 [ 4735.587522][ C0] Call Trace: [ 4735.588374][ C0] [] __schedule+0xc40/0x3196 [ 4735.589762][ C0] [] schedule+0xc2/0x254 [ 4735.591392][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4735.592739][ C0] [] kthread+0x28c/0x3a6 [ 4735.594162][ C0] [] ret_from_fork+0xe/0x1c [ 4735.596031][ C0] task:ksoftirqd/1 state:S stack:0 pid:22 tgid:22 ppid:2 flags:0x00000000 [ 4735.597911][ C0] Call Trace: [ 4735.599023][ C0] [] __schedule+0xc40/0x3196 [ 4735.600384][ C0] [] schedule+0xc2/0x254 [ 4735.602092][ C0] [] smpboot_thread_fn+0x2ea/0xb98 [ 4735.603987][ C0] [] kthread+0x28c/0x3a6 [ 4735.605379][ C0] [] ret_from_fork+0xe/0x1c [ 4735.606939][ C0] task:kworker/1:0H state:I stack:0 pid:24 tgid:24 ppid:2 flags:0x00000000 [ 4735.609047][ C0] Call Trace: [ 4735.609980][ C0] [] __schedule+0xc40/0x3196 [ 4735.611569][ C0] [] schedule+0xc2/0x254 [ 4735.613053][ C0] [] worker_thread+0x6c0/0x10f8 [ 4735.614470][ C0] [] kthread+0x28c/0x3a6 [ 4735.615793][ C0] [] ret_from_fork+0xe/0x1c [ 4735.617219][ C0] task:kdevtmpfs state:S stack:0 pid:28 tgid:28 ppid:2 flags:0x00000000 [ 4735.618767][ C0] Call Trace: [ 4735.619583][ C0] [] __schedule+0xc40/0x3196 [ 4735.620826][ C0] [] schedule+0xc2/0x254 [ 4735.622058][ C0] [] devtmpfs_work_loop+0x65c/0x76a [ 4735.624001][ C0] [] devtmpfsd+0x58/0x6c [ 4735.625416][ C0] [] kthread+0x28c/0x3a6 [ 4735.626943][ C0] [] ret_from_fork+0xe/0x1c [ 4735.628676][ C0] task:kworker/R-inet_ state:I stack:0 pid:30 tgid:30 ppid:2 flags:0x00000000 [ 4735.630582][ C0] Call Trace: [ 4735.631446][ C0] [] __schedule+0xc40/0x3196 [ 4735.632803][ C0] [] schedule+0xc2/0x254 [ 4735.634151][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.635635][ C0] [] kthread+0x28c/0x3a6 [ 4735.637061][ C0] [] ret_from_fork+0xe/0x1c [ 4735.638563][ C0] task:kworker/1:1 state:I stack:0 pid:31 tgid:31 ppid:2 flags:0x00000000 [ 4735.640509][ C0] Workqueue: 0x0 (wg-crypt-wg1) [ 4735.642098][ C0] Call Trace: [ 4735.642942][ C0] [] __schedule+0xc40/0x3196 [ 4735.644403][ C0] [] schedule+0xc2/0x254 [ 4735.646514][ C0] [] worker_thread+0x6c0/0x10f8 [ 4735.648130][ C0] [] kthread+0x28c/0x3a6 [ 4735.649473][ C0] [] ret_from_fork+0xe/0x1c [ 4735.650945][ C0] task:kauditd state:S stack:0 pid:33 tgid:33 ppid:2 flags:0x00000000 [ 4735.652711][ C0] Call Trace: [ 4735.653951][ C0] [] __schedule+0xc40/0x3196 [ 4735.655422][ C0] [] schedule+0xc2/0x254 [ 4735.656756][ C0] [] kauditd_thread+0x48a/0x9b2 [ 4735.658110][ C0] [] kthread+0x28c/0x3a6 [ 4735.659483][ C0] [] ret_from_fork+0xe/0x1c [ 4735.661053][ C0] task:khungtaskd state:S stack:0 pid:34 tgid:34 ppid:2 flags:0x00000000 [ 4735.663331][ C0] Call Trace: [ 4735.664252][ C0] [] __schedule+0xc40/0x3196 [ 4735.665647][ C0] [] schedule+0xc2/0x254 [ 4735.667264][ C0] [] schedule_timeout+0x150/0x296 [ 4735.668829][ C0] [] schedule_timeout_interruptible+0x7c/0x9c [ 4735.670794][ C0] [] watchdog+0x144/0x1108 [ 4735.672253][ C0] [] kthread+0x28c/0x3a6 [ 4735.673510][ C0] [] ret_from_fork+0xe/0x1c [ 4735.674947][ C0] task:oom_reaper state:S stack:0 pid:35 tgid:35 ppid:2 flags:0x00000000 [ 4735.676637][ C0] Call Trace: [ 4735.677443][ C0] [] __schedule+0xc40/0x3196 [ 4735.679138][ C0] [] schedule+0xc2/0x254 [ 4735.680362][ C0] [] oom_reaper+0xca6/0x1262 [ 4735.681671][ C0] [] kthread+0x28c/0x3a6 [ 4735.683189][ C0] [] ret_from_fork+0xe/0x1c [ 4735.684888][ C0] task:kworker/R-write state:I stack:0 pid:36 tgid:36 ppid:2 flags:0x00000000 [ 4735.688245][ C0] Call Trace: [ 4735.689255][ C0] [] __schedule+0xc40/0x3196 [ 4735.690768][ C0] [] schedule+0xc2/0x254 [ 4735.692593][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.694133][ C0] [] kthread+0x28c/0x3a6 [ 4735.696006][ C0] [] ret_from_fork+0xe/0x1c [ 4735.697633][ C0] task:kcompactd0 state:S stack:0 pid:37 tgid:37 ppid:2 flags:0x00000000 [ 4735.699959][ C0] Call Trace: [ 4735.700919][ C0] [] __schedule+0xc40/0x3196 [ 4735.702306][ C0] [] schedule+0xc2/0x254 [ 4735.703630][ C0] [] schedule_timeout+0x150/0x296 [ 4735.705199][ C0] [] kcompactd+0xa8e/0xdb4 [ 4735.706730][ C0] [] kthread+0x28c/0x3a6 [ 4735.708886][ C0] [] ret_from_fork+0xe/0x1c [ 4735.710514][ C0] task:ksmd state:S stack:0 pid:38 tgid:38 ppid:2 flags:0x00000000 [ 4735.712469][ C0] Call Trace: [ 4735.713931][ C0] [] __schedule+0xc40/0x3196 [ 4735.715471][ C0] [] schedule+0xc2/0x254 [ 4735.717466][ C0] [] ksm_scan_thread+0x1f32/0x5514 [ 4735.719121][ C0] [] kthread+0x28c/0x3a6 [ 4735.720595][ C0] [] ret_from_fork+0xe/0x1c [ 4735.722916][ C0] task:kworker/R-pencr state:I stack:0 pid:39 tgid:39 ppid:2 flags:0x00000000 [ 4735.725587][ C0] Call Trace: [ 4735.726593][ C0] [] __schedule+0xc40/0x3196 [ 4735.728151][ C0] [] schedule+0xc2/0x254 [ 4735.729558][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.733025][ C0] [] kthread+0x28c/0x3a6 [ 4735.734931][ C0] [] ret_from_fork+0xe/0x1c [ 4735.736587][ C0] task:kworker/R-pdecr state:I stack:0 pid:40 tgid:40 ppid:2 flags:0x00000000 [ 4735.738466][ C0] Call Trace: [ 4735.739330][ C0] [] __schedule+0xc40/0x3196 [ 4735.740655][ C0] [] schedule+0xc2/0x254 [ 4735.741928][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.743472][ C0] [] kthread+0x28c/0x3a6 [ 4735.744918][ C0] [] ret_from_fork+0xe/0x1c [ 4735.746514][ C0] task:kworker/R-kinte state:I stack:0 pid:42 tgid:42 ppid:2 flags:0x00000000 [ 4735.748663][ C0] Call Trace: [ 4735.749531][ C0] [] __schedule+0xc40/0x3196 [ 4735.750982][ C0] [] schedule+0xc2/0x254 [ 4735.752388][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.753776][ C0] [] kthread+0x28c/0x3a6 [ 4735.755406][ C0] [] ret_from_fork+0xe/0x1c [ 4735.757387][ C0] task:kworker/R-kbloc state:I stack:0 pid:43 tgid:43 ppid:2 flags:0x00000000 [ 4735.760311][ C0] Call Trace: [ 4735.761292][ C0] [] __schedule+0xc40/0x3196 [ 4735.762767][ C0] [] schedule+0xc2/0x254 [ 4735.764114][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.765523][ C0] [] kthread+0x28c/0x3a6 [ 4735.767391][ C0] [] ret_from_fork+0xe/0x1c [ 4735.768919][ C0] task:kworker/R-tpm_d state:I stack:0 pid:44 tgid:44 ppid:2 flags:0x00000000 [ 4735.770301][ C0] Call Trace: [ 4735.770836][ C0] [] __schedule+0xc40/0x3196 [ 4735.772077][ C0] [] schedule+0xc2/0x254 [ 4735.773011][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.774021][ C0] [] kthread+0x28c/0x3a6 [ 4735.774945][ C0] [] ret_from_fork+0xe/0x1c [ 4735.775949][ C0] task:kworker/R-ata_s state:I stack:0 pid:45 tgid:45 ppid:2 flags:0x00000000 [ 4735.777225][ C0] Call Trace: [ 4735.777848][ C0] [] __schedule+0xc40/0x3196 [ 4735.778769][ C0] [] schedule+0xc2/0x254 [ 4735.779743][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.780761][ C0] [] kthread+0x28c/0x3a6 [ 4735.781553][ C0] [] ret_from_fork+0xe/0x1c [ 4735.782530][ C0] task:kworker/R-md state:I stack:0 pid:46 tgid:46 ppid:2 flags:0x00000000 [ 4735.783747][ C0] Call Trace: [ 4735.784363][ C0] [] __schedule+0xc40/0x3196 [ 4735.785422][ C0] [] schedule+0xc2/0x254 [ 4735.786311][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.787322][ C0] [] kthread+0x28c/0x3a6 [ 4735.788180][ C0] [] ret_from_fork+0xe/0x1c [ 4735.789271][ C0] task:kworker/R-md_bi state:I stack:0 pid:47 tgid:47 ppid:2 flags:0x00000000 [ 4735.790663][ C0] Call Trace: [ 4735.791317][ C0] [] __schedule+0xc40/0x3196 [ 4735.792255][ C0] [] schedule+0xc2/0x254 [ 4735.793126][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.794064][ C0] [] kthread+0x28c/0x3a6 [ 4735.795055][ C0] [] ret_from_fork+0xe/0x1c [ 4735.796633][ C0] task:kworker/R-edac- state:I stack:0 pid:48 tgid:48 ppid:2 flags:0x00000000 [ 4735.798325][ C0] Call Trace: [ 4735.799262][ C0] [] __schedule+0xc40/0x3196 [ 4735.800292][ C0] [] schedule+0xc2/0x254 [ 4735.801465][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.802723][ C0] [] kthread+0x28c/0x3a6 [ 4735.803807][ C0] [] ret_from_fork+0xe/0x1c [ 4735.804969][ C0] task:watchdogd state:S stack:0 pid:49 tgid:49 ppid:2 flags:0x00000000 [ 4735.806876][ C0] Call Trace: [ 4735.808025][ C0] [] __schedule+0xc40/0x3196 [ 4735.809235][ C0] [] schedule+0xc2/0x254 [ 4735.810191][ C0] [] kthread_worker_fn+0x56a/0xb80 [ 4735.811286][ C0] [] kthread+0x28c/0x3a6 [ 4735.812302][ C0] [] ret_from_fork+0xe/0x1c [ 4735.813618][ C0] task:kworker/R-ib-co state:I stack:0 pid:50 tgid:50 ppid:2 flags:0x00000000 [ 4735.815017][ C0] Call Trace: [ 4735.815791][ C0] [] __schedule+0xc40/0x3196 [ 4735.816903][ C0] [] schedule+0xc2/0x254 [ 4735.818028][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.819219][ C0] [] kthread+0x28c/0x3a6 [ 4735.820295][ C0] [] ret_from_fork+0xe/0x1c [ 4735.821666][ C0] task:kworker/u7:0 state:I stack:0 pid:51 tgid:51 ppid:2 flags:0x00000000 [ 4735.823278][ C0] Call Trace: [ 4735.823972][ C0] [] __schedule+0xc40/0x3196 [ 4735.824992][ C0] [] schedule+0xc2/0x254 [ 4735.826040][ C0] [] worker_thread+0x6c0/0x10f8 [ 4735.827357][ C0] [] kthread+0x28c/0x3a6 [ 4735.829071][ C0] [] ret_from_fork+0xe/0x1c [ 4735.830388][ C0] task:kworker/u8:0 state:I stack:0 pid:52 tgid:52 ppid:2 flags:0x00000000 [ 4735.832007][ C0] Call Trace: [ 4735.832746][ C0] [] __schedule+0xc40/0x3196 [ 4735.833883][ C0] [] schedule+0xc2/0x254 [ 4735.834861][ C0] [] worker_thread+0x6c0/0x10f8 [ 4735.836366][ C0] [] kthread+0x28c/0x3a6 [ 4735.837413][ C0] [] ret_from_fork+0xe/0x1c [ 4735.838486][ C0] task:kworker/u9:0 state:I stack:0 pid:53 tgid:53 ppid:2 flags:0x00000000 [ 4735.840702][ C0] Call Trace: [ 4735.841243][ C0] [] __schedule+0xc40/0x3196 [ 4735.842251][ C0] [] schedule+0xc2/0x254 [ 4735.843271][ C0] [] worker_thread+0x6c0/0x10f8 [ 4735.844276][ C0] [] kthread+0x28c/0x3a6 [ 4735.845458][ C0] [] ret_from_fork+0xe/0x1c [ 4735.846415][ C0] task:kworker/R-ib-co state:I stack:0 pid:54 tgid:54 ppid:2 flags:0x00000000 [ 4735.847938][ C0] Call Trace: [ 4735.848632][ C0] [] __schedule+0xc40/0x3196 [ 4735.849626][ C0] [] schedule+0xc2/0x254 [ 4735.850546][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.851506][ C0] [] kthread+0x28c/0x3a6 [ 4735.852458][ C0] [] ret_from_fork+0xe/0x1c [ 4735.853402][ C0] task:kworker/R-ib_mc state:I stack:0 pid:55 tgid:55 ppid:2 flags:0x00000000 [ 4735.855236][ C0] Call Trace: [ 4735.855873][ C0] [] __schedule+0xc40/0x3196 [ 4735.856728][ C0] [] schedule+0xc2/0x254 [ 4735.857545][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.858538][ C0] [] kthread+0x28c/0x3a6 [ 4735.859564][ C0] [] ret_from_fork+0xe/0x1c [ 4735.860591][ C0] task:kworker/R-ib_nl state:I stack:0 pid:56 tgid:56 ppid:2 flags:0x00000000 [ 4735.861913][ C0] Call Trace: [ 4735.862516][ C0] [] __schedule+0xc40/0x3196 [ 4735.863910][ C0] [] schedule+0xc2/0x254 [ 4735.864983][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.866092][ C0] [] kthread+0x28c/0x3a6 [ 4735.867216][ C0] [] ret_from_fork+0xe/0x1c [ 4735.868313][ C0] task:kworker/0:1H state:I stack:0 pid:57 tgid:57 ppid:2 flags:0x00000000 [ 4735.869672][ C0] Workqueue: 0x0 (kblockd) [ 4735.871435][ C0] Call Trace: [ 4735.872383][ C0] [] __schedule+0xc40/0x3196 [ 4735.874468][ C0] [] schedule+0xc2/0x254 [ 4735.876005][ C0] [] worker_thread+0x6c0/0x10f8 [ 4735.878389][ C0] [] kthread+0x28c/0x3a6 [ 4735.879941][ C0] [] ret_from_fork+0xe/0x1c [ 4735.881509][ C0] task:kswapd0 state:S stack:0 pid:74 tgid:74 ppid:2 flags:0x00000000 [ 4735.884710][ C0] Call Trace: [ 4735.885757][ C0] [] __schedule+0xc40/0x3196 [ 4735.887487][ C0] [] schedule+0xc2/0x254 [ 4735.889025][ C0] [] kswapd+0xd8a/0x1048 [ 4735.891117][ C0] [] kthread+0x28c/0x3a6 [ 4735.892604][ C0] [] ret_from_fork+0xe/0x1c [ 4735.894211][ C0] task:ecryptfs-kthrea state:S stack:0 pid:79 tgid:79 ppid:2 flags:0x00000000 [ 4735.896138][ C0] Call Trace: [ 4735.897093][ C0] [] __schedule+0xc40/0x3196 [ 4735.898635][ C0] [] schedule+0xc2/0x254 [ 4735.900059][ C0] [] ecryptfs_threadfn+0x320/0x486 [ 4735.901673][ C0] [] kthread+0x28c/0x3a6 [ 4735.904018][ C0] [] ret_from_fork+0xe/0x1c [ 4735.905689][ C0] task:kworker/R-kthro state:I stack:0 pid:86 tgid:86 ppid:2 flags:0x00000000 [ 4735.909398][ C0] Call Trace: [ 4735.910504][ C0] [] __schedule+0xc40/0x3196 [ 4735.913662][ C0] [] schedule+0xc2/0x254 [ 4735.915287][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.917100][ C0] [] kthread+0x28c/0x3a6 [ 4735.919311][ C0] [] ret_from_fork+0xe/0x1c [ 4735.921124][ C0] task:hwrng state:S stack:0 pid:730 tgid:730 ppid:2 flags:0x00000000 [ 4735.924502][ C0] Call Trace: [ 4735.925476][ C0] [] __schedule+0xc40/0x3196 [ 4735.927066][ C0] [] schedule+0xc2/0x254 [ 4735.928478][ C0] [] schedule_timeout+0x150/0x296 [ 4735.930101][ C0] [] schedule_timeout_interruptible+0x7c/0x9c [ 4735.931779][ C0] [] add_hwgenerator_randomness+0x12a/0x1cc [ 4735.933788][ C0] [] hwrng_fillfn+0x1f0/0x360 [ 4735.935470][ C0] [] kthread+0x28c/0x3a6 [ 4735.937593][ C0] [] ret_from_fork+0xe/0x1c [ 4735.939302][ C0] task:card1-crtc0 state:S stack:0 pid:742 tgid:742 ppid:2 flags:0x00000000 [ 4735.941819][ C0] Call Trace: [ 4735.942888][ C0] [] __schedule+0xc40/0x3196 [ 4735.944547][ C0] [] schedule+0xc2/0x254 [ 4735.945887][ C0] [] kthread_worker_fn+0x56a/0xb80 [ 4735.947566][ C0] [] kthread+0x28c/0x3a6 [ 4735.949132][ C0] [] ret_from_fork+0xe/0x1c [ 4735.951396][ C0] task:kworker/R-nbd0- state:I stack:0 pid:834 tgid:834 ppid:2 flags:0x00000000 [ 4735.953662][ C0] Call Trace: [ 4735.954793][ C0] [] __schedule+0xc40/0x3196 [ 4735.956514][ C0] [] schedule+0xc2/0x254 [ 4735.958073][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.959746][ C0] [] kthread+0x28c/0x3a6 [ 4735.961247][ C0] [] ret_from_fork+0xe/0x1c [ 4735.962850][ C0] task:kworker/R-nbd1- state:I stack:0 pid:837 tgid:837 ppid:2 flags:0x00000000 [ 4735.965142][ C0] Call Trace: [ 4735.966029][ C0] [] __schedule+0xc40/0x3196 [ 4735.968631][ C0] [] schedule+0xc2/0x254 [ 4735.970278][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.971978][ C0] [] kthread+0x28c/0x3a6 [ 4735.973823][ C0] [] ret_from_fork+0xe/0x1c [ 4735.975657][ C0] task:kworker/R-nbd2- state:I stack:0 pid:840 tgid:840 ppid:2 flags:0x00000000 [ 4735.977919][ C0] Call Trace: [ 4735.978996][ C0] [] __schedule+0xc40/0x3196 [ 4735.980576][ C0] [] schedule+0xc2/0x254 [ 4735.982065][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.984211][ C0] [] kthread+0x28c/0x3a6 [ 4735.985746][ C0] [] ret_from_fork+0xe/0x1c [ 4735.987435][ C0] task:kworker/R-nbd3- state:I stack:0 pid:843 tgid:843 ppid:2 flags:0x00000000 [ 4735.989512][ C0] Call Trace: [ 4735.990534][ C0] [] __schedule+0xc40/0x3196 [ 4735.992036][ C0] [] schedule+0xc2/0x254 [ 4735.993791][ C0] [] rescuer_thread+0x782/0xb7e [ 4735.995891][ C0] [] kthread+0x28c/0x3a6 [ 4735.997335][ C0] [] ret_from_fork+0xe/0x1c [ 4735.998967][ C0] task:kworker/R-nbd4- state:I stack:0 pid:846 tgid:846 ppid:2 flags:0x00000000 [ 4736.001646][ C0] Call Trace: [ 4736.002678][ C0] [] __schedule+0xc40/0x3196 [ 4736.004159][ C0] [] schedule+0xc2/0x254 [ 4736.005500][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.007061][ C0] [] kthread+0x28c/0x3a6 [ 4736.008611][ C0] [] ret_from_fork+0xe/0x1c [ 4736.010163][ C0] task:kworker/R-nbd5- state:I stack:0 pid:849 tgid:849 ppid:2 flags:0x00000000 [ 4736.012891][ C0] Call Trace: [ 4736.013830][ C0] [] __schedule+0xc40/0x3196 [ 4736.015404][ C0] [] schedule+0xc2/0x254 [ 4736.016816][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.018316][ C0] [] kthread+0x28c/0x3a6 [ 4736.020238][ C0] [] ret_from_fork+0xe/0x1c [ 4736.021770][ C0] task:kworker/R-nbd6- state:I stack:0 pid:852 tgid:852 ppid:2 flags:0x00000000 [ 4736.023986][ C0] Call Trace: [ 4736.024886][ C0] [] __schedule+0xc40/0x3196 [ 4736.026428][ C0] [] schedule+0xc2/0x254 [ 4736.027853][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.029351][ C0] [] kthread+0x28c/0x3a6 [ 4736.030800][ C0] [] ret_from_fork+0xe/0x1c [ 4736.033174][ C0] task:kworker/R-nbd7- state:I stack:0 pid:855 tgid:855 ppid:2 flags:0x00000000 [ 4736.036505][ C0] Call Trace: [ 4736.038097][ C0] [] __schedule+0xc40/0x3196 [ 4736.039758][ C0] [] schedule+0xc2/0x254 [ 4736.041209][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.042896][ C0] [] kthread+0x28c/0x3a6 [ 4736.044452][ C0] [] ret_from_fork+0xe/0x1c [ 4736.046813][ C0] task:kworker/R-nbd8- state:I stack:0 pid:858 tgid:858 ppid:2 flags:0x00000000 [ 4736.049221][ C0] Call Trace: [ 4736.050278][ C0] [] __schedule+0xc40/0x3196 [ 4736.052992][ C0] [] schedule+0xc2/0x254 [ 4736.054481][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.056094][ C0] [] kthread+0x28c/0x3a6 [ 4736.057583][ C0] [] ret_from_fork+0xe/0x1c [ 4736.059242][ C0] task:kworker/R-nbd9- state:I stack:0 pid:861 tgid:861 ppid:2 flags:0x00000000 [ 4736.061832][ C0] Call Trace: [ 4736.062498][ C0] [] __schedule+0xc40/0x3196 [ 4736.063874][ C0] [] schedule+0xc2/0x254 [ 4736.064715][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.065611][ C0] [] kthread+0x28c/0x3a6 [ 4736.066598][ C0] [] ret_from_fork+0xe/0x1c [ 4736.067582][ C0] task:kworker/R-nbd10 state:I stack:0 pid:864 tgid:864 ppid:2 flags:0x00000000 [ 4736.068870][ C0] Call Trace: [ 4736.069482][ C0] [] __schedule+0xc40/0x3196 [ 4736.070430][ C0] [] schedule+0xc2/0x254 [ 4736.071353][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.072407][ C0] [] kthread+0x28c/0x3a6 [ 4736.073416][ C0] [] ret_from_fork+0xe/0x1c [ 4736.074416][ C0] task:kworker/R-nbd11 state:I stack:0 pid:867 tgid:867 ppid:2 flags:0x00000000 [ 4736.075704][ C0] Call Trace: [ 4736.076244][ C0] [] __schedule+0xc40/0x3196 [ 4736.077157][ C0] [] schedule+0xc2/0x254 [ 4736.078095][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.079070][ C0] [] kthread+0x28c/0x3a6 [ 4736.079910][ C0] [] ret_from_fork+0xe/0x1c [ 4736.080872][ C0] task:kworker/R-nbd12 