./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2002743148 <...> Warning: Permanently added '10.128.1.144' (ED25519) to the list of known hosts. execve("./syz-executor2002743148", ["./syz-executor2002743148"], 0x7ffe67dfd3f0 /* 10 vars */) = 0 brk(NULL) = 0x555557218000 brk(0x555557218d40) = 0x555557218d40 arch_prctl(ARCH_SET_FS, 0x5555572183c0) = 0 set_tid_address(0x555557218690) = 294 set_robust_list(0x5555572186a0, 24) = 0 rseq(0x555557218ce0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2002743148", 4096) = 28 getrandom("\x1b\x5d\xbf\x90\xf3\xdf\xee\x8e", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555557218d40 brk(0x555557239d40) = 0x555557239d40 brk(0x55555723a000) = 0x55555723a000 mprotect(0x7fdeda3d4000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 295 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 295 attached [pid 295] set_robust_list(0x5555572186a0, 24 [pid 294] <... clone resumed>, child_tidptr=0x555557218690) = 296 [pid 295] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 296 attached [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 297 attached [pid 296] set_robust_list(0x5555572186a0, 24 [pid 294] <... clone resumed>, child_tidptr=0x555557218690) = 297 [pid 296] <... set_robust_list resumed>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] set_robust_list(0x5555572186a0, 24 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 299 attached ./strace-static-x86_64: Process 298 attached [pid 297] <... set_robust_list resumed>) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555557218690) = 299 [pid 299] set_robust_list(0x5555572186a0, 24 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 300 attached [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] set_robust_list(0x5555572186a0, 24 [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 298 ./strace-static-x86_64: Process 301 attached ./strace-static-x86_64: Process 302 attached [pid 300] set_robust_list(0x5555572186a0, 24 [pid 299] <... set_robust_list resumed>) = 0 [pid 298] <... set_robust_list resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 300 [pid 294] <... clone resumed>, child_tidptr=0x555557218690) = 302 [pid 302] set_robust_list(0x5555572186a0, 24 [pid 301] set_robust_list(0x5555572186a0, 24 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 301 [pid 302] <... set_robust_list resumed>) = 0 [pid 301] <... set_robust_list resumed>) = 0 [pid 300] <... set_robust_list resumed>) = 0 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x5555572186a0, 24 [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 303 [pid 303] <... set_robust_list resumed>) = 0 [pid 298] setpgid(0, 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] <... prctl resumed>) = 0 [pid 300] <... prctl resumed>) = 0 [pid 303] <... prctl resumed>) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] setpgid(0, 0 [pid 300] setpgid(0, 0 [pid 298] <... setpgid resumed>) = 0 [pid 303] <... openat resumed>) = 3 [pid 301] <... setpgid resumed>) = 0 [pid 300] <... setpgid resumed>) = 0 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 298] <... openat resumed>) = 3 [pid 303] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] <... futex resumed>) = 0 [pid 303] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 304 [pid 298] write(3, "1000", 4 [pid 301] <... openat resumed>) = 3 [pid 300] <... openat resumed>) = 3 [pid 303] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 301] write(3, "1000", 4 [pid 300] write(3, "1000", 4 [pid 298] <... write resumed>) = 4 [pid 303] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 298] close(3 [pid 300] <... write resumed>) = 4 [pid 301] <... write resumed>) = 4 ./strace-static-x86_64: Process 304 attached [pid 303] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 300] close(3 [pid 298] <... close resumed>) = 0 [pid 304] set_robust_list(0x5555572186a0, 24 [pid 303] <... mprotect resumed>) = 0 [pid 301] close(3 [pid 300] <... close resumed>) = 0 [pid 303] rt_sigprocmask(SIG_BLOCK, ~[], [pid 304] <... set_robust_list resumed>) = 0 [pid 301] <... close resumed>) = 0 [pid 300] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... rt_sigprocmask resumed>[], 8) = 0 [pid 303] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0}./strace-static-x86_64: Process 305 attached [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 0 [pid 298] <... futex resumed>) = 0 [pid 303] <... clone3 resumed> => {parent_tid=[305]}, 88) = 305 [pid 303] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 303] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 301] <... futex resumed>) = 0 [pid 300] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 298] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 305] set_robust_list(0x7fdeda3119a0, 24 [pid 304] <... prctl resumed>) = 0 [pid 301] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 300] <... rt_sigaction resumed>NULL, 8) = 0 [pid 300] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 305] <... set_robust_list resumed>) = 0 [pid 304] setpgid(0, 0 [pid 301] <... rt_sigaction resumed>NULL, 8) = 0 [pid 300] <... mmap resumed>) = 0x7fdeda2f1000 [pid 298] <... rt_sigaction resumed>NULL, 8) = 0 [pid 300] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 305] rt_sigprocmask(SIG_SETMASK, [], [pid 304] <... setpgid resumed>) = 0 [pid 301] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 300] rt_sigprocmask(SIG_BLOCK, ~[], [pid 298] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 300] <... rt_sigprocmask resumed>[], 8) = 0 [pid 300] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 301] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] <... clone3 resumed> => {parent_tid=[306]}, 88) = 306 [pid 298] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 304] <... openat resumed>) = 3 [pid 301] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 300] rt_sigprocmask(SIG_SETMASK, [], [pid 298] <... mmap resumed>) = 0x7fdeda2f1000 [pid 305] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 304] write(3, "1000", 4 [pid 301] <... mmap resumed>) = 0x7fdeda2f1000 [pid 300] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 305] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 304] <... write resumed>) = 4 [pid 301] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [ 20.087302][ T28] audit: type=1400 audit(1706389367.151:66): avc: denied { execmem } for pid=294 comm="syz-executor200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 300] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... openat resumed>) = 3 [pid 304] close(3 [pid 301] <... mprotect resumed>) = 0 [pid 300] <... futex resumed>) = 0 [pid 298] <... mprotect resumed>) = 0 [pid 305] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 305] <... futex resumed>) = 1 [pid 303] <... futex resumed>) = 0 [pid 305] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 303] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... openat resumed>) = 4 [pid 303] <... futex resumed>) = 0 [pid 305] write(4, "3", 1 [pid 303] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 305] <... write resumed>) = 1 [pid 305] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 304] <... close resumed>) = 0 [pid 301] rt_sigprocmask(SIG_BLOCK, ~[], [pid 298] rt_sigprocmask(SIG_BLOCK, ~[], ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 306] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 306] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 304] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... rt_sigprocmask resumed>[], 8) = 0 [pid 298] <... rt_sigprocmask resumed>[], 8) = 0 [pid 306] <... openat resumed>) = 3 [pid 301] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 298] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 304] <... futex resumed>) = 0 [pid 306] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 300] <... futex resumed>) = 0 [pid 306] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 300] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] <... openat resumed>) = 4 [pid 300] <... futex resumed>) = 0 [pid 306] write(4, "3", 1 [pid 300] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 306] <... write resumed>) = 1 [pid 306] ioctl(3, USBDEVFS_SETCONFIGURATION./strace-static-x86_64: Process 307 attached ./strace-static-x86_64: Process 308 attached [pid 305] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 304] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 306] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 304] <... rt_sigaction resumed>NULL, 8) = 0 [pid 301] <... clone3 resumed> => {parent_tid=[307]}, 88) = 307 [pid 298] <... clone3 resumed> => {parent_tid=[308]}, 88) = 308 [pid 304] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 301] rt_sigprocmask(SIG_SETMASK, [], [pid 298] rt_sigprocmask(SIG_SETMASK, [], [pid 304] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 301] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 298] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 301] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... mmap resumed>) = 0x7fdeda2f1000 [pid 308] set_robust_list(0x7fdeda3119a0, 24 [pid 301] <... futex resumed>) = 0 [pid 306] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... futex resumed>) = 0 [pid 304] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 301] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 304] <... mprotect resumed>) = 0 [pid 308] <... set_robust_list resumed>) = 0 [pid 307] set_robust_list(0x7fdeda3119a0, 24 [pid 306] <... futex resumed>) = 1 [pid 305] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] rt_sigprocmask(SIG_BLOCK, ~[], [pid 300] <... futex resumed>) = 0 [pid 300] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 303] <... futex resumed>) = 0 [pid 303] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 305] <... futex resumed>) = 1 [pid 308] rt_sigprocmask(SIG_SETMASK, [], [pid 307] <... set_robust_list resumed>) = 0 [pid 306] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 304] <... rt_sigprocmask resumed>[], 8) = 0 [pid 305] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [ 20.108255][ T28] audit: type=1400 audit(1706389367.171:67): avc: denied { write } for pid=303 comm="syz-executor200" name="001" dev="devtmpfs" ino=156 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 20.109187][ T305] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 20.142558][ T306] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [pid 304] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 307] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 307] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 307] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 307] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 309] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 20.154795][ T305] FAULT_INJECTION: forcing a failure. [ 20.154795][ T305] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 20.155089][ T306] FAULT_INJECTION: forcing a failure. [ 20.155089][ T306] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 20.168805][ T305] CPU: 0 PID: 305 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 20.190390][ T305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 20.200282][ T305] Call Trace: [ 20.203406][ T305] [ 20.206185][ T305] dump_stack_lvl+0x151/0x1b7 [ 20.210701][ T305] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 20.215992][ T305] dump_stack+0x15/0x1b [ 20.219983][ T305] should_fail_ex+0x3d0/0x520 [ 20.224512][ T305] should_fail+0xb/0x10 [ 20.228507][ T305] should_fail_usercopy+0x1a/0x20 [ 20.233348][ T305] strncpy_from_user+0x24/0x2b0 [ 20.238038][ T305] ? getname_flags+0xba/0x520 [ 20.242551][ T305] getname_flags+0xf2/0x520 [ 20.246890][ T305] getname+0x19/0x20 [ 20.250621][ T305] do_sys_openat2+0xd7/0x850 [ 20.255047][ T305] ? memset+0x35/0x40 [ 20.258868][ T305] ? do_sys_open+0x220/0x220 [ 20.263295][ T305] ? ptrace_notify+0x249/0x350 [ 20.267893][ T305] __x64_sys_openat+0x243/0x290 [ 20.272582][ T305] ? __ia32_sys_open+0x270/0x270 [ 20.277357][ T305] ? syscall_enter_from_user_mode+0x6a/0x190 [ 20.283170][ T305] do_syscall_64+0x3d/0xb0 [ 20.287420][ T305] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 20.293148][ T305] RIP: 0033:0x7fdeda352680 [ 20.297402][ T305] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 20.316845][ T305] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 20.325094][ T305] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 20.332900][ T305] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 20.340712][ T305] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 20.348611][ T305] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 20.356419][ T305] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 20.364238][ T305] [ 20.367099][ T306] CPU: 1 PID: 306 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 20.376990][ T306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 20.386883][ T306] Call Trace: [ 20.390011][ T306] [ 20.392792][ T306] dump_stack_lvl+0x151/0x1b7 [ 20.397300][ T306] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 20.402595][ T306] dump_stack+0x15/0x1b [ 20.406585][ T306] should_fail_ex+0x3d0/0x520 [ 20.411098][ T306] should_fail+0xb/0x10 [ 20.415089][ T306] should_fail_usercopy+0x1a/0x20 [ 20.419950][ T306] strncpy_from_user+0x24/0x2b0 [ 20.424635][ T306] ? getname_flags+0xba/0x520 [ 20.429152][ T306] getname_flags+0xf2/0x520 [ 20.433490][ T306] getname+0x19/0x20 [ 20.437221][ T306] do_sys_openat2+0xd7/0x850 [ 20.441649][ T306] ? memset+0x35/0x40 [ 20.445467][ T306] ? do_sys_open+0x220/0x220 [ 20.449894][ T306] ? ptrace_notify+0x249/0x350 [ 20.454493][ T306] __x64_sys_openat+0x243/0x290 [ 20.459194][ T306] ? __ia32_sys_open+0x270/0x270 [ 20.463965][ T306] ? syscall_enter_from_user_mode+0x6a/0x190 [ 20.469769][ T306] do_syscall_64+0x3d/0xb0 [ 20.474021][ T306] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 20.479751][ T306] RIP: 0033:0x7fdeda352680 [ 20.484010][ T306] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [pid 309] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 308] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 304] <... clone3 resumed> => {parent_tid=[309]}, 88) = 309 [pid 301] <... futex resumed>) = 0 [pid 298] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 303] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 300] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 303] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... futex resumed>) = 0 [pid 300] <... futex resumed>) = 0 [pid 303] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 303] <... mmap resumed>) = 0x7fdeda2d0000 [pid 300] <... mmap resumed>) = 0x7fdeda2d0000 [pid 303] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 300] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 303] <... mprotect resumed>) = 0 [pid 300] <... mprotect resumed>) = 0 [pid 303] rt_sigprocmask(SIG_BLOCK, ~[], [pid 300] rt_sigprocmask(SIG_BLOCK, ~[], [pid 303] <... rt_sigprocmask resumed>[], 8) = 0 [pid 300] <... rt_sigprocmask resumed>[], 8) = 0 [pid 303] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 300] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 303] <... clone3 resumed> => {parent_tid=[312]}, 88) = 312 [pid 300] <... clone3 resumed> => {parent_tid=[311]}, 88) = 311 [pid 303] rt_sigprocmask(SIG_SETMASK, [], [pid 300] rt_sigprocmask(SIG_SETMASK, [], [pid 303] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 300] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... futex resumed>) = 0 [pid 300] <... futex resumed>) = 0 [pid 303] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 312 attached [pid 312] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 312] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 312] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 312] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... futex resumed>) = 0 [pid 303] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 303] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 312] <... futex resumed>) = 1 [pid 312] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 312] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... futex resumed>) = 0 [pid 312] <... futex resumed>) = 1 [pid 312] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 305] <... openat resumed>) = -1 EFAULT (Bad address) [pid 305] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 305] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 300] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 300] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 300] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE [pid 308] <... openat resumed>) = 3 [pid 304] rt_sigprocmask(SIG_SETMASK, [], [pid 301] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... mprotect resumed>) = 0 [pid 298] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 311 attached [pid 308] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 306] <... openat resumed>) = -1 EFAULT (Bad address) [pid 304] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 303] exit_group(0 [pid 301] <... futex resumed>) = 1 [pid 300] rt_sigprocmask(SIG_BLOCK, ~[], [pid 298] <... futex resumed>) = 0 [pid 312] <... futex resumed>) = ? [pid 311] set_robust_list(0x7fdeda2f09a0, 24 [pid 308] <... futex resumed>) = 0 [pid 307] <... futex resumed>) = 0 [pid 306] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 305] <... futex resumed>) = ? [pid 304] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 303] <... exit_group resumed>) = ? [pid 301] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 300] <... rt_sigprocmask resumed>[], 8) = 0 [pid 298] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 311] <... set_robust_list resumed>) = 0 [pid 308] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 312] +++ exited with 0 +++ [pid 311] rt_sigprocmask(SIG_SETMASK, [], [pid 309] <... futex resumed>) = 0 [pid 307] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 306] <... futex resumed>) = 0 [pid 305] +++ exited with 0 +++ [pid 304] <... futex resumed>) = 1 [pid 300] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} [pid 298] <... mmap resumed>) = 0x7fdeda2d0000 [pid 311] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 309] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 307] <... openat resumed>) = 4 [pid 306] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 304] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 311] ioctl(-1, USBDEVFS_IOCTL [pid 307] write(4, "3", 1 [pid 300] <... clone3 resumed> => {parent_tid=[313]}, 88) = 313 [pid 303] +++ exited with 0 +++ [pid 298] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 313 attached [pid 309] <... openat resumed>) = 3 [pid 307] <... write resumed>) = 1 [pid 300] rt_sigprocmask(SIG_SETMASK, [], [pid 309] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 307] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 300] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 311] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 298] rt_sigprocmask(SIG_BLOCK, ~[], [pid 313] set_robust_list(0x7fdeda2cf9a0, 24 [pid 311] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = 1 [pid 304] <... futex resumed>) = 0 [pid 300] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 298] <... rt_sigprocmask resumed>[], 8) = 0 [pid 311] <... futex resumed>) = 0 [pid 300] <... futex resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [ 20.503442][ T306] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 20.511688][ T306] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 20.519502][ T306] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 20.527396][ T306] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 20.535210][ T306] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 20.543021][ T306] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 20.550835][ T306] [pid 298] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 311] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 300] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 298] <... clone3 resumed> => {parent_tid=[314]}, 88) = 314 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 315 [pid 298] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 313] <... set_robust_list resumed>) = 0 [pid 313] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 313] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 313] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 300] <... futex resumed>) = 0 [pid 300] exit_group(0 [pid 311] <... futex resumed>) = ? [pid 300] <... exit_group resumed>) = ? [pid 311] +++ exited with 0 +++ [pid 313] <... futex resumed>) = ? [pid 313] +++ exited with 0 +++ [pid 309] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 304] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = 0 [pid 304] <... futex resumed>) = 1 [pid 309] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 304] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 309] <... openat resumed>) = 4 [pid 309] write(4, "3", 1) = 1 [pid 309] ioctl(3, USBDEVFS_SETCONFIGURATION./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 314] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 314] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 314] write(4, "3", 1) = 1 [pid 314] ioctl(3, USBDEVFS_SETCONFIGURATION./strace-static-x86_64: Process 315 attached [pid 315] set_robust_list(0x5555572186a0, 24) = 0 [pid 315] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 315] setpgid(0, 0) = 0 [pid 315] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 315] write(3, "1000", 4) = 4 [pid 315] close(3) = 0 [pid 315] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 306] <... futex resumed>) = ? [pid 315] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 315] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 315] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 315] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 315] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[316]}, 88) = 316 [pid 315] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 315] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 316 attached [pid 316] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 316] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 316] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 307] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 307] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 301] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 307] <... futex resumed>) = 1 [pid 307] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 314] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 309] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 306] +++ exited with 0 +++ [pid 300] +++ exited with 0 +++ [pid 309] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=22} --- [pid 309] <... futex resumed>) = 1 [pid 309] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 317 [pid 314] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 314] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 316] <... openat resumed>) = 3 [pid 316] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 316] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 304] <... futex resumed>) = 0 [pid 304] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... futex resumed>) = 0 [pid 304] <... futex resumed>) = 1 [ 20.559240][ T307] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 20.570416][ T309] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 20.573652][ T307] FAULT_INJECTION: forcing a failure. [ 20.573652][ T307] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 20.580173][ T314] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [pid 309] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [ 20.592829][ T307] CPU: 1 PID: 307 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 20.605226][ T309] FAULT_INJECTION: forcing a failure. [ 20.605226][ T309] name failslab, interval 1, probability 0, space 0, times 1 [ 20.611806][ T307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 20.611818][ T307] Call Trace: [ 20.611823][ T307] [ 20.611828][ T307] dump_stack_lvl+0x151/0x1b7 [ 20.611854][ T307] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 20.611877][ T307] dump_stack+0x15/0x1b [ 20.611895][ T307] should_fail_ex+0x3d0/0x520 [pid 304] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 304] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 304] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 304] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 304] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[318]}, 88) = 318 [pid 304] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 304] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 318 attached [pid 318] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 318] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 318] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 318] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... futex resumed>) = 0 [pid 304] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 304] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 318] <... futex resumed>) = 1 [pid 318] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 318] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 304] <... futex resumed>) = 0 [pid 318] <... futex resumed>) = 1 [ 20.611915][ T307] should_fail+0xb/0x10 [ 20.662322][ T307] should_fail_usercopy+0x1a/0x20 [ 20.667181][ T307] strncpy_from_user+0x24/0x2b0 [ 20.671865][ T307] ? getname_flags+0xba/0x520 [ 20.676383][ T307] getname_flags+0xf2/0x520 [ 20.680727][ T307] getname+0x19/0x20 [ 20.684458][ T307] do_sys_openat2+0xd7/0x850 [ 20.688881][ T307] ? memset+0x35/0x40 [ 20.692699][ T307] ? do_sys_open+0x220/0x220 [ 20.697127][ T307] ? ptrace_notify+0x249/0x350 [ 20.701724][ T307] __x64_sys_openat+0x243/0x290 [ 20.706413][ T307] ? __ia32_sys_open+0x270/0x270 [pid 318] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 298] <... futex resumed>) = 0 [pid 298] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 20.711185][ T307] ? syscall_enter_from_user_mode+0x6a/0x190 [ 20.717008][ T307] do_syscall_64+0x3d/0xb0 [ 20.721251][ T307] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 20.726980][ T307] RIP: 0033:0x7fdeda352680 [ 20.731232][ T307] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 20.750674][ T307] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [pid 298] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 298] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 314] <... futex resumed>) = 0 [pid 298] <... futex resumed>) = 1 [pid 314] ioctl(-1, USBDEVFS_IOCTL [pid 298] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 314] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 314] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 317 attached [pid 315] <... futex resumed>) = 0 [pid 308] <... futex resumed>) = 0 [pid 307] <... openat resumed>) = -1 EFAULT (Bad address) [pid 301] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 20.758920][ T307] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 20.766734][ T307] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 20.774540][ T307] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 20.782350][ T307] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 20.788659][ T314] FAULT_INJECTION: forcing a failure. [ 20.788659][ T314] name fail_futex, interval 1, probability 0, space 0, times 1 [ 20.790161][ T307] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [pid 304] exit_group(0 [pid 318] <... futex resumed>) = ? [pid 304] <... exit_group resumed>) = ? [pid 318] +++ exited with 0 +++ [pid 301] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 301] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 301] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 301] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[319]}, 88) = 319 [pid 301] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 301] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 319 attached [pid 319] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 319] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 319] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 319] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 301] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 301] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 319] <... futex resumed>) = 1 [pid 298] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 298] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 298] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 319] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 319] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 301] <... futex resumed>) = 0 [pid 319] <... futex resumed>) = 1 [ 20.790180][ T307] [ 20.790526][ T309] CPU: 1 PID: 309 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 20.823410][ T309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 20.833303][ T309] Call Trace: [ 20.836427][ T309] [ 20.839202][ T309] dump_stack_lvl+0x151/0x1b7 [ 20.843717][ T309] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 20.849009][ T309] ? __update_idle_core+0x310/0x310 [ 20.854044][ T309] dump_stack+0x15/0x1b [pid 319] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 317] set_robust_list(0x5555572186a0, 24) = 0 [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 [pid 317] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 298] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 317] <... futex resumed>) = 0 [pid 298] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 317] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 298] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 317] <... rt_sigaction resumed>NULL, 8) = 0 [pid 317] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 317] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 317] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 317] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[320]}, 88) = 320 [pid 317] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 317] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 320] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 320] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 320] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] <... futex resumed>) = 0 [pid 317] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 320] <... futex resumed>) = 1 [pid 320] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 320] write(4, "3", 1) = 1 [ 20.858104][ T309] should_fail_ex+0x3d0/0x520 [ 20.862553][ T309] ? getname_flags+0xba/0x520 [ 20.867062][ T309] __should_failslab+0xaf/0xf0 [ 20.871663][ T309] should_failslab+0x9/0x20 [ 20.876000][ T309] kmem_cache_alloc+0x3b/0x2c0 [ 20.880599][ T309] ? __kasan_check_write+0x14/0x20 [ 20.885550][ T309] getname_flags+0xba/0x520 [ 20.889889][ T309] getname+0x19/0x20 [ 20.893621][ T309] do_sys_openat2+0xd7/0x850 [ 20.898047][ T309] ? memset+0x35/0x40 [ 20.901868][ T309] ? do_sys_open+0x220/0x220 [pid 320] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 320] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] <... futex resumed>) = 0 [pid 317] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 320] <... futex resumed>) = 1 [ 20.904494][ T320] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 20.906292][ T309] ? ptrace_notify+0x249/0x350 [ 20.906315][ T309] __x64_sys_openat+0x243/0x290 [ 20.906333][ T309] ? __ia32_sys_open+0x270/0x270 [ 20.906351][ T309] ? syscall_enter_from_user_mode+0x6a/0x190 [ 20.906376][ T309] do_syscall_64+0x3d/0xb0 [ 20.906397][ T309] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 20.935413][ T320] FAULT_INJECTION: forcing a failure. [ 20.935413][ T320] name fail_usercopy, interval 1, probability 0, space 0, times 0 [pid 320] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 301] exit_group(0 [pid 319] <... futex resumed>) = ? [pid 301] <... exit_group resumed>) = ? [pid 319] +++ exited with 0 +++ [pid 317] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 317] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 317] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 317] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 317] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[321]}, 88) = 321 [pid 317] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 317] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 321] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 321] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 321] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] <... futex resumed>) = 0 [pid 317] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 317] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 321] <... futex resumed>) = 1 [pid 321] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 321] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 317] <... futex resumed>) = 0 [pid 321] <... futex resumed>) = 1 [ 20.935454][ T309] RIP: 0033:0x7fdeda352680 [ 20.962533][ T309] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 20.982060][ T309] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 20.990306][ T309] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 20.998117][ T309] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [pid 321] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 298] exit_group(0) = ? [pid 315] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 309] <... openat resumed>) = ? [pid 315] <... futex resumed>) = 1 [pid 316] <... futex resumed>) = 0 [pid 315] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 316] write(4, "3", 1) = 1 [ 21.005928][ T309] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 21.013737][ T309] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 21.021550][ T309] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 21.029365][ T309] [ 21.032391][ T314] CPU: 1 PID: 314 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 21.038301][ T316] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 21.042261][ T314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [pid 316] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 316] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] <... futex resumed>) = 0 [pid 315] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 316] <... futex resumed>) = 1 [ 21.042276][ T314] Call Trace: [ 21.042282][ T314] [ 21.042289][ T314] dump_stack_lvl+0x151/0x1b7 [ 21.066003][ T316] FAULT_INJECTION: forcing a failure. [ 21.066003][ T316] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 21.067460][ T314] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 21.067489][ T314] dump_stack+0x15/0x1b [ 21.067508][ T314] should_fail_ex+0x3d0/0x520 [ 21.067527][ T314] should_fail+0xb/0x10 [ 21.102581][ T314] get_futex_key+0x177/0xc90 [ 21.107006][ T314] ? futex_setup_timer+0xd0/0xd0 [pid 316] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 315] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 315] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 315] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 315] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 315] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 315] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[322]}, 88) = 322 [pid 315] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 315] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 322 attached [pid 322] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 322] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 322] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 322] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] <... futex resumed>) = 0 [pid 315] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 315] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 322] <... futex resumed>) = 1 [pid 322] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 322] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 315] <... futex resumed>) = 0 [pid 322] <... futex resumed>) = 1 [pid 322] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 317] exit_group(0 [pid 321] <... futex resumed>) = ? [pid 317] <... exit_group resumed>) = ? [pid 321] +++ exited with 0 +++ [ 21.111805][ T314] futex_wake+0x1af/0xb60 [ 21.115949][ T314] ? futex_wake_mark+0x170/0x170 [ 21.120723][ T314] ? finish_task_switch+0x167/0x7b0 [ 21.125754][ T314] ? __schedule+0xca1/0x1540 [ 21.130182][ T314] ? __kasan_check_write+0x14/0x20 [ 21.135134][ T314] ? __kasan_check_write+0x14/0x20 [ 21.140077][ T314] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 21.145021][ T314] do_futex+0x501/0x9a0 [ 21.149013][ T314] ? __ia32_sys_get_robust_list+0x90/0x90 [ 21.154570][ T314] __se_sys_futex+0x35e/0x3c0 [ 21.159084][ T314] ? _raw_spin_unlock_irq+0x4d/0x70 [ 21.164114][ T314] ? __x64_sys_futex+0x100/0x100 [ 21.168891][ T314] ? fpregs_restore_userregs+0x130/0x290 [ 21.174354][ T314] __x64_sys_futex+0xe5/0x100 [ 21.178871][ T314] do_syscall_64+0x3d/0xb0 [ 21.183121][ T314] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 21.189033][ T314] RIP: 0033:0x7fdeda353559 [ 21.193284][ T314] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [pid 309] +++ exited with 0 +++ [pid 304] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] exit_group(0 [pid 322] <... futex resumed>) = ? [pid 315] <... exit_group resumed>) = ? [pid 322] +++ exited with 0 +++ [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 323 [pid 308] +++ exited with 0 +++ [pid 307] +++ exited with 0 +++ [pid 301] +++ exited with 0 +++ ./strace-static-x86_64: Process 323 attached [pid 314] <... futex resumed>) = ? [ 21.212739][ T314] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 21.220969][ T314] RAX: ffffffffffffffda RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [ 21.228782][ T314] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fdeda3da3fc [ 21.236595][ T314] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 [ 21.244400][ T314] R10: 0000000000000033 R11: 0000000000000246 R12: 00007fdeda3a717c [ 21.252213][ T314] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 21.260029][ T314] [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 324 ./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x5555572186a0, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 324] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 324] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 324] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 324] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 324] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[325]}, 88) = 325 [pid 324] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 324] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 325] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 325] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 325] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... futex resumed>) = 1 [pid 325] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 325] write(4, "3", 1) = 1 [ 21.263803][ T320] CPU: 1 PID: 320 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 21.273682][ T320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 21.283573][ T320] Call Trace: [ 21.286699][ T320] [ 21.289477][ T320] dump_stack_lvl+0x151/0x1b7 [ 21.290717][ T325] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 21.293988][ T320] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 21.294017][ T320] dump_stack+0x15/0x1b [pid 325] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 325] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 324] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 325] <... futex resumed>) = 1 [ 21.312563][ T320] should_fail_ex+0x3d0/0x520 [ 21.317076][ T320] should_fail+0xb/0x10 [ 21.321069][ T320] should_fail_usercopy+0x1a/0x20 [ 21.322580][ T325] FAULT_INJECTION: forcing a failure. [ 21.322580][ T325] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 21.325925][ T320] strncpy_from_user+0x24/0x2b0 [ 21.325946][ T320] ? getname_flags+0xba/0x520 [ 21.325967][ T320] getname_flags+0xf2/0x520 [ 21.325988][ T320] getname+0x19/0x20 [ 21.326007][ T320] do_sys_openat2+0xd7/0x850 [ 21.360563][ T320] ? memset+0x35/0x40 [pid 325] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 324] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 324] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 324] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 324] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 324] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 324] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 324] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[326]}, 88) = 326 [pid 324] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 324] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 21.364375][ T320] ? do_sys_open+0x220/0x220 [ 21.368804][ T320] ? ptrace_notify+0x249/0x350 [ 21.373404][ T320] __x64_sys_openat+0x243/0x290 [ 21.378091][ T320] ? __ia32_sys_open+0x270/0x270 [ 21.382862][ T320] ? syscall_enter_from_user_mode+0x6a/0x190 [ 21.388678][ T320] do_syscall_64+0x3d/0xb0 [ 21.392930][ T320] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 21.398658][ T320] RIP: 0033:0x7fdeda352680 [ 21.402908][ T320] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 21.422367][ T320] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 21.430595][ T320] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 21.438847][ T320] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 21.446651][ T320] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 21.454467][ T320] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [pid 324] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 323] set_robust_list(0x5555572186a0, 24) = 0 [pid 324] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 324] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 324] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 324] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[328]}, 88) = 328 [pid 324] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 324] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 324] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 328] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 328] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 328] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 324] <... futex resumed>) = 0 [pid 328] <... futex resumed>) = 1 [ 21.462385][ T320] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 21.470174][ T320] [ 21.473781][ T316] CPU: 1 PID: 316 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 21.483662][ T316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 21.493642][ T316] Call Trace: [ 21.496762][ T316] [ 21.499541][ T316] dump_stack_lvl+0x151/0x1b7 [ 21.504053][ T316] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 21.509352][ T316] dump_stack+0x15/0x1b [ 21.513340][ T316] should_fail_ex+0x3d0/0x520 [ 21.517857][ T316] should_fail+0xb/0x10 [ 21.521847][ T316] should_fail_usercopy+0x1a/0x20 [ 21.526705][ T316] strncpy_from_user+0x24/0x2b0 [ 21.531391][ T316] ? getname_flags+0xba/0x520 [ 21.535907][ T316] getname_flags+0xf2/0x520 [ 21.540250][ T316] getname+0x19/0x20 [ 21.543977][ T316] do_sys_openat2+0xd7/0x850 [ 21.548408][ T316] ? memset+0x35/0x40 [ 21.552221][ T316] ? do_sys_open+0x220/0x220 [ 21.556652][ T316] ? ptrace_notify+0x249/0x350 [ 21.561250][ T316] __x64_sys_openat+0x243/0x290 [ 21.565936][ T316] ? __ia32_sys_open+0x270/0x270 [ 21.570708][ T316] ? syscall_enter_from_user_mode+0x6a/0x190 [ 21.576524][ T316] do_syscall_64+0x3d/0xb0 [ 21.580776][ T316] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 21.586505][ T316] RIP: 0033:0x7fdeda352680 [ 21.590763][ T316] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [pid 328] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 314] +++ exited with 0 +++ [pid 320] <... openat resumed>) = ? [pid 316] <... openat resumed>) = ? [pid 298] +++ exited with 0 +++ ./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 326] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 326] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 326] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 21.610211][ T316] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 21.618440][ T316] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 21.626254][ T316] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 21.634064][ T316] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 21.641877][ T316] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 21.649687][ T316] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 21.657504][ T316] [ 21.660849][ T325] CPU: 1 PID: 325 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 21.670721][ T325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 21.680613][ T325] Call Trace: [ 21.683736][ T325] [ 21.686517][ T325] dump_stack_lvl+0x151/0x1b7 [ 21.691028][ T325] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 21.696325][ T325] dump_stack+0x15/0x1b [ 21.700314][ T325] should_fail_ex+0x3d0/0x520 [ 21.704828][ T325] should_fail+0xb/0x10 [ 21.708819][ T325] should_fail_usercopy+0x1a/0x20 [ 21.713679][ T325] strncpy_from_user+0x24/0x2b0 [ 21.718368][ T325] ? getname_flags+0xba/0x520 [ 21.722883][ T325] getname_flags+0xf2/0x520 [ 21.727222][ T325] getname+0x19/0x20 [ 21.730951][ T325] do_sys_openat2+0xd7/0x850 [ 21.735377][ T325] ? memset+0x35/0x40 [ 21.739200][ T325] ? do_sys_open+0x220/0x220 [ 21.743625][ T325] ? ptrace_notify+0x249/0x350 [ 21.748226][ T325] __x64_sys_openat+0x243/0x290 [ 21.752911][ T325] ? __ia32_sys_open+0x270/0x270 [ 21.757684][ T325] ? syscall_enter_from_user_mode+0x6a/0x190 [ 21.763497][ T325] do_syscall_64+0x3d/0xb0 [ 21.767753][ T325] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 21.773479][ T325] RIP: 0033:0x7fdeda352680 [ 21.777734][ T325] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 21.797171][ T325] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 21.805417][ T325] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 326] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 325] <... openat resumed>) = -1 EFAULT (Bad address) [pid 323] <... prctl resumed>) = 0 [pid 320] +++ exited with 0 +++ [pid 317] +++ exited with 0 +++ [pid 316] +++ exited with 0 +++ [pid 315] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=315, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 323] setpgid(0, 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 323] <... setpgid resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 329 [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 330 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- ./strace-static-x86_64: Process 330 attached [pid 330] set_robust_list(0x5555572186a0, 24 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 330] <... set_robust_list resumed>) = 0 [pid 323] <... openat resumed>) = 3 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 323] write(3, "1000", 4 [pid 330] <... openat resumed>) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 329 attached [pid 323] <... write resumed>) = 4 [pid 330] <... futex resumed>) = 0 [pid 323] close(3 [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 331 [pid 330] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 329] set_robust_list(0x5555572186a0, 24 [pid 323] <... close resumed>) = 0 [pid 330] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 323] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 330] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 323] <... futex resumed>) = 0 [pid 329] <... set_robust_list resumed>) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 330] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 329] <... prctl resumed>) = 0 [pid 329] setpgid(0, 0 [pid 323] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 329] <... setpgid resumed>) = 0 [pid 323] <... rt_sigaction resumed>NULL, 8) = 0 [pid 325] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 330] rt_sigprocmask(SIG_BLOCK, ~[], [pid 329] <... openat resumed>) = 3 [pid 330] <... rt_sigprocmask resumed>[], 8) = 0 [pid 330] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 329] write(3, "1000", 4 [pid 323] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 329] <... write resumed>) = 4 [pid 329] close(3) = 0 [pid 323] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 323] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 325] <... futex resumed>) = 0 [pid 329] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 330] <... clone3 resumed> => {parent_tid=[332]}, 88) = 332 [pid 329] <... rt_sigaction resumed>NULL, 8) = 0 [pid 330] rt_sigprocmask(SIG_SETMASK, [], [pid 329] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 330] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 329] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 329] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 330] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] <... mmap resumed>) = 0x7fdeda2f1000 [pid 330] <... futex resumed>) = 0 [pid 330] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 323] <... mmap resumed>) = 0x7fdeda2f1000 [pid 325] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 323] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 329] rt_sigprocmask(SIG_BLOCK, ~[], [pid 324] exit_group(0 [pid 329] <... rt_sigprocmask resumed>[], 8) = 0 [pid 323] <... mprotect resumed>) = 0 [pid 324] <... exit_group resumed>) = ? [pid 326] <... futex resumed>) = ? [pid 328] <... futex resumed>) = ? [pid 325] <... futex resumed>) = ? [pid 326] +++ exited with 0 +++ [pid 329] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 328] +++ exited with 0 +++ [pid 325] +++ exited with 0 +++ [pid 329] <... clone3 resumed> => {parent_tid=[333]}, 88) = 333 [pid 329] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 329] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 329] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 331 attached [pid 331] set_robust_list(0x5555572186a0, 24) = 0 [pid 323] rt_sigprocmask(SIG_BLOCK, ~[], [pid 324] +++ exited with 0 +++ [pid 323] <... rt_sigprocmask resumed>[], 8) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3 [pid 323] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 331] <... close resumed>) = 0 [pid 331] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 331] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 331] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 331] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 331] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 331] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[334]}, 88) = 334 [pid 331] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 331] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 332 attached [pid 332] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 332] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 332] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 323] <... clone3 resumed> => {parent_tid=[335]}, 88) = 335 [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 336 [pid 323] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 323] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] <... openat resumed>) = 3 [pid 332] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] <... futex resumed>) = 0 [pid 330] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 330] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] <... futex resumed>) = 1 [pid 332] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 323] <... futex resumed>) = 0 [pid 323] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 332] <... openat resumed>) = 4 [pid 332] write(4, "3", 1) = 1 [pid 332] ioctl(3, USBDEVFS_SETCONFIGURATION./strace-static-x86_64: Process 336 attached ./strace-static-x86_64: Process 335 attached ./strace-static-x86_64: Process 334 attached ./strace-static-x86_64: Process 333 attached [pid 336] set_robust_list(0x5555572186a0, 24) = 0 [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 335] set_robust_list(0x7fdeda3119a0, 24 [pid 336] <... openat resumed>) = 3 [pid 335] <... set_robust_list resumed>) = 0 [pid 336] write(3, "1000", 4 [pid 335] rt_sigprocmask(SIG_SETMASK, [], [pid 336] <... write resumed>) = 4 [pid 335] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 336] close(3 [pid 335] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 336] <... close resumed>) = 0 [pid 333] set_robust_list(0x7fdeda3119a0, 24 [pid 336] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] <... set_robust_list resumed>) = 0 [pid 336] <... futex resumed>) = 0 [pid 333] rt_sigprocmask(SIG_SETMASK, [], [pid 336] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 333] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 336] <... rt_sigaction resumed>NULL, 8) = 0 [ 21.813230][ T325] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 21.821042][ T325] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 21.828851][ T325] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 21.836662][ T325] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 21.844479][ T325] [pid 333] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 336] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 336] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 336] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[337]}, 88) = 337 ./strace-static-x86_64: Process 337 attached [pid 335] <... openat resumed>) = 3 [pid 334] set_robust_list(0x7fdeda3119a0, 24 [pid 333] <... openat resumed>) = 3 [pid 332] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 335] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 333] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 335] <... futex resumed>) = 1 [pid 333] <... futex resumed>) = 1 [pid 332] <... futex resumed>) = 1 [pid 330] <... futex resumed>) = 0 [pid 329] <... futex resumed>) = 0 [pid 323] <... futex resumed>) = 0 [pid 335] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 333] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 332] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 330] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 323] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 335] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 332] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 330] <... futex resumed>) = 0 [pid 329] <... futex resumed>) = 0 [pid 323] <... futex resumed>) = 0 [pid 336] rt_sigprocmask(SIG_SETMASK, [], [pid 335] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 333] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 332] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 330] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 323] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] set_robust_list(0x7fdeda3119a0, 24 [pid 336] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 335] <... openat resumed>) = 4 [pid 334] <... set_robust_list resumed>) = 0 [pid 333] <... openat resumed>) = 4 [pid 337] <... set_robust_list resumed>) = 0 [pid 336] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] rt_sigprocmask(SIG_SETMASK, [], [pid 337] rt_sigprocmask(SIG_SETMASK, [], [pid 336] <... futex resumed>) = 0 [pid 334] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 337] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 336] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 337] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 334] <... openat resumed>) = 3 [pid 337] <... openat resumed>) = 3 [pid 334] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = 1 [pid 337] <... futex resumed>) = 1 [pid 336] <... futex resumed>) = 0 [pid 334] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 337] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 336] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] <... openat resumed>) = 4 [pid 336] <... futex resumed>) = 0 [pid 337] write(4, "3", 1 [pid 336] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] <... write resumed>) = 1 [pid 337] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 335] write(4, "3", 1 [pid 333] write(4, "3", 1 [pid 331] <... futex resumed>) = 0 [pid 337] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 337] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = 0 [pid 336] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 336] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 337] <... futex resumed>) = 1 [ 21.860722][ T332] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 21.871559][ T332] FAULT_INJECTION: forcing a failure. [ 21.871559][ T332] name failslab, interval 1, probability 0, space 0, times 0 [ 21.876480][ T337] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 21.884550][ T332] CPU: 1 PID: 332 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 21.895300][ T337] FAULT_INJECTION: forcing a failure. [ 21.895300][ T337] name fail_usercopy, interval 1, probability 0, space 0, times 0 [pid 337] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 323] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 323] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 323] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 323] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 323] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 323] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[338]}, 88) = 338 [pid 323] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 323] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 323] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 338 attached [pid 338] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 338] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 338] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 5 [pid 338] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 323] <... futex resumed>) = 0 [pid 323] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 323] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... futex resumed>) = 1 [pid 338] ioctl(5, USBDEVFS_IOCTL, 0x20000200) = 0 [pid 338] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 323] <... futex resumed>) = 0 [pid 323] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 323] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 338] <... futex resumed>) = 1 [pid 338] ioctl(5, USBDEVFS_IOCTL [pid 335] <... write resumed>) = 1 [pid 335] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 336] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 336] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 336] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 336] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[340]}, 88) = 340 [pid 336] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 336] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 336] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 331] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 334] <... futex resumed>) = 0 [pid 331] <... futex resumed>) = 1 [ 21.903136][ T332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 21.903147][ T332] Call Trace: [ 21.903152][ T332] [ 21.903157][ T332] dump_stack_lvl+0x151/0x1b7 [ 21.903184][ T332] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 21.932508][ T338] hub 5-0:1.0: USB hub found [ 21.936294][ T332] ? __update_idle_core+0x310/0x310 [ 21.936319][ T332] dump_stack+0x15/0x1b [ 21.936339][ T332] should_fail_ex+0x3d0/0x520 [ 21.936366][ T332] ? getname_flags+0xba/0x520 [pid 334] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 331] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... openat resumed>) = 4 [pid 334] write(4, "3", 1) = 1 [pid 334] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 323] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 338] <... ioctl resumed>, 0x20000040) = 1 [pid 338] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 338] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 334] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 334] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = 0 [pid 331] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] <... futex resumed>) = 1 [pid 334] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 336] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 336] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 336] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 336] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[341]}, 88) = 341 [pid 336] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 336] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 336] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 335] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 335] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 335] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 323] exit_group(0) = ? [pid 338] <... futex resumed>) = ? [pid 338] +++ exited with 0 +++ [pid 335] <... futex resumed>) = ? [pid 335] +++ exited with 0 +++ [pid 323] +++ exited with 0 +++ ./strace-static-x86_64: Process 341 attached [pid 341] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 341] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 341] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 341] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 336] <... futex resumed>) = 0 [pid 341] <... futex resumed>) = 1 [ 21.936388][ T332] __should_failslab+0xaf/0xf0 [ 21.936405][ T332] should_failslab+0x9/0x20 [ 21.936422][ T332] kmem_cache_alloc+0x3b/0x2c0 [ 21.936445][ T332] ? __kasan_check_write+0x14/0x20 [ 21.936465][ T332] getname_flags+0xba/0x520 [ 21.936486][ T332] getname+0x19/0x20 [ 21.936504][ T332] do_sys_openat2+0xd7/0x850 [ 21.959179][ T338] hub 5-0:1.0: 1 port detected [ 21.959714][ T332] ? memset+0x35/0x40 [ 21.974885][ T335] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #0 [ 21.977769][ T332] ? do_sys_open+0x220/0x220 [pid 341] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 331] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 331] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 331] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 331] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 331] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[342]}, 88) = 342 [pid 331] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 331] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 342 attached [pid 342] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 342] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 342] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 342] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = 0 [pid 331] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 331] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] <... futex resumed>) = 1 [pid 342] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 342] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] <... futex resumed>) = 0 [pid 342] <... futex resumed>) = 1 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 343 [ 21.977794][ T332] ? ptrace_notify+0x249/0x350 [ 21.986684][ T334] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 21.987056][ T332] __x64_sys_openat+0x243/0x290 [ 21.993004][ T334] FAULT_INJECTION: forcing a failure. [ 21.993004][ T334] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 21.995212][ T332] ? __ia32_sys_open+0x270/0x270 [ 21.995237][ T332] ? syscall_enter_from_user_mode+0x6a/0x190 [ 21.995263][ T332] do_syscall_64+0x3d/0xb0 [ 21.995282][ T332] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 22.069428][ T332] RIP: 0033:0x7fdeda352680 [ 22.073676][ T332] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 22.093207][ T332] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 22.101447][ T332] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 22.109262][ T332] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [pid 342] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 336] exit_group(0 [pid 341] <... futex resumed>) = ? [pid 336] <... exit_group resumed>) = ? [pid 341] +++ exited with 0 +++ [ 22.117070][ T332] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 22.124879][ T332] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 22.132701][ T332] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 22.140512][ T332] [ 22.143377][ T334] CPU: 0 PID: 334 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 22.153262][ T334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 22.163162][ T334] Call Trace: [ 22.166371][ T334] [ 22.169150][ T334] dump_stack_lvl+0x151/0x1b7 [ 22.173657][ T334] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 22.179129][ T334] dump_stack+0x15/0x1b [ 22.183206][ T334] should_fail_ex+0x3d0/0x520 [ 22.187720][ T334] should_fail+0xb/0x10 [ 22.191709][ T334] should_fail_usercopy+0x1a/0x20 [ 22.196570][ T334] strncpy_from_user+0x24/0x2b0 [ 22.201255][ T334] ? getname_flags+0xba/0x520 [ 22.205770][ T334] getname_flags+0xf2/0x520 [ 22.210109][ T334] getname+0x19/0x20 [ 22.213839][ T334] do_sys_openat2+0xd7/0x850 [ 22.218273][ T334] ? memset+0x35/0x40 [ 22.222086][ T334] ? do_sys_open+0x220/0x220 [ 22.226513][ T334] ? ptrace_notify+0x249/0x350 [ 22.231112][ T334] __x64_sys_openat+0x243/0x290 [ 22.235803][ T334] ? __ia32_sys_open+0x270/0x270 [ 22.240574][ T334] ? syscall_enter_from_user_mode+0x6a/0x190 [ 22.246386][ T334] do_syscall_64+0x3d/0xb0 [ 22.250641][ T334] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 22.256371][ T334] RIP: 0033:0x7fdeda352680 [ 22.260620][ T334] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 22.280066][ T334] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 22.288308][ T334] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 22.289085][ T333] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 22.296117][ T334] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c ./strace-static-x86_64: Process 343 attached ./strace-static-x86_64: Process 340 attached [pid 333] <... write resumed>) = 1 [pid 332] <... openat resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 330] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 329] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 343] set_robust_list(0x5555572186a0, 24 [pid 340] +++ exited with 0 +++ [pid 333] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 332] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... set_robust_list resumed>) = 0 [pid 332] <... futex resumed>) = 0 [pid 330] <... futex resumed>) = 0 [pid 329] <... futex resumed>) = 0 [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 332] ioctl(-1, USBDEVFS_IOCTL [pid 330] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 343] <... prctl resumed>) = 0 [pid 332] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 329] <... mmap resumed>) = 0x7fdeda2d0000 [pid 343] setpgid(0, 0 [pid 332] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 343] <... setpgid resumed>) = 0 [pid 332] <... futex resumed>) = 1 [pid 330] <... futex resumed>) = 0 [pid 329] <... mprotect resumed>) = 0 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 332] ioctl(-1, USBDEVFS_IOCTL [pid 330] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 329] rt_sigprocmask(SIG_BLOCK, ~[], [pid 343] <... openat resumed>) = 3 [pid 332] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 330] <... futex resumed>) = 0 [pid 329] <... rt_sigprocmask resumed>[], 8) = 0 [pid 343] write(3, "1000", 4 [pid 332] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 330] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 329] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 343] <... write resumed>) = 4 [pid 332] <... futex resumed>) = 0 [pid 330] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 343] close(3 [pid 332] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 330] exit_group(0 [pid 329] <... clone3 resumed> => {parent_tid=[344]}, 88) = 344 [pid 343] <... close resumed>) = 0 [pid 332] <... futex resumed>) = ? [pid 330] <... exit_group resumed>) = ? [pid 329] rt_sigprocmask(SIG_SETMASK, [], [pid 343] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 332] +++ exited with 0 +++ [pid 329] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 343] <... futex resumed>) = 0 [pid 329] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 329] <... futex resumed>) = 0 [pid 343] <... rt_sigaction resumed>NULL, 8) = 0 [pid 329] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 343] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 343] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 343] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 343] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 343] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[345]}, 88) = 345 [pid 343] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 343] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 330] +++ exited with 0 +++ [pid 333] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 333] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 333] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 346 ./strace-static-x86_64: Process 346 attached ./strace-static-x86_64: Process 345 attached ./strace-static-x86_64: Process 344 attached [pid 334] <... openat resumed>) = -1 EFAULT (Bad address) [pid 346] set_robust_list(0x5555572186a0, 24 [pid 345] set_robust_list(0x7fdeda3119a0, 24 [pid 344] set_robust_list(0x7fdeda2f09a0, 24 [pid 346] <... set_robust_list resumed>) = 0 [pid 345] <... set_robust_list resumed>) = 0 [pid 344] <... set_robust_list resumed>) = 0 [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 345] rt_sigprocmask(SIG_SETMASK, [], [pid 344] rt_sigprocmask(SIG_SETMASK, [], [pid 346] <... prctl resumed>) = 0 [pid 345] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 344] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 346] setpgid(0, 0 [pid 345] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 344] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 346] <... setpgid resumed>) = 0 [pid 345] <... openat resumed>) = 3 [pid 344] <... openat resumed>) = 5 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 345] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 344] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 346] <... openat resumed>) = 3 [pid 345] <... futex resumed>) = 1 [pid 344] <... futex resumed>) = 1 [pid 346] write(3, "1000", 4 [pid 345] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 344] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 346] <... write resumed>) = 4 [pid 346] close(3) = 0 [pid 346] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 346] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 346] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 346] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 346] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 346] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 346] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[347]}, 88) = 347 [pid 346] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 346] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 346] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 334] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 334] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 329] <... futex resumed>) = 0 [pid 329] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 331] exit_group(0 [pid 329] <... futex resumed>) = 1 [pid 342] <... futex resumed>) = ? [pid 331] <... exit_group resumed>) = ? [pid 329] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 342] +++ exited with 0 +++ [pid 334] <... futex resumed>) = ? [pid 334] +++ exited with 0 +++ [pid 331] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 348 [pid 343] <... futex resumed>) = 0 [pid 343] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] <... futex resumed>) = 0 [pid 343] <... futex resumed>) = 1 [pid 345] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 343] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 345] <... openat resumed>) = 4 [pid 345] write(4, "3", 1) = 1 [ 22.313218][ T334] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 22.321035][ T334] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 22.328841][ T334] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 22.336657][ T334] [ 22.339566][ T337] CPU: 1 PID: 337 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 22.349415][ T337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 22.351516][ T345] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 22.359302][ T337] Call Trace: [ 22.359311][ T337] [ 22.359317][ T337] dump_stack_lvl+0x151/0x1b7 [ 22.359343][ T337] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 22.384304][ T337] dump_stack+0x15/0x1b [ 22.388293][ T337] should_fail_ex+0x3d0/0x520 [ 22.392802][ T337] should_fail+0xb/0x10 [ 22.396796][ T337] should_fail_usercopy+0x1a/0x20 [ 22.401657][ T337] strncpy_from_user+0x24/0x2b0 [ 22.406342][ T337] ? getname_flags+0xba/0x520 [ 22.410855][ T337] getname_flags+0xf2/0x520 [ 22.415194][ T337] getname+0x19/0x20 [ 22.418930][ T337] do_sys_openat2+0xd7/0x850 [ 22.423364][ T337] ? memset+0x35/0x40 [ 22.427174][ T337] ? do_sys_open+0x220/0x220 [ 22.431599][ T337] ? ptrace_notify+0x249/0x350 [ 22.436200][ T337] __x64_sys_openat+0x243/0x290 [ 22.440885][ T337] ? __ia32_sys_open+0x270/0x270 [ 22.445661][ T337] ? syscall_enter_from_user_mode+0x6a/0x190 [ 22.451474][ T337] do_syscall_64+0x3d/0xb0 [ 22.455728][ T337] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 22.461456][ T337] RIP: 0033:0x7fdeda352680 [ 22.465710][ T337] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 22.485239][ T337] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 22.493480][ T337] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 22.501291][ T337] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 22.509103][ T337] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [pid 345] ioctl(3, USBDEVFS_SETCONFIGURATION./strace-static-x86_64: Process 348 attached ./strace-static-x86_64: Process 347 attached [pid 346] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 345] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 343] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 337] <... openat resumed>) = ? [pid 333] <... futex resumed>) = 0 [pid 329] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 348] set_robust_list(0x5555572186a0, 24 [pid 347] set_robust_list(0x7fdeda3119a0, 24 [pid 346] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 345] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 337] +++ exited with 0 +++ [pid 336] +++ exited with 0 +++ [pid 333] ioctl(5, USBDEVFS_IOCTL [pid 329] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] <... set_robust_list resumed>) = 0 [pid 346] <... futex resumed>) = 0 [pid 345] <... futex resumed>) = 0 [pid 344] <... futex resumed>) = 0 [pid 343] <... futex resumed>) = 0 [pid 329] <... futex resumed>) = 1 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=31} --- [pid 348] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 346] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [ 22.516915][ T337] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 22.524727][ T337] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 22.532540][ T337] [ 22.538469][ T333] FAULT_INJECTION: forcing a failure. [ 22.538469][ T333] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 22.539122][ T345] FAULT_INJECTION: forcing a failure. [ 22.539122][ T345] name fail_usercopy, interval 1, probability 0, space 0, times 0 [pid 345] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 344] ioctl(5, USBDEVFS_IOCTL [pid 329] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] <... prctl resumed>) = 0 [pid 347] <... set_robust_list resumed>) = 0 [pid 346] <... mmap resumed>) = 0x7fdeda2d0000 [pid 343] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] setpgid(0, 0 [pid 346] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 348] <... setpgid resumed>) = 0 [pid 346] <... mprotect resumed>) = 0 [pid 348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 346] rt_sigprocmask(SIG_BLOCK, ~[], [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 350 [pid 348] <... openat resumed>) = 3 [pid 346] <... rt_sigprocmask resumed>[], 8) = 0 [pid 348] write(3, "1000", 4 [pid 346] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 348] <... write resumed>) = 4 [pid 348] close(3 [pid 346] <... clone3 resumed> => {parent_tid=[351]}, 88) = 351 [pid 348] <... close resumed>) = 0 [pid 346] rt_sigprocmask(SIG_SETMASK, [], [pid 348] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 346] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 348] <... futex resumed>) = 0 [pid 346] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 346] <... futex resumed>) = 0 [pid 348] <... rt_sigaction resumed>NULL, 8) = 0 [pid 346] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 348] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 348] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 348] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[352]}, 88) = 352 [pid 348] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 348] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 348] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 351 attached [pid 351] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 351] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 351] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 351] write(3, "3", 1) = 1 [pid 351] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 351] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 346] <... futex resumed>) = 0 [pid 346] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 346] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 351] <... futex resumed>) = 1 [pid 351] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 329] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 348] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 348] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 346] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 348] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 346] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] <... mprotect resumed>) = 0 [pid 346] <... futex resumed>) = 0 [pid 348] rt_sigprocmask(SIG_BLOCK, ~[], [pid 346] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 348] <... rt_sigprocmask resumed>[], 8) = 0 [pid 346] <... mmap resumed>) = 0x7fdeda2af000 [ 22.551646][ T333] CPU: 1 PID: 333 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 