state:I stack:0 pid:870 tgid:870 ppid:2 flags:0x00000000 [ 4736.082073][ C0] Call Trace: [ 4736.082609][ C0] [] __schedule+0xc40/0x3196 [ 4736.083941][ C0] [] schedule+0xc2/0x254 [ 4736.084806][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.085850][ C0] [] kthread+0x28c/0x3a6 [ 4736.086791][ C0] [] ret_from_fork+0xe/0x1c [ 4736.087772][ C0] task:kworker/R-nbd13 state:I stack:0 pid:873 tgid:873 ppid:2 flags:0x00000000 [ 4736.089023][ C0] Call Trace: [ 4736.089562][ C0] [] __schedule+0xc40/0x3196 [ 4736.090451][ C0] [] schedule+0xc2/0x254 [ 4736.091548][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.092855][ C0] [] kthread+0x28c/0x3a6 [ 4736.093917][ C0] [] ret_from_fork+0xe/0x1c [ 4736.095028][ C0] task:kworker/R-nbd14 state:I stack:0 pid:876 tgid:876 ppid:2 flags:0x00000000 [ 4736.096758][ C0] Call Trace: [ 4736.097454][ C0] [] __schedule+0xc40/0x3196 [ 4736.098389][ C0] [] schedule+0xc2/0x254 [ 4736.099355][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.100309][ C0] [] kthread+0x28c/0x3a6 [ 4736.101331][ C0] [] ret_from_fork+0xe/0x1c [ 4736.102483][ C0] task:kworker/R-nbd15 state:I stack:0 pid:879 tgid:879 ppid:2 flags:0x00000000 [ 4736.104354][ C0] Call Trace: [ 4736.105038][ C0] [] __schedule+0xc40/0x3196 [ 4736.106214][ C0] [] schedule+0xc2/0x254 [ 4736.107246][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.108371][ C0] [] kthread+0x28c/0x3a6 [ 4736.109405][ C0] [] ret_from_fork+0xe/0x1c [ 4736.110523][ C0] task:kworker/1:1H state:I stack:0 pid:883 tgid:883 ppid:2 flags:0x00000000 [ 4736.112116][ C0] Workqueue: 0x0 (kblockd) [ 4736.114271][ C0] Call Trace: [ 4736.115071][ C0] [] __schedule+0xc40/0x3196 [ 4736.116196][ C0] [] schedule+0xc2/0x254 [ 4736.117369][ C0] [] worker_thread+0x6c0/0x10f8 [ 4736.118539][ C0] [] kthread+0x28c/0x3a6 [ 4736.119463][ C0] [] ret_from_fork+0xe/0x1c [ 4736.120495][ C0] task:kworker/R-iscsi state:I stack:0 pid:929 tgid:929 ppid:2 flags:0x00000000 [ 4736.122711][ C0] Call Trace: [ 4736.123520][ C0] [] __schedule+0xc40/0x3196 [ 4736.124552][ C0] [] schedule+0xc2/0x254 [ 4736.125526][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.126601][ C0] [] kthread+0x28c/0x3a6 [ 4736.127614][ C0] [] ret_from_fork+0xe/0x1c [ 4736.129077][ C0] task:kworker/R-nvme- state:I stack:0 pid:947 tgid:947 ppid:2 flags:0x00000000 [ 4736.130518][ C0] Call Trace: [ 4736.131189][ C0] [] __schedule+0xc40/0x3196 [ 4736.132215][ C0] [] schedule+0xc2/0x254 [ 4736.133176][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.134202][ C0] [] kthread+0x28c/0x3a6 [ 4736.135250][ C0] [] ret_from_fork+0xe/0x1c [ 4736.136384][ C0] task:kworker/R-nvme- state:I stack:0 pid:949 tgid:949 ppid:2 flags:0x00000000 [ 4736.137778][ C0] Call Trace: [ 4736.138467][ C0] [] __schedule+0xc40/0x3196 [ 4736.139513][ C0] [] schedule+0xc2/0x254 [ 4736.140413][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.141415][ C0] [] kthread+0x28c/0x3a6 [ 4736.142508][ C0] [] ret_from_fork+0xe/0x1c [ 4736.143581][ C0] task:kworker/R-nvme- state:I stack:0 pid:951 tgid:951 ppid:2 flags:0x00000000 [ 4736.144883][ C0] Call Trace: [ 4736.145452][ C0] [] __schedule+0xc40/0x3196 [ 4736.146298][ C0] [] schedule+0xc2/0x254 [ 4736.147695][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.148706][ C0] [] kthread+0x28c/0x3a6 [ 4736.149695][ C0] [] ret_from_fork+0xe/0x1c [ 4736.150737][ C0] task:kworker/R-nvme_ state:I stack:0 pid:960 tgid:960 ppid:2 flags:0x00000000 [ 4736.152195][ C0] Call Trace: [ 4736.152810][ C0] [] __schedule+0xc40/0x3196 [ 4736.153715][ C0] [] schedule+0xc2/0x254 [ 4736.154652][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.155733][ C0] [] kthread+0x28c/0x3a6 [ 4736.156686][ C0] [] ret_from_fork+0xe/0x1c [ 4736.157716][ C0] task:kworker/R-nvme_ state:I stack:0 pid:963 tgid:963 ppid:2 flags:0x00000000 [ 4736.159013][ C0] Call Trace: [ 4736.159666][ C0] [] __schedule+0xc40/0x3196 [ 4736.160541][ C0] [] schedule+0xc2/0x254 [ 4736.161464][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.162390][ C0] [] kthread+0x28c/0x3a6 [ 4736.163448][ C0] [] ret_from_fork+0xe/0x1c [ 4736.164520][ C0] task:kworker/R-nvmet state:I stack:0 pid:964 tgid:964 ppid:2 flags:0x00000000 [ 4736.166245][ C0] Call Trace: [ 4736.167434][ C0] [] __schedule+0xc40/0x3196 [ 4736.168985][ C0] [] schedule+0xc2/0x254 [ 4736.170415][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.172452][ C0] [] kthread+0x28c/0x3a6 [ 4736.174177][ C0] [] ret_from_fork+0xe/0x1c [ 4736.176053][ C0] task:kworker/R-nvmet state:I stack:0 pid:965 tgid:965 ppid:2 flags:0x00000000 [ 4736.178190][ C0] Call Trace: [ 4736.179164][ C0] [] __schedule+0xc40/0x3196 [ 4736.180642][ C0] [] schedule+0xc2/0x254 [ 4736.181938][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.183822][ C0] [] kthread+0x28c/0x3a6 [ 4736.185378][ C0] [] ret_from_fork+0xe/0x1c [ 4736.187175][ C0] task:kworker/R-nvmet state:I stack:0 pid:966 tgid:966 ppid:2 flags:0x00000000 [ 4736.189294][ C0] Call Trace: [ 4736.190259][ C0] [] __schedule+0xc40/0x3196 [ 4736.191791][ C0] [] schedule+0xc2/0x254 [ 4736.193170][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.194766][ C0] [] kthread+0x28c/0x3a6 [ 4736.196341][ C0] [] ret_from_fork+0xe/0x1c [ 4736.198000][ C0] task:kworker/R-nvmet state:I stack:0 pid:969 tgid:969 ppid:2 flags:0x00000000 [ 4736.200065][ C0] Call Trace: [ 4736.201104][ C0] [] __schedule+0xc40/0x3196 [ 4736.202665][ C0] [] schedule+0xc2/0x254 [ 4736.204228][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.206004][ C0] [] kthread+0x28c/0x3a6 [ 4736.208179][ C0] [] ret_from_fork+0xe/0x1c [ 4736.209893][ C0] task:kworker/R-targe state:I stack:0 pid:977 tgid:977 ppid:2 flags:0x00000000 [ 4736.212450][ C0] Call Trace: [ 4736.213935][ C0] [] __schedule+0xc40/0x3196 [ 4736.215584][ C0] [] schedule+0xc2/0x254 [ 4736.217056][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.218652][ C0] [] kthread+0x28c/0x3a6 [ 4736.220191][ C0] [] ret_from_fork+0xe/0x1c [ 4736.221717][ C0] task:kworker/R-targe state:I stack:0 pid:978 tgid:978 ppid:2 flags:0x00000000 [ 4736.224506][ C0] Call Trace: [ 4736.225608][ C0] [] __schedule+0xc40/0x3196 [ 4736.227308][ C0] [] schedule+0xc2/0x254 [ 4736.228627][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.230267][ C0] [] kthread+0x28c/0x3a6 [ 4736.231858][ C0] [] ret_from_fork+0xe/0x1c [ 4736.234562][ C0] task:kworker/R-xcopy state:I stack:0 pid:979 tgid:979 ppid:2 flags:0x00000000 [ 4736.237174][ C0] Call Trace: [ 4736.238784][ C0] [] __schedule+0xc40/0x3196 [ 4736.240423][ C0] [] schedule+0xc2/0x254 [ 4736.242006][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.244452][ C0] [] kthread+0x28c/0x3a6 [ 4736.246074][ C0] [] ret_from_fork+0xe/0x1c [ 4736.247770][ C0] task:kworker/R-bond0 state:I stack:0 pid:994 tgid:994 ppid:2 flags:0x00000000 [ 4736.250786][ C0] Call Trace: [ 4736.252104][ C0] [] __schedule+0xc40/0x3196 [ 4736.254316][ C0] [] schedule+0xc2/0x254 [ 4736.255996][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.258374][ C0] [] kthread+0x28c/0x3a6 [ 4736.259896][ C0] [] ret_from_fork+0xe/0x1c [ 4736.262340][ C0] task:kworker/R-mlx4 state:I stack:0 pid:1125 tgid:1125 ppid:2 flags:0x00000000 [ 4736.265576][ C0] Call Trace: [ 4736.267132][ C0] [] __schedule+0xc40/0x3196 [ 4736.268863][ C0] [] schedule+0xc2/0x254 [ 4736.270389][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.272192][ C0] [] kthread+0x28c/0x3a6 [ 4736.274271][ C0] [] ret_from_fork+0xe/0x1c [ 4736.276042][ C0] task:kworker/R-firew state:I stack:0 pid:1167 tgid:1167 ppid:2 flags:0x00000000 [ 4736.278252][ C0] Call Trace: [ 4736.279196][ C0] [] __schedule+0xc40/0x3196 [ 4736.280631][ C0] [] schedule+0xc2/0x254 [ 4736.282021][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.284185][ C0] [] kthread+0x28c/0x3a6 [ 4736.285592][ C0] [] ret_from_fork+0xe/0x1c [ 4736.287347][ C0] task:kworker/R-firew state:I stack:0 pid:1169 tgid:1169 ppid:2 flags:0x00000000 [ 4736.290904][ C0] Call Trace: [ 4736.291893][ C0] [] __schedule+0xc40/0x3196 [ 4736.293445][ C0] [] schedule+0xc2/0x254 [ 4736.295321][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.297132][ C0] [] kthread+0x28c/0x3a6 [ 4736.298857][ C0] [] ret_from_fork+0xe/0x1c [ 4736.300503][ C0] task:aoe_tx0 state:S stack:0 pid:1179 tgid:1179 ppid:2 flags:0x00000000 [ 4736.302606][ C0] Call Trace: [ 4736.303746][ C0] [] __schedule+0xc40/0x3196 [ 4736.305352][ C0] [] schedule+0xc2/0x254 [ 4736.306787][ C0] [] kthread+0x264/0x360 [ 4736.308177][ C0] [] kthread+0x28c/0x3a6 [ 4736.309543][ C0] [] ret_from_fork+0xe/0x1c [ 4736.311238][ C0] task:aoe_ktio0 state:S stack:0 pid:1180 tgid:1180 ppid:2 flags:0x00000000 [ 4736.313393][ C0] Call Trace: [ 4736.314344][ C0] [] __schedule+0xc40/0x3196 [ 4736.316438][ C0] [] schedule+0xc2/0x254 [ 4736.318275][ C0] [] kthread+0x264/0x360 [ 4736.319883][ C0] [] kthread+0x28c/0x3a6 [ 4736.321444][ C0] [] ret_from_fork+0xe/0x1c [ 4736.323126][ C0] task:kworker/R-uas state:I stack:0 pid:1214 tgid:1214 ppid:2 flags:0x00000000 [ 4736.325076][ C0] Call Trace: [ 4736.326036][ C0] [] __schedule+0xc40/0x3196 [ 4736.328352][ C0] [] schedule+0xc2/0x254 [ 4736.329902][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.331201][ C0] [] kthread+0x28c/0x3a6 [ 4736.332254][ C0] [] ret_from_fork+0xe/0x1c [ 4736.333152][ C0] task:kworker/R-raid5 state:I stack:0 pid:1505 tgid:1505 ppid:2 flags:0x00000000 [ 4736.334296][ C0] Call Trace: [ 4736.334825][ C0] [] __schedule+0xc40/0x3196 [ 4736.335716][ C0] [] schedule+0xc2/0x254 [ 4736.336527][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.337445][ C0] [] kthread+0x28c/0x3a6 [ 4736.338285][ C0] [] ret_from_fork+0xe/0x1c [ 4736.339372][ C0] task:kworker/R-bch_b state:I stack:0 pid:1507 tgid:1507 ppid:2 flags:0x00000000 [ 4736.341523][ C0] Call Trace: [ 4736.342481][ C0] [] __schedule+0xc40/0x3196 [ 4736.344207][ C0] [] schedule+0xc2/0x254 [ 4736.346203][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.347837][ C0] [] kthread+0x28c/0x3a6 [ 4736.349373][ C0] [] ret_from_fork+0xe/0x1c [ 4736.351616][ C0] task:kworker/R-bcach state:I stack:0 pid:1508 tgid:1508 ppid:2 flags:0x00000000 [ 4736.354566][ C0] Call Trace: [ 4736.355503][ C0] [] __schedule+0xc40/0x3196 [ 4736.356881][ C0] [] schedule+0xc2/0x254 [ 4736.358158][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.359897][ C0] [] kthread+0x28c/0x3a6 [ 4736.361607][ C0] [] ret_from_fork+0xe/0x1c [ 4736.363601][ C0] task:kworker/R-bch_j state:I stack:0 pid:1509 tgid:1509 ppid:2 flags:0x00000000 [ 4736.368645][ C0] Call Trace: [ 4736.369677][ C0] [] __schedule+0xc40/0x3196 [ 4736.371875][ C0] [] schedule+0xc2/0x254 [ 4736.373499][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.375115][ C0] [] kthread+0x28c/0x3a6 [ 4736.376562][ C0] [] ret_from_fork+0xe/0x1c [ 4736.378339][ C0] task:kworker/R-dm_bu state:I stack:0 pid:1511 tgid:1511 ppid:2 flags:0x00000000 [ 4736.380535][ C0] Call Trace: [ 4736.381483][ C0] [] __schedule+0xc40/0x3196 [ 4736.382975][ C0] [] schedule+0xc2/0x254 [ 4736.384349][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.386094][ C0] [] kthread+0x28c/0x3a6 [ 4736.387455][ C0] [] ret_from_fork+0xe/0x1c [ 4736.390902][ C0] task:kworker/R-kmpat state:I stack:0 pid:1512 tgid:1512 ppid:2 flags:0x00000000 [ 4736.393447][ C0] Call Trace: [ 4736.394513][ C0] [] __schedule+0xc40/0x3196 [ 4736.396054][ C0] [] schedule+0xc2/0x254 [ 4736.397388][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.398966][ C0] [] kthread+0x28c/0x3a6 [ 4736.400499][ C0] [] ret_from_fork+0xe/0x1c [ 4736.402193][ C0] task:kworker/R-kmpat state:I stack:0 pid:1513 tgid:1513 ppid:2 flags:0x00000000 [ 4736.404281][ C0] Call Trace: [ 4736.405388][ C0] [] __schedule+0xc40/0x3196 [ 4736.407125][ C0] [] schedule+0xc2/0x254 [ 4736.409209][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.410727][ C0] [] kthread+0x28c/0x3a6 [ 4736.412265][ C0] [] ret_from_fork+0xe/0x1c [ 4736.414376][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1525 tgid:1525 ppid:2 flags:0x00000000 [ 4736.416376][ C0] Call Trace: [ 4736.417369][ C0] [] __schedule+0xc40/0x3196 [ 4736.418763][ C0] [] schedule+0xc2/0x254 [ 4736.420201][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.421752][ C0] [] kthread+0x28c/0x3a6 [ 4736.423655][ C0] [] ret_from_fork+0xe/0x1c [ 4736.425344][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1526 tgid:1526 ppid:2 flags:0x00000000 [ 4736.427843][ C0] Call Trace: [ 4736.428867][ C0] [] __schedule+0xc40/0x3196 [ 4736.430360][ C0] [] schedule+0xc2/0x254 [ 4736.432273][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.434068][ C0] [] kthread+0x28c/0x3a6 [ 4736.435663][ C0] [] ret_from_fork+0xe/0x1c [ 4736.437351][ C0] task:kworker/R-kvub3 state:I stack:0 pid:1527 tgid:1527 ppid:2 flags:0x00000000 [ 4736.439490][ C0] Call Trace: [ 4736.440444][ C0] [] __schedule+0xc40/0x3196 [ 4736.441950][ C0] [] schedule+0xc2/0x254 [ 4736.444143][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.445888][ C0] [] kthread+0x28c/0x3a6 [ 4736.447515][ C0] [] ret_from_fork+0xe/0x1c [ 4736.449196][ C0] task:kworker/R-kmems state:I stack:0 pid:1533 tgid:1533 ppid:2 flags:0x00000000 [ 4736.452123][ C0] Call Trace: [ 4736.452978][ C0] [] __schedule+0xc40/0x3196 [ 4736.454338][ C0] [] schedule+0xc2/0x254 [ 4736.455649][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.457658][ C0] [] kthread+0x28c/0x3a6 [ 4736.459257][ C0] [] ret_from_fork+0xe/0x1c [ 4736.460917][ C0] task:kworker/R-rdma_ state:I stack:0 pid:1537 tgid:1537 ppid:2 flags:0x00000000 [ 4736.463278][ C0] Call Trace: [ 4736.464240][ C0] [] __schedule+0xc40/0x3196 [ 4736.465702][ C0] [] schedule+0xc2/0x254 [ 4736.467051][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.468515][ C0] [] kthread+0x28c/0x3a6 [ 4736.469957][ C0] [] ret_from_fork+0xe/0x1c [ 4736.471547][ C0] task:kworker/R-mlx4_ state:I stack:0 pid:1541 tgid:1541 ppid:2 flags:0x00000000 [ 4736.476328][ C0] Call Trace: [ 4736.477806][ C0] [] __schedule+0xc40/0x3196 [ 4736.479658][ C0] [] schedule+0xc2/0x254 [ 4736.481374][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.482926][ C0] [] kthread+0x28c/0x3a6 [ 4736.484257][ C0] [] ret_from_fork+0xe/0x1c [ 4736.485697][ C0] task:kworker/R-mlx4_ state:I stack:0 pid:1542 tgid:1542 ppid:2 flags:0x00000000 [ 4736.487946][ C0] Call Trace: [ 4736.488844][ C0] [] __schedule+0xc40/0x3196 [ 4736.491252][ C0] [] schedule+0xc2/0x254 [ 4736.492838][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.494594][ C0] [] kthread+0x28c/0x3a6 [ 4736.497218][ C0] [] ret_from_fork+0xe/0x1c [ 4736.499833][ C0] task:kworker/R-srp_r state:I stack:0 pid:1544 tgid:1544 ppid:2 flags:0x00000000 [ 4736.501980][ C0] Call Trace: [ 4736.502991][ C0] [] __schedule+0xc40/0x3196 [ 4736.504511][ C0] [] schedule+0xc2/0x254 [ 4736.505978][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.508029][ C0] [] kthread+0x28c/0x3a6 [ 4736.510353][ C0] [] ret_from_fork+0xe/0x1c [ 4736.512108][ C0] task:kworker/R-siw_c state:I stack:0 pid:1548 tgid:1548 ppid:2 flags:0x00000000 [ 4736.514739][ C0] Call Trace: [ 4736.515791][ C0] [] __schedule+0xc40/0x3196 [ 4736.517452][ C0] [] schedule+0xc2/0x254 [ 4736.518989][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.521527][ C0] [] kthread+0x28c/0x3a6 [ 4736.522914][ C0] [] ret_from_fork+0xe/0x1c [ 4736.524524][ C0] task:siw_tx/0 state:S stack:0 pid:1549 tgid:1549 ppid:2 flags:0x00000000 [ 4736.526184][ C0] Call Trace: [ 4736.527022][ C0] [] __schedule+0xc40/0x3196 [ 4736.528519][ C0] [] schedule+0xc2/0x254 [ 4736.529796][ C0] [] siw_run_sq+0x226/0x37e [ 4736.531344][ C0] [] kthread+0x28c/0x3a6 [ 4736.532773][ C0] [] ret_from_fork+0xe/0x1c [ 4736.534187][ C0] task:siw_tx/1 state:S stack:0 pid:1550 tgid:1550 ppid:2 flags:0x00000000 [ 4736.535918][ C0] Call Trace: [ 4736.536785][ C0] [] __schedule+0xc40/0x3196 [ 4736.538447][ C0] [] schedule+0xc2/0x254 [ 4736.539904][ C0] [] siw_run_sq+0x226/0x37e [ 4736.541468][ C0] [] kthread+0x28c/0x3a6 [ 4736.543070][ C0] [] ret_from_fork+0xe/0x1c [ 4736.544701][ C0] task:kworker/R-elous state:I stack:0 pid:1580 tgid:1580 ppid:2 flags:0x00000000 [ 4736.546888][ C0] Call Trace: [ 4736.548314][ C0] [] __schedule+0xc40/0x3196 [ 4736.549890][ C0] [] schedule+0xc2/0x254 [ 4736.551421][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.552889][ C0] [] kthread+0x28c/0x3a6 [ 4736.554210][ C0] [] ret_from_fork+0xe/0x1c [ 4736.556184][ C0] task:kworker/R-tls-s state:I stack:0 pid:1794 tgid:1794 ppid:2 flags:0x00000000 [ 4736.558193][ C0] Call Trace: [ 4736.559021][ C0] [] __schedule+0xc40/0x3196 [ 4736.560778][ C0] [] schedule+0xc2/0x254 [ 4736.562178][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.564826][ C0] [] kthread+0x28c/0x3a6 [ 4736.566505][ C0] [] ret_from_fork+0xe/0x1c [ 4736.569436][ C0] task:kworker/R-mld state:I stack:0 pid:1795 tgid:1795 ppid:2 flags:0x00000000 [ 4736.571535][ C0] Call Trace: [ 4736.572574][ C0] [] __schedule+0xc40/0x3196 [ 4736.574080][ C0] [] schedule+0xc2/0x254 [ 4736.575524][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.577285][ C0] [] kthread+0x28c/0x3a6 [ 4736.579579][ C0] [] ret_from_fork+0xe/0x1c [ 4736.581181][ C0] task:kworker/R-ipv6_ state:I stack:0 pid:1796 tgid:1796 ppid:2 flags:0x00000000 [ 4736.583315][ C0] Call Trace: [ 4736.584333][ C0] [] __schedule+0xc40/0x3196 [ 4736.585839][ C0] [] schedule+0xc2/0x254 [ 4736.587368][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.588903][ C0] [] kthread+0x28c/0x3a6 [ 4736.590296][ C0] [] ret_from_fork+0xe/0x1c [ 4736.591706][ C0] task:kworker/R-dsa_o state:I stack:0 pid:1815 tgid:1815 ppid:2 