22.569557][ T351] FAULT_INJECTION: forcing a failure. [ 22.569557][ T351] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 22.574554][ T333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 22.574566][ T333] Call Trace: [ 22.574571][ T333] [ 22.574577][ T333] dump_stack_lvl+0x151/0x1b7 [ 22.608063][ T333] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 22.613464][ T333] dump_stack+0x15/0x1b [pid 348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 346] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 348] <... clone3 resumed> => {parent_tid=[353]}, 88) = 353 [pid 346] rt_sigprocmask(SIG_BLOCK, ~[], [pid 348] rt_sigprocmask(SIG_SETMASK, [], [pid 346] <... rt_sigprocmask resumed>[], 8) = 0 [pid 348] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 346] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} [pid 348] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 346] <... clone3 resumed> => {parent_tid=[354]}, 88) = 354 [pid 348] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 346] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 346] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 346] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 353 attached [pid 353] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 353] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 353] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 353] write(3, "3", 1) = 1 [pid 353] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 353] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] <... futex resumed>) = 0 [pid 348] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 348] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 353] <... futex resumed>) = 1 [ 22.617457][ T333] should_fail_ex+0x3d0/0x520 [ 22.621973][ T333] should_fail+0xb/0x10 [ 22.625964][ T333] should_fail_usercopy+0x1a/0x20 [ 22.630824][ T333] _copy_from_user+0x1e/0xc0 [ 22.635272][ T333] usbdev_ioctl+0x200f/0x5f90 [ 22.635794][ T353] FAULT_INJECTION: forcing a failure. [ 22.635794][ T353] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 22.639760][ T333] ? kvm_sched_clock_read+0x18/0x40 [ 22.639780][ T333] ? usbdev_poll+0x200/0x200 [ 22.639797][ T333] ? sched_clock_cpu+0x71/0x2b0 [pid 353] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 346] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 346] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 346] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 346] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda28e000 [pid 346] mprotect(0x7fdeda28f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 346] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 346] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2ae990, parent_tid=0x7fdeda2ae990, exit_signal=0, stack=0x7fdeda28e000, stack_size=0x20300, tls=0x7fdeda2ae6c0} => {parent_tid=[355]}, 88) = 355 [pid 346] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 346] futex(0x7fdeda3da418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 346] futex(0x7fdeda3da41c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 355 attached [pid 355] set_robust_list(0x7fdeda2ae9a0, 24 [pid 348] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 348] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 348] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 348] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[356]}, 88) = 356 [pid 348] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 348] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 348] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 355] <... set_robust_list resumed>) = 0 [pid 355] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 355] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 355] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000 [pid 346] <... futex resumed>) = 0 [pid 355] <... futex resumed>) = 1 [ 22.639812][ T333] ? kvm_sched_clock_read+0x18/0x40 [ 22.639827][ T333] ? __sched_clock_gtod_offset+0x100/0x100 [ 22.677605][ T333] ? sched_clock_cpu+0x71/0x2b0 [ 22.682300][ T333] ? yield_to_task_fair+0x190/0x190 [ 22.687328][ T333] ? cpudl_cleanup+0x40/0x40 [ 22.691752][ T333] ? avc_has_extended_perms+0x90b/0x10f0 [ 22.697240][ T333] ? memcpy+0x56/0x70 [ 22.701036][ T333] ? avc_has_extended_perms+0xad7/0x10f0 [ 22.706507][ T333] ? __this_cpu_preempt_check+0x13/0x20 [ 22.711885][ T333] ? avc_flush+0x290/0x290 [pid 355] futex(0x7fdeda3da418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 347] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 347] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 348] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 348] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 348] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda28e000 [pid 348] mprotect(0x7fdeda28f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 348] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2ae990, parent_tid=0x7fdeda2ae990, exit_signal=0, stack=0x7fdeda28e000, stack_size=0x20300, tls=0x7fdeda2ae6c0} => {parent_tid=[357]}, 88) = 357 [pid 348] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 348] futex(0x7fdeda3da418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 348] futex(0x7fdeda3da41c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 357 attached [pid 357] set_robust_list(0x7fdeda2ae9a0, 24) = 0 [pid 357] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 357] ioctl(-1, USBDEVFS_IOCTL [pid 329] exit_group(0) = ? [pid 357] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 357] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000 [pid 348] <... futex resumed>) = 0 [pid 357] <... futex resumed>) = 1 [ 22.716138][ T333] ? save_fpregs_to_fpstate+0x18f/0x220 [ 22.721518][ T333] ? do_vfs_ioctl+0xba7/0x29a0 [ 22.726120][ T333] ? __x64_compat_sys_ioctl+0x90/0x90 [ 22.731326][ T333] ? compat_start_thread+0x20/0x20 [ 22.736273][ T333] ? native_set_ldt+0x130/0x130 [ 22.740965][ T333] ? ioctl_has_perm+0x1f8/0x560 [ 22.745647][ T333] ? ioctl_has_perm+0x3f0/0x560 [ 22.750335][ T333] ? has_cap_mac_admin+0x3c0/0x3c0 [ 22.755305][ T333] ? __kasan_check_write+0x14/0x20 [ 22.760259][ T333] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 22.765174][ T333] ? cgroup_update_frozen+0x15f/0x980 [pid 357] futex(0x7fdeda3da418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 346] exit_group(0 [pid 355] <... futex resumed>) = ? [pid 346] <... exit_group resumed>) = ? [pid 355] +++ exited with 0 +++ [ 22.770392][ T333] ? selinux_file_ioctl+0x3cc/0x540 [ 22.775415][ T333] ? ptrace_stop+0x709/0x930 [ 22.779846][ T333] ? selinux_file_alloc_security+0x120/0x120 [ 22.785659][ T333] ? __fget_files+0x2cb/0x330 [ 22.790171][ T333] ? security_file_ioctl+0x84/0xb0 [ 22.795117][ T333] ? usbdev_poll+0x200/0x200 [ 22.799543][ T333] __se_sys_ioctl+0x114/0x190 [ 22.804058][ T333] __x64_sys_ioctl+0x7b/0x90 [ 22.808486][ T333] do_syscall_64+0x3d/0xb0 [ 22.812735][ T333] entry_SYSCALL_64_after_hwframe+0x63/0xcd [pid 343] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 343] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 343] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 343] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [ 22.818478][ T333] RIP: 0033:0x7fdeda353559 [ 22.822719][ T333] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 22.842309][ T333] RSP: 002b:00007fdeda311208 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 22.850532][ T333] RAX: ffffffffffffffda RBX: 00007fdeda3da3e8 RCX: 00007fdeda353559 [ 22.858342][ T333] RDX: 0000000020000200 RSI: 00000000c0105512 RDI: 0000000000000005 [pid 343] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[358]}, 88) = 358 [pid 343] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 343] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 343] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 358 attached [pid 358] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 358] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 358] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 358] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 343] <... futex resumed>) = 0 [pid 358] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [ 22.866157][ T333] RBP: 00007fdeda3da3e0 R08: 0000000000000033 R09: 0000000000000033 [ 22.873967][ T333] R10: 0000000000000033 R11: 0000000000000246 R12: 00007fdeda3a717c [ 22.881787][ T333] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 22.889591][ T333] [ 22.892449][ T353] CPU: 0 PID: 353 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 22.902344][ T353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 22.912237][ T353] Call Trace: [ 22.915361][ T353] [ 22.918140][ T353] dump_stack_lvl+0x151/0x1b7 [ 22.922652][ T353] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 22.927946][ T353] dump_stack+0x15/0x1b [ 22.931938][ T353] should_fail_ex+0x3d0/0x520 [ 22.936457][ T353] should_fail+0xb/0x10 [ 22.940452][ T353] should_fail_usercopy+0x1a/0x20 [ 22.945303][ T353] strncpy_from_user+0x24/0x2b0 [ 22.949992][ T353] ? getname_flags+0xba/0x520 [ 22.954508][ T353] getname_flags+0xf2/0x520 [ 22.958845][ T353] getname+0x19/0x20 [ 22.962576][ T353] do_sys_openat2+0xd7/0x850 [ 22.967006][ T353] ? memset+0x35/0x40 [pid 343] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 356 attached ./strace-static-x86_64: Process 354 attached ./strace-static-x86_64: Process 352 attached ./strace-static-x86_64: Process 350 attached [pid 358] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 344] <... ioctl resumed> ) = ? [pid 343] <... futex resumed>) = 0 [pid 333] <... ioctl resumed> ) = ? [pid 356] set_robust_list(0x7fdeda2cf9a0, 24 [pid 354] +++ exited with 0 +++ [pid 352] set_robust_list(0x7fdeda3119a0, 24 [pid 350] set_robust_list(0x5555572186a0, 24 [pid 344] +++ exited with 0 +++ [pid 356] <... set_robust_list resumed>) = 0 [pid 352] <... set_robust_list resumed>) = 0 [pid 350] <... set_robust_list resumed>) = 0 [pid 333] +++ exited with 0 +++ [pid 329] +++ exited with 0 +++ [pid 356] rt_sigprocmask(SIG_SETMASK, [], [pid 352] rt_sigprocmask(SIG_SETMASK, [], [pid 350] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 356] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 352] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 350] <... prctl resumed>) = 0 [pid 356] ioctl(-1, USBDEVFS_IOCTL [pid 352] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 350] setpgid(0, 0 [pid 356] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 352] <... openat resumed>) = 4 [pid 350] <... setpgid resumed>) = 0 [pid 356] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 352] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 356] <... futex resumed>) = 0 [pid 352] <... futex resumed>) = 0 [pid 350] <... openat resumed>) = 3 [pid 356] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 352] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 350] write(3, "1000", 4) = 4 [pid 350] close(3) = 0 [pid 350] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 350] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 350] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 350] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 350] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 350] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[359]}, 88) = 359 [pid 350] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 350] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 347] <... openat resumed>) = ? [pid 343] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 347] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 358] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 358] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 343] <... futex resumed>) = 0 [pid 358] <... futex resumed>) = 1 [pid 295] <... restart_syscall resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 360 [pid 358] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 348] exit_group(0 [pid 356] <... futex resumed>) = ? [pid 352] <... futex resumed>) = ? [pid 348] <... exit_group resumed>) = ? [pid 356] +++ exited with 0 +++ [pid 352] +++ exited with 0 +++ [pid 350] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 350] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 350] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 350] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 350] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [ 22.970820][ T353] ? do_sys_open+0x220/0x220 [ 22.975249][ T353] ? ptrace_notify+0x249/0x350 [ 22.979850][ T353] __x64_sys_openat+0x243/0x290 [ 22.984535][ T353] ? __ia32_sys_open+0x270/0x270 [ 22.989314][ T353] ? syscall_enter_from_user_mode+0x6a/0x190 [ 22.995129][ T353] do_syscall_64+0x3d/0xb0 [ 22.999380][ T353] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 23.005114][ T353] RIP: 0033:0x7fdeda352680 [pid 350] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[361]}, 88) = 361 [pid 350] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 350] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 23.009357][ T353] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 23.028816][ T353] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 23.037044][ T353] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 23.044861][ T353] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 23.052668][ T353] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 23.060478][ T353] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 23.067092][ T362] hub 5-0:1.0: USB hub found [pid 350] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 350] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 350] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 350] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 350] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 350] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[362]}, 88) = 362 [pid 350] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 350] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 362 attached [pid 362] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 362] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 362] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 362] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... futex resumed>) = 0 [pid 350] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 362] <... futex resumed>) = 1 [pid 362] ioctl(3, USBDEVFS_IOCTL, 0x20000200) = 0 [pid 362] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 350] <... futex resumed>) = 0 [pid 350] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 350] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 362] <... futex resumed>) = 1 [pid 362] ioctl(3, USBDEVFS_IOCTL./strace-static-x86_64: Process 361 attached ./strace-static-x86_64: Process 360 attached ./strace-static-x86_64: Process 359 attached [pid 357] <... futex resumed>) = ? [pid 353] <... openat resumed>) = ? [pid 350] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 350] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 350] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 362] <... ioctl resumed>, 0x20000040) = 1 [pid 362] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 23.068288][ T353] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 23.068308][ T353] [ 23.083459][ T345] CPU: 0 PID: 345 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 23.093288][ T345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 23.103181][ T345] Call Trace: [ 23.106305][ T345] [ 23.106751][ T362] hub 5-0:1.0: 1 port detected [ 23.109079][ T345] dump_stack_lvl+0x151/0x1b7 [pid 362] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 357] +++ exited with 0 +++ [pid 343] exit_group(0 [pid 358] <... futex resumed>) = ? [pid 343] <... exit_group resumed>) = ? [pid 358] +++ exited with 0 +++ [ 23.109108][ T345] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 23.123492][ T345] dump_stack+0x15/0x1b [ 23.127485][ T345] should_fail_ex+0x3d0/0x520 [ 23.132000][ T345] should_fail+0xb/0x10 [ 23.135987][ T345] should_fail_usercopy+0x1a/0x20 [ 23.140858][ T345] strncpy_from_user+0x24/0x2b0 [ 23.145533][ T345] ? getname_flags+0xba/0x520 [ 23.150045][ T345] getname_flags+0xf2/0x520 [ 23.154388][ T345] getname+0x19/0x20 [ 23.158117][ T345] do_sys_openat2+0xd7/0x850 [ 23.162543][ T345] ? memset+0x35/0x40 [ 23.166366][ T345] ? do_sys_open+0x220/0x220 [pid 361] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 361] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 361] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 361] write(4, "3", 1) = 1 [pid 361] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 361] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 23.170792][ T345] ? ptrace_notify+0x249/0x350 [ 23.175397][ T345] __x64_sys_openat+0x243/0x290 [ 23.180083][ T345] ? __ia32_sys_open+0x270/0x270 [ 23.184858][ T345] ? syscall_enter_from_user_mode+0x6a/0x190 [ 23.190669][ T345] do_syscall_64+0x3d/0xb0 [ 23.194918][ T345] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 23.200647][ T345] RIP: 0033:0x7fdeda352680 [pid 361] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 350] exit_group(0 [pid 362] <... futex resumed>) = ? [pid 361] <... futex resumed>) = ? [pid 350] <... exit_group resumed>) = ? [pid 362] +++ exited with 0 +++ [ 23.204901][ T345] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 23.224341][ T345] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 23.232584][ T345] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 23.234958][ T361] FAULT_INJECTION: forcing a failure. [ 23.234958][ T361] name fail_futex, interval 1, probability 0, space 0, times 0 [ 23.240408][ T345] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 23.240422][ T345] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [pid 353] +++ exited with 0 +++ [pid 348] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=348, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 363 [ 23.240433][ T345] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 23.276421][ T345] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 23.284231][ T345] [ 23.287091][ T361] CPU: 1 PID: 361 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 23.296994][ T361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 23.306881][ T361] Call Trace: [ 23.310004][ T361] [ 23.312780][ T361] dump_stack_lvl+0x151/0x1b7 [ 23.317293][ T361] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 23.322591][ T361] dump_stack+0x15/0x1b [ 23.326578][ T361] should_fail_ex+0x3d0/0x520 [ 23.331094][ T361] should_fail+0xb/0x10 [ 23.335084][ T361] get_futex_key+0x177/0xc90 [ 23.339512][ T361] ? futex_setup_timer+0xd0/0xd0 [ 23.344288][ T361] futex_wake+0x1af/0xb60 [ 23.348453][ T361] ? __kasan_check_write+0x14/0x20 [ 23.353400][ T361] ? futex_wake_mark+0x170/0x170 [ 23.358182][ T361] ? __schedule+0xca1/0x1540 [ 23.362771][ T361] ? __kasan_check_write+0x14/0x20 [ 23.367720][ T361] ? __kasan_check_write+0x14/0x20 [ 23.372666][ T361] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 23.377617][ T361] ? _raw_spin_lock_irqsave+0x210/0x210 [ 23.382996][ T361] ? cgroup_update_frozen+0x15f/0x980 [ 23.388210][ T361] do_futex+0x501/0x9a0 [ 23.392198][ T361] ? __ia32_sys_get_robust_list+0x90/0x90 [ 23.397749][ T361] ? uprobe_free_utask+0x82/0x150 [ 23.402610][ T361] mm_release+0x1be/0x2e0 [ 23.406776][ T361] ? exit_mm_release+0x30/0x30 [ 23.411465][ T361] ? futex_exit_release+0x121/0x1e0 [ 23.416594][ T361] exit_mm_release+0x25/0x30 [ 23.421009][ T361] do_exit+0xa1b/0x2b80 [ 23.425005][ T361] ? put_task_struct+0x80/0x80 [ 23.429604][ T361] ? __kasan_check_write+0x14/0x20 [ 23.434546][ T361] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 23.439500][ T361] do_group_exit+0x21a/0x2d0 [ 23.443922][ T361] ? __kasan_check_write+0x14/0x20 [ 23.448870][ T361] get_signal+0x169d/0x1820 [ 23.453211][ T361] ? ptrace_notify+0x350/0x350 [ 23.457811][ T361] arch_do_signal_or_restart+0xb0/0x16f0 [ 23.463285][ T361] ? __kasan_check_write+0x14/0x20 [ 23.468230][ T361] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 23.473172][ T361] ? do_futex+0x55a/0x9a0 [ 23.477337][ T361] ? from_kuid_munged+0x1e9/0x7b0 [ 23.482221][ T361] ? __kasan_check_write+0x14/0x20 [ 23.487156][ T361] ? ptrace_stop+0x218/0x930 [ 23.491570][ T361] ? get_sigframe_size+0x10/0x10 [ 23.496348][ T361] exit_to_user_mode_loop+0x74/0xa0 [ 23.501380][ T361] exit_to_user_mode_prepare+0x5a/0xa0 [ 23.506678][ T361] syscall_exit_to_user_mode+0x26/0x140 [ 23.512052][ T361] do_syscall_64+0x49/0xb0 [ 23.516313][ T361] entry_SYSCALL_64_after_hwframe+0x63/0xcd ./strace-static-x86_64: Process 363 attached [pid 360] set_robust_list(0x5555572186a0, 24 [pid 345] <... openat resumed>) = ? [pid 363] set_robust_list(0x5555572186a0, 24 [pid 360] <... set_robust_list resumed>) = 0 [pid 359] +++ exited with 0 +++ [pid 345] +++ exited with 0 +++ [pid 343] +++ exited with 0 +++ [pid 363] <... set_robust_list resumed>) = 0 [pid 360] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 360] <... prctl resumed>) = 0 [pid 363] <... prctl resumed>) = 0 [pid 360] setpgid(0, 0 [pid 363] setpgid(0, 0 [pid 360] <... setpgid resumed>) = 0 [pid 363] <... setpgid resumed>) = 0 [pid 360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 360] <... openat resumed>) = 3 [pid 363] <... openat resumed>) = 3 [pid 360] write(3, "1000", 4 [pid 363] write(3, "1000", 4 [pid 360] <... write resumed>) = 4 [pid 363] <... write resumed>) = 4 [pid 360] close(3 [pid 363] close(3 [pid 360] <... close resumed>) = 0 [pid 363] <... close resumed>) = 0 [pid 360] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... futex resumed>) = 0 [pid 363] <... futex resumed>) = 0 [pid 360] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 363] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 360] <... rt_sigaction resumed>NULL, 8) = 0 [pid 363] <... rt_sigaction resumed>NULL, 8) = 0 [pid 360] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 363] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 360] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 363] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 360] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 363] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 360] <... mmap resumed>) = 0x7fdeda2f1000 [pid 363] <... mmap resumed>) = 0x7fdeda2f1000 [pid 360] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 363] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 360] <... mprotect resumed>) = 0 [pid 363] <... mprotect resumed>) = 0 [pid 360] rt_sigprocmask(SIG_BLOCK, ~[], [pid 363] rt_sigprocmask(SIG_BLOCK, ~[], [pid 360] <... rt_sigprocmask resumed>[], 8) = 0 [pid 363] <... rt_sigprocmask resumed>[], 8) = 0 [pid 360] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 363] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 360] <... clone3 resumed> => {parent_tid=[364]}, 88) = 364 [pid 363] <... clone3 resumed> => {parent_tid=[365]}, 88) = 365 [pid 360] rt_sigprocmask(SIG_SETMASK, [], [pid 363] rt_sigprocmask(SIG_SETMASK, [], [pid 360] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 363] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 360] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... futex resumed>) = 0 [pid 363] <... futex resumed>) = 0 [pid 360] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 363] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=343, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 367 ./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x5555572186a0, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 [pid 367] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 367] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 367] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 367] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 367] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 367] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 367] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[368]}, 88) = 368 [pid 367] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 367] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 23.522035][ T361] RIP: 0033:0x7fdeda353559 [ 23.526287][ T361] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 23.545822][ T361] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 23.554062][ T361] RAX: fffffffffffffe00 RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [ 23.561873][ T361] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdeda3da3f8 [pid 367] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 363] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 360] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 363] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 360] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 363] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 360] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 363] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 360] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 363] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 360] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 363] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] <... futex resumed>) = 0 [pid 360] <... futex resumed>) = 0 [pid 363] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 360] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 363] <... mmap resumed>) = 0x7fdeda2d0000 [pid 360] <... mmap resumed>) = 0x7fdeda2d0000 [pid 363] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 360] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 363] <... mprotect resumed>) = 0 [pid 360] <... mprotect resumed>) = 0 [pid 363] rt_sigprocmask(SIG_BLOCK, ~[], [pid 360] rt_sigprocmask(SIG_BLOCK, ~[], [pid 363] <... rt_sigprocmask resumed>[], 8) = 0 [pid 360] <... rt_sigprocmask resumed>[], 8) = 0 [pid 363] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 360] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 363] <... clone3 resumed> => {parent_tid=[370]}, 88) = 370 [pid 360] <... clone3 resumed> => {parent_tid=[369]}, 88) = 369 [pid 363] rt_sigprocmask(SIG_SETMASK, [], [pid 360] rt_sigprocmask(SIG_SETMASK, [], [pid 363] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 360] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 363] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] <... futex resumed>) = 0 [pid 360] <... futex resumed>) = 0 [pid 363] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 360] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 364 attached ./strace-static-x86_64: Process 365 attached [pid 364] set_robust_list(0x7fdeda3119a0, 24 [pid 365] set_robust_list(0x7fdeda3119a0, 24 [pid 364] <... set_robust_list resumed>) = 0 [pid 364] rt_sigprocmask(SIG_SETMASK, [], [pid 365] <... set_robust_list resumed>) = 0 [pid 364] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 365] rt_sigprocmask(SIG_SETMASK, [], [pid 364] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 365] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 365] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 364] <... openat resumed>) = 3 [pid 365] <... openat resumed>) = 3 [pid 365] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 364] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 364] <... futex resumed>) = 0 [pid 364] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 368 attached [pid 368] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 368] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 368] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 368] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 23.569707][ T361] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 [ 23.577500][ T361] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdeda3a717c [ 23.585313][ T361] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 23.593120][ T361] [ 23.598840][ T351] CPU: 0 PID: 351 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 23.601274][ T369] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [pid 368] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 367] <... futex resumed>) = 0 [pid 361] +++ exited with 0 +++ [pid 350] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=350, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 369 attached [pid 369] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 369] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 369] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 369] write(4, "3", 1) = 1 [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 371 [pid 369] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 369] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... futex resumed>) = 0 [pid 360] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 364] <... futex resumed>) = 0 [pid 360] <... futex resumed>) = 1 [pid 364] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 360] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] <... openat resumed>) = 5 [pid 364] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 360] <... futex resumed>) = 0 [pid 360] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 360] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] ioctl(5, USBDEVFS_IOCTL, 0x20000200) = 0 [pid 364] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 360] <... futex resumed>) = 0 [pid 360] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 360] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 364] ioctl(5, USBDEVFS_IOCTL [pid 369] <... futex resumed>) = 1 [pid 369] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 364] <... ioctl resumed>, 0x20000040) = 1 [pid 364] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 360] <... futex resumed>) = 0 [pid 360] exit_group(0 [pid 369] <... futex resumed>) = ? [pid 360] <... exit_group resumed>) = ? [ 23.608720][ T351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 23.608732][ T351] Call Trace: [ 23.608736][ T351] [ 23.608742][ T351] dump_stack_lvl+0x151/0x1b7 [ 23.608768][ T351] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 23.608791][ T351] dump_stack+0x15/0x1b [ 23.608809][ T351] should_fail_ex+0x3d0/0x520 [ 23.622287][ T364] hub 5-0:1.0: USB hub found [ 23.627902][ T351] should_fail+0xb/0x10 [ 23.627926][ T351] should_fail_usercopy+0x1a/0x20 [ 23.631554][ T364] hub 5-0:1.0: 1 port detected [ 23.633806][ T351] strncpy_from_user+0x24/0x2b0 [pid 364] <... futex resumed>) = ? [pid 364] +++ exited with 0 +++ [ 23.633825][ T351] ? getname_flags+0xba/0x520 [ 23.640798][ T369] FAULT_INJECTION: forcing a failure. [ 23.640798][ T369] name failslab, interval 1, probability 0, space 0, times 0 [ 23.643609][ T351] getname_flags+0xf2/0x520 [ 23.696222][ T351] getname+0x19/0x20 [ 23.699951][ T351] do_sys_openat2+0xd7/0x850 [ 23.704375][ T351] ? memset+0x35/0x40 [ 23.708196][ T351] ? do_sys_open+0x220/0x220 [ 23.712623][ T351] ? ptrace_notify+0x249/0x350 [ 23.717225][ T351] __x64_sys_openat+0x243/0x290 [ 23.721908][ T351] ? __ia32_sys_open+0x270/0x270 [ 23.726683][ T351] ? syscall_enter_from_user_mode+0x6a/0x190 [ 23.732498][ T351] do_syscall_64+0x3d/0xb0 [ 23.736750][ T351] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 23.742479][ T351] RIP: 0033:0x7fdeda352680 [ 23.746732][ T351] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 23.766259][ T351] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 ./strace-static-x86_64: Process 370 attached [pid 367] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] <... openat resumed>) = ? [pid 370] set_robust_list(0x7fdeda2f09a0, 24 [pid 368] <... futex resumed>) = 0 [pid 367] <... futex resumed>) = 1 [pid 363] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 363] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... futex resumed>) = 0 [pid 363] <... futex resumed>) = 1 [pid 365] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 363] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 370] <... set_robust_list resumed>) = 0 [pid 368] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 367] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 370] rt_sigprocmask(SIG_SETMASK, [], [pid 368] <... openat resumed>) = 4 [pid 365] <... openat resumed>) = 4 [ 23.774503][ T351] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 23.782314][ T351] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 23.790136][ T351] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 23.799153][ T351] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 23.806962][ T351] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 23.814777][ T351] ./strace-static-x86_64: Process 371 attached [pid 370] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 368] write(4, "3", 1 [pid 365] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 351] +++ exited with 0 +++ [pid 346] +++ exited with 0 +++ [pid 365] <... futex resumed>) = 1 [pid 363] <... futex resumed>) = 0 [pid 365] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 363] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 363] <... futex resumed>) = 0 [pid 365] ioctl(4, USBDEVFS_IOCTL [pid 363] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 365] <... ioctl resumed>, 0x20000200) = 0 [pid 365] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 363] <... futex resumed>) = 0 [pid 365] ioctl(4, USBDEVFS_IOCTL [pid 363] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 363] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 370] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=51} --- [pid 370] write(5, "3", 1 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 370] <... write resumed>) = 1 [pid 299] <... restart_syscall resumed>) = 0 [pid 370] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 372 [pid 371] set_robust_list(0x5555572186a0, 24) = 0 [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 371] setpgid(0, 0) = 0 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 371] write(3, "1000", 4) = 4 [pid 371] close(3) = 0 [pid 371] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 371] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 371] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 371] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 371] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 371] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 371] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[373]}, 88) = 373 [pid 371] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 371] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 371] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 370] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 370] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 370] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 365] <... ioctl resumed>, 0x20000040) = 1 [pid 365] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 363] <... futex resumed>) = 0 [pid 363] exit_group(0) = ? [pid 370] <... futex resumed>) = ? [pid 365] <... futex resumed>) = ? [pid 365] +++ exited with 0 +++ ./strace-static-x86_64: Process 373 attached [pid 373] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 373] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 23.820263][ T369] CPU: 1 PID: 369 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 23.822152][ T365] hub 5-0:1.0: USB hub found [ 23.830167][ T369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 23.830178][ T369] Call Trace: [ 23.830183][ T369] [ 23.830189][ T369] dump_stack_lvl+0x151/0x1b7 [ 23.830220][ T369] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 23.830242][ T369] ? memset+0x35/0x40 [ 23.834981][ T365] hub 5-0:1.0: 1 port detected [ 23.844550][ T369] dump_stack+0x15/0x1b [pid 373] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 373] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 371] <... futex resumed>) = 0 [pid 371] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 371] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... futex resumed>) = 1 [pid 373] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 373] write(4, "3", 1) = 1 [pid 373] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 373] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 371] <... futex resumed>) = 0 [pid 371] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 371] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 373] <... futex resumed>) = 1 [ 23.844572][ T369] should_fail_ex+0x3d0/0x520 [ 23.859635][ T370] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 23.860358][ T369] ? taskstats_exit+0x277/0x940 [ 23.867128][ T370] FAULT_INJECTION: forcing a failure. [ 23.867128][ T370] name fail_futex, interval 1, probability 0, space 0, times 0 [ 23.868766][ T369] __should_failslab+0xaf/0xf0 [ 23.880464][ T373] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 23.886665][ T369] should_failslab+0x9/0x20 [pid 373] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 368] <... write resumed>) = 1 [pid 368] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 371] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 371] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 371] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 371] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 371] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 371] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 371] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 371] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 371] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[374]}, 88) = 374 [pid 371] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 371] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 371] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 368] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 368] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 23.886691][ T369] kmem_cache_alloc+0x3b/0x2c0 [ 23.886715][ T369] taskstats_exit+0x277/0x940 [ 23.902094][ T373] FAULT_INJECTION: forcing a failure. [ 23.902094][ T373] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 23.904022][ T369] ? sync_mm_rss+0x291/0x2e0 [ 23.904045][ T369] do_exit+0x9f7/0x2b80 [ 23.937682][ T368] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 23.944466][ T369] ? put_task_struct+0x80/0x80 [ 23.944489][ T369] ? __kasan_check_write+0x14/0x20 [ 23.944510][ T369] ? _raw_spin_lock_irq+0xa5/0x1b0 [pid 368] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 371] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 371] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 371] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 371] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 371] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 371] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 371] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 371] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[375]}, 88) = 375 [pid 371] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 371] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 371] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 367] <... futex resumed>) = 0 [pid 367] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 368] <... futex resumed>) = 0 [pid 367] <... futex resumed>) = 1 [ 23.944527][ T369] do_group_exit+0x21a/0x2d0 [ 23.944541][ T369] ? __kasan_check_write+0x14/0x20 [ 23.944561][ T369] get_signal+0x169d/0x1820 [ 23.990386][ T369] ? ptrace_notify+0x350/0x350 [ 23.994985][ T369] arch_do_signal_or_restart+0xb0/0x16f0 [ 24.000446][ T369] ? __kasan_check_write+0x14/0x20 [ 24.005400][ T369] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 24.010341][ T369] ? do_futex+0x55a/0x9a0 [ 24.014503][ T369] ? from_kuid_munged+0x1e9/0x7b0 [ 24.019365][ T369] ? __kasan_check_write+0x14/0x20 [pid 368] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 367] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 24.024317][ T369] ? ptrace_stop+0x218/0x930 [ 24.027379][ T368] FAULT_INJECTION: forcing a failure. [ 24.027379][ T368] name failslab, interval 1, probability 0, space 0, times 0 [ 24.028738][ T369] ? get_sigframe_size+0x10/0x10 [ 24.045931][ T369] exit_to_user_mode_loop+0x74/0xa0 [ 24.050965][ T369] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.056266][ T369] syscall_exit_to_user_mode+0x26/0x140 [ 24.061637][ T369] do_syscall_64+0x49/0xb0 [ 24.065887][ T369] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 24.071616][ T369] RIP: 0033:0x7fdeda353559 [pid 367] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 367] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 367] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 367] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 367] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 367] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[376]}, 88) = 376 [pid 367] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 367] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 367] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 376 attached [pid 376] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 376] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 376] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 376] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] <... futex resumed>) = 0 [pid 367] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 367] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 376] <... futex resumed>) = 1 [pid 376] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 376] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 367] <... futex resumed>) = 0 [pid 376] <... futex resumed>) = 1 [ 24.075867][ T369] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 24.095311][ T369] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 24.103562][ T369] RAX: fffffffffffffe00 RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [ 24.111363][ T369] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdeda3da3f8 [ 24.119179][ T369] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 [ 24.126985][ T369] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdeda3a717c [ 24.134797][ T369] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 24.142613][ T369] [ 24.145480][ T373] CPU: 0 PID: 373 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 24.155370][ T373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 24.165260][ T373] Call Trace: [ 24.168384][ T373] [ 24.171165][ T373] dump_stack_lvl+0x151/0x1b7 [ 24.175675][ T373] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 24.180970][ T373] ? kasan_quarantine_reduce+0x16f/0x180 [ 24.186701][ T373] dump_stack+0x15/0x1b [ 24.190697][ T373] should_fail_ex+0x3d0/0x520 [ 24.195293][ T373] should_fail+0xb/0x10 [ 24.197919][ T378] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 24.199283][ T373] should_fail_usercopy+0x1a/0x20 [ 24.213434][ T373] strncpy_from_user+0x24/0x2b0 [ 24.218117][ T373] ? getname_flags+0xba/0x520 [ 24.222638][ T373] getname_flags+0xf2/0x520 [ 24.223724][ T378] FAULT_INJECTION: forcing a failure. [ 24.223724][ T378] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 24.226968][ T373] getname+0x19/0x20 [ 24.226991][ T373] do_sys_openat2+0xd7/0x850 [ 24.247975][ T373] ? memset+0x35/0x40 [ 24.251797][ T373] ? do_sys_open+0x220/0x220 [ 24.256228][ T373] ? ptrace_notify+0x249/0x350 [ 24.260821][ T373] __x64_sys_openat+0x243/0x290 [ 24.265517][ T373] ? __ia32_sys_open+0x270/0x270 [ 24.270283][ T373] ? syscall_enter_from_user_mode+0x6a/0x190 [ 24.276099][ T373] do_syscall_64+0x3d/0xb0 [ 24.280352][ T373] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 24.286119][ T373] RIP: 0033:0x7fdeda352680 [ 24.290415][ T373] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 24.309859][ T373] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 24.318101][ T373] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 376] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 375 attached ./strace-static-x86_64: Process 374 attached ./strace-static-x86_64: Process 372 attached [pid 369] +++ exited with 0 +++ [pid 360] +++ exited with 0 +++ [pid 375] set_robust_list(0x7fdeda2cf9a0, 24 [pid 374] set_robust_list(0x7fdeda2f09a0, 24 [pid 372] set_robust_list(0x5555572186a0, 24 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=360, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 375] <... set_robust_list resumed>) = 0 [pid 374] <... set_robust_list resumed>) = 0 [pid 372] <... set_robust_list resumed>) = 0 [pid 375] rt_sigprocmask(SIG_SETMASK, [], [pid 374] rt_sigprocmask(SIG_SETMASK, [], [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 375] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 374] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 372] <... prctl resumed>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 375] ioctl(-1, USBDEVFS_IOCTL [pid 374] ioctl(-1, USBDEVFS_IOCTL [pid 372] setpgid(0, 0 [pid 375] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 374] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 372] <... setpgid resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 377 [pid 375] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 374] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 375] <... futex resumed>) = 0 [pid 374] <... futex resumed>) = 0 [pid 372] <... openat resumed>) = 3 [pid 375] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 374] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3) = 0 [pid 372] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 372] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 372] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 372] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 372] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 372] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[378]}, 88) = 378 [pid 372] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 372] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 378 attached [pid 378] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 378] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 378] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 378] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... futex resumed>) = 1 [pid 378] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 378] write(4, "3", 1) = 1 [pid 378] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 378] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 378] <... futex resumed>) = 1 [pid 378] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 372] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 372] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 372] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 372] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 372] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[379]}, 88) = 379 [pid 372] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 372] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 379 attached [pid 379] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 379] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 379] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 379] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 372] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 372] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 379] <... futex resumed>) = 1 [pid 379] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 379] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 372] <... futex resumed>) = 0 [pid 379] <... futex resumed>) = 1 [ 24.325911][ T373] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 24.333723][ T373] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 24.341532][ T373] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 24.349343][ T373] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 24.357159][ T373] [ 24.360674][ T370] CPU: 0 PID: 370 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [pid 379] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 377 attached [pid 377] set_robust_list(0x5555572186a0, 24) = 0 [pid 377] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 377] setpgid(0, 0) = 0 [pid 377] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 377] write(3, "1000", 4) = 4 [pid 377] close(3) = 0 [pid 377] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 24.370726][ T370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 24.380614][ T370] Call Trace: [ 24.383741][ T370] [ 24.386520][ T370] dump_stack_lvl+0x151/0x1b7 [ 24.391030][ T370] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 24.396329][ T370] dump_stack+0x15/0x1b [ 24.400315][ T370] should_fail_ex+0x3d0/0x520 [ 24.404830][ T370] should_fail+0xb/0x10 [ 24.408821][ T370] get_futex_key+0x177/0xc90 [ 24.413248][ T370] ? futex_setup_timer+0xd0/0xd0 [ 24.418027][ T370] ? __sched_clock_gtod_offset+0x100/0x100 [ 24.423668][ T370] futex_wake+0x1af/0xb60 [ 24.427832][ T370] ? _raw_spin_unlock+0x4c/0x70 [ 24.432523][ T370] ? futex_wake_mark+0x170/0x170 [ 24.437289][ T370] ? __schedule+0xca1/0x1540 [ 24.441717][ T370] ? __kasan_check_write+0x14/0x20 [ 24.446667][ T370] ? __kasan_check_write+0x14/0x20 [ 24.451614][ T370] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 24.456572][ T370] ? _raw_spin_lock_irqsave+0x210/0x210 [ 24.461936][ T370] ? cgroup_update_frozen+0x15f/0x980 [ 24.467151][ T370] do_futex+0x501/0x9a0 [ 24.471138][ T370] ? __ia32_sys_get_robust_list+0x90/0x90 [ 24.476699][ T370] ? uprobe_free_utask+0x82/0x150 [ 24.481556][ T370] mm_release+0x1be/0x2e0 [ 24.485724][ T370] ? exit_mm_release+0x30/0x30 [ 24.490323][ T370] ? futex_exit_release+0x121/0x1e0 [ 24.495353][ T370] exit_mm_release+0x25/0x30 [ 24.499864][ T370] do_exit+0xa1b/0x2b80 [ 24.503857][ T370] ? put_task_struct+0x80/0x80 [ 24.508459][ T370] ? __kasan_check_write+0x14/0x20 [ 24.513405][ T370] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 24.518352][ T370] do_group_exit+0x21a/0x2d0 [ 24.522778][ T370] ? __kasan_check_write+0x14/0x20 [ 24.527725][ T370] get_signal+0x169d/0x1820 [ 24.532069][ T370] ? ptrace_notify+0x350/0x350 [ 24.536666][ T370] arch_do_signal_or_restart+0xb0/0x16f0 [ 24.542133][ T370] ? __kasan_check_write+0x14/0x20 [ 24.547079][ T370] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 24.552027][ T370] ? do_futex+0x55a/0x9a0 [ 24.556277][ T370] ? from_kuid_munged+0x1e9/0x7b0 [ 24.561141][ T370] ? __kasan_check_write+0x14/0x20 [ 24.566087][ T370] ? ptrace_stop+0x218/0x930 [ 24.570515][ T370] ? get_sigframe_size+0x10/0x10 [ 24.575291][ T370] exit_to_user_mode_loop+0x74/0xa0 [ 24.580319][ T370] exit_to_user_mode_prepare+0x5a/0xa0 [ 24.585615][ T370] syscall_exit_to_user_mode+0x26/0x140 [ 24.590996][ T370] do_syscall_64+0x49/0xb0 [ 24.595249][ T370] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 24.600988][ T370] RIP: 0033:0x7fdeda353559 [ 24.605232][ T370] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [pid 377] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 377] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 377] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 377] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 377] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 377] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[380]}, 88) = 380 [pid 377] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 377] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 377] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 371] exit_group(0 [pid 375] <... futex resumed>) = ? [pid 374] <... futex resumed>) = ? [pid 371] <... exit_group resumed>) = ? [pid 375] +++ exited with 0 +++ [pid 374] +++ exited with 0 +++ [ 24.624677][ T370] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 24.632916][ T370] RAX: fffffffffffffe00 RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [ 24.640728][ T370] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdeda3da3f8 [ 24.648539][ T370] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 [ 24.656349][ T370] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdeda3a717c [ 24.664160][ T370] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 24.671975][ T370] [ 24.674972][ T368] CPU: 1 PID: 368 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 24.684851][ T368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 24.694735][ T368] Call Trace: [ 24.697866][ T368] [ 24.700645][ T368] dump_stack_lvl+0x151/0x1b7 [ 24.705152][ T368] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 24.710450][ T368] ? __update_idle_core+0x310/0x310 [ 24.715481][ T368] dump_stack+0x15/0x1b [ 24.719469][ T368] should_fail_ex+0x3d0/0x520 [ 24.723985][ T368] ? getname_flags+0xba/0x520 [pid 377] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 380 attached [pid 380] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 380] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 380] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 380] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 380] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 372] exit_group(0 [pid 379] <... futex resumed>) = ? [pid 372] <... exit_group resumed>) = ? [pid 379] +++ exited with 0 +++ [ 24.728509][ T368] __should_failslab+0xaf/0xf0 [ 24.733116][ T368] should_failslab+0x9/0x20 [ 24.737446][ T368] kmem_cache_alloc+0x3b/0x2c0 [ 24.742036][ T368] ? __kasan_check_write+0x14/0x20 [ 24.747072][ T368] getname_flags+0xba/0x520 [ 24.751415][ T368] getname+0x19/0x20 [ 24.755141][ T368] do_sys_openat2+0xd7/0x850 [ 24.759573][ T368] ? memset+0x35/0x40 [ 24.763392][ T368] ? do_sys_open+0x220/0x220 [ 24.767817][ T368] ? ptrace_notify+0x249/0x350 [ 24.772414][ T368] __x64_sys_openat+0x243/0x290 [ 24.777102][ T368] ? __ia32_sys_open+0x270/0x270 [ 24.781876][ T368] ? syscall_enter_from_user_mode+0x6a/0x190 [ 24.787694][ T368] do_syscall_64+0x3d/0xb0 [ 24.792037][ T368] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 24.797765][ T368] RIP: 0033:0x7fdeda352680 [ 24.802190][ T368] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 24.821631][ T368] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 24.829877][ T368] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 24.837685][ T368] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 24.845497][ T368] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 24.853396][ T368] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 24.861212][ T368] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 24.869023][ T368] [ 24.871888][ T378] CPU: 0 PID: 378 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 24.881790][ T378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 24.891673][ T378] Call Trace: [ 24.894795][ T378] [ 24.897575][ T378] dump_stack_lvl+0x151/0x1b7 [ 24.902086][ T378] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 24.907381][ T378] dump_stack+0x15/0x1b [ 24.911373][ T378] should_fail_ex+0x3d0/0x520 [ 24.915884][ T378] should_fail+0xb/0x10 [ 24.919878][ T378] should_fail_usercopy+0x1a/0x20 [ 24.924737][ T378] strncpy_from_user+0x24/0x2b0 [ 24.929461][ T378] ? getname_flags+0xba/0x520 [ 24.933939][ T378] getname_flags+0xf2/0x520 [ 24.938278][ T378] getname+0x19/0x20 [ 24.942014][ T378] do_sys_openat2+0xd7/0x850 [ 24.946435][ T378] ? memset+0x35/0x40 [ 24.950255][ T378] ? do_sys_open+0x220/0x220 [ 24.954680][ T378] ? ptrace_notify+0x249/0x350 [ 24.959282][ T378] __x64_sys_openat+0x243/0x290 [ 24.963968][ T378] ? __ia32_sys_open+0x270/0x270 [ 24.968742][ T378] ? syscall_enter_from_user_mode+0x6a/0x190 [ 24.974559][ T378] do_syscall_64+0x3d/0xb0 [ 24.978809][ T378] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 24.984536][ T378] RIP: 0033:0x7fdeda352680 [ 24.988791][ T378] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 25.008231][ T378] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 25.016484][ T378] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 378] <... openat resumed>) = ? [pid 377] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 373] <... openat resumed>) = ? [pid 370] +++ exited with 0 +++ [pid 368] <... openat resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 363] +++ exited with 0 +++ [pid 380] <... futex resumed>) = 0 [pid 377] <... futex resumed>) = 1 [pid 373] +++ exited with 0 +++ [pid 371] +++ exited with 0 +++ [pid 368] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 377] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 368] <... futex resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=14} --- [pid 368] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 380] <... openat resumed>) = 4 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 380] write(4, "3", 1 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 367] exit_group(0 [pid 368] <... futex resumed>) = ? [pid 367] <... exit_group resumed>) = ? [pid 368] +++ exited with 0 +++ [pid 376] <... futex resumed>) = ? [pid 378] +++ exited with 0 +++ [pid 372] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=23} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 383 attached ./strace-static-x86_64: Process 382 attached [pid 380] <... write resumed>) = 1 [pid 376] +++ exited with 0 +++ [pid 367] +++ exited with 0 +++ [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 383 [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 382 [pid 380] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=21} --- [pid 299] <... restart_syscall resumed>) = 0 [pid 383] set_robust_list(0x5555572186a0, 24 [pid 382] set_robust_list(0x5555572186a0, 24 [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 384 [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 385 [pid 383] <... set_robust_list resumed>) = 0 [pid 383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 383] setpgid(0, 0) = 0 [pid 383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 382] <... set_robust_list resumed>) = 0 [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 383] <... openat resumed>) = 3 [pid 382] <... prctl resumed>) = 0 [pid 382] setpgid(0, 0 [pid 383] write(3, "1000", 4 [pid 382] <... setpgid resumed>) = 0 [pid 383] <... write resumed>) = 4 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 383] close(3) = 0 [pid 383] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] <... openat resumed>) = 3 [pid 383] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 383] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 383] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 382] write(3, "1000", 4 [pid 383] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 382] <... write resumed>) = 4 [pid 383] <... mprotect resumed>) = 0 [pid 382] close(3) = 0 [pid 382] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 382] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 382] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 383] rt_sigprocmask(SIG_BLOCK, ~[], [pid 382] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 385 attached ./strace-static-x86_64: Process 384 attached [pid 383] <... rt_sigprocmask resumed>[], 8) = 0 [pid 380] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 382] <... mprotect resumed>) = 0 [pid 385] set_robust_list(0x5555572186a0, 24) = 0 [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 384] set_robust_list(0x5555572186a0, 24 [pid 385] write(3, "1000", 4) = 4 [pid 385] close(3) = 0 [pid 385] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 384] <... set_robust_list resumed>) = 0 [pid 380] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 384] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 385] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 385] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 385] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[386]}, 88) = 386 [pid 384] <... prctl resumed>) = 0 [pid 385] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 377] <... futex resumed>) = 0 [pid 385] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] <... futex resumed>) = 0 [pid 377] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 385] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 384] setpgid(0, 0./strace-static-x86_64: Process 386 attached [pid 386] set_robust_list(0x7fdeda3119a0, 24 [pid 382] rt_sigprocmask(SIG_BLOCK, ~[], [pid 386] <... set_robust_list resumed>) = 0 [pid 386] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 386] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 384] <... setpgid resumed>) = 0 [pid 380] <... futex resumed>) = 1 [pid 383] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 382] <... rt_sigprocmask resumed>[], 8) = 0 [pid 386] <... openat resumed>) = 3 [pid 386] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 385] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 386] <... futex resumed>) = 1 [pid 386] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 380] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 382] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 384] <... openat resumed>) = 3 [pid 386] <... openat resumed>) = 4 [ 25.024287][ T378] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 25.032104][ T378] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 25.039912][ T378] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 25.047729][ T378] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 25.055537][ T378] [ 25.062833][ T380] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [pid 386] write(4, "3", 1) = 1 [pid 386] ioctl(3, USBDEVFS_SETCONFIGURATION./strace-static-x86_64: Process 388 attached ./strace-static-x86_64: Process 387 attached , 0x20000040) = -1 EBUSY (Device or resource busy) [pid 384] write(3, "1000", 4 [pid 387] set_robust_list(0x7fdeda3119a0, 24 [pid 386] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... clone3 resumed> => {parent_tid=[387]}, 88) = 387 [pid 382] <... clone3 resumed> => {parent_tid=[388]}, 88) = 388 [pid 387] <... set_robust_list resumed>) = 0 [pid 386] <... futex resumed>) = 1 [pid 385] <... futex resumed>) = 0 [pid 383] rt_sigprocmask(SIG_SETMASK, [], [pid 382] rt_sigprocmask(SIG_SETMASK, [], [pid 387] rt_sigprocmask(SIG_SETMASK, [], [pid 386] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 385] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 382] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 25.077954][ T386] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 25.078118][ T380] FAULT_INJECTION: forcing a failure. [ 25.078118][ T380] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 25.088609][ T386] FAULT_INJECTION: forcing a failure. [ 25.088609][ T386] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 25.100550][ T380] CPU: 0 PID: 380 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 25.115041][ T387] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 25.122812][ T380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 25.122824][ T380] Call Trace: [ 25.122829][ T380] [ 25.122835][ T380] dump_stack_lvl+0x151/0x1b7 [ 25.133520][ T388] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 25.142083][ T380] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 25.142114][ T380] dump_stack+0x15/0x1b [ 25.147931][ T387] hub 5-0:1.0: USB hub found [ 25.148012][ T380] should_fail_ex+0x3d0/0x520 [ 25.153333][ T387] hub 5-0:1.0: 1 port detected [ 25.161781][ T380] should_fail+0xb/0x10 [ 25.161802][ T380] should_fail_usercopy+0x1a/0x20 [ 25.161820][ T380] strncpy_from_user+0x24/0x2b0 [ 25.188304][ T388] hub 5-0:1.0: USB hub found [ 25.188685][ T380] ? getname_flags+0xba/0x520 [ 25.194074][ T388] hub 5-0:1.0: 1 port detected [ 25.198233][ T380] getname_flags+0xf2/0x520 [ 25.198257][ T380] getname+0x19/0x20 [ 25.198276][ T380] do_sys_openat2+0xd7/0x850 [ 25.224288][ T380] ? memset+0x35/0x40 [ 25.228096][ T380] ? do_sys_open+0x220/0x220 [ 25.231156][ T393] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 25.232517][ T380] ? ptrace_notify+0x249/0x350 [ 25.232540][ T380] __x64_sys_openat+0x243/0x290 [ 25.251095][ T380] ? __ia32_sys_open+0x270/0x270 [ 25.255868][ T380] ? syscall_enter_from_user_mode+0x6a/0x190 [ 25.258436][ T393] FAULT_INJECTION: forcing a failure. [ 25.258436][ T393] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 25.261679][ T380] do_syscall_64+0x3d/0xb0 [ 25.261704][ T380] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 25.284507][ T380] RIP: 0033:0x7fdeda352680 [ 25.288757][ T380] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 25.308207][ T380] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 25.316444][ T380] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 25.324257][ T380] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [pid 387] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 385] <... futex resumed>) = 0 [pid 384] <... write resumed>) = 4 [pid 383] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 385] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 383] <... futex resumed>) = 0 [pid 382] <... futex resumed>) = 0 [pid 387] <... openat resumed>) = 3 [pid 383] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 382] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 383] <... futex resumed>) = 0 [pid 387] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 383] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 387] <... openat resumed>) = 4 [pid 383] <... futex resumed>) = 0 [pid 387] write(4, "3", 1 [pid 383] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] <... write resumed>) = 1 [pid 387] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 388] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 388] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 388] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 388] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] <... futex resumed>) = 0 [pid 388] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 382] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] <... openat resumed>) = 4 [pid 382] <... futex resumed>) = 0 [pid 388] write(4, "3", 1 [pid 382] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... write resumed>) = 1 [pid 388] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 387] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 387] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = 0 [pid 383] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 383] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] <... futex resumed>) = 1 [pid 387] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 5 [pid 387] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = 0 [pid 383] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 383] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] <... futex resumed>) = 1 [pid 387] ioctl(5, USBDEVFS_IOCTL, 0x20000200) = 0 [pid 387] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 383] <... futex resumed>) = 0 [pid 383] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 383] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 387] <... futex resumed>) = 1 [pid 387] ioctl(5, USBDEVFS_IOCTL [pid 388] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 388] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] <... futex resumed>) = 0 [pid 382] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... futex resumed>) = 1 [pid 388] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 385] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 385] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 385] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 385] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 385] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[389]}, 88) = 389 [pid 385] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 385] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] <... openat resumed>) = 5 [pid 388] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] <... futex resumed>) = 0 [pid 388] ioctl(5, USBDEVFS_IOCTL [pid 382] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 388] <... ioctl resumed>, 0x20000200) = 0 [pid 382] <... futex resumed>) = 0 [pid 382] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 388] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 382] <... futex resumed>) = 0 [pid 388] ioctl(5, USBDEVFS_IOCTL [pid 382] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 382] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 383] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 387] <... ioctl resumed>, 0x20000040) = 1 [pid 387] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 387] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 383] exit_group(0) = ? [pid 387] <... futex resumed>) = ? [pid 387] +++ exited with 0 +++ [pid 383] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=383, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 388] <... ioctl resumed>, 0x20000040) = 1 [pid 388] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 382] <... futex resumed>) = 0 [pid 382] exit_group(0) = ? [pid 297] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 390 [pid 388] <... futex resumed>) = ? [pid 388] +++ exited with 0 +++ [pid 382] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 391 [pid 385] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 385] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 385] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 385] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}./strace-static-x86_64: Process 390 attached ) = -1 ETIMEDOUT (Connection timed out) [pid 385] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 390] set_robust_list(0x5555572186a0, 24 [pid 385] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 385] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 385] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 385] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 385] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[392]}, 88) = 392 [pid 385] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 385] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 385] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 390] <... set_robust_list resumed>) = 0 [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 390] setpgid(0, 0) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3) = 0 [pid 390] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 390] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 390] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 390] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 390] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 390] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[393]}, 88) = 393 [pid 390] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 390] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 392 attached [pid 392] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 392] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 392] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 392] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 385] <... futex resumed>) = 0 [pid 392] <... futex resumed>) = 1 [pid 392] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 393] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 393] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 393] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] <... futex resumed>) = 1 [pid 393] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 393] write(4, "3", 1) = 1 [pid 393] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 393] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 393] <... futex resumed>) = 1 [pid 393] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 390] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 390] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 390] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 390] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 390] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[394]}, 88) = 394 [pid 390] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 390] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 394 attached [pid 394] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 394] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 394] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 394] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 390] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 390] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 394] <... futex resumed>) = 1 [pid 394] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 394] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] <... futex resumed>) = 0 [pid 394] <... futex resumed>) = 1 [ 25.332156][ T380] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 25.339996][ T380] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 25.347792][ T380] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 25.355590][ T380] [ 25.358531][ T386] CPU: 1 PID: 386 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 25.368348][ T386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 25.378240][ T386] Call Trace: [pid 394] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 391 attached ./strace-static-x86_64: Process 389 attached [pid 384] close(3 [pid 380] <... openat resumed>) = -1 EFAULT (Bad address) [pid 377] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 391] set_robust_list(0x5555572186a0, 24 [pid 389] set_robust_list(0x7fdeda2f09a0, 24 [pid 384] <... close resumed>) = 0 [pid 380] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... set_robust_list resumed>) = 0 [pid 389] <... set_robust_list resumed>) = 0 [pid 384] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 380] <... futex resumed>) = 0 [pid 377] <... futex resumed>) = 0 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 389] rt_sigprocmask(SIG_SETMASK, [], [pid 384] <... futex resumed>) = 0 [pid 380] ioctl(-1, USBDEVFS_IOCTL [pid 377] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... prctl resumed>) = 0 [pid 389] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 384] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 380] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 391] setpgid(0, 0 [pid 389] ioctl(-1, USBDEVFS_IOCTL [pid 384] <... rt_sigaction resumed>NULL, 8) = 0 [pid 380] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... setpgid resumed>) = 0 [pid 389] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 384] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 380] <... futex resumed>) = 1 [pid 377] <... futex resumed>) = 0 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 389] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 380] ioctl(-1, USBDEVFS_IOCTL [pid 377] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... openat resumed>) = 3 [pid 389] <... futex resumed>) = 0 [pid 384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 380] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 377] <... futex resumed>) = 0 [pid 391] write(3, "1000", 4 [pid 389] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 384] <... mmap resumed>) = 0x7fdeda2f1000 [pid 380] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 377] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... write resumed>) = 4 [pid 384] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 380] <... futex resumed>) = 0 [pid 377] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 391] close(3 [pid 384] <... mprotect resumed>) = 0 [pid 380] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 377] exit_group(0 [pid 391] <... close resumed>) = 0 [pid 384] rt_sigprocmask(SIG_BLOCK, ~[], [pid 380] <... futex resumed>) = ? [pid 377] <... exit_group resumed>) = ? [pid 391] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... rt_sigprocmask resumed>[], 8) = 0 [pid 380] +++ exited with 0 +++ [pid 377] +++ exited with 0 +++ [pid 391] <... futex resumed>) = 0 [pid 384] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 391] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 384] <... clone3 resumed> => {parent_tid=[395]}, 88) = 395 [pid 391] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 384] rt_sigprocmask(SIG_SETMASK, [], [pid 391] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 384] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 391] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 384] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... mmap resumed>) = 0x7fdeda2f1000 [pid 384] <... futex resumed>) = 0 [pid 391] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 384] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 391] <... mprotect resumed>) = 0 [pid 391] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 391] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[396]}, 88) = 396 [pid 391] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 391] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 396 attached [pid 396] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 396] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 396] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 385] exit_group(0 [pid 389] <... futex resumed>) = ? [pid 385] <... exit_group resumed>) = ? [pid 389] +++ exited with 0 +++ [pid 396] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = 0 [pid 391] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 396] <... futex resumed>) = 1 [pid 396] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 396] write(4, "3", 1) = 1 [pid 396] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 392] <... futex resumed>) = ? [pid 392] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=377, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 397 [pid 396] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 396] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = 0 [pid 391] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 396] <... futex resumed>) = 1 [ 25.381365][ T386] [ 25.384142][ T386] dump_stack_lvl+0x151/0x1b7 [ 25.388660][ T386] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 25.393952][ T386] dump_stack+0x15/0x1b [ 25.397433][ T396] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 25.397940][ T386] should_fail_ex+0x3d0/0x520 [ 25.411743][ T386] should_fail+0xb/0x10 [ 25.415732][ T386] should_fail_usercopy+0x1a/0x20 [ 25.420445][ T396] FAULT_INJECTION: forcing a failure. [ 25.420445][ T396] name fail_usercopy, interval 1, probability 0, space 0, times 0 [pid 396] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 384] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 384] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 384] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 384] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 384] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[398]}, 88) = 398 [pid 384] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 384] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 398 attached [pid 398] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 398] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 398] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 398] write(3, "3", 1) = 1 [pid 398] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 398] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... futex resumed>) = 0 [pid 384] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 398] <... futex resumed>) = 1 [pid 398] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 391] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 391] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 391] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 391] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 391] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 391] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[399]}, 88) = 399 [pid 391] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 391] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 399 attached [pid 399] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 399] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 399] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 399] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = 0 [pid 391] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 391] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 399] <... futex resumed>) = 1 [pid 399] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 399] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 391] <... futex resumed>) = 0 [pid 399] <... futex resumed>) = 1 [ 25.433439][ T386] strncpy_from_user+0x24/0x2b0 [ 25.433459][ T386] ? getname_flags+0xba/0x520 [ 25.442645][ T386] getname_flags+0xf2/0x520 [ 25.446985][ T386] getname+0x19/0x20 [ 25.450283][ T398] FAULT_INJECTION: forcing a failure. [ 25.450283][ T398] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 25.450709][ T386] do_sys_openat2+0xd7/0x850 [ 25.468008][ T386] ? memset+0x35/0x40 [ 25.471808][ T386] ? do_sys_open+0x220/0x220 [ 25.476232][ T386] ? ptrace_notify+0x249/0x350 [pid 399] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 384] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 384] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 384] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 384] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 384] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 384] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 384] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[400]}, 88) = 400 [pid 384] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 384] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 400] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 400] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 400] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... futex resumed>) = 0 [pid 384] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 384] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 400] <... futex resumed>) = 1 [pid 400] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 400] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] <... futex resumed>) = 0 [pid 400] <... futex resumed>) = 1 [ 25.480831][ T386] __x64_sys_openat+0x243/0x290 [ 25.485523][ T386] ? __ia32_sys_open+0x270/0x270 [ 25.490289][ T386] ? syscall_enter_from_user_mode+0x6a/0x190 [ 25.496105][ T386] do_syscall_64+0x3d/0xb0 [ 25.500357][ T386] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 25.506086][ T386] RIP: 0033:0x7fdeda352680 [ 25.510340][ T386] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 25.529781][ T386] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 25.538022][ T386] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 25.545833][ T386] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 25.553646][ T386] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 25.561463][ T386] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 25.569270][ T386] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 25.577082][ T386] [ 25.579944][ T396] CPU: 0 PID: 396 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 25.589839][ T396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 25.599731][ T396] Call Trace: [ 25.602854][ T396] [ 25.605631][ T396] dump_stack_lvl+0x151/0x1b7 [ 25.610145][ T396] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 25.615442][ T396] dump_stack+0x15/0x1b [ 25.619432][ T396] should_fail_ex+0x3d0/0x520 [ 25.623946][ T396] should_fail+0xb/0x10 [ 25.627937][ T396] should_fail_usercopy+0x1a/0x20 [ 25.632798][ T396] strncpy_from_user+0x24/0x2b0 [ 25.637483][ T396] ? getname_flags+0xba/0x520 [ 25.641999][ T396] getname_flags+0xf2/0x520 [ 25.646337][ T396] getname+0x19/0x20 [ 25.650072][ T396] do_sys_openat2+0xd7/0x850 [ 25.654501][ T396] ? memset+0x35/0x40 [ 25.658316][ T396] ? do_sys_open+0x220/0x220 [ 25.662742][ T396] ? ptrace_notify+0x249/0x350 [ 25.667340][ T396] __x64_sys_openat+0x243/0x290 [ 25.672028][ T396] ? __ia32_sys_open+0x270/0x270 [ 25.676803][ T396] ? syscall_enter_from_user_mode+0x6a/0x190 [ 25.682615][ T396] do_syscall_64+0x3d/0xb0 [ 25.686869][ T396] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 25.692597][ T396] RIP: 0033:0x7fdeda352680 [ 25.696850][ T396] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 25.716291][ T396] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 25.724624][ T396] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 400] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 397 attached ./strace-static-x86_64: Process 395 attached [pid 395] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 395] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 395] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 4 [pid 395] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 395] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 391] exit_group(0 [pid 399] <... futex resumed>) = ? [pid 391] <... exit_group resumed>) = ? [pid 399] +++ exited with 0 +++ [ 25.732435][ T396] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 25.740245][ T396] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 25.748056][ T396] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 25.755868][ T396] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 25.763682][ T396] [ 25.766669][ T398] CPU: 1 PID: 398 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [pid 397] set_robust_list(0x5555572186a0, 24) = 0 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 397] setpgid(0, 0) = 0 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 397] write(3, "1000", 4) = 4 [pid 397] close(3) = 0 [pid 397] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 397] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 397] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 397] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 397] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 397] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 397] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[402]}, 88) = 402 [pid 397] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 397] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 397] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 402 attached [pid 402] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 402] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 402] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 402] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 397] <... futex resumed>) = 0 [pid 397] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 384] exit_group(0 [pid 400] <... futex resumed>) = ? [pid 395] <... futex resumed>) = ? [pid 384] <... exit_group resumed>) = ? [pid 400] +++ exited with 0 +++ [pid 397] <... futex resumed>) = 0 [pid 395] +++ exited with 0 +++ [pid 397] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 402] <... futex resumed>) = 1 [pid 402] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 402] write(4, "3", 1) = 1 [ 25.776552][ T398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 25.786455][ T398] Call Trace: [ 25.789560][ T398] [ 25.792335][ T398] dump_stack_lvl+0x151/0x1b7 [ 25.796853][ T398] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 25.802149][ T398] dump_stack+0x15/0x1b [ 25.806139][ T398] should_fail_ex+0x3d0/0x520 [ 25.810655][ T398] should_fail+0xb/0x10 [ 25.814642][ T398] should_fail_usercopy+0x1a/0x20 [ 25.819506][ T398] strncpy_from_user+0x24/0x2b0 [ 25.820533][ T402] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [pid 402] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 402] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 397] <... futex resumed>) = 0 [pid 397] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 397] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 402] <... futex resumed>) = 1 [ 25.824187][ T398] ? getname_flags+0xba/0x520 [ 25.824214][ T398] getname_flags+0xf2/0x520 [ 25.824234][ T398] getname+0x19/0x20 [ 25.824253][ T398] do_sys_openat2+0xd7/0x850 [ 25.850490][ T398] ? memset+0x35/0x40 [ 25.854307][ T398] ? do_sys_open+0x220/0x220 [ 25.854642][ T402] FAULT_INJECTION: forcing a failure. [ 25.854642][ T402] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 25.858732][ T398] ? ptrace_notify+0x249/0x350 [ 25.858754][ T398] __x64_sys_openat+0x243/0x290 [ 25.858772][ T398] ? __ia32_sys_open+0x270/0x270 [pid 402] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 397] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 397] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 397] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 397] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 397] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 397] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[403]}, 88) = 403 [pid 397] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 397] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 397] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 390] exit_group(0 [pid 394] <... futex resumed>) = ? [pid 390] <... exit_group resumed>) = ? [pid 394] +++ exited with 0 +++ ./strace-static-x86_64: Process 403 attached [pid 403] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 403] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 403] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 403] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 397] <... futex resumed>) = 0 [pid 397] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 397] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 403] <... futex resumed>) = 1 [pid 403] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 403] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 397] <... futex resumed>) = 0 [pid 403] <... futex resumed>) = 1 [ 25.858789][ T398] ? syscall_enter_from_user_mode+0x6a/0x190 [ 25.858813][ T398] do_syscall_64+0x3d/0xb0 [ 25.858833][ T398] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 25.901436][ T398] RIP: 0033:0x7fdeda352680 [ 25.905688][ T398] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 25.925129][ T398] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [pid 403] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 398] <... openat resumed>) = ? [pid 396] <... openat resumed>) = ? [pid 386] <... openat resumed>) = ? [ 25.933375][ T398] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 25.941181][ T398] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 25.949168][ T398] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 25.956981][ T398] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 25.964791][ T398] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 25.972610][ T398] [ 25.975797][ T402] CPU: 1 PID: 402 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [pid 398] +++ exited with 0 +++ [pid 384] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=384, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 404 ./strace-static-x86_64: Process 404 attached [pid 404] set_robust_list(0x5555572186a0, 24) = 0 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 404] setpgid(0, 0) = 0 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 404] write(3, "1000", 4) = 4 [pid 404] close(3) = 0 [pid 404] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 404] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 404] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 404] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 404] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 404] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 404] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[405]}, 88) = 405 [pid 404] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 404] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 404] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 405 attached [pid 405] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 405] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 405] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 397] exit_group(0 [pid 403] <... futex resumed>) = ? [pid 397] <... exit_group resumed>) = ? [pid 403] +++ exited with 0 +++ [pid 405] <... openat resumed>) = 3 [pid 405] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = 0 [pid 404] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 25.985667][ T402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 25.995560][ T402] Call Trace: [ 25.998684][ T402] [ 26.001460][ T402] dump_stack_lvl+0x151/0x1b7 [ 26.005975][ T402] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 26.011270][ T402] ? asm_exc_int3+0x3a/0x40 [ 26.015608][ T402] dump_stack+0x15/0x1b [ 26.019689][ T402] should_fail_ex+0x3d0/0x520 [ 26.024204][ T402] should_fail+0xb/0x10 [ 26.028195][ T402] should_fail_usercopy+0x1a/0x20 [pid 404] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 405] <... futex resumed>) = 1 [pid 405] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 405] write(4, "3", 1) = 1 [pid 405] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 405] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = 0 [pid 404] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 404] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 405] <... futex resumed>) = 1 [ 26.033058][ T402] strncpy_from_user+0x24/0x2b0 [ 26.037745][ T402] ? getname_flags+0xba/0x520 [ 26.039592][ T405] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 26.042348][ T402] getname_flags+0xf2/0x520 [ 26.042375][ T402] getname+0x19/0x20 [ 26.059710][ T402] do_sys_openat2+0xd7/0x850 [ 26.064142][ T402] ? memset+0x35/0x40 [ 26.067961][ T402] ? do_sys_open+0x220/0x220 [ 26.071096][ T405] FAULT_INJECTION: forcing a failure. [ 26.071096][ T405] name fail_usercopy, interval 1, probability 0, space 0, times 0 [pid 405] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 404] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 404] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 404] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 404] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 404] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 404] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 404] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[406]}, 88) = 406 [pid 404] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 404] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 404] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 406 attached [pid 406] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 406] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 406] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 406] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = 0 [pid 404] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 404] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 406] <... futex resumed>) = 1 [pid 406] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 406] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 404] <... futex resumed>) = 0 [pid 406] <... futex resumed>) = 1 [ 26.072377][ T402] ? ptrace_notify+0x249/0x350 [ 26.072400][ T402] __x64_sys_openat+0x243/0x290 [ 26.072420][ T402] ? __ia32_sys_open+0x270/0x270 [ 26.072439][ T402] ? syscall_enter_from_user_mode+0x6a/0x190 [ 26.105189][ T402] do_syscall_64+0x3d/0xb0 [ 26.109445][ T402] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.115168][ T402] RIP: 0033:0x7fdeda352680 [ 26.119420][ T402] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 26.138864][ T402] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 26.147105][ T402] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 26.154917][ T402] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 26.162731][ T402] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 26.170544][ T402] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 26.178350][ T402] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 26.186165][ T402] [ 26.189026][ T405] CPU: 0 PID: 405 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 26.198922][ T405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 26.208814][ T405] Call Trace: [ 26.211937][ T405] [ 26.214715][ T405] dump_stack_lvl+0x151/0x1b7 [ 26.219229][ T405] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 26.224522][ T405] ? getname_flags+0xba/0x520 [ 26.229037][ T405] dump_stack+0x15/0x1b [ 26.233027][ T405] should_fail_ex+0x3d0/0x520 [pid 406] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 402] <... openat resumed>) = ? [pid 396] +++ exited with 0 +++ [pid 391] +++ exited with 0 +++ [pid 386] +++ exited with 0 +++ [pid 385] +++ exited with 0 +++ [pid 402] +++ exited with 0 +++ [pid 397] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 302] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 408 [ 26.237546][ T405] should_fail+0xb/0x10 [ 26.241538][ T405] should_fail_usercopy+0x1a/0x20 [ 26.246394][ T405] strncpy_from_user+0x24/0x2b0 [ 26.251082][ T405] ? getname_flags+0xba/0x520 [ 26.255593][ T405] getname_flags+0xf2/0x520 [ 26.259935][ T405] getname+0x19/0x20 [ 26.263666][ T405] do_sys_openat2+0xd7/0x850 [ 26.268092][ T405] ? memset+0x35/0x40 [ 26.271911][ T405] ? do_sys_open+0x220/0x220 [ 26.276338][ T405] ? ptrace_notify+0x249/0x350 [ 26.280937][ T405] __x64_sys_openat+0x243/0x290 [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 407 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 26.285625][ T405] ? __ia32_sys_open+0x270/0x270 [ 26.290401][ T405] ? syscall_enter_from_user_mode+0x6a/0x190 [ 26.296212][ T405] do_syscall_64+0x3d/0xb0 [ 26.300465][ T405] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.306193][ T405] RIP: 0033:0x7fdeda352680 [ 26.310448][ T405] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 26.329894][ T405] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 409 ./strace-static-x86_64: Process 409 attached [pid 409] set_robust_list(0x5555572186a0, 24) = 0 [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 409] setpgid(0, 0) = 0 [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 409] write(3, "1000", 4) = 4 [pid 409] close(3) = 0 [pid 409] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 409] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 409] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 409] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 409] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 409] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 409] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[410]}, 88) = 410 [pid 409] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 409] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 409] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 410 attached ./strace-static-x86_64: Process 408 attached ./strace-static-x86_64: Process 407 attached [pid 405] <... openat resumed>) = -1 EFAULT (Bad address) [pid 410] set_robust_list(0x7fdeda3119a0, 24 [pid 408] set_robust_list(0x5555572186a0, 24 [pid 407] set_robust_list(0x5555572186a0, 24 [pid 410] <... set_robust_list resumed>) = 0 [pid 408] <... set_robust_list resumed>) = 0 [pid 407] <... set_robust_list resumed>) = 0 [pid 410] rt_sigprocmask(SIG_SETMASK, [], [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 410] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 408] <... prctl resumed>) = 0 [pid 407] <... prctl resumed>) = 0 [pid 410] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 408] setpgid(0, 0 [pid 407] setpgid(0, 0 [pid 410] <... openat resumed>) = 3 [pid 408] <... setpgid resumed>) = 0 [pid 407] <... setpgid resumed>) = 0 [pid 410] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 410] <... futex resumed>) = 1 [pid 408] <... openat resumed>) = 3 [pid 407] <... openat resumed>) = 3 [pid 410] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 408] write(3, "1000", 4 [pid 407] write(3, "1000", 4 [pid 408] <... write resumed>) = 4 [pid 407] <... write resumed>) = 4 [pid 408] close(3 [pid 407] close(3 [pid 408] <... close resumed>) = 0 [pid 407] <... close resumed>) = 0 [pid 408] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] <... futex resumed>) = 0 [pid 407] <... futex resumed>) = 0 [pid 408] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 407] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 408] <... rt_sigaction resumed>NULL, 8) = 0 [pid 407] <... rt_sigaction resumed>NULL, 8) = 0 [pid 408] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 407] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 408] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 407] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 408] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 407] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 408] <... mmap resumed>) = 0x7fdeda2f1000 [pid 407] <... mmap resumed>) = 0x7fdeda2f1000 [pid 408] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 407] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 408] <... mprotect resumed>) = 0 [pid 407] <... mprotect resumed>) = 0 [pid 408] rt_sigprocmask(SIG_BLOCK, ~[], [pid 407] rt_sigprocmask(SIG_BLOCK, ~[], [pid 408] <... rt_sigprocmask resumed>[], 8) = 0 [pid 407] <... rt_sigprocmask resumed>[], 8) = 0 [pid 408] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 407] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 408] <... clone3 resumed> => {parent_tid=[412]}, 88) = 412 [pid 407] <... clone3 resumed> => {parent_tid=[411]}, 88) = 411 [pid 408] rt_sigprocmask(SIG_SETMASK, [], [pid 407] rt_sigprocmask(SIG_SETMASK, [], [pid 408] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 407] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 408] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] <... futex resumed>) = 0 [pid 407] <... futex resumed>) = 0 [pid 408] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 407] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 405] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 405] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 404] exit_group(0 [pid 406] <... futex resumed>) = ? [pid 404] <... exit_group resumed>) = ? [pid 406] +++ exited with 0 +++ [pid 405] <... futex resumed>) = ? [pid 405] +++ exited with 0 +++ [pid 404] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=404, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [ 26.338139][ T405] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 26.345950][ T405] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 26.353761][ T405] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 26.361568][ T405] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 26.369376][ T405] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 26.377193][ T405] [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 413 ./strace-static-x86_64: Process 413 attached [pid 413] set_robust_list(0x5555572186a0, 24) = 0 [pid 413] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 413] setpgid(0, 0) = 0 [pid 413] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 413] write(3, "1000", 4) = 4 [pid 413] close(3) = 0 [pid 413] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 413] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 413] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 413] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 413] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 413] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 413] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[414]}, 88) = 414 [pid 413] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 413] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 413] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 414 attached [pid 414] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 414] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 414] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 414] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] <... futex resumed>) = 0 [pid 413] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 413] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 414] <... futex resumed>) = 1 [pid 414] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 414] write(4, "3", 1) = 1 [pid 414] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 414] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] <... futex resumed>) = 0 [pid 413] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 413] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 414] <... futex resumed>) = 1 [ 26.380056][ T393] CPU: 1 PID: 393 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 26.388924][ T28] audit: type=1400 audit(1706389373.441:68): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 26.389948][ T393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 26.389959][ T393] Call Trace: [ 26.389964][ T393] [ 26.389975][ T393] dump_stack_lvl+0x151/0x1b7 [ 26.389999][ T393] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [pid 414] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 408] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 407] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 408] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] <... futex resumed>) = 0 [pid 407] <... futex resumed>) = 0 [pid 408] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 407] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 408] <... mmap resumed>) = 0x7fdeda2d0000 [pid 407] <... mmap resumed>) = 0x7fdeda2d0000 [pid 408] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 407] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 408] <... mprotect resumed>) = 0 [pid 407] <... mprotect resumed>) = 0 [pid 408] rt_sigprocmask(SIG_BLOCK, ~[], [pid 407] rt_sigprocmask(SIG_BLOCK, ~[], [pid 408] <... rt_sigprocmask resumed>[], 8) = 0 [pid 407] <... rt_sigprocmask resumed>[], 8) = 0 [pid 408] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 407] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 408] <... clone3 resumed> => {parent_tid=[415]}, 88) = 415 [pid 407] <... clone3 resumed> => {parent_tid=[416]}, 88) = 416 [pid 408] rt_sigprocmask(SIG_SETMASK, [], [pid 407] rt_sigprocmask(SIG_SETMASK, [], [pid 408] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 407] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 408] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] <... futex resumed>) = 0 [pid 407] <... futex resumed>) = 0 [pid 408] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 407] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 416 attached [pid 416] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 416] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 416] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 416] write(3, "3", 1) = 1 [pid 416] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 416] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 416] <... futex resumed>) = 1 [pid 416] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 413] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 413] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 413] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 413] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 413] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 413] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[417]}, 88) = 417 [pid 413] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 413] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 26.390022][ T393] dump_stack+0x15/0x1b [ 26.390039][ T393] should_fail_ex+0x3d0/0x520 [ 26.425991][ T414] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 26.427790][ T393] should_fail+0xb/0x10 [ 26.427813][ T393] should_fail_usercopy+0x1a/0x20 [ 26.427831][ T393] strncpy_from_user+0x24/0x2b0 [ 26.434175][ T414] FAULT_INJECTION: forcing a failure. [ 26.434175][ T414] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 26.437594][ T393] ? getname_flags+0xba/0x520 [pid 413] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 417 attached [pid 417] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 417] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 417] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 417] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] <... futex resumed>) = 0 [pid 413] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 413] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 417] <... futex resumed>) = 1 [pid 417] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 417] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 413] <... futex resumed>) = 0 [pid 417] <... futex resumed>) = 1 [pid 417] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 408] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 408] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 408] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 408] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 408] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 408] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 408] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 408] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 408] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[418]}, 88) = 418 [pid 408] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 408] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 408] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 407] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 407] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 407] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 407] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 407] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[419]}, 88) = 419 [pid 407] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 407] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 419 attached [pid 419] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 419] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 419] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 419] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 407] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 407] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] <... futex resumed>) = 1 [pid 419] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 419] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] <... futex resumed>) = 0 [pid 419] <... futex resumed>) = 1 [ 26.437621][ T393] getname_flags+0xf2/0x520 [ 26.437641][ T393] getname+0x19/0x20 [ 26.437658][ T393] do_sys_openat2+0xd7/0x850 [ 26.454143][ T416] FAULT_INJECTION: forcing a failure. [ 26.454143][ T416] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 26.455391][ T393] ? memset+0x35/0x40 [ 26.455419][ T393] ? do_sys_open+0x220/0x220 [ 26.455441][ T393] ? ptrace_notify+0x249/0x350 [pid 419] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 408] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 408] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 408] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 408] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda28e000 [pid 408] mprotect(0x7fdeda28f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 408] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 408] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2ae990, parent_tid=0x7fdeda2ae990, exit_signal=0, stack=0x7fdeda28e000, stack_size=0x20300, tls=0x7fdeda2ae6c0} => {parent_tid=[420]}, 88) = 420 [pid 408] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 408] futex(0x7fdeda3da418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 408] futex(0x7fdeda3da41c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 420 attached [pid 420] set_robust_list(0x7fdeda2ae9a0, 24) = 0 [pid 420] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 420] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 420] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] <... futex resumed>) = 0 [pid 408] futex(0x7fdeda3da418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 408] futex(0x7fdeda3da41c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 420] <... futex resumed>) = 1 [pid 420] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 420] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000 [pid 408] <... futex resumed>) = 0 [pid 420] <... futex resumed>) = 1 [ 26.462039][ T28] audit: type=1400 audit(1706389373.441:69): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 26.464241][ T393] __x64_sys_openat+0x243/0x290 [ 26.551038][ T393] ? __ia32_sys_open+0x270/0x270 [ 26.555814][ T393] ? syscall_enter_from_user_mode+0x6a/0x190 [ 26.561623][ T393] do_syscall_64+0x3d/0xb0 [ 26.565876][ T393] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.571607][ T393] RIP: 0033:0x7fdeda352680 [pid 420] futex(0x7fdeda3da418, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 412 attached [pid 412] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 412] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 412] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 412] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 412] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 413] exit_group(0 [pid 417] <... futex resumed>) = ? [pid 413] <... exit_group resumed>) = ? [pid 417] +++ exited with 0 +++ [pid 407] exit_group(0 [pid 419] <... futex resumed>) = ? [pid 407] <... exit_group resumed>) = ? [pid 419] +++ exited with 0 +++ [ 26.575880][ T393] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 26.595295][ T393] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 26.603546][ T393] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 26.611353][ T393] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 26.619166][ T393] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 26.626974][ T393] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 26.634806][ T393] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 26.642623][ T393] [ 26.645471][ T416] CPU: 0 PID: 416 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 26.655355][ T416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 26.665259][ T416] Call Trace: [ 26.668374][ T416] [ 26.671153][ T416] dump_stack_lvl+0x151/0x1b7 [ 26.675668][ T416] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 26.680973][ T416] dump_stack+0x15/0x1b [ 26.684960][ T416] should_fail_ex+0x3d0/0x520 [ 26.689469][ T416] should_fail+0xb/0x10 [ 26.693455][ T416] should_fail_usercopy+0x1a/0x20 [ 26.698318][ T416] strncpy_from_user+0x24/0x2b0 [ 26.703002][ T416] ? getname_flags+0xba/0x520 [ 26.707518][ T416] getname_flags+0xf2/0x520 [ 26.711857][ T416] getname+0x19/0x20 [ 26.715586][ T416] do_sys_openat2+0xd7/0x850 [ 26.720014][ T416] ? memset+0x35/0x40 [ 26.723833][ T416] ? do_sys_open+0x220/0x220 [ 26.728262][ T416] ? ptrace_notify+0x249/0x350 [ 26.732861][ T416] __x64_sys_openat+0x243/0x290 [ 26.737547][ T416] ? __ia32_sys_open+0x270/0x270 [ 26.742321][ T416] ? syscall_enter_from_user_mode+0x6a/0x190 [ 26.748138][ T416] do_syscall_64+0x3d/0xb0 [ 26.752474][ T416] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.758203][ T416] RIP: 0033:0x7fdeda352680 [ 26.762455][ T416] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 26.781896][ T416] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 ./strace-static-x86_64: Process 418 attached ./strace-static-x86_64: Process 415 attached ./strace-static-x86_64: Process 411 attached [pid 409] <... futex resumed>) = 0 [pid 393] <... openat resumed>) = ? [pid 393] +++ exited with 0 +++ [pid 411] +++ exited with 0 +++ [pid 409] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 390] +++ exited with 0 +++ [pid 418] set_robust_list(0x7fdeda2cf9a0, 24 [pid 415] set_robust_list(0x7fdeda2f09a0, 24 [pid 418] <... set_robust_list resumed>) = 0 [pid 415] <... set_robust_list resumed>) = 0 [pid 410] <... futex resumed>) = 0 [pid 409] <... futex resumed>) = 1 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=43} --- [pid 418] rt_sigprocmask(SIG_SETMASK, [], [pid 410] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 415] rt_sigprocmask(SIG_SETMASK, [], [pid 409] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 410] <... openat resumed>) = 4 [pid 415] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 418] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 415] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 418] <... openat resumed>) = 5 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 415] write(4, "3", 1 [ 26.790142][ T416] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 26.797955][ T416] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 26.805770][ T416] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 26.813578][ T416] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 26.821387][ T416] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 26.829202][ T416] [ 26.836152][ T414] CPU: 0 PID: 414 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 26.836988][ T410] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 26.846033][ T414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 26.858602][ T423] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 26.865217][ T414] Call Trace: [ 26.865228][ T414] [ 26.865235][ T414] dump_stack_lvl+0x151/0x1b7 [ 26.875635][ T423] FAULT_INJECTION: forcing a failure. [ 26.875635][ T423] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 26.877626][ T414] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 26.903060][ T414] dump_stack+0x15/0x1b [ 26.907049][ T414] should_fail_ex+0x3d0/0x520 [ 26.911565][ T414] should_fail+0xb/0x10 [ 26.915554][ T414] should_fail_usercopy+0x1a/0x20 [ 26.920413][ T414] strncpy_from_user+0x24/0x2b0 [ 26.925112][ T414] ? getname_flags+0xba/0x520 [ 26.929714][ T414] getname_flags+0xf2/0x520 [ 26.934074][ T414] getname+0x19/0x20 [ 26.937800][ T414] do_sys_openat2+0xd7/0x850 [ 26.942206][ T414] ? memset+0x35/0x40 [ 26.946027][ T414] ? do_sys_open+0x220/0x220 [ 26.950456][ T414] ? ptrace_notify+0x249/0x350 [ 26.955053][ T414] __x64_sys_openat+0x243/0x290 [ 26.959738][ T414] ? __ia32_sys_open+0x270/0x270 [ 26.964513][ T414] ? syscall_enter_from_user_mode+0x6a/0x190 [ 26.970329][ T414] do_syscall_64+0x3d/0xb0 [ 26.974579][ T414] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 