flags:0x00000000 [ 4736.593535][ C0] Call Trace: [ 4736.594373][ C0] [] __schedule+0xc40/0x3196 [ 4736.595756][ C0] [] schedule+0xc2/0x254 [ 4736.597183][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.599117][ C0] [] kthread+0x28c/0x3a6 [ 4736.600455][ C0] [] ret_from_fork+0xe/0x1c [ 4736.602106][ C0] task:kworker/R-kkcmd state:I stack:0 pid:1816 tgid:1816 ppid:2 flags:0x00000000 [ 4736.605772][ C0] Call Trace: [ 4736.606878][ C0] [] __schedule+0xc40/0x3196 [ 4736.608474][ C0] [] schedule+0xc2/0x254 [ 4736.610037][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.611479][ C0] [] kthread+0x28c/0x3a6 [ 4736.612858][ C0] [] ret_from_fork+0xe/0x1c [ 4736.614315][ C0] task:kworker/R-kstrp state:I stack:0 pid:1817 tgid:1817 ppid:2 flags:0x00000000 [ 4736.616671][ C0] Call Trace: [ 4736.617569][ C0] [] __schedule+0xc40/0x3196 [ 4736.618955][ C0] [] schedule+0xc2/0x254 [ 4736.620215][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.621703][ C0] [] kthread+0x28c/0x3a6 [ 4736.623235][ C0] [] ret_from_fork+0xe/0x1c [ 4736.624881][ C0] task:kworker/R-krdsd state:I stack:0 pid:1818 tgid:1818 ppid:2 flags:0x00000000 [ 4736.626987][ C0] Call Trace: [ 4736.628020][ C0] [] __schedule+0xc40/0x3196 [ 4736.630305][ C0] [] schedule+0xc2/0x254 [ 4736.631950][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.633864][ C0] [] kthread+0x28c/0x3a6 [ 4736.635748][ C0] [] ret_from_fork+0xe/0x1c [ 4736.637984][ C0] task:kworker/R-rds_m state:I stack:0 pid:1819 tgid:1819 ppid:2 flags:0x00000000 [ 4736.640057][ C0] Call Trace: [ 4736.641178][ C0] [] __schedule+0xc40/0x3196 [ 4736.642472][ C0] [] schedule+0xc2/0x254 [ 4736.644200][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.645823][ C0] [] kthread+0x28c/0x3a6 [ 4736.647201][ C0] [] ret_from_fork+0xe/0x1c [ 4736.648680][ C0] task:kworker/R-ceph- state:I stack:0 pid:1821 tgid:1821 ppid:2 flags:0x00000000 [ 4736.650414][ C0] Call Trace: [ 4736.651276][ C0] [] __schedule+0xc40/0x3196 [ 4736.652508][ C0] [] schedule+0xc2/0x254 [ 4736.653703][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.655022][ C0] [] kthread+0x28c/0x3a6 [ 4736.656357][ C0] [] ret_from_fork+0xe/0x1c [ 4736.657755][ C0] task:kworker/R-zswap state:I stack:0 pid:2777 tgid:2777 ppid:2 flags:0x00000000 [ 4736.659545][ C0] Call Trace: [ 4736.660307][ C0] [] __schedule+0xc40/0x3196 [ 4736.661545][ C0] [] schedule+0xc2/0x254 [ 4736.662702][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.664108][ C0] [] kthread+0x28c/0x3a6 [ 4736.665417][ C0] [] ret_from_fork+0xe/0x1c [ 4736.666822][ C0] task:jbd2/vda-8 state:S stack:0 pid:2793 tgid:2793 ppid:2 flags:0x00000000 [ 4736.668965][ C0] Call Trace: [ 4736.669826][ C0] [] __schedule+0xc40/0x3196 [ 4736.671142][ C0] [] schedule+0xc2/0x254 [ 4736.672332][ C0] [] kjournald2+0x6c8/0x81c [ 4736.673759][ C0] [] kthread+0x28c/0x3a6 [ 4736.675074][ C0] [] ret_from_fork+0xe/0x1c [ 4736.676519][ C0] task:kworker/R-ext4- state:I stack:0 pid:2794 tgid:2794 ppid:2 flags:0x00000000 [ 4736.678294][ C0] Call Trace: [ 4736.679124][ C0] [] __schedule+0xc40/0x3196 [ 4736.680690][ C0] [] schedule+0xc2/0x254 [ 4736.681855][ C0] [] rescuer_thread+0x782/0xb7e [ 4736.683217][ C0] [] kthread+0x28c/0x3a6 [ 4736.684546][ C0] [] ret_from_fork+0xe/0x1c [ 4736.685929][ C0] task:syslogd state:S stack:0 pid:2812 tgid:2812 ppid:1 flags:0x00000000 [ 4736.687546][ C0] Call Trace: [ 4736.688276][ C0] [] __schedule+0xc40/0x3196 [ 4736.689421][ C0] [] schedule+0xc2/0x254 [ 4736.690580][ C0] [] schedule_timeout+0x1e2/0x296 [ 4736.692384][ C0] [] __skb_wait_for_more_packets+0x2e2/0x4d2 [ 4736.694058][ C0] [] __unix_dgram_recvmsg+0x1f2/0xe78 [ 4736.695670][ C0] [] unix_dgram_recvmsg+0xc8/0xea [ 4736.697179][ C0] [] sock_recvmsg+0xd6/0x144 [ 4736.698582][ C0] [] sock_read_iter+0x2be/0x38e [ 4736.699953][ C0] [] vfs_read+0x874/0x934 [ 4736.701362][ C0] [] ksys_read+0x1f6/0x270 [ 4736.702500][ C0] [] __riscv_sys_read+0x6e/0x94 [ 4736.703771][ C0] [] syscall_handler+0x94/0x118 [ 4736.705091][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.706590][ C0] [] ret_from_exception+0x0/0x64 [ 4736.708103][ C0] task:klogd state:S stack:0 pid:2816 tgid:2816 ppid:1 flags:0x00000000 [ 4736.709707][ C0] Call Trace: [ 4736.710676][ C0] [] __schedule+0xc40/0x3196 [ 4736.712285][ C0] [] schedule+0xc2/0x254 [ 4736.714298][ C0] [] syslog_print+0x250/0x61c [ 4736.715797][ C0] [] do_syslog+0x60a/0x752 [ 4736.717106][ C0] [] __riscv_sys_syslog+0x70/0xa2 [ 4736.718459][ C0] [] syscall_handler+0x94/0x118 [ 4736.719925][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.721790][ C0] [] ret_from_exception+0x0/0x64 [ 4736.723577][ C0] task:udhcpc state:S stack:0 pid:2854 tgid:2854 ppid:1 flags:0x00000000 [ 4736.725452][ C0] Call Trace: [ 4736.726668][ C0] [] __schedule+0xc40/0x3196 [ 4736.728090][ C0] [] schedule+0xc2/0x254 [ 4736.729385][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 4736.731469][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.733010][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.734607][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.736084][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.737970][ C0] [] syscall_handler+0x94/0x118 [ 4736.739698][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.741290][ C0] [] ret_from_exception+0x0/0x64 [ 4736.742829][ C0] task:dhcpcd state:S stack:0 pid:2859 tgid:2859 ppid:1 flags:0x00000010 [ 4736.744876][ C0] Call Trace: [ 4736.745762][ C0] [] __schedule+0xc40/0x3196 [ 4736.747728][ C0] [] schedule+0xc2/0x254 [ 4736.749122][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 4736.750790][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.753280][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.755034][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.756569][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.758994][ C0] [] syscall_handler+0x94/0x118 [ 4736.760725][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.762426][ C0] [] ret_from_exception+0x0/0x64 [ 4736.764086][ C0] task:dhcpcd state:R stack:0 pid:2860 tgid:2860 ppid:2859 flags:0x00000010 [ 4736.765752][ C0] Call Trace: [ 4736.766666][ C0] [] __schedule+0xc40/0x3196 [ 4736.768030][ C0] [] schedule+0xc2/0x254 [ 4736.769348][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4736.771849][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.773634][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.775637][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.777246][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.778864][ C0] [] syscall_handler+0x94/0x118 [ 4736.780484][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.782395][ C0] [] ret_from_exception+0x0/0x64 [ 4736.784093][ C0] task:dhcpcd state:S stack:0 pid:2861 tgid:2861 ppid:2859 flags:0x00000010 [ 4736.786468][ C0] Call Trace: [ 4736.787451][ C0] [] __schedule+0xc40/0x3196 [ 4736.788861][ C0] [] schedule+0xc2/0x254 [ 4736.790207][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4736.791925][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.793521][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.795164][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.796724][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.798384][ C0] [] syscall_handler+0x94/0x118 [ 4736.799903][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.801775][ C0] [] ret_from_exception+0x0/0x64 [ 4736.804364][ C0] task:dhcpcd state:S stack:0 pid:2862 tgid:2862 ppid:2859 flags:0x00000010 [ 4736.806026][ C0] Call Trace: [ 4736.806903][ C0] [] __schedule+0xc40/0x3196 [ 4736.808284][ C0] [] schedule+0xc2/0x254 [ 4736.809536][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4736.811837][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.813371][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.815077][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.816672][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.818290][ C0] [] syscall_handler+0x94/0x118 [ 4736.819923][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.821552][ C0] [] ret_from_exception+0x0/0x64 [ 4736.823284][ C0] task:dhcpcd state:S stack:0 pid:2933 tgid:2933 ppid:2860 flags:0x00000010 [ 4736.825144][ C0] Call Trace: [ 4736.826113][ C0] [] __schedule+0xc40/0x3196 [ 4736.827854][ C0] [] schedule+0xc2/0x254 [ 4736.829444][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4736.831296][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.834392][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.836502][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.838364][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.841452][ C0] [] syscall_handler+0x94/0x118 [ 4736.843358][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.845183][ C0] [] ret_from_exception+0x0/0x64 [ 4736.848405][ C0] task:dhcpcd state:S stack:0 pid:2943 tgid:2943 ppid:2860 flags:0x00000010 [ 4736.850617][ C0] Call Trace: [ 4736.851701][ C0] [] __schedule+0xc40/0x3196 [ 4736.853398][ C0] [] schedule+0xc2/0x254 [ 4736.854851][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4736.856714][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.858449][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.860223][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.861633][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.863148][ C0] [] syscall_handler+0x94/0x118 [ 4736.864578][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.866108][ C0] [] ret_from_exception+0x0/0x64 [ 4736.867810][ C0] task:sshd state:S stack:0 pid:2954 tgid:2954 ppid:1 flags:0x00000010 [ 4736.869528][ C0] Call Trace: [ 4736.870527][ C0] [] __schedule+0xc40/0x3196 [ 4736.872297][ C0] [] schedule+0xc2/0x254 [ 4736.873841][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4736.875825][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.877785][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.879758][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.881316][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.882958][ C0] [] syscall_handler+0x94/0x118 [ 4736.884995][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.887167][ C0] [] ret_from_exception+0x0/0x64 [ 4736.889189][ C0] task:dhcpcd state:S stack:0 pid:2955 tgid:2955 ppid:2860 flags:0x00000010 [ 4736.891140][ C0] Call Trace: [ 4736.892044][ C0] [] __schedule+0xc40/0x3196 [ 4736.893602][ C0] [] schedule+0xc2/0x254 [ 4736.894983][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4736.896860][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.898506][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.900234][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.901682][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.903186][ C0] [] syscall_handler+0x94/0x118 [ 4736.904539][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.905965][ C0] [] ret_from_exception+0x0/0x64 [ 4736.907550][ C0] task:dhcpcd state:S stack:0 pid:2957 tgid:2957 ppid:2860 flags:0x00000010 [ 4736.910114][ C0] Call Trace: [ 4736.911160][ C0] [] __schedule+0xc40/0x3196 [ 4736.912618][ C0] [] schedule+0xc2/0x254 [ 4736.914033][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4736.915798][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.917359][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.919486][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.921244][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.923005][ C0] [] syscall_handler+0x94/0x118 [ 4736.924235][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.925370][ C0] [] ret_from_exception+0x0/0x64 [ 4736.926588][ C0] task:getty state:S stack:0 pid:2961 tgid:2961 ppid:1 flags:0x00000000 [ 4736.927834][ C0] Call Trace: [ 4736.928470][ C0] [] __schedule+0xc40/0x3196 [ 4736.929444][ C0] [] schedule+0xc2/0x254 [ 4736.930472][ C0] [] schedule_timeout+0x1e2/0x296 [ 4736.931697][ C0] [] wait_woken+0x16e/0x1d4 [ 4736.932737][ C0] [] n_tty_read+0xf72/0x1272 [ 4736.933845][ C0] [] tty_read+0x2a0/0x532 [ 4736.935087][ C0] [] vfs_read+0x780/0x934 [ 4736.936109][ C0] [] ksys_read+0x12a/0x270 [ 4736.937070][ C0] [] __riscv_sys_read+0x6e/0x94 [ 4736.938204][ C0] [] syscall_handler+0x94/0x118 [ 4736.940064][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.941290][ C0] [] ret_from_exception+0x0/0x64 [ 4736.942490][ C0] task:dhcpcd state:S stack:0 pid:2966 tgid:2966 ppid:2860 flags:0x00000010 [ 4736.944037][ C0] Call Trace: [ 4736.944733][ C0] [] __schedule+0xc40/0x3196 [ 4736.945869][ C0] [] schedule+0xc2/0x254 [ 4736.946972][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4736.948334][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.949649][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.950777][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.952510][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.953579][ C0] [] syscall_handler+0x94/0x118 [ 4736.954707][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.956008][ C0] [] ret_from_exception+0x0/0x64 [ 4736.957327][ C0] task:dhcpcd state:S stack:0 pid:2967 tgid:2967 ppid:2860 flags:0x00000010 [ 4736.959125][ C0] Call Trace: [ 4736.959884][ C0] [] __schedule+0xc40/0x3196 [ 4736.961065][ C0] [] schedule+0xc2/0x254 [ 4736.962295][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4736.964530][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.966011][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.967380][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.968430][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.969776][ C0] [] syscall_handler+0x94/0x118 [ 4736.970910][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.972103][ C0] [] ret_from_exception+0x0/0x64 [ 4736.973205][ C0] task:dhcpcd state:S stack:0 pid:2978 tgid:2978 ppid:2860 flags:0x00000010 [ 4736.975484][ C0] Call Trace: [ 4736.976169][ C0] [] __schedule+0xc40/0x3196 [ 4736.977136][ C0] [] schedule+0xc2/0x254 [ 4736.978047][ C0] [] schedule_hrtimeout_range_clock+0x3ac/0x402 [ 4736.979388][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.980640][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.981839][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.982798][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.983924][ C0] [] syscall_handler+0x94/0x118 [ 4736.984863][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.986251][ C0] [] ret_from_exception+0x0/0x64 [ 4736.987418][ C0] task:sshd state:S stack:0 pid:2999 tgid:2999 ppid:2954 flags:0x00000010 [ 4736.988534][ C0] Call Trace: [ 4736.989076][ C0] [] __schedule+0xc40/0x3196 [ 4736.989930][ C0] [] schedule+0xc2/0x254 [ 4736.990728][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 4736.991787][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4736.992739][ C0] [] poll_schedule_timeout.constprop.0+0xd2/0x19a [ 4736.994050][ C0] [] do_sys_poll+0xa78/0xd28 [ 4736.994993][ C0] [] __riscv_sys_ppoll+0x218/0x25a [ 4736.996049][ C0] [] syscall_handler+0x94/0x118 [ 4736.996911][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4736.998042][ C0] [] ret_from_exception+0x0/0x64 [ 4736.999039][ C0] task:syz-fuzzer state:S stack:0 pid:3001 tgid:3001 ppid:2999 flags:0x00000000 [ 4737.000357][ C0] Call Trace: [ 4737.000949][ C0] [] __schedule+0xc40/0x3196 [ 4737.001929][ C0] [] schedule+0xc2/0x254 [ 4737.002921][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4737.004043][ C0] [] __futex_wait+0x18c/0x270 [ 4737.004951][ C0] [] futex_wait+0xfe/0x2d6 [ 4737.005978][ C0] [] do_futex+0x194/0x274 [ 4737.006898][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4737.007834][ C0] [] syscall_handler+0x94/0x118 [ 4737.008711][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.009656][ C0] [] ret_from_exception+0x0/0x64 [ 4737.010633][ C0] task:syz-fuzzer state:S stack:0 pid:3002 tgid:3001 ppid:2999 flags:0x00000000 [ 4737.011754][ C0] Call Trace: [ 4737.012325][ C0] [] __schedule+0xc40/0x3196 [ 4737.013222][ C0] [] schedule+0xc2/0x254 [ 4737.014069][ C0] [] do_nanosleep+0x1c8/0x46e [ 4737.014987][ C0] [] hrtimer_nanosleep+0x19c/0x35e [ 4737.016191][ C0] [] __riscv_sys_nanosleep+0x1b6/0x242 [ 4737.017282][ C0] [] syscall_handler+0x94/0x118 [ 4737.018316][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.019363][ C0] [] ret_from_exception+0x0/0x64 [ 4737.020454][ C0] task:syz-fuzzer state:S stack:0 pid:3003 tgid:3001 ppid:2999 flags:0x00000000 [ 4737.021571][ C0] Call Trace: [ 4737.022152][ C0] [] __schedule+0xc40/0x3196 [ 4737.023085][ C0] [] schedule+0xc2/0x254 [ 4737.024118][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4737.025030][ C0] [] __futex_wait+0x18c/0x270 [ 4737.025933][ C0] [] futex_wait+0xfe/0x2d6 [ 4737.026886][ C0] [] do_futex+0x194/0x274 [ 4737.027939][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4737.028968][ C0] [] syscall_handler+0x94/0x118 [ 4737.030250][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.031368][ C0] [] ret_from_exception+0x0/0x64 [ 4737.032972][ C0] task:syz-fuzzer state:S stack:0 pid:3004 tgid:3001 ppid:2999 flags:0x00000000 [ 4737.034123][ C0] Call Trace: [ 4737.034682][ C0] [] __schedule+0xc40/0x3196 [ 4737.035723][ C0] [] schedule+0xc2/0x254 [ 4737.036759][ C0] [] do_wait+0x1c8/0x59a [ 4737.037792][ C0] [] kernel_waitid+0x138/0x19e [ 4737.038926][ C0] [] __do_sys_waitid+0x372/0x3c2 [ 4737.039983][ C0] [] __riscv_sys_waitid+0xa6/0x114 [ 4737.041055][ C0] [] syscall_handler+0x94/0x118 [ 4737.042006][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.043230][ C0] [] ret_from_exception+0x0/0x64 [ 4737.044335][ C0] task:syz-fuzzer state:S stack:0 pid:3005 tgid:3001 ppid:2999 