26.980314][ T414] RIP: 0033:0x7fdeda352680 [ 26.984569][ T414] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 27.004005][ T414] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 27.012249][ T414] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 27.020060][ T414] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 27.027873][ T414] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [pid 418] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 415] <... write resumed>) = 1 [pid 410] write(4, "3", 1./strace-static-x86_64: Process 422 attached ) = 1 [pid 410] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 422 [pid 422] set_robust_list(0x5555572186a0, 24) = 0 [pid 422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 422] setpgid(0, 0) = 0 [pid 422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 422] write(3, "1000", 4) = 4 [pid 422] close(3) = 0 [pid 422] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 422] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 422] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 422] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 422] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 422] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 422] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[423]}, 88) = 423 [pid 422] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 422] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 422] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 423 attached [pid 423] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 423] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 423] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 423] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 422] <... futex resumed>) = 0 [pid 423] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 422] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] <... openat resumed>) = 4 [pid 422] <... futex resumed>) = 0 [pid 423] write(4, "3", 1 [pid 422] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 423] <... write resumed>) = 1 [pid 423] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 410] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 410] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 410] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 423] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 423] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 422] <... futex resumed>) = 0 [pid 422] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 422] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 423] <... futex resumed>) = 1 [pid 423] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 422] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 422] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 416] <... openat resumed>) = ? [pid 415] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 414] <... openat resumed>) = ? [pid 409] <... futex resumed>) = 0 [pid 422] <... futex resumed>) = 0 [pid 422] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 422] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 422] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 422] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[424]}, 88) = 424 [pid 422] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 422] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 422] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 424] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 424] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 424] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 422] <... futex resumed>) = 0 [pid 422] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 422] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] <... futex resumed>) = 1 [pid 424] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 424] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 422] <... futex resumed>) = 0 [pid 424] <... futex resumed>) = 1 [ 27.035683][ T414] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 27.043491][ T414] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 27.051316][ T414] [ 27.054969][ T423] CPU: 0 PID: 423 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 27.064883][ T423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 27.074747][ T423] Call Trace: [ 27.077868][ T423] [ 27.080646][ T423] dump_stack_lvl+0x151/0x1b7 [ 27.085160][ T423] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 27.090466][ T423] ? asm_exc_int3+0x3a/0x40 [ 27.094797][ T423] dump_stack+0x15/0x1b [ 27.098785][ T423] should_fail_ex+0x3d0/0x520 [ 27.103297][ T423] should_fail+0xb/0x10 [ 27.107290][ T423] should_fail_usercopy+0x1a/0x20 [ 27.112149][ T423] strncpy_from_user+0x24/0x2b0 [ 27.116844][ T423] ? getname_flags+0xba/0x520 [ 27.121353][ T423] getname_flags+0xf2/0x520 [ 27.125691][ T423] getname+0x19/0x20 [ 27.129423][ T423] do_sys_openat2+0xd7/0x850 [ 27.133853][ T423] ? memset+0x35/0x40 [ 27.137667][ T423] ? do_sys_open+0x220/0x220 [ 27.142094][ T423] ? ptrace_notify+0x249/0x350 [ 27.146692][ T423] __x64_sys_openat+0x243/0x290 [ 27.151390][ T423] ? __ia32_sys_open+0x270/0x270 [ 27.156159][ T423] ? syscall_enter_from_user_mode+0x6a/0x190 [ 27.161981][ T423] do_syscall_64+0x3d/0xb0 [ 27.166224][ T423] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 27.171957][ T423] RIP: 0033:0x7fdeda352680 [ 27.176203][ T423] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 27.195657][ T423] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 27.203889][ T423] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 27.211701][ T423] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 27.219512][ T423] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 27.227330][ T423] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [pid 424] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 416] +++ exited with 0 +++ [pid 409] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 407] +++ exited with 0 +++ [pid 410] <... futex resumed>) = 0 [pid 409] <... futex resumed>) = 1 [pid 410] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 409] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 415] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 415] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 414] +++ exited with 0 +++ [pid 413] +++ exited with 0 +++ [pid 408] exit_group(0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 415] <... futex resumed>) = ? [pid 408] <... exit_group resumed>) = ? [pid 412] <... futex resumed>) = ? [pid 420] <... futex resumed>) = ? [pid 412] +++ exited with 0 +++ [pid 420] +++ exited with 0 +++ [pid 418] <... futex resumed>) = ? [pid 418] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=413, si_uid=0, si_status=0, si_utime=0, si_stime=23} --- [ 27.235158][ T423] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 27.242950][ T423] [ 27.245987][ T415] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 27.248022][ T410] FAULT_INJECTION: forcing a failure. [ 27.248022][ T410] name failslab, interval 1, probability 0, space 0, times 0 [ 27.268410][ T415] FAULT_INJECTION: forcing a failure. [ 27.268410][ T415] name fail_futex, interval 1, probability 0, space 0, times 0 [ 27.268526][ T410] CPU: 1 PID: 410 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 27.290881][ T410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 27.300774][ T410] Call Trace: [ 27.303896][ T410] [ 27.306675][ T410] dump_stack_lvl+0x151/0x1b7 [ 27.311211][ T410] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 27.316480][ T410] ? __update_idle_core+0x310/0x310 [ 27.321514][ T410] dump_stack+0x15/0x1b [ 27.325507][ T410] should_fail_ex+0x3d0/0x520 [ 27.330021][ T410] ? getname_flags+0xba/0x520 [ 27.334531][ T410] __should_failslab+0xaf/0xf0 [ 27.339134][ T410] should_failslab+0x9/0x20 [ 27.343567][ T410] kmem_cache_alloc+0x3b/0x2c0 [ 27.348162][ T410] ? __kasan_check_write+0x14/0x20 [ 27.353118][ T410] getname_flags+0xba/0x520 [ 27.357565][ T410] getname+0x19/0x20 [ 27.361290][ T410] do_sys_openat2+0xd7/0x850 [ 27.365717][ T410] ? memset+0x35/0x40 [ 27.369541][ T410] ? do_sys_open+0x220/0x220 [ 27.373962][ T410] ? ptrace_notify+0x249/0x350 [ 27.378561][ T410] __x64_sys_openat+0x243/0x290 [ 27.383250][ T410] ? __ia32_sys_open+0x270/0x270 [ 27.388024][ T410] ? syscall_enter_from_user_mode+0x6a/0x190 [ 27.393839][ T410] do_syscall_64+0x3d/0xb0 [ 27.398092][ T410] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 27.403821][ T410] RIP: 0033:0x7fdeda352680 [ 27.408073][ T410] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 27.427513][ T410] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 27.435761][ T410] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 409] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 425 [ 27.443571][ T410] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 27.451379][ T410] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 27.459202][ T410] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 27.467002][ T410] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 27.474819][ T410] [ 27.479140][ T415] CPU: 1 PID: 415 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 27.489017][ T415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 27.498910][ T415] Call Trace: [ 27.502034][ T415] [ 27.504820][ T415] dump_stack_lvl+0x151/0x1b7 [ 27.509410][ T415] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 27.514710][ T415] dump_stack+0x15/0x1b [ 27.518699][ T415] should_fail_ex+0x3d0/0x520 [ 27.523212][ T415] should_fail+0xb/0x10 [ 27.527204][ T415] get_futex_key+0x1a6/0xc90 [ 27.531630][ T415] ? futex_setup_timer+0xd0/0xd0 [ 27.536402][ T415] ? __sched_clock_gtod_offset+0x100/0x100 [ 27.542045][ T415] futex_wake+0x1af/0xb60 [ 27.546210][ T415] ? _raw_spin_unlock+0x4c/0x70 [ 27.550897][ T415] ? futex_wake_mark+0x170/0x170 [ 27.555679][ T415] ? __schedule+0xca1/0x1540 [ 27.560098][ T415] ? __kasan_check_write+0x14/0x20 [ 27.565043][ T415] ? __kasan_check_write+0x14/0x20 [ 27.569992][ T415] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 27.574940][ T415] ? _raw_spin_lock_irqsave+0x210/0x210 [ 27.580319][ T415] ? cgroup_update_frozen+0x15f/0x980 [ 27.585528][ T415] do_futex+0x501/0x9a0 [ 27.589522][ T415] ? __ia32_sys_get_robust_list+0x90/0x90 [ 27.595076][ T415] ? uprobe_free_utask+0x82/0x150 [ 27.599943][ T415] mm_release+0x1be/0x2e0 [ 27.604100][ T415] ? exit_mm_release+0x30/0x30 [ 27.608700][ T415] ? futex_exit_release+0x121/0x1e0 [ 27.613738][ T415] exit_mm_release+0x25/0x30 [ 27.618162][ T415] do_exit+0xa1b/0x2b80 [ 27.622154][ T415] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 27.627622][ T415] ? put_task_struct+0x80/0x80 [ 27.632223][ T415] ? __kasan_check_write+0x14/0x20 [ 27.637174][ T415] ? __kasan_check_write+0x14/0x20 [ 27.642122][ T415] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 27.647064][ T415] do_group_exit+0x21a/0x2d0 [ 27.651491][ T415] ? __kasan_check_write+0x14/0x20 [ 27.656437][ T415] get_signal+0x169d/0x1820 [ 27.660784][ T415] ? ptrace_notify+0x350/0x350 [ 27.665373][ T415] ? __schedule+0xca1/0x1540 [ 27.669838][ T415] arch_do_signal_or_restart+0xb0/0x16f0 [ 27.675269][ T415] ? __kasan_check_write+0x14/0x20 [ 27.680215][ T415] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 27.685166][ T415] ? _raw_spin_lock_irqsave+0x210/0x210 [ 27.690551][ T415] ? cgroup_update_frozen+0x15f/0x980 [ 27.695753][ T415] ? __kasan_check_write+0x14/0x20 [ 27.700698][ T415] ? ptrace_stop+0x71d/0x930 [ 27.705124][ T415] ? get_sigframe_size+0x10/0x10 [ 27.709911][ T415] exit_to_user_mode_loop+0x74/0xa0 [ 27.714934][ T415] exit_to_user_mode_prepare+0x5a/0xa0 [ 27.720230][ T415] syscall_exit_to_user_mode+0x26/0x140 [ 27.725608][ T415] do_syscall_64+0x49/0xb0 [ 27.729861][ T415] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 27.735590][ T415] RIP: 0033:0x7fdeda353559 [ 27.739843][ T415] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 27.759283][ T415] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 27.767529][ T415] RAX: 0000000000000000 RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [ 27.775340][ T415] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fdeda3da3fc [ 27.783149][ T415] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 ./strace-static-x86_64: Process 426 attached [pid 423] <... openat resumed>) = -1 EFAULT (Bad address) [pid 410] <... openat resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 409] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 425 attached [pid 426] set_robust_list(0x5555572186a0, 24 [pid 423] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 409] <... futex resumed>) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 426 [pid 425] set_robust_list(0x5555572186a0, 24) = 0 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 409] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 425] setpgid(0, 0 [pid 423] <... futex resumed>) = 0 [pid 423] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 409] <... mmap resumed>) = 0x7fdeda2d0000 [pid 426] <... set_robust_list resumed>) = 0 [pid 425] <... setpgid resumed>) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 422] exit_group(0 [pid 409] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 424] <... futex resumed>) = ? [pid 423] <... futex resumed>) = ? [pid 422] <... exit_group resumed>) = ? [pid 426] <... prctl resumed>) = 0 [pid 424] +++ exited with 0 +++ [pid 423] +++ exited with 0 +++ [pid 422] +++ exited with 0 +++ [pid 409] <... mprotect resumed>) = 0 [pid 426] setpgid(0, 0) = 0 [pid 409] rt_sigprocmask(SIG_BLOCK, ~[], [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=422, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 409] <... rt_sigprocmask resumed>[], 8) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 427 [pid 425] <... openat resumed>) = 3 [pid 425] write(3, "1000", 4 [pid 409] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 425] <... write resumed>) = 4 [pid 426] <... openat resumed>) = 3 [pid 425] close(3 [pid 426] write(3, "1000", 4 [pid 409] <... clone3 resumed> => {parent_tid=[428]}, 88) = 428 [pid 426] <... write resumed>) = 4 [pid 425] <... close resumed>) = 0 [pid 425] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 425] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 425] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 409] rt_sigprocmask(SIG_SETMASK, [], [pid 426] close(3 [pid 425] <... mmap resumed>) = 0x7fdeda2f1000 [pid 425] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 425] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 409] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 426] <... close resumed>) = 0 [pid 409] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 409] <... futex resumed>) = 0 [pid 426] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... clone3 resumed> => {parent_tid=[429]}, 88) = 429 [pid 425] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 429 attached ./strace-static-x86_64: Process 428 attached ./strace-static-x86_64: Process 427 attached [pid 426] <... futex resumed>) = 0 [pid 415] +++ exited with 0 +++ [pid 410] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 409] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 408] +++ exited with 0 +++ [pid 428] set_robust_list(0x7fdeda2f09a0, 24 [pid 426] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 425] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 410] <... futex resumed>) = 0 [pid 429] set_robust_list(0x7fdeda3119a0, 24 [pid 427] set_robust_list(0x5555572186a0, 24 [pid 429] <... set_robust_list resumed>) = 0 [pid 427] <... set_robust_list resumed>) = 0 [pid 429] rt_sigprocmask(SIG_SETMASK, [], [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 429] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 427] <... prctl resumed>) = 0 [pid 429] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 427] setpgid(0, 0) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] write(3, "1000", 4) = 4 [pid 426] <... rt_sigaction resumed>NULL, 8) = 0 [pid 410] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 428] <... set_robust_list resumed>) = 0 [pid 425] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] close(3) = 0 [pid 427] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 427] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 428] rt_sigprocmask(SIG_SETMASK, [], [pid 426] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 425] <... futex resumed>) = 1 [pid 429] <... futex resumed>) = 0 [pid 427] <... rt_sigaction resumed>NULL, 8) = 0 [pid 429] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 427] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 429] <... openat resumed>) = 3 [pid 427] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 428] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 426] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 425] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 428] ioctl(-1, USBDEVFS_IOCTL [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 429] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 429] <... futex resumed>) = 0 [pid 427] <... mmap resumed>) = 0x7fdeda2f1000 [pid 429] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 427] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 427] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 427] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 428] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 427] <... clone3 resumed> => {parent_tid=[430]}, 88) = 430 [pid 426] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 425] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 427] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 427] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 426] <... mmap resumed>) = 0x7fdeda2f1000 [pid 428] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 425] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 431 [pid 428] <... futex resumed>) = 1 [pid 426] <... mprotect resumed>) = 0 [pid 409] <... futex resumed>) = 0 [pid 429] <... futex resumed>) = 0 [pid 428] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 427] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] <... futex resumed>) = 1 [pid 429] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 426] rt_sigprocmask(SIG_BLOCK, ~[], [pid 409] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 429] <... openat resumed>) = 4 [pid 429] write(4, "3", 1) = 1 [pid 429] ioctl(3, USBDEVFS_SETCONFIGURATION./strace-static-x86_64: Process 431 attached ./strace-static-x86_64: Process 430 attached [pid 426] <... rt_sigprocmask resumed>[], 8) = 0 [pid 410] <... futex resumed>) = 0 [pid 409] <... futex resumed>) = 1 [pid 426] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 410] ioctl(-1, USBDEVFS_IOCTL [pid 409] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 410] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 426] <... clone3 resumed> => {parent_tid=[432]}, 88) = 432 [pid 410] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] rt_sigprocmask(SIG_SETMASK, [], [pid 410] <... futex resumed>) = 1 [pid 409] <... futex resumed>) = 0 [pid 426] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 410] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 409] exit_group(0 [pid 428] <... futex resumed>) = ? [pid 426] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 410] <... futex resumed>) = ? [pid 409] <... exit_group resumed>) = ? [pid 428] +++ exited with 0 +++ [pid 426] <... futex resumed>) = 0 [pid 410] +++ exited with 0 +++ [pid 430] set_robust_list(0x7fdeda3119a0, 24 [pid 426] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 430] <... set_robust_list resumed>) = 0 [pid 430] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 430] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 431] set_robust_list(0x5555572186a0, 24) = 0 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 431] setpgid(0, 0) = 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 432 attached [pid 409] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=409, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 432] set_robust_list(0x7fdeda3119a0, 24 [pid 430] <... openat resumed>) = 3 [pid 429] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 432] <... set_robust_list resumed>) = 0 [pid 430] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] rt_sigprocmask(SIG_SETMASK, [], [pid 429] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 430] <... futex resumed>) = 1 [pid 427] <... futex resumed>) = 0 [pid 432] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 430] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 429] <... futex resumed>) = 1 [pid 427] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... futex resumed>) = 0 [pid 432] <... openat resumed>) = 3 [pid 430] <... openat resumed>) = 4 [pid 429] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 427] <... futex resumed>) = 0 [pid 425] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] write(4, "3", 1 [pid 427] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] <... futex resumed>) = 0 [pid 425] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] <... openat resumed>) = 3 [pid 431] write(3, "1000", 4) = 4 [pid 431] close(3) = 0 [pid 431] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 431] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 431] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 431] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 431] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [ 27.790961][ T415] R10: 00007fdeda2effa7 R11: 0000000000000246 R12: 00007fdeda3a717c [ 27.798776][ T415] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 27.806589][ T415] [ 27.830510][ T429] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [pid 431] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[434]}, 88) = 434 [pid 431] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 431] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 434] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 434] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 434] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = 0 [pid 431] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] <... futex resumed>) = 1 [pid 434] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 434] write(4, "3", 1) = 1 [pid 434] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 432] <... futex resumed>) = 1 [pid 430] <... write resumed>) = 1 [pid 426] <... futex resumed>) = 0 [pid 434] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 434] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = 0 [pid 431] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 434] <... futex resumed>) = 1 [pid 434] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 425] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 425] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 425] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 425] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 425] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 425] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 425] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[435]}, 88) = 435 [pid 425] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 425] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 27.841021][ T429] FAULT_INJECTION: forcing a failure. [ 27.841021][ T429] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 27.852125][ T434] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 27.854829][ T429] CPU: 1 PID: 429 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 27.865554][ T434] FAULT_INJECTION: forcing a failure. [ 27.865554][ T434] name fail_usercopy, interval 1, probability 0, space 0, times 0 [pid 425] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 432] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 426] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 432] <... openat resumed>) = 4 [pid 426] <... futex resumed>) = 0 [pid 432] write(4, "3", 1 [pid 426] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 432] <... write resumed>) = 1 [pid 432] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 431] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 436 [pid 431] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 431] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 431] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 431] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[437]}, 88) = 437 [pid 431] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 431] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 432] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 432] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] <... futex resumed>) = 0 [pid 426] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 426] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 432] <... futex resumed>) = 1 [pid 432] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 425] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 425] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 425] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 27.873209][ T429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 27.873224][ T429] Call Trace: [ 27.873229][ T429] [ 27.873235][ T429] dump_stack_lvl+0x151/0x1b7 [ 27.873261][ T429] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 27.909004][ T432] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 27.911773][ T429] dump_stack+0x15/0x1b [ 27.911801][ T429] should_fail_ex+0x3d0/0x520 [ 27.911821][ T429] should_fail+0xb/0x10 [ 27.911839][ T429] should_fail_usercopy+0x1a/0x20 [ 27.911856][ T429] strncpy_from_user+0x24/0x2b0 [pid 425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 425] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 425] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 425] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[438]}, 88) = 438 [pid 425] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 425] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 425] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 431] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 431] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 431] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 431] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 431] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 431] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[439]}, 88) = 439 [pid 431] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 431] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 431] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 439 attached [pid 439] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 439] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 426] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 426] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 426] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 426] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 426] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 426] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[440]}, 88) = 440 [pid 426] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 426] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 426] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 439] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 439] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] <... futex resumed>) = 0 [pid 439] <... futex resumed>) = 1 [pid 439] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 440 attached [ 27.936452][ T432] FAULT_INJECTION: forcing a failure. [ 27.936452][ T432] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 27.938415][ T429] ? getname_flags+0xba/0x520 [ 27.938443][ T429] getname_flags+0xf2/0x520 [ 27.938464][ T429] getname+0x19/0x20 [ 27.938481][ T429] do_sys_openat2+0xd7/0x850 [ 27.972973][ T429] ? memset+0x35/0x40 [ 27.976784][ T429] ? do_sys_open+0x220/0x220 [ 27.981216][ T429] ? ptrace_notify+0x249/0x350 [ 27.985806][ T429] __x64_sys_openat+0x243/0x290 [ 27.990492][ T429] ? __ia32_sys_open+0x270/0x270 [pid 440] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 440] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 440] ioctl(-1, USBDEVFS_IOCTL [pid 425] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 425] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 440] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 440] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] <... futex resumed>) = 0 [pid 426] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 426] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 440] <... futex resumed>) = 1 [pid 440] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 440] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] <... futex resumed>) = 0 [pid 440] <... futex resumed>) = 1 [ 27.995271][ T429] ? syscall_enter_from_user_mode+0x6a/0x190 [ 28.001083][ T429] do_syscall_64+0x3d/0xb0 [ 28.005334][ T429] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 28.011061][ T429] RIP: 0033:0x7fdeda352680 [ 28.015321][ T429] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 28.034768][ T429] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [pid 440] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 430] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 430] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 430] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 438 attached ./strace-static-x86_64: Process 437 attached ./strace-static-x86_64: Process 436 attached ./strace-static-x86_64: Process 435 attached [pid 429] <... openat resumed>) = -1 EFAULT (Bad address) [pid 427] <... futex resumed>) = 0 [ 28.043001][ T429] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 28.050812][ T429] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 28.057074][ T430] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 28.058621][ T429] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 28.058636][ T429] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 28.058647][ T429] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 28.091520][ T429] [pid 431] exit_group(0 [pid 439] <... futex resumed>) = ? [pid 431] <... exit_group resumed>) = ? [pid 439] +++ exited with 0 +++ [pid 425] exit_group(0) = ? [pid 426] exit_group(0 [pid 440] <... futex resumed>) = ? [pid 426] <... exit_group resumed>) = ? [pid 440] +++ exited with 0 +++ [pid 427] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] +++ exited with 0 +++ [pid 430] <... futex resumed>) = 0 [pid 427] <... futex resumed>) = 1 [ 28.094558][ T434] CPU: 1 PID: 434 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 28.104428][ T434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 28.114321][ T434] Call Trace: [ 28.117450][ T434] [ 28.120226][ T434] dump_stack_lvl+0x151/0x1b7 [ 28.124736][ T434] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 28.130030][ T434] dump_stack+0x15/0x1b [ 28.134027][ T434] should_fail_ex+0x3d0/0x520 [ 28.138541][ T434] should_fail+0xb/0x10 [pid 430] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [ 28.142526][ T434] should_fail_usercopy+0x1a/0x20 [ 28.147389][ T434] strncpy_from_user+0x24/0x2b0 [ 28.147412][ T430] FAULT_INJECTION: forcing a failure. [ 28.147412][ T430] name failslab, interval 1, probability 0, space 0, times 0 [ 28.152193][ T434] ? getname_flags+0xba/0x520 [ 28.169132][ T434] getname_flags+0xf2/0x520 [ 28.173463][ T434] getname+0x19/0x20 [ 28.177189][ T434] do_sys_openat2+0xd7/0x850 [ 28.181623][ T434] ? memset+0x35/0x40 [ 28.185440][ T434] ? do_sys_open+0x220/0x220 [ 28.189864][ T434] ? ptrace_notify+0x249/0x350 [pid 427] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 437] +++ exited with 0 +++ [pid 427] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 427] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 427] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 427] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 427] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 427] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[441]}, 88) = 441 [pid 427] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 427] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 427] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 441 attached [pid 441] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 441] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 441] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 441] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] <... futex resumed>) = 0 [pid 427] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 427] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 441] <... futex resumed>) = 1 [pid 441] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 441] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] <... futex resumed>) = 0 [pid 441] <... futex resumed>) = 1 [ 28.194462][ T434] __x64_sys_openat+0x243/0x290 [ 28.199179][ T434] ? __ia32_sys_open+0x270/0x270 [ 28.203923][ T434] ? syscall_enter_from_user_mode+0x6a/0x190 [ 28.209745][ T434] do_syscall_64+0x3d/0xb0 [ 28.213989][ T434] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 28.219722][ T434] RIP: 0033:0x7fdeda352680 [ 28.223970][ T434] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [pid 441] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 436] set_robust_list(0x5555572186a0, 24 [pid 434] <... openat resumed>) = ? [pid 436] <... set_robust_list resumed>) = 0 [pid 436] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 436] setpgid(0, 0) = 0 [pid 436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 28.243502][ T434] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 28.251745][ T434] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 28.259554][ T434] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 28.267365][ T434] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 28.275176][ T434] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 28.282986][ T434] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 28.290807][ T434] [pid 436] write(3, "1000", 4) = 4 [pid 436] close(3) = 0 [pid 436] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 436] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 436] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 436] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 436] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 436] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[442]}, 88) = 442 [pid 436] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 436] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 442 attached [pid 442] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 442] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 442] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 442] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... futex resumed>) = 0 [pid 436] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... futex resumed>) = 1 [pid 442] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 442] write(4, "3", 1) = 1 [ 28.294060][ T430] CPU: 1 PID: 430 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 28.303930][ T430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 28.312881][ T442] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 28.313821][ T430] Call Trace: [ 28.313829][ T430] [ 28.313835][ T430] dump_stack_lvl+0x151/0x1b7 [ 28.333525][ T430] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 28.338819][ T430] ? __update_idle_core+0x310/0x310 [ 28.343851][ T430] dump_stack+0x15/0x1b [ 28.347845][ T430] should_fail_ex+0x3d0/0x520 [ 28.352357][ T430] ? getname_flags+0xba/0x520 [ 28.356879][ T430] __should_failslab+0xaf/0xf0 [ 28.361471][ T430] should_failslab+0x9/0x20 [ 28.365810][ T430] kmem_cache_alloc+0x3b/0x2c0 [ 28.370410][ T430] ? __kasan_check_write+0x14/0x20 [ 28.375356][ T430] getname_flags+0xba/0x520 [ 28.379698][ T430] getname+0x19/0x20 [ 28.383427][ T430] do_sys_openat2+0xd7/0x850 [ 28.387855][ T430] ? memset+0x35/0x40 [ 28.391672][ T430] ? do_sys_open+0x220/0x220 [ 28.396101][ T430] ? ptrace_notify+0x249/0x350 [ 28.400702][ T430] __x64_sys_openat+0x243/0x290 [ 28.405386][ T430] ? __ia32_sys_open+0x270/0x270 [ 28.410161][ T430] ? syscall_enter_from_user_mode+0x6a/0x190 [ 28.415975][ T430] do_syscall_64+0x3d/0xb0 [ 28.420230][ T430] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 28.426043][ T430] RIP: 0033:0x7fdeda352680 [ 28.430299][ T430] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 28.449737][ T430] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 28.457981][ T430] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 28.465810][ T430] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 28.473614][ T430] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 28.481414][ T430] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 28.489229][ T430] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [pid 442] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 436] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 435] +++ exited with 0 +++ [pid 436] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 436] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 436] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 436] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[443]}, 88) = 443 [pid 436] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 436] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 436] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 443 attached [pid 443] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 443] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 443] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 442] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 442] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 28.497040][ T430] [ 28.501185][ T432] CPU: 1 PID: 432 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 28.511151][ T432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 28.521039][ T432] Call Trace: [ 28.524163][ T432] [ 28.526944][ T432] dump_stack_lvl+0x151/0x1b7 [ 28.531455][ T432] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 28.536762][ T432] dump_stack+0x15/0x1b [ 28.540739][ T432] should_fail_ex+0x3d0/0x520 [ 28.545256][ T432] should_fail+0xb/0x10 [ 28.549245][ T432] should_fail_usercopy+0x1a/0x20 [ 28.554144][ T432] strncpy_from_user+0x24/0x2b0 [ 28.558813][ T432] ? getname_flags+0xba/0x520 [ 28.563314][ T432] getname_flags+0xf2/0x520 [ 28.567658][ T432] getname+0x19/0x20 [ 28.571378][ T432] do_sys_openat2+0xd7/0x850 [ 28.575815][ T432] ? memset+0x35/0x40 [ 28.579624][ T432] ? do_sys_open+0x220/0x220 [ 28.584048][ T432] ? ptrace_notify+0x249/0x350 [ 28.588692][ T432] __x64_sys_openat+0x243/0x290 [ 28.593335][ T432] ? __ia32_sys_open+0x270/0x270 [ 28.598116][ T432] ? syscall_enter_from_user_mode+0x6a/0x190 [ 28.603922][ T432] do_syscall_64+0x3d/0xb0 [ 28.608178][ T432] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 28.613906][ T432] RIP: 0033:0x7fdeda352680 [ 28.618157][ T432] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 28.637599][ T432] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [pid 442] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 