flags:0x00000000 [ 4737.045568][ C0] Call Trace: [ 4737.046118][ C0] [] __schedule+0xc40/0x3196 [ 4737.047011][ C0] [] schedule+0xc2/0x254 [ 4737.048375][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4737.049325][ C0] [] __futex_wait+0x18c/0x270 [ 4737.050720][ C0] [] futex_wait+0xfe/0x2d6 [ 4737.051801][ C0] [] do_futex+0x194/0x274 [ 4737.052750][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4737.053791][ C0] [] syscall_handler+0x94/0x118 [ 4737.054744][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.055958][ C0] [] ret_from_exception+0x0/0x64 [ 4737.057018][ C0] task:syz-fuzzer state:S stack:0 pid:3006 tgid:3001 ppid:2999 flags:0x00000000 [ 4737.058166][ C0] Call Trace: [ 4737.058724][ C0] [] __schedule+0xc40/0x3196 [ 4737.059652][ C0] [] schedule+0xc2/0x254 [ 4737.060484][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4737.061522][ C0] [] __futex_wait+0x18c/0x270 [ 4737.062560][ C0] [] futex_wait+0xfe/0x2d6 [ 4737.063657][ C0] [] do_futex+0x194/0x274 [ 4737.064567][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4737.065575][ C0] [] syscall_handler+0x94/0x118 [ 4737.066605][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.067957][ C0] [] ret_from_exception+0x0/0x64 [ 4737.069165][ C0] task:syz-fuzzer state:S stack:0 pid:3007 tgid:3001 ppid:2999 flags:0x00000000 [ 4737.070378][ C0] Call Trace: [ 4737.070946][ C0] [] __schedule+0xc40/0x3196 [ 4737.071902][ C0] [] schedule+0xc2/0x254 [ 4737.072833][ C0] [] do_wait+0x1c8/0x59a [ 4737.073876][ C0] [] kernel_waitid+0x138/0x19e [ 4737.075052][ C0] [] __do_sys_waitid+0x372/0x3c2 [ 4737.076317][ C0] [] __riscv_sys_waitid+0xa6/0x114 [ 4737.077526][ C0] [] syscall_handler+0x94/0x118 [ 4737.078779][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.080127][ C0] [] ret_from_exception+0x0/0x64 [ 4737.081498][ C0] task:syz-fuzzer state:S stack:0 pid:3008 tgid:3001 ppid:2999 flags:0x00000000 [ 4737.082843][ C0] Call Trace: [ 4737.083634][ C0] [] __schedule+0xc40/0x3196 [ 4737.084782][ C0] [] schedule+0xc2/0x254 [ 4737.085798][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4737.087055][ C0] [] __futex_wait+0x18c/0x270 [ 4737.088105][ C0] [] futex_wait+0xfe/0x2d6 [ 4737.089255][ C0] [] do_futex+0x194/0x274 [ 4737.090346][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4737.091529][ C0] [] syscall_handler+0x94/0x118 [ 4737.092346][T13454] usb 1-1: USB disconnect, device number 31 [ 4737.093330][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.094579][ C0] [] ret_from_exception+0x0/0x64 [ 4737.095999][ C0] task:syz-fuzzer state:S stack:0 pid:3018 tgid:3001 ppid:2999 flags:0x00000000 [ 4737.097490][ C0] Call Trace: [ 4737.098253][ C0] [] __schedule+0xc40/0x3196 [ 4737.099766][ C0] [] schedule+0xc2/0x254 [ 4737.100821][ C0] [] schedule_hrtimeout_range_clock+0x20e/0x402 [ 4737.102266][ C0] [] schedule_hrtimeout_range+0x28/0x36 [ 4737.103912][ C0] [] do_epoll_wait+0x14f2/0x1bf2 [ 4737.104879][ C0] [] do_compat_epoll_pwait.part.0+0x2c/0x10e [ 4737.106148][ C0] [] __riscv_sys_epoll_pwait+0x1c0/0x2a8 [ 4737.107588][ C0] [] syscall_handler+0x94/0x118 [ 4737.108645][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.109785][ C0] [] ret_from_exception+0x0/0x64 [ 4737.110832][ C0] task:syz-fuzzer state:S stack:0 pid:3707 tgid:3001 ppid:2999 flags:0x00000000 [ 4737.112114][ C0] Call Trace: [ 4737.112654][ C0] [] __schedule+0xc40/0x3196 [ 4737.113849][ C0] [] schedule+0xc2/0x254 [ 4737.114796][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4737.116057][ C0] [] __futex_wait+0x18c/0x270 [ 4737.117088][ C0] [] futex_wait+0xfe/0x2d6 [ 4737.118060][ C0] [] do_futex+0x194/0x274 [ 4737.119238][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4737.120227][ C0] [] syscall_handler+0x94/0x118 [ 4737.121316][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.122309][ C0] [] ret_from_exception+0x0/0x64 [ 4737.123713][ C0] task:syz-fuzzer state:S stack:0 pid:7912 tgid:3001 ppid:2999 flags:0x00000000 [ 4737.125060][ C0] Call Trace: [ 4737.125709][ C0] [] __schedule+0xc40/0x3196 [ 4737.126627][ C0] [] schedule+0xc2/0x254 [ 4737.127650][ C0] [] futex_wait_queue+0xf4/0x1d2 [ 4737.128699][ C0] [] __futex_wait+0x18c/0x270 [ 4737.129704][ C0] [] futex_wait+0xfe/0x2d6 [ 4737.130782][ C0] [] do_futex+0x194/0x274 [ 4737.131806][ C0] [] __riscv_sys_futex+0x19c/0x3dc [ 4737.132906][ C0] [] syscall_handler+0x94/0x118 [ 4737.133871][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.134906][ C0] [] ret_from_exception+0x0/0x64 [ 4737.136464][ C0] task:syz-executor.1 state:S stack:0 pid:3019 tgid:3019 ppid:3007 flags:0x00000000 [ 4737.137961][ C0] Call Trace: [ 4737.138734][ C0] [] __schedule+0xc40/0x3196 [ 4737.140026][ C0] [] schedule+0xc2/0x254 [ 4737.141084][ C0] [] do_wait+0x1c8/0x59a [ 4737.142245][ C0] [] kernel_wait4+0x17e/0x398 [ 4737.143846][ C0] [] __do_sys_wait4+0x156/0x162 [ 4737.145025][ C0] [] __riscv_sys_wait4+0x8a/0xd6 [ 4737.146013][ C0] [] syscall_handler+0x94/0x118 [ 4737.147289][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.148494][ C0] [] ret_from_exception+0x0/0x64 [ 4737.149776][ C0] task:syz-executor.0 state:S stack:0 pid:3020 tgid:3020 ppid:3001 flags:0x00000000 [ 4737.151179][ C0] Call Trace: [ 4737.151760][ C0] [] __schedule+0xc40/0x3196 [ 4737.152691][ C0] [] schedule+0xc2/0x254 [ 4737.153704][ C0] [] do_wait+0x1c8/0x59a [ 4737.154879][ C0] [] kernel_wait4+0x17e/0x398 [ 4737.156013][ C0] [] __do_sys_wait4+0x156/0x162 [ 4737.157473][ C0] [] __riscv_sys_wait4+0x8a/0xd6 [ 4737.158596][ C0] [] syscall_handler+0x94/0x118 [ 4737.159737][ C0] [] do_trap_ecall_u+0x108/0x11a [ 4737.160945][ C0] [] ret_from_exception+0x0/0x64 [ 4737.162030][ C0] task:syz-executor.0 state:R running task stack:0 pid:3021 tgid:3021 ppid:3020 flags:0x00000000 [ 4737.164180][ C0] Call Trace: [ 4737.164894][ C0] [] __schedule+0xc40/0x3196 [ 4737.165834][ C0] [] preempt_schedule+0xd2/0x1cc [ 4737.166862][ C0] [] is_module_text_address+0x176/0x1b6 [ 4737.168060][ C0] [] kernel_text_address+0x82/0x102 [ 4737.169136][ C0] [] __kernel_text_address+0x10/0x40 [ 4737.170067][ C0] [] walk_stackframe+0xc2/0x410 [ 4737.171294][ C0] [] arch_stack_walk+0x2c/0x3c [ 4737.172310][ C0] [] stack_trace_save+0xa0/0xd2 [ 4737.173360][ C0] [] kasan_save_stack+0x3e/0x6a [ 4737.174401][ C0] [] kasan_save_track+0x16/0x28 [ 4737.175512][ C0] [] kasan_save_alloc_info+0x5e/0x6c [ 4737.177615][ C0] ================================================================== [ 4737.178589][ C0] BUG: KASAN: out-of-bounds in walk_stackframe+0x3a0/0x410 [ 4737.179639][ C0] Read of size 8 at addr ff20000000053998 by task syz-executor.1/19497 [ 4737.180552][ C0] [ 4737.181061][ C0] CPU: 0 PID: 19497 Comm: syz-executor.1 Not tainted 6.8.0-rc1-syzkaller-00008-g3951f6add519 #0 [ 4737.181982][ C0] Hardware name: riscv-virtio,qemu (DT) [ 4737.182552][ C0] Call Trace: [ 4737.183216][ C0] [] dump_backtrace+0x2e/0x3c [ 4737.184195][ C0] [] show_stack+0x34/0x40 [ 4737.184989][ C0] [] dump_stack_lvl+0xe8/0x154 [ 4737.186003][ C0] [] print_report+0x26e/0x57e [ 4737.186938][ C0] [] kasan_report+0xf0/0x1b8 [ 4737.187933][ C0] [] __asan_report_load8_noabort+0x12/0x1a [ 4737.189209][ C0] [] walk_stackframe+0x3a0/0x410 [ 4737.191604][ C0] [] dump_backtrace+0x2e/0x3c [ 4737.192696][ C0] [] show_stack+0x34/0x40 [ 4737.193684][ C0] [] sched_show_task+0x446/0x5c0 [ 4737.194711][ C0] [] show_state_filter+0xcc/0x28e [ 4737.195834][ C0] [] fn_show_state+0x1a/0x22 [ 4737.197086][ C0] [] k_spec+0xf8/0x140 [ 4737.198187][ C0] [] kbd_event+0x856/0xf54 [ 4737.199312][ C0] [] input_to_handler+0x374/0x466 [ 4737.200487][ C0] [] input_pass_values+0x54a/0x7d0 [ 4737.201398][ C0] [] input_event_dispose+0x4a0/0x5a0 [ 4737.202371][ C0] [] input_handle_event+0x11e/0xc9e [ 4737.203661][ C0] [] input_event+0x96/0xc8 [ 4737.204602][ C0] [] hidinput_hid_event+0x7d0/0x238e [ 4737.205585][ C0] [] hid_process_event+0x48a/0x59e [ 4737.206573][ C0] [] hid_input_array_field+0x49a/0x66a [ 4737.207608][ C0] [] hid_report_raw_event+0x9ce/0x10a6 [ 4737.208563][ C0] [] hid_input_report+0x2f6/0x3fa [ 4737.209505][ C0] [] hid_irq_in+0x31c/0x6d0 [ 4737.210633][ C0] [] __usb_hcd_giveback_urb+0x34a/0x5d4 [ 4737.211770][ C0] [] usb_hcd_giveback_urb+0x35a/0x3fc [ 4737.212778][ C0] [] dummy_timer+0x1318/0x3348 [ 4737.213801][ C0] [] call_timer_fn+0x1cc/0x7fe [ 4737.214901][ C0] [] __run_timers+0x830/0xae0 [ 4737.215994][ C0] [] run_timer_softirq+0x56/0xb6 [ 4737.216882][ C0] [] __do_softirq+0x480/0xfe2 [ 4737.218005][ C0] [] irq_exit_rcu+0x220/0x3c2 [ 4737.219075][ C0] [] handle_riscv_irq+0x40/0x4c [ 4737.220266][ C0] [] call_on_irq_stack+0x32/0x40 [ 4737.221258][ C0] [ 4737.222113][ C0] The buggy address belongs to the virtual mapping at [ 4737.222113][ C0] [ff20000000050000, ff20000000055000) created by: [ 4737.222113][ C0] kernel_clone+0x11e/0xa16 [ 4737.224202][ C0] [ 4737.224780][ C0] The buggy address belongs to the physical page: [ 4737.226356][ C0] page:ff1c0000022fbac0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x8beeb [ 4737.228157][ C0] flags: 0xffe000000000000(node=0|zone=0|lastcpupid=0x7ff) [ 4737.229732][ C0] page_type: 0xffffffff() [ 4737.231501][ C0] raw: 0ffe000000000000 0000000000000000 0000000000000122 0000000000000000 [ 4737.232705][ C0] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 4737.233947][ C0] page dumped because: kasan: bad access detected [ 4737.235077][ C0] page_owner tracks the page as allocated [ 4737.236126][ C0] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2dc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), pid 2, tgid 2 (kthreadd), ts 492683200, free_ts 0 [ 4737.238097][ C0] __set_page_owner+0x32/0x31e [ 4737.239407][ C0] post_alloc_hook+0x9c/0xfc [ 4737.240552][ C0] get_page_from_freelist+0x882/0x23e8 [ 4737.241776][ C0] __alloc_pages+0x1ee/0x2032 [ 4737.242689][ C0] __vmalloc_node_range+0x592/0x1316 [ 4737.243632][ C0] copy_process+0x2c2a/0x6b54 [ 4737.244626][ C0] kernel_clone+0x11e/0xa16 [ 4737.245412][ C0] kernel_thread+0xf4/0x126 [ 4737.246141][ C0] kthreadd+0x46e/0x6e8 [ 4737.246867][ C0] ret_from_fork+0xe/0x1c [ 4737.248066][ C0] page_owner free stack trace missing [ 4737.248990][ C0] [ 4737.249531][ C0] Memory state around the buggy address: [ 4737.251235][ C0] ff20000000053880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 4737.252959][ C0] ff20000000053900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 4737.253919][ C0] >ff20000000053980: f1 f1 f1 f1 00 00 f2 f2 00 00 f2 f2 00 00 00 00 [ 4737.254846][ C0] ^ [ 4737.255765][ C0] ff20000000053a00: 00 00 00 00 00 00 f2 f2 f2 f2 00 00 00 00 00 00 [ 4737.256660][ C0] ff20000000053a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 4737.257628][ C0] ================================================================== [ 4737.259136][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 4737.260265][ C0] CPU: 0 PID: 19497 Comm: syz-executor.1 Not tainted 6.8.0-rc1-syzkaller-00008-g3951f6add519 #0 [ 4737.261408][ C0] Hardware name: riscv-virtio,qemu (DT) [ 4737.262095][ C0] Call Trace: [ 4737.262787][ C0] [] dump_backtrace+0x2e/0x3c [ 4737.263844][ C0] [] show_stack+0x34/0x40 [ 4737.264814][ C0] [] dump_stack_lvl+0xe8/0x154 [ 4737.265993][ C0] [] dump_stack+0x1c/0x24 [ 4737.267269][ C0] [] panic+0x33c/0x77a [ 4737.268342][ C0] [] check_panic_on_warn+0xc0/0xe4 [ 4737.269397][ C0] [] end_report.part.0+0x4a/0xaa [ 4737.270415][ C0] [] kasan_report+0x13a/0x1b8 [ 4737.271398][ C0] [] __asan_report_load8_noabort+0x12/0x1a [ 4737.272558][ C0] [] walk_stackframe+0x3a0/0x410 [ 4737.274151][ C0] [] dump_backtrace+0x2e/0x3c [ 4737.275269][ C0] [] show_stack+0x34/0x40 [ 4737.276177][ C0] [] sched_show_task+0x446/0x5c0 [ 4737.277095][ C0] [] show_state_filter+0xcc/0x28e [ 4737.278079][ C0] [] fn_show_state+0x1a/0x22 [ 4737.279066][ C0] [] k_spec+0xf8/0x140 [ 4737.280052][ C0] [] kbd_event+0x856/0xf54 [ 4737.281208][ C0] [] input_to_handler+0x374/0x466 [ 4737.282404][ C0] [] input_pass_values+0x54a/0x7d0 [ 4737.283819][ C0] [] input_event_dispose+0x4a0/0x5a0 [ 4737.284895][ C0] [] input_handle_event+0x11e/0xc9e [ 4737.285830][ C0] [] input_event+0x96/0xc8 [ 4737.286678][ C0] [] hidinput_hid_event+0x7d0/0x238e [ 4737.287618][ C0] [] hid_process_event+0x48a/0x59e [ 4737.288397][ C0] [] hid_input_array_field+0x49a/0x66a [ 4737.289356][ C0] [] hid_report_raw_event+0x9ce/0x10a6 [ 4737.290310][ C0] [] hid_input_report+0x2f6/0x3fa [ 4737.291144][ C0] [] hid_irq_in+0x31c/0x6d0 [ 4737.292102][ C0] [] __usb_hcd_giveback_urb+0x34a/0x5d4 [ 4737.292906][ C0] [] usb_hcd_giveback_urb+0x35a/0x3fc [ 4737.293858][ C0] [] dummy_timer+0x1318/0x3348 [ 4737.294716][ C0] [] call_timer_fn+0x1cc/0x7fe [ 4737.295847][ C0] [] __run_timers+0x830/0xae0 [ 4737.296952][ C0] [] run_timer_softirq+0x56/0xb6 [ 4737.298053][ C0] [] __do_softirq+0x480/0xfe2 [ 4737.299164][ C0] [] irq_exit_rcu+0x220/0x3c2 [ 4737.300315][ C0] [] handle_riscv_irq+0x40/0x4c [ 4737.301530][ C0] [] call_on_irq_stack+0x32/0x40 [ 4737.302810][ C0] SMP: stopping secondary CPUs [ 4737.305784][ C0] Rebooting in 86400 seconds.. VM DIAGNOSIS: 19:55:43 Registers: info registers vcpu 0 CPU#0 V = 0 pc ffffffff803d03b4 mhartid 0000000000000000 mstatus 0000000a000000a2 hstatus 0000000200000000 vsstatus 0000000a00000000 mip 0000000000000000 mie 000000000000022a mideleg 0000000000001666 hideleg 0000000000000000 medeleg 0000000000f0b509 hedeleg 0000000000000000 mtvec 0000000080000408 stvec ffffffff85928c8c vstvec 0000000000000000 mepc ffffffff8001d34a sepc 00007fffaa6268a0 vsepc 0000000000000000 mcause 0000000000000009 scause 0000000000000008 vscause 0000000000000000 mtval 0000000000000000 stval 0000000000000000 htval 0000000000000000 mtval2 0000000000000000 mscratch 0000000080036000 sscratch 0000000000000000 satp a001800000096345 x0/zero 0000000000000000 x1/ra ffffffff803d0440 x2/sp ff20000003b7b660 x3/gp ffffffff8863e380 x4/tp ff60000016364e00 x5/t0 ff20000003b7b9d0 x6/t1 ff60000016365920 x7/t2 ff600000163658f8 x8/s0 ff20000003b7b6e0 x9/s1 0000000000000000 x10/a0 0000000000000006 x11/a1 ff20000003b7b9f0 x12/a2 ffffffff85928d60 x13/a3 ffffffff80010462 x14/a4 0000000000000000 x15/a5 ff60000016365e00 x16/a6 0000000000000003 x17/a7 000000000000000c x18/s2 ff20000003b7ba10 x19/s3 0000000000000000 x20/s4 dfffffff00000000 x21/s5 0000000000000004 x22/s6 ffffffff8089be20 x23/s7 0000000000000001 x24/s8 dfffffff00000000 x25/s9 0000000000003fff x26/s10 ff20000003b7ba30 x27/s11 ffffffff85928d60 x28/t3 0000000000000004 x29/t4 1fec000002c6cb1b x30/t5 ffffffff88677cc0 x31/t6 1fec000002c6cb28 f0/ft0 0000000000000000 f1/ft1 0000000000000000 f2/ft2 0000000000000000 f3/ft3 0000000000000000 f4/ft4 0000000000000000 f5/ft5 0000000000000000 f6/ft6 0000000000000000 f7/ft7 0000000000000000 f8/fs0 0000000000000000 f9/fs1 0000000000000000 f10/fa0 0000000000000000 f11/fa1 0000000000000000 f12/fa2 0000000000000000 f13/fa3 0000000000000000 f14/fa4 0000000000000000 f15/fa5 0000000000000000 f16/fa6 0000000000000000 f17/fa7 0000000000000000 f18/fs2 0000000000000000 f19/fs3 0000000000000000 f20/fs4 0000000000000000 f21/fs5 0000000000000000 f22/fs6 0000000000000000 f23/fs7 0000000000000000 f24/fs8 0000000000000000 f25/fs9 0000000000000000 f26/fs10 0000000000000000 f27/fs11 0000000000000000 f28/ft8 0000000000000000 f29/ft9 0000000000000000 f30/ft10 0000000000000000 f31/ft11 0000000000000000 info registers vcpu 1 CPU#1 V = 0 pc ffffffff80278afe mhartid 0000000000000001 mstatus 0000000a000000a0 hstatus 0000000200000000 vsstatus 0000000a00000000 mip 0000000000000022 mie 000000000000022a mideleg 0000000000001666 hideleg 0000000000000000 medeleg 0000000000f0b509 hedeleg 0000000000000000 mtvec 0000000080000408 stvec ffffffff85928c8c vstvec 0000000000000000 mepc ffffffff8033c15a sepc ffffffff8067c310 vsepc 0000000000000000 mcause 8000000000000003 scause 000000000000000d vscause 0000000000000000 mtval 0000000000000000 stval 0000000000000160 htval 0000000000000000 mtval2 0000000000000000 mscratch 0000000080034000 sscratch 0000000000000000 satp a0774000000913d4 x0/zero 0000000000000000 x1/ra ffffffff80237230 x2/sp ff20000000002600 x3/gp ffffffff8863e380 x4/tp ff600000118ace00 x5/t0 6666666666663c5b x6/t1 ffe3ffff0000045c x7/t2 666666666666663c x8/s0 ff20000000002640 x9/s1 ffffffff87694960 x10/a0 ffffffff87694960 x11/a1 0000000000000000 x12/a2 0000000000040000 x13/a3 ffffffff8021c2ac x14/a4 0000000000000000 x15/a5 0000000000000000 x16/a6 0000000000000003 x17/a7 ff200000000022e7 x18/s2 0000000000003bbd x19/s3 0000000200000020 x20/s4 1ffffffff0fbd93e x21/s5 0000000000000000 x22/s6 ff200000000026e0 x23/s7 ffffffff87deca38 x24/s8 0000000000000001 x25/s9 dfffffff00000000 x26/s10 0000000000000000 x27/s11 ff20000000002740 x28/t3 ffffffff8021db9e x29/t4 ffe3ffff0000045c x30/t5 ffe3ffff0000045d x31/t6 ff200000000022f8 f0/ft0 0000000000000000 f1/ft1 0000000000000000 f2/ft2 0000000000000000 f3/ft3 0000000000000000 f4/ft4 0000000000000000 f5/ft5 0000000000000000 f6/ft6 0000000000000000 f7/ft7 0000000000000000 f8/fs0 0000000000000000 f9/fs1 0000000000000000 f10/fa0 0000000000000000 f11/fa1 0000000000000000 f12/fa2 0000000000000000 f13/fa3 0000000000000000 f14/fa4 0000000000000000 f15/fa5 0000000000000000 f16/fa6 0000000000000000 f17/fa7 0000000000000000 f18/fs2 0000000000000000 f19/fs3 0000000000000000 f20/fs4 0000000000000000 f21/fs5 0000000000000000 f22/fs6 0000000000000000 f23/fs7 0000000000000000 f24/fs8 0000000000000000 f25/fs9 0000000000000000 f26/fs10 0000000000000000 f27/fs11 0000000000000000 f28/ft8 0000000000000000 f29/ft9 0000000000000000 f30/ft10 0000000000000000 f31/ft11 0000000000000000