430] <... openat resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 429] +++ exited with 0 +++ [pid 425] +++ exited with 0 +++ [pid 436] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 434] +++ exited with 0 +++ [pid 431] +++ exited with 0 +++ [pid 430] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] <... openat resumed>) = 5 [pid 436] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 436] <... futex resumed>) = 1 [ 28.645843][ T432] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 28.653744][ T432] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 28.661554][ T432] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 28.669365][ T432] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 28.677181][ T432] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 28.684990][ T432] [ 28.690101][ T442] FAULT_INJECTION: forcing a failure. [pid 436] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 443] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] <... futex resumed>) = 0 [pid 443] <... futex resumed>) = 0 [pid 442] ioctl(5, USBDEVFS_IOCTL [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=431, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 444 [pid 427] exit_group(0 [pid 443] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 427] <... exit_group resumed>) = ? [pid 441] <... futex resumed>) = ? [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 441] +++ exited with 0 +++ [pid 432] <... openat resumed>) = ? [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 445 [pid 430] <... futex resumed>) = ? ./strace-static-x86_64: Process 445 attached [pid 445] set_robust_list(0x5555572186a0, 24./strace-static-x86_64: Process 444 attached ) = 0 [pid 445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 445] setpgid(0, 0) = 0 [pid 445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 445] write(3, "1000", 4) = 4 [pid 445] close(3) = 0 [pid 445] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 445] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 445] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 445] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 445] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 445] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[446]}, 88) = 446 [pid 445] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 445] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 446 attached [pid 446] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 446] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 446] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 444] set_robust_list(0x5555572186a0, 24) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] setpgid(0, 0) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [pid 444] close(3) = 0 [pid 444] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 444] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 444] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 444] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 444] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[447]}, 88) = 447 [pid 444] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 444] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 447 attached [pid 447] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 447] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 447] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [ 28.690101][ T442] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 28.705145][ T442] CPU: 0 PID: 442 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 28.715038][ T442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 28.724928][ T442] Call Trace: [ 28.728051][ T442] [ 28.730829][ T442] dump_stack_lvl+0x151/0x1b7 [ 28.735337][ T442] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 28.740637][ T442] dump_stack+0x15/0x1b [ 28.744625][ T442] should_fail_ex+0x3d0/0x520 [pid 436] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 436] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 436] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 443] <... futex resumed>) = 0 [pid 443] ioctl(5, USBDEVFS_IOCTL [pid 445] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 445] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 445] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 445] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 445] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 445] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[448]}, 88) = 448 [pid 445] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 445] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 444] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 444] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 444] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 444] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 444] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[449]}, 88) = 449 [pid 444] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 444] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 448 attached [pid 448] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 448] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 448] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 448] write(4, "3", 1) = 1 [pid 448] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 448] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 445] <... futex resumed>) = 0 [pid 448] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [ 28.749145][ T442] should_fail+0xb/0x10 [ 28.753135][ T442] should_fail_usercopy+0x1a/0x20 [ 28.757990][ T442] _copy_from_user+0x1e/0xc0 [ 28.762426][ T442] usbdev_ioctl+0x200f/0x5f90 [ 28.766937][ T442] ? usbdev_poll+0x200/0x200 [ 28.771366][ T442] ? __kasan_check_write+0x14/0x20 [ 28.776311][ T442] ? __switch_to+0x62c/0x1190 [ 28.776600][ T448] FAULT_INJECTION: forcing a failure. [ 28.776600][ T448] name failslab, interval 1, probability 0, space 0, times 0 [ 28.780818][ T442] ? __kasan_check_write+0x14/0x20 [pid 445] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 448] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 445] <... futex resumed>) = 0 [pid 448] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 445] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 444] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 444] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 444] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 444] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 444] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 444] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 444] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 444] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[450]}, 88) = 450 [pid 444] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 444] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 445] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 445] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 445] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 445] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [ 28.798274][ T442] ? cpudl_cleanup+0x40/0x40 [ 28.802698][ T442] ? _raw_spin_lock+0x1b0/0x1b0 [ 28.807384][ T442] ? avc_has_extended_perms+0x90b/0x10f0 [ 28.812847][ T442] ? memcpy+0x56/0x70 [ 28.816664][ T442] ? avc_has_extended_perms+0xad7/0x10f0 [ 28.822138][ T442] ? __this_cpu_preempt_check+0x13/0x20 [ 28.827514][ T442] ? avc_flush+0x290/0x290 [ 28.831765][ T442] ? save_fpregs_to_fpstate+0x18f/0x220 [ 28.837155][ T442] ? do_vfs_ioctl+0xba7/0x29a0 [ 28.841744][ T442] ? __x64_compat_sys_ioctl+0x90/0x90 [pid 445] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[451]}, 88) = 451 [pid 445] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 445] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 451 attached [pid 451] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 451] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 451] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 451] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] <... futex resumed>) = 0 [pid 445] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 451] <... futex resumed>) = 1 [ 28.846956][ T442] ? compat_start_thread+0x20/0x20 [ 28.851906][ T442] ? ioctl_has_perm+0x1f8/0x560 [ 28.856588][ T442] ? ioctl_has_perm+0x3f0/0x560 [ 28.861277][ T442] ? has_cap_mac_admin+0x3c0/0x3c0 [ 28.866228][ T442] ? __kasan_check_write+0x14/0x20 [ 28.871257][ T442] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 28.876204][ T442] ? cgroup_update_frozen+0x15f/0x980 [ 28.881412][ T442] ? selinux_file_ioctl+0x3cc/0x540 [ 28.886443][ T442] ? ptrace_stop+0x709/0x930 [ 28.890871][ T442] ? selinux_file_alloc_security+0x120/0x120 [ 28.896687][ T442] ? __fget_files+0x2cb/0x330 [ 28.901286][ T442] ? security_file_ioctl+0x84/0xb0 [ 28.906233][ T442] ? usbdev_poll+0x200/0x200 [ 28.910660][ T442] __se_sys_ioctl+0x114/0x190 [ 28.915177][ T442] __x64_sys_ioctl+0x7b/0x90 [ 28.919603][ T442] do_syscall_64+0x3d/0xb0 [ 28.923855][ T442] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 28.929664][ T442] RIP: 0033:0x7fdeda353559 [ 28.933919][ T442] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 28.953389][ T442] RSP: 002b:00007fdeda311208 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 28.961605][ T442] RAX: ffffffffffffffda RBX: 00007fdeda3da3e8 RCX: 00007fdeda353559 [ 28.969417][ T442] RDX: 0000000020000200 RSI: 00000000c0105512 RDI: 0000000000000005 [ 28.977231][ T442] RBP: 00007fdeda3da3e0 R08: 0000000000000033 R09: 0000000000000033 [ 28.985037][ T442] R10: 0000000000000033 R11: 0000000000000246 R12: 00007fdeda3a717c [ 28.992852][ T442] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [pid 451] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 451] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] <... futex resumed>) = 0 [pid 451] <... futex resumed>) = 1 [pid 451] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 444] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 444] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 444] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 444] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda28e000 [pid 444] mprotect(0x7fdeda28f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 444] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 444] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2ae990, parent_tid=0x7fdeda2ae990, exit_signal=0, stack=0x7fdeda28e000, stack_size=0x20300, tls=0x7fdeda2ae6c0} => {parent_tid=[453]}, 88) = 453 [pid 444] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 444] futex(0x7fdeda3da418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] futex(0x7fdeda3da41c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x7fdeda2ae9a0, 24) = 0 [pid 453] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 453] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 453] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000 [pid 444] <... futex resumed>) = 0 [pid 444] futex(0x7fdeda3da418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] futex(0x7fdeda3da41c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 453] <... futex resumed>) = 1 [pid 453] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 453] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000 [pid 444] <... futex resumed>) = 0 [pid 453] <... futex resumed>) = 1 [pid 453] futex(0x7fdeda3da418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 436] exit_group(0) = ? [pid 445] exit_group(0 [pid 451] <... futex resumed>) = ? [pid 445] <... exit_group resumed>) = ? [pid 451] +++ exited with 0 +++ [pid 444] exit_group(0 [pid 453] <... futex resumed>) = ? [pid 444] <... exit_group resumed>) = ? [pid 453] +++ exited with 0 +++ ./strace-static-x86_64: Process 450 attached ./strace-static-x86_64: Process 449 attached [pid 442] <... ioctl resumed> ) = ? [pid 450] +++ exited with 0 +++ [pid 449] +++ exited with 0 +++ [pid 442] +++ exited with 0 +++ [pid 432] +++ exited with 0 +++ [pid 426] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 430] +++ exited with 0 +++ [pid 427] +++ exited with 0 +++ [pid 446] <... openat resumed>) = ? [pid 446] +++ exited with 0 +++ [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 454 ./strace-static-x86_64: Process 454 attached [pid 454] set_robust_list(0x5555572186a0, 24) = 0 [pid 454] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 454] setpgid(0, 0) = 0 [pid 454] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 454] write(3, "1000", 4) = 4 [pid 454] close(3) = 0 [pid 454] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 454] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 454] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 454] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 454] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 454] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[455]}, 88) = 455 [pid 454] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 454] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 455 attached [pid 455] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 455] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 455] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 455] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 454] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... futex resumed>) = 1 [pid 455] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 455] write(4, "3", 1) = 1 [pid 455] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 455] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 454] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... futex resumed>) = 1 [ 29.000668][ T442] [ 29.003526][ T448] CPU: 1 PID: 448 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 29.013511][ T448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 29.022628][ T455] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 29.023398][ T448] Call Trace: [ 29.023405][ T448] [ 29.023412][ T448] dump_stack_lvl+0x151/0x1b7 [ 29.033933][ T455] FAULT_INJECTION: forcing a failure. [pid 455] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 454] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 454] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 454] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 454] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 454] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[456]}, 88) = 456 [pid 454] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 454] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 447] <... openat resumed>) = ? [pid 447] +++ exited with 0 +++ [pid 444] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 457 [ 29.033933][ T455] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 29.035812][ T448] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 29.061343][ T448] ? __update_idle_core+0x310/0x310 [ 29.066363][ T448] dump_stack+0x15/0x1b [ 29.070355][ T448] should_fail_ex+0x3d0/0x520 [ 29.074870][ T448] ? getname_flags+0xba/0x520 [ 29.079380][ T448] __should_failslab+0xaf/0xf0 [ 29.083985][ T448] should_failslab+0x9/0x20 [ 29.088321][ T448] kmem_cache_alloc+0x3b/0x2c0 [ 29.093008][ T448] ? __kasan_check_write+0x14/0x20 [pid 443] <... ioctl resumed> ) = ? [pid 443] +++ exited with 0 +++ [pid 436] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=444, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 458 ./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x5555572186a0, 24) = 0 [pid 458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 458] setpgid(0, 0) = 0 [pid 458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 458] write(3, "1000", 4) = 4 [pid 458] close(3) = 0 [pid 458] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 458] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 458] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 458] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 458] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 458] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[459]}, 88) = 459 [pid 458] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 458] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 454] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 454] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 454] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 454] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 454] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 454] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[460]}, 88) = 460 [pid 454] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 454] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 454] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 460 attached [pid 460] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 460] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 460] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 460] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 454] <... futex resumed>) = 0 [pid 460] <... futex resumed>) = 1 [ 29.097954][ T448] getname_flags+0xba/0x520 [ 29.102305][ T448] getname+0x19/0x20 [ 29.106024][ T448] do_sys_openat2+0xd7/0x850 [ 29.110456][ T448] ? memset+0x35/0x40 [ 29.114275][ T448] ? do_sys_open+0x220/0x220 [ 29.118700][ T448] ? ptrace_notify+0x249/0x350 [ 29.123301][ T448] __x64_sys_openat+0x243/0x290 [ 29.127988][ T448] ? __ia32_sys_open+0x270/0x270 [ 29.132759][ T448] ? syscall_enter_from_user_mode+0x6a/0x190 [ 29.138575][ T448] do_syscall_64+0x3d/0xb0 [ 29.142827][ T448] entry_SYSCALL_64_after_hwframe+0x63/0xcd [pid 460] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 458] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 458] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 458] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 458] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 458] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[461]}, 88) = 461 [pid 458] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 458] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 461 attached [pid 461] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 461] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 461] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 461] write(3, "3", 1) = 1 [pid 461] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 461] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = 0 [pid 458] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 461] <... futex resumed>) = 1 [ 29.148554][ T448] RIP: 0033:0x7fdeda352680 [ 29.152808][ T448] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 29.172247][ T448] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 29.180497][ T448] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 29.188306][ T448] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 29.196116][ T448] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 29.199795][ T461] FAULT_INJECTION: forcing a failure. [ 29.199795][ T461] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 29.204186][ T448] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 29.204201][ T448] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 29.204217][ T448] [ 29.235520][ T455] CPU: 0 PID: 455 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 29.245413][ T455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 29.255313][ T455] Call Trace: [ 29.258429][ T455] [ 29.261207][ T455] dump_stack_lvl+0x151/0x1b7 [ 29.265722][ T455] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 29.271018][ T455] dump_stack+0x15/0x1b [ 29.275007][ T455] should_fail_ex+0x3d0/0x520 [ 29.279520][ T455] should_fail+0xb/0x10 [ 29.283512][ T455] should_fail_usercopy+0x1a/0x20 [ 29.288390][ T455] strncpy_from_user+0x24/0x2b0 [ 29.293060][ T455] ? getname_flags+0xba/0x520 [ 29.297575][ T455] getname_flags+0xf2/0x520 [ 29.301913][ T455] getname+0x19/0x20 [ 29.305667][ T455] do_sys_openat2+0xd7/0x850 [ 29.310072][ T455] ? memset+0x35/0x40 [ 29.313889][ T455] ? do_sys_open+0x220/0x220 [ 29.318316][ T455] ? ptrace_notify+0x249/0x350 [ 29.322916][ T455] __x64_sys_openat+0x243/0x290 [ 29.327602][ T455] ? __ia32_sys_open+0x270/0x270 [ 29.332375][ T455] ? syscall_enter_from_user_mode+0x6a/0x190 [ 29.338190][ T455] do_syscall_64+0x3d/0xb0 [ 29.342443][ T455] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 29.348171][ T455] RIP: 0033:0x7fdeda352680 [ 29.352425][ T455] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 29.371867][ T455] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 29.380110][ T455] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 29.387920][ T455] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [pid 461] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 459 attached ./strace-static-x86_64: Process 457 attached ./strace-static-x86_64: Process 456 attached [pid 448] <... openat resumed>) = ? [pid 458] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 458] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 458] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 458] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 458] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[462]}, 88) = 462 [pid 458] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 458] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 462 attached [pid 462] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 462] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 462] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 462] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = 0 [pid 458] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 458] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 462] <... futex resumed>) = 1 [pid 462] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 462] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 458] <... futex resumed>) = 0 [pid 462] <... futex resumed>) = 1 [ 29.395737][ T455] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 29.403544][ T455] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 29.411356][ T455] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 29.419171][ T455] [ 29.422214][ T461] CPU: 1 PID: 461 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 29.432094][ T461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 29.441984][ T461] Call Trace: [ 29.445126][ T461] [ 29.447887][ T461] dump_stack_lvl+0x151/0x1b7 [ 29.452393][ T461] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 29.457691][ T461] dump_stack+0x15/0x1b [ 29.461682][ T461] should_fail_ex+0x3d0/0x520 [ 29.466197][ T461] should_fail+0xb/0x10 [ 29.470187][ T461] should_fail_usercopy+0x1a/0x20 [ 29.475045][ T461] strncpy_from_user+0x24/0x2b0 [ 29.479733][ T461] ? getname_flags+0xba/0x520 [ 29.484248][ T461] getname_flags+0xf2/0x520 [ 29.488592][ T461] getname+0x19/0x20 [ 29.492329][ T461] do_sys_openat2+0xd7/0x850 [ 29.496744][ T461] ? memset+0x35/0x40 [ 29.500567][ T461] ? do_sys_open+0x220/0x220 [ 29.504992][ T461] ? ptrace_notify+0x249/0x350 [ 29.509591][ T461] __x64_sys_openat+0x243/0x290 [ 29.514276][ T461] ? __ia32_sys_open+0x270/0x270 [ 29.519052][ T461] ? syscall_enter_from_user_mode+0x6a/0x190 [ 29.524869][ T461] do_syscall_64+0x3d/0xb0 [ 29.529138][ T461] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 29.534847][ T461] RIP: 0033:0x7fdeda352680 [ 29.539100][ T461] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 29.558553][ T461] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 29.566786][ T461] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 29.574596][ T461] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 29.582416][ T461] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 29.590221][ T461] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [pid 462] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 459] set_robust_list(0x7fdeda3119a0, 24 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=436, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 457] set_robust_list(0x5555572186a0, 24 [pid 456] set_robust_list(0x7fdeda2f09a0, 24 [pid 459] <... set_robust_list resumed>) = 0 [pid 457] <... set_robust_list resumed>) = 0 [pid 456] <... set_robust_list resumed>) = 0 [pid 459] rt_sigprocmask(SIG_SETMASK, [], [pid 457] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 459] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 456] rt_sigprocmask(SIG_SETMASK, [], [pid 457] <... prctl resumed>) = 0 [pid 459] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 456] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 457] setpgid(0, 0 [pid 459] <... openat resumed>) = 4 [pid 457] <... setpgid resumed>) = 0 [pid 456] ioctl(-1, USBDEVFS_IOCTL [pid 459] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 456] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 459] <... futex resumed>) = 0 [pid 459] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 457] <... openat resumed>) = 3 [pid 456] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 457] write(3, "1000", 4 [pid 456] <... futex resumed>) = 0 [pid 448] +++ exited with 0 +++ [pid 455] <... openat resumed>) = -1 EFAULT (Bad address) [pid 445] +++ exited with 0 +++ [pid 461] <... openat resumed>) = -1 EFAULT (Bad address) [pid 457] <... write resumed>) = 4 [pid 456] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 455] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 463 attached [pid 461] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] close(3 [pid 455] <... futex resumed>) = 0 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=445, si_uid=0, si_status=0, si_utime=0, si_stime=22} --- [pid 461] <... futex resumed>) = 0 [pid 457] <... close resumed>) = 0 [pid 455] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 463] set_robust_list(0x5555572186a0, 24 [pid 461] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 457] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] <... restart_syscall resumed>) = 0 [pid 463] <... set_robust_list resumed>) = 0 [pid 457] <... futex resumed>) = 0 [pid 457] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 457] <... rt_sigaction resumed>NULL, 8) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 463 [pid 457] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 463] <... prctl resumed>) = 0 [pid 458] exit_group(0 [pid 457] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 462] <... futex resumed>) = ? [pid 459] <... futex resumed>) = ? [pid 458] <... exit_group resumed>) = ? [pid 457] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 462] +++ exited with 0 +++ [pid 454] exit_group(0 [pid 460] <... futex resumed>) = ? [pid 456] <... futex resumed>) = ? [pid 460] +++ exited with 0 +++ [pid 456] +++ exited with 0 +++ [pid 454] <... exit_group resumed>) = ? [pid 459] +++ exited with 0 +++ [pid 455] <... futex resumed>) = ? [pid 457] <... mmap resumed>) = 0x7fdeda2f1000 [pid 455] +++ exited with 0 +++ [pid 457] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 464 [pid 463] setpgid(0, 0 [pid 461] <... futex resumed>) = ? [pid 454] +++ exited with 0 +++ [pid 457] <... mprotect resumed>) = 0 ./strace-static-x86_64: Process 464 attached [pid 464] set_robust_list(0x5555572186a0, 24) = 0 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 457] rt_sigprocmask(SIG_BLOCK, ~[], [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=454, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 457] <... rt_sigprocmask resumed>[], 8) = 0 [pid 464] <... prctl resumed>) = 0 [pid 464] setpgid(0, 0) = 0 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 457] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 296] <... restart_syscall resumed>) = 0 [pid 457] <... clone3 resumed> => {parent_tid=[465]}, 88) = 465 [pid 457] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 457] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 457] <... futex resumed>) = 0 [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 457] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 466 [pid 464] <... openat resumed>) = 3 [pid 464] write(3, "1000", 4) = 4 [pid 464] close(3) = 0 [pid 464] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 464] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 464] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 461] +++ exited with 0 +++ [pid 463] <... setpgid resumed>) = 0 [pid 458] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=458, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 464] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 463] <... openat resumed>) = 3 [pid 464] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[467]}, 88) = 467 [pid 463] write(3, "1000", 4 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 464] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 464] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 465 attached [pid 465] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 465] rt_sigprocmask(SIG_SETMASK, [], [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 468 [pid 465] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 465] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 463] <... write resumed>) = 4 [pid 463] close(3 [pid 465] <... openat resumed>) = 3 [pid 463] <... close resumed>) = 0 [pid 465] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... futex resumed>) = 0 [pid 457] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 457] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 465] <... futex resumed>) = 1 [pid 465] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 463] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... openat resumed>) = 4 [pid 465] write(4, "3", 1 [pid 463] <... futex resumed>) = 0 ./strace-static-x86_64: Process 466 attached [pid 466] set_robust_list(0x5555572186a0, 24) = 0 [pid 465] <... write resumed>) = 1 [pid 463] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 465] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 463] <... rt_sigaction resumed>NULL, 8) = 0 [pid 466] setpgid(0, 0) = 0 [ 29.598030][ T461] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 29.605844][ T461] [pid 463] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 466] write(3, "1000", 4) = 4 [pid 466] close(3) = 0 [pid 466] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 466] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 466] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 466] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 466] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 466] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 466] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[469]}, 88) = 469 [pid 466] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 466] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 466] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 468 attached [pid 468] set_robust_list(0x5555572186a0, 24) = 0 [pid 468] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 468] setpgid(0, 0) = 0 [pid 468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 468] write(3, "1000", 4) = 4 [pid 468] close(3) = 0 [pid 468] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 468] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 ./strace-static-x86_64: Process 467 attached [pid 468] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 467] set_robust_list(0x7fdeda3119a0, 24 [pid 468] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 467] <... set_robust_list resumed>) = 0 [pid 468] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 467] rt_sigprocmask(SIG_SETMASK, [], [pid 468] <... mmap resumed>) = 0x7fdeda2f1000 [pid 467] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 467] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 468] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 468] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 468] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[470]}, 88) = 470 [pid 468] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 468] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 468] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 469 attached [pid 469] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 469] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 469] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 470 attached [pid 470] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 470] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 470] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 463] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 463] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 463] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 463] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 463] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[471]}, 88) = 471 [pid 463] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 463] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 471 attached [pid 471] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 471] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 471] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 467] <... openat resumed>) = 3 [pid 465] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 467] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 467] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 469] <... openat resumed>) = 3 [pid 464] <... futex resumed>) = 0 [pid 469] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 469] <... futex resumed>) = 1 [pid 467] <... futex resumed>) = 0 [pid 466] <... futex resumed>) = 0 [pid 464] <... futex resumed>) = 1 [pid 467] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 469] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 466] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 469] <... openat resumed>) = 4 [pid 467] <... openat resumed>) = 4 [pid 466] <... futex resumed>) = 0 [pid 465] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 469] write(4, "3", 1 [pid 467] write(4, "3", 1 [pid 466] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 465] <... futex resumed>) = 1 [pid 467] <... write resumed>) = 1 [pid 467] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 469] <... write resumed>) = 1 [pid 457] <... futex resumed>) = 0 [pid 469] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 457] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 457] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 465] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 467] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [ 29.624476][ T465] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 29.635663][ T467] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 29.636027][ T465] FAULT_INJECTION: forcing a failure. [ 29.636027][ T465] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 29.658251][ T469] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 29.658264][ T465] CPU: 1 PID: 465 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 29.668887][ T470] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 29.677406][ T465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 29.677416][ T465] Call Trace: [ 29.677421][ T465] [ 29.677427][ T465] dump_stack_lvl+0x151/0x1b7 [ 29.677454][ T465] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 29.689964][ T471] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 29.696592][ T465] dump_stack+0x15/0x1b [ 29.696617][ T465] should_fail_ex+0x3d0/0x520 [ 29.700735][ T469] FAULT_INJECTION: forcing a failure. [ 29.700735][ T469] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 29.702493][ T465] should_fail+0xb/0x10 [ 29.747194][ T465] should_fail_usercopy+0x1a/0x20 [ 29.752053][ T465] strncpy_from_user+0x24/0x2b0 [ 29.756745][ T465] ? getname_flags+0xba/0x520 [ 29.761339][ T465] getname_flags+0xf2/0x520 [ 29.765678][ T465] getname+0x19/0x20 [ 29.769427][ T465] do_sys_openat2+0xd7/0x850 [pid 471] <... openat resumed>) = 3 [pid 470] <... openat resumed>) = 3 [pid 467] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 470] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] <... futex resumed>) = 1 [pid 470] <... futex resumed>) = 1 [pid 468] <... futex resumed>) = 0 [pid 463] <... futex resumed>) = 0 [pid 471] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 470] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 468] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] <... openat resumed>) = 4 [pid 470] <... openat resumed>) = 4 [pid 468] <... futex resumed>) = 0 [pid 463] <... futex resumed>) = 0 [pid 471] write(4, "3", 1 [pid 470] write(4, "3", 1 [pid 468] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 471] <... write resumed>) = 1 [pid 470] <... write resumed>) = 1 [pid 471] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 470] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 466] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 464] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 457] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 466] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 466] <... futex resumed>) = 0 [pid 464] <... futex resumed>) = 0 [pid 457] <... futex resumed>) = 0 [pid 466] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 464] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 466] <... mmap resumed>) = 0x7fdeda2d0000 [pid 457] <... mmap resumed>) = 0x7fdeda2d0000 [pid 466] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 457] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 466] <... mprotect resumed>) = 0 [pid 457] <... mprotect resumed>) = 0 [pid 466] rt_sigprocmask(SIG_BLOCK, ~[], [pid 457] rt_sigprocmask(SIG_BLOCK, ~[], [pid 466] <... rt_sigprocmask resumed>[], 8) = 0 [pid 457] <... rt_sigprocmask resumed>[], 8) = 0 [pid 466] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 457] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 466] <... clone3 resumed> => {parent_tid=[473]}, 88) = 473 [pid 457] <... clone3 resumed> => {parent_tid=[472]}, 88) = 472 [pid 466] rt_sigprocmask(SIG_SETMASK, [], [pid 457] rt_sigprocmask(SIG_SETMASK, [], [pid 466] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 457] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 466] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 466] <... futex resumed>) = 0 [pid 457] <... futex resumed>) = 0 [pid 466] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 457] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 469] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 469] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 469] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 473 attached [pid 473] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 473] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 473] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 472 attached [pid 472] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 472] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 472] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 472] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... futex resumed>) = 0 [pid 457] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 457] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... futex resumed>) = 1 [pid 472] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 472] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 457] <... futex resumed>) = 0 [pid 472] <... futex resumed>) = 1 [pid 472] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 470] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 470] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 468] <... futex resumed>) = 0 [pid 468] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 468] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 470] <... futex resumed>) = 1 [pid 470] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 473] <... openat resumed>) = 5 [pid 473] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 466] <... futex resumed>) = 0 [pid 473] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 466] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 469] <... futex resumed>) = 0 [pid 466] <... futex resumed>) = 1 [pid 469] ioctl(5, USBDEVFS_IOCTL [pid 466] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 471] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 471] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 463] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 471] <... futex resumed>) = 1 [pid 471] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 464] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 464] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 464] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 464] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 464] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[474]}, 88) = 474 [pid 464] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 464] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 474 attached [pid 474] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 474] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 474] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 474] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... futex resumed>) = 0 [pid 464] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 474] <... futex resumed>) = 1 [pid 474] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 474] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... futex resumed>) = 0 [pid 474] <... futex resumed>) = 1 [pid 474] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 468] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 468] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 468] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 468] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 468] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 468] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 468] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[475]}, 88) = 475 [pid 468] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 468] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 468] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 475 attached [pid 475] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 475] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 475] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 475] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 468] <... futex resumed>) = 0 [pid 468] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 468] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 475] <... futex resumed>) = 1 [pid 475] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 475] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 468] <... futex resumed>) = 0 [pid 475] <... futex resumed>) = 1 [pid 475] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 466] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 466] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 473] <... futex resumed>) = 0 [pid 466] <... futex resumed>) = 1 [pid 473] ioctl(5, USBDEVFS_IOCTL [pid 466] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 463] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 463] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 463] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 463] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[476]}, 88) = 476 [pid 463] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 463] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 476 attached [pid 476] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 476] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 476] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 476] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 463] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 476] <... futex resumed>) = 1 [pid 476] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 476] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 476] <... futex resumed>) = 1 [pid 476] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 466] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 457] exit_group(0 [pid 472] <... futex resumed>) = ? [pid 457] <... exit_group resumed>) = ? [pid 472] +++ exited with 0 +++ [ 29.773835][ T465] ? memset+0x35/0x40 [ 29.777659][ T465] ? do_sys_open+0x220/0x220 [ 29.782080][ T465] ? ptrace_notify+0x249/0x350 [ 29.786691][ T465] __x64_sys_openat+0x243/0x290 [ 29.791379][ T465] ? __ia32_sys_open+0x270/0x270 [ 29.796141][ T465] ? syscall_enter_from_user_mode+0x6a/0x190 [ 29.801955][ T465] do_syscall_64+0x3d/0xb0 [ 29.806217][ T465] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 29.811939][ T465] RIP: 0033:0x7fdeda352680 [pid 464] exit_group(0 [pid 474] <... futex resumed>) = ? [pid 464] <... exit_group resumed>) = ? [pid 474] +++ exited with 0 +++ [ 29.816192][ T465] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 29.835631][ T465] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 29.843874][ T465] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 29.851695][ T465] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 29.859584][ T465] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 29.867399][ T465] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [pid 468] exit_group(0 [pid 475] <... futex resumed>) = ? [pid 468] <... exit_group resumed>) = ? [pid 475] +++ exited with 0 +++ [pid 467] <... futex resumed>) = ? [pid 465] <... openat resumed>) = ? [ 29.875211][ T465] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 29.883024][ T465] [ 29.885886][ T469] CPU: 0 PID: 469 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 29.895777][ T469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 29.905672][ T469] Call Trace: [ 29.908796][ T469] [ 29.911573][ T469] dump_stack_lvl+0x151/0x1b7 [ 29.916087][ T469] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 29.921479][ T469] dump_stack+0x15/0x1b [ 29.925472][ T469] should_fail_ex+0x3d0/0x520 [ 29.929983][ T469] should_fail+0xb/0x10 [ 29.933972][ T469] should_fail_usercopy+0x1a/0x20 [ 29.938919][ T469] _copy_from_user+0x1e/0xc0 [ 29.943349][ T469] usbdev_ioctl+0x200f/0x5f90 [ 29.947862][ T469] ? sched_group_set_idle+0x710/0x710 [ 29.953068][ T469] ? usbdev_poll+0x200/0x200 [ 29.957515][ T469] ? check_preempt_wakeup+0x7ca/0xb30 [ 29.962701][ T469] ? enqueue_task+0x195/0x1420 [ 29.967302][ T469] ? cpudl_cleanup+0x40/0x40 [ 29.971731][ T469] ? ttwu_do_wakeup+0xe5/0x430 [ 29.976348][ T469] ? avc_has_extended_perms+0x90b/0x10f0 [ 29.981794][ T469] ? memcpy+0x56/0x70 [ 29.985613][ T469] ? avc_has_extended_perms+0xad7/0x10f0 [ 29.991108][ T469] ? __this_cpu_preempt_check+0x13/0x20 [ 29.996468][ T469] ? avc_flush+0x290/0x290 [ 30.000717][ T469] ? save_fpregs_to_fpstate+0x18f/0x220 [ 30.006100][ T469] ? do_vfs_ioctl+0xba7/0x29a0 [ 30.010705][ T469] ? __x64_compat_sys_ioctl+0x90/0x90 [ 30.015919][ T469] ? compat_start_thread+0x20/0x20 [ 30.020860][ T469] ? ioctl_has_perm+0x1f8/0x560 [ 30.025631][ T469] ? ioctl_has_perm+0x3f0/0x560 [ 30.030312][ T469] ? has_cap_mac_admin+0x3c0/0x3c0 [ 30.035260][ T469] ? __kasan_check_write+0x14/0x20 [ 30.040206][ T469] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 30.045159][ T469] ? cgroup_update_frozen+0x15f/0x980 [ 30.050361][ T469] ? selinux_file_ioctl+0x3cc/0x540 [ 30.055396][ T469] ? ptrace_stop+0x709/0x930 [ 30.059820][ T469] ? selinux_file_alloc_security+0x120/0x120 [ 30.065760][ T469] ? __fget_files+0x2cb/0x330 [ 30.070239][ T469] ? security_file_ioctl+0x84/0xb0 [ 30.075182][ T469] ? usbdev_poll+0x200/0x200 [ 30.079611][ T469] __se_sys_ioctl+0x114/0x190 [ 30.084124][ T469] __x64_sys_ioctl+0x7b/0x90 [ 30.088552][ T469] do_syscall_64+0x3d/0xb0 [ 30.092803][ T469] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 30.098530][ T469] RIP: 0033:0x7fdeda353559 [ 30.102783][ T469] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [pid 463] exit_group(0 [pid 476] <... futex resumed>) = ? [pid 463] <... exit_group resumed>) = ? [pid 476] +++ exited with 0 +++ [pid 473] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 471] <... openat resumed>) = ? [pid 470] <... openat resumed>) = ? [pid 473] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 471] +++ exited with 0 +++ [pid 470] +++ exited with 0 +++ [pid 469] <... ioctl resumed>, 0x20000200) = -1 EFAULT (Bad address) [pid 468] +++ exited with 0 +++ [pid 467] +++ exited with 0 +++ [pid 465] +++ exited with 0 +++ [pid 464] +++ exited with 0 +++ [pid 463] +++ exited with 0 +++ [pid 457] +++ exited with 0 +++ [pid 473] <... futex resumed>) = 0 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=464, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=457, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=463, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 473] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 469] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=468, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 469] <... futex resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 479 attached ./strace-static-x86_64: Process 478 attached [pid 469] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 466] exit_group(0 [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 478 [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 479 [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 480 ./strace-static-x86_64: Process 480 attached [pid 478] set_robust_list(0x5555572186a0, 24 [pid 473] <... futex resumed>) = ? [pid 469] <... futex resumed>) = ? [pid 466] <... exit_group resumed>) = ? [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 479] set_robust_list(0x5555572186a0, 24 [pid 473] +++ exited with 0 +++ [pid 478] <... set_robust_list resumed>) = 0 [pid 478] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 478] setpgid(0, 0) = 0 [pid 478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 478] write(3, "1000", 4 [pid 469] +++ exited with 0 +++ [pid 466] +++ exited with 0 +++ [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 481 [pid 478] <... write resumed>) = 4 [pid 478] close(3) = 0 [pid 480] set_robust_list(0x5555572186a0, 24 [pid 479] <... set_robust_list resumed>) = 0 [pid 478] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=466, si_uid=0, si_status=0, si_utime=0, si_stime=16} --- [pid 478] <... futex resumed>) = 0 [pid 478] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 480] <... set_robust_list resumed>) = 0 [pid 479] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 478] <... rt_sigaction resumed>NULL, 8) = 0 [pid 478] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 479] <... prctl resumed>) = 0 [pid 478] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 478] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 480] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 479] setpgid(0, 0 [pid 478] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE./strace-static-x86_64: Process 481 attached [pid 481] set_robust_list(0x5555572186a0, 24 [pid 480] <... prctl resumed>) = 0 [pid 479] <... setpgid resumed>) = 0 [pid 478] <... mprotect resumed>) = 0 [pid 481] <... set_robust_list resumed>) = 0 [pid 481] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 478] rt_sigprocmask(SIG_BLOCK, ~[], [pid 479] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 478] <... rt_sigprocmask resumed>[], 8) = 0 [pid 478] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 479] <... openat resumed>) = 3 [pid 479] write(3, "1000", 4 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 478] <... clone3 resumed> => {parent_tid=[482]}, 88) = 482 [pid 481] <... prctl resumed>) = 0 [pid 481] setpgid(0, 0) = 0 [pid 481] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 479] <... write resumed>) = 4 [pid 478] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 479] close(3 [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 483 [pid 478] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 481] <... openat resumed>) = 3 [pid 479] <... close resumed>) = 0 [pid 478] <... futex resumed>) = 0 [pid 481] write(3, "1000", 4 [pid 478] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 479] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 481] <... write resumed>) = 4 [pid 479] <... futex resumed>) = 0 ./strace-static-x86_64: Process 482 attached [pid 481] close(3 [pid 480] setpgid(0, 0 [pid 479] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 482] set_robust_list(0x7fdeda3119a0, 24 [pid 481] <... close resumed>) = 0 [pid 480] <... setpgid resumed>) = 0 [pid 479] <... rt_sigaction resumed>NULL, 8) = 0 [pid 481] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 482] <... set_robust_list resumed>) = 0 [pid 481] <... futex resumed>) = 0 [pid 480] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 479] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 481] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 481] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 479] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 481] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 481] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 481] rt_sigprocmask(SIG_BLOCK, ~[], [pid 480] <... openat resumed>) = 3 [pid 482] rt_sigprocmask(SIG_SETMASK, [], [pid 479] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 481] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 483 attached [pid 481] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 479] <... mmap resumed>) = 0x7fdeda2f1000 ./strace-static-x86_64: Process 484 attached [pid 483] set_robust_list(0x5555572186a0, 24 [pid 482] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 480] write(3, "1000", 4 [pid 483] <... set_robust_list resumed>) = 0 [pid 481] <... clone3 resumed> => {parent_tid=[484]}, 88) = 484 [pid 480] <... write resumed>) = 4 [pid 479] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 484] set_robust_list(0x7fdeda3119a0, 24 [pid 483] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 482] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 481] rt_sigprocmask(SIG_SETMASK, [], [pid 483] <... prctl resumed>) = 0 [pid 481] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 483] setpgid(0, 0 [pid 481] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... setpgid resumed>) = 0 [pid 481] <... futex resumed>) = 0 [pid 483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 481] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 480] close(3 [pid 479] <... mprotect resumed>) = 0 [pid 482] <... openat resumed>) = 3 [pid 484] <... set_robust_list resumed>) = 0 [pid 483] <... openat resumed>) = 3 [pid 480] <... close resumed>) = 0 [pid 483] write(3, "1000", 4 [pid 479] rt_sigprocmask(SIG_BLOCK, ~[], [pid 483] <... write resumed>) = 4 [pid 483] close(3 [pid 480] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] <... rt_sigprocmask resumed>[], 8) = 0 [pid 484] rt_sigprocmask(SIG_SETMASK, [], [pid 482] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... close resumed>) = 0 [pid 483] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 479] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 484] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 482] <... futex resumed>) = 1 [pid 480] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 478] <... futex resumed>) = 0 [pid 483] <... futex resumed>) = 0 [pid 478] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... rt_sigaction resumed>NULL, 8) = 0 [pid 478] <... futex resumed>) = 0 [pid 479] <... clone3 resumed> => {parent_tid=[485]}, 88) = 485 [pid 483] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 482] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 480] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 479] rt_sigprocmask(SIG_SETMASK, [], [pid 478] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 483] <... rt_sigaction resumed>NULL, 8) = 0 [pid 480] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 479] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 483] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 480] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 482] <... openat resumed>) = 4 [pid 483] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 479] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... mmap resumed>) = 0x7fdeda2f1000 [pid 483] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 482] write(4, "3", 1 [pid 480] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 479] <... futex resumed>) = 0 [pid 483] <... mmap resumed>) = 0x7fdeda2f1000 [pid 482] <... write resumed>) = 1 [pid 480] <... mprotect resumed>) = 0 [pid 479] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 483] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [ 30.122224][ T469] RSP: 002b:00007fdeda311208 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 30.130470][ T469] RAX: ffffffffffffffda RBX: 00007fdeda3da3e8 RCX: 00007fdeda353559 [ 30.138280][ T469] RDX: 0000000020000200 RSI: 00000000c0105512 RDI: 0000000000000005 [ 30.146095][ T469] RBP: 00007fdeda3da3e0 R08: 0000000000000033 R09: 0000000000000033 [ 30.153908][ T469] R10: 0000000000000033 R11: 0000000000000246 R12: 00007fdeda3a717c [ 30.161712][ T469] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 30.169530][ T469] [pid 482] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 480] rt_sigprocmask(SIG_BLOCK, ~[], [pid 483] rt_sigprocmask(SIG_BLOCK, ~[], [pid 480] <... rt_sigprocmask resumed>[], 8) = 0 [pid 483] <... rt_sigprocmask resumed>[], 8) = 0 [pid 483] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0}./strace-static-x86_64: Process 485 attached [pid 485] set_robust_list(0x7fdeda3119a0, 24 [pid 483] <... clone3 resumed> => {parent_tid=[486]}, 88) = 486 [pid 485] <... set_robust_list resumed>) = 0 [pid 483] rt_sigprocmask(SIG_SETMASK, [], [pid 485] rt_sigprocmask(SIG_SETMASK, [], [pid 483] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 485] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 483] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 485] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 483] <... futex resumed>) = 0 [pid 483] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 486 attached [pid 486] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 486] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 486] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 484] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 480] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[487]}, 88) = 487 [pid 480] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 480] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 487 attached [pid 487] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 487] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 487] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 485] <... openat resumed>) = 3 [pid 486] <... openat resumed>) = 3 [pid 485] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 485] <... futex resumed>) = 1 [pid 479] <... futex resumed>) = 0 [pid 486] <... futex resumed>) = 1 [pid 485] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 483] <... futex resumed>) = 0 [pid 479] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 486] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 485] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 483] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] <... futex resumed>) = 0 [pid 486] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 485] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 483] <... futex resumed>) = 0 [pid 479] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 486] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 485] <... openat resumed>) = 4 [pid 483] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 486] <... openat resumed>) = 4 [pid 485] write(4, "3", 1 [pid 486] write(4, "3", 1 [pid 485] <... write resumed>) = 1 [pid 486] <... write resumed>) = 1 [pid 485] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 482] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 482] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 482] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 486] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 478] <... futex resumed>) = 0 [pid 478] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 478] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 482] <... futex resumed>) = 0 [pid 482] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 487] <... openat resumed>) = 3 [pid 485] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 484] <... openat resumed>) = 3 [pid 487] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 485] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 484] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] <... futex resumed>) = 1 [pid 480] <... futex resumed>) = 0 [pid 487] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 480] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 487] <... openat resumed>) = 4 [pid 480] <... futex resumed>) = 0 [pid 487] write(4, "3", 1 [pid 480] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] <... write resumed>) = 1 [ 30.191666][ T482] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 30.202929][ T485] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 30.205268][ T482] FAULT_INJECTION: forcing a failure. [ 30.205268][ T482] name failslab, interval 1, probability 0, space 0, times 0 [ 30.224976][ T486] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [pid 487] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 481] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 481] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 478] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 478] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 478] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 478] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 478] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 478] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[488]}, 88) = 488 [pid 478] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 478] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 478] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 486] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 486] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 486] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 487] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 487] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 480] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 487] <... futex resumed>) = 1 [ 30.225007][ T482] CPU: 1 PID: 482 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 30.237532][ T487] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 30.244132][ T482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 30.244145][ T482] Call Trace: [ 30.244150][ T482] [ 30.244157][ T482] dump_stack_lvl+0x151/0x1b7 [ 30.260087][ T487] FAULT_INJECTION: forcing a failure. [ 30.260087][ T487] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 30.263312][ T482] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [pid 487] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 481] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 481] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 481] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 481] rt_sigprocmask(SIG_BLOCK, ~[], [pid 478] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 478] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 481] <... rt_sigprocmask resumed>[], 8) = 0 [pid 478] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 481] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 478] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] <... clone3 resumed> => {parent_tid=[489]}, 88) = 489 [pid 478] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 481] rt_sigprocmask(SIG_SETMASK, [], [pid 478] <... mmap resumed>) = 0x7fdeda2af000 [pid 481] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 480] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 478] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE [pid 481] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 478] <... mprotect resumed>) = 0 [pid 481] <... futex resumed>) = 0 [pid 480] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 478] rt_sigprocmask(SIG_BLOCK, ~[], [pid 481] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 480] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 478] <... rt_sigprocmask resumed>[], 8) = 0 [pid 480] <... futex resumed>) = 0 [pid 478] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} [pid 480] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 478] <... clone3 resumed> => {parent_tid=[490]}, 88) = 490 [pid 480] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 478] rt_sigprocmask(SIG_SETMASK, [], [pid 480] <... mprotect resumed>) = 0 [pid 478] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 480] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 478] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 478] <... futex resumed>) = 0 [pid 480] <... clone3 resumed> => {parent_tid=[491]}, 88) = 491 [pid 478] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 480] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 480] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 491 attached [pid 491] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 491] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 491] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 491] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 480] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 480] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 491] <... futex resumed>) = 1 [pid 491] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 491] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 480] <... futex resumed>) = 0 [pid 491] <... futex resumed>) = 1 [pid 491] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 489 attached [pid 489] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 489] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 489] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 4 [pid 489] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 481] <... futex resumed>) = 0 [pid 481] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] <... futex resumed>) = 1 [pid 489] ioctl(4, USBDEVFS_IOCTL, 0x20000200) = 0 [pid 489] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 481] <... futex resumed>) = 0 [pid 481] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 489] <... futex resumed>) = 1 [ 30.291871][ T482] ? __update_idle_core+0x310/0x310 [ 30.296901][ T482] dump_stack+0x15/0x1b [ 30.300893][ T482] should_fail_ex+0x3d0/0x520 [ 30.305410][ T482] ? getname_flags+0xba/0x520 [ 30.309922][ T482] __should_failslab+0xaf/0xf0 [ 30.314522][ T482] should_failslab+0x9/0x20 [ 30.318863][ T482] kmem_cache_alloc+0x3b/0x2c0 [ 30.323460][ T482] ? __kasan_check_write+0x14/0x20 [ 30.328408][ T482] getname_flags+0xba/0x520 [ 30.332751][ T482] getname+0x19/0x20 [ 30.333631][ T489] hub 5-0:1.0: USB hub found [pid 489] ioctl(4, USBDEVFS_IOCTL [pid 478] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 489] <... ioctl resumed>, 0x20000040) = 1 [pid 489] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 481] <... futex resumed>) = 0 [pid 489] <... futex resumed>) = 1 [ 30.336479][ T482] do_sys_openat2+0xd7/0x850 [ 30.336503][ T482] ? memset+0x35/0x40 [ 30.336523][ T482] ? do_sys_open+0x220/0x220 [ 30.336540][ T482] ? ptrace_notify+0x249/0x350 [ 30.348687][ T489] hub 5-0:1.0: 1 port detected [ 30.349147][ T482] __x64_sys_openat+0x243/0x290 [ 30.367470][ T482] ? __ia32_sys_open+0x270/0x270 [ 30.372239][ T482] ? syscall_enter_from_user_mode+0x6a/0x190 [ 30.378051][ T482] do_syscall_64+0x3d/0xb0 [ 30.382303][ T482] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 30.388033][ T482] RIP: 0033:0x7fdeda352680 [pid 489] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 485] <... futex resumed>) = 1 [pid 484] <... futex resumed>) = 0 [pid 485] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 484] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 484] write(5, "3", 1) = 1 [pid 484] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 484] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 481] exit_group(0 [pid 489] <... futex resumed>) = ? [pid 481] <... exit_group resumed>) = ? [pid 489] +++ exited with 0 +++ [pid 484] +++ exited with 0 +++ [pid 481] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=481, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 493 [ 30.392286][ T482] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 30.408777][ T484] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 30.411723][ T482] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 30.411746][ T482] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 480] exit_group(0 [pid 491] <... futex resumed>) = ? [pid 480] <... exit_group resumed>) = ? [pid 491] +++ exited with 0 +++ ./strace-static-x86_64: Process 493 attached ./strace-static-x86_64: Process 490 attached ./strace-static-x86_64: Process 488 attached [pid 483] <... futex resumed>) = 0 [pid 482] <... openat resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 479] <... futex resumed>) = 0 [pid 493] set_robust_list(0x5555572186a0, 24 [pid 490] set_robust_list(0x7fdeda2cf9a0, 24 [pid 488] set_robust_list(0x7fdeda2f09a0, 24 [pid 483] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... set_robust_list resumed>) = 0 [pid 490] <... set_robust_list resumed>) = 0 [pid 488] <... set_robust_list resumed>) = 0 [pid 483] <... futex resumed>) = 1 [pid 479] <... futex resumed>) = 1 [pid 493] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 490] rt_sigprocmask(SIG_SETMASK, [], [pid 488] rt_sigprocmask(SIG_SETMASK, [], [pid 483] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 479] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 493] <... prctl resumed>) = 0 [pid 490] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 488] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 493] setpgid(0, 0 [pid 490] ioctl(-1, USBDEVFS_IOCTL [pid 488] ioctl(-1, USBDEVFS_IOCTL [pid 493] <... setpgid resumed>) = 0 [pid 490] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 488] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 493] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 490] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 488] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... openat resumed>) = 3 [pid 490] <... futex resumed>) = 0 [pid 488] <... futex resumed>) = 0 [pid 493] write(3, "1000", 4 [pid 490] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 488] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 493] <... write resumed>) = 4 [pid 493] close(3) = 0 [pid 493] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 493] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 493] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 493] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 493] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 493] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[494]}, 88) = 494 [pid 493] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 493] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 482] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 30.411759][ T482] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 30.444893][ T482] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 30.452692][ T482] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 30.460500][ T482] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 30.468315][ T482] [ 30.471221][ T487] CPU: 0 PID: 487 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 30.476214][ T486] FAULT_INJECTION: forcing a failure. [pid 482] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 486] <... futex resumed>) = 0 [pid 486] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 483] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 479] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 483] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... futex resumed>) = 0 [pid 479] <... futex resumed>) = 0 [pid 483] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 479] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 483] <... mmap resumed>) = 0x7fdeda2d0000 [pid 479] <... mmap resumed>) = 0x7fdeda2d0000 [pid 483] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 479] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 483] <... mprotect resumed>) = 0 [pid 479] <... mprotect resumed>) = 0 [pid 483] rt_sigprocmask(SIG_BLOCK, ~[], [pid 479] rt_sigprocmask(SIG_BLOCK, ~[], [pid 483] <... rt_sigprocmask resumed>[], 8) = 0 [pid 479] <... rt_sigprocmask resumed>[], 8) = 0 [pid 483] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 479] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 493] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... clone3 resumed> => {parent_tid=[496]}, 88) = 496 [pid 479] <... clone3 resumed> => {parent_tid=[495]}, 88) = 495 [pid 493] <... futex resumed>) = 0 [pid 483] rt_sigprocmask(SIG_SETMASK, [], [pid 479] rt_sigprocmask(SIG_SETMASK, [], [pid 493] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 483] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 479] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 493] <... mmap resumed>) = 0x7fdeda2d0000 [pid 483] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 483] <... futex resumed>) = 0 [pid 479] <... futex resumed>) = 0 [pid 493] <... mprotect resumed>) = 0 [pid 483] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 479] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 493] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 493] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[497]}, 88) = 497 [pid 493] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 493] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 495 attached ./strace-static-x86_64: Process 497 attached [pid 495] set_robust_list(0x7fdeda2f09a0, 24 [pid 497] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 495] <... set_robust_list resumed>) = 0 [pid 495] rt_sigprocmask(SIG_SETMASK, [], [pid 497] rt_sigprocmask(SIG_SETMASK, [], [pid 495] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 497] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 495] ioctl(-1, USBDEVFS_IOCTL [pid 497] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 495] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 495] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 479] <... futex resumed>) = 0 [pid 479] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 479] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 495] <... futex resumed>) = 1 [pid 495] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 495] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 497] <... openat resumed>) = 3 [pid 479] <... futex resumed>) = 0 [pid 495] <... futex resumed>) = 1 [ 30.476214][ T486] name failslab, interval 1, probability 0, space 0, times 0 [ 30.481073][ T487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 30.481084][ T487] Call Trace: [ 30.481090][ T487] [ 30.481096][ T487] dump_stack_lvl+0x151/0x1b7 [ 30.513795][ T487] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 30.519088][ T487] dump_stack+0x15/0x1b [ 30.523079][ T487] should_fail_ex+0x3d0/0x520 [ 30.527595][ T487] should_fail+0xb/0x10 [ 30.531585][ T487] should_fail_usercopy+0x1a/0x20 [ 30.536464][ T487] strncpy_from_user+0x24/0x2b0 [pid 495] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 497] write(3, "3", 1) = 1 [pid 497] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 497] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... futex resumed>) = 0 [pid 493] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 497] <... futex resumed>) = 1 [pid 497] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 483] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 483] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 483] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 483] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 483] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[498]}, 88) = 498 [pid 483] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 483] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 483] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 498 attached [pid 498] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 498] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 498] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 498] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 483] <... futex resumed>) = 0 [pid 498] <... futex resumed>) = 1 [pid 498] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 493] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 493] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 493] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 30.540162][ T497] FAULT_INJECTION: forcing a failure. [ 30.540162][ T497] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 30.541130][ T487] ? getname_flags+0xba/0x520 [ 30.558496][ T487] getname_flags+0xf2/0x520 [ 30.562844][ T487] getname+0x19/0x20 [ 30.566566][ T487] do_sys_openat2+0xd7/0x850 [ 30.570988][ T487] ? memset+0x35/0x40 [ 30.574811][ T487] ? do_sys_open+0x220/0x220 [ 30.579239][ T487] ? ptrace_notify+0x249/0x350 [ 30.583835][ T487] __x64_sys_openat+0x243/0x290 [ 30.588522][ T487] ? __ia32_sys_open+0x270/0x270 [pid 493] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 493] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 493] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 493] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 493] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[499]}, 88) = 499 [pid 493] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 493] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 499 attached [pid 499] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 499] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 499] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 499] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... futex resumed>) = 0 [pid 493] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 493] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 499] <... futex resumed>) = 1 [pid 499] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 499] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 493] <... futex resumed>) = 0 [pid 499] <... futex resumed>) = 1 [ 30.593296][ T487] ? syscall_enter_from_user_mode+0x6a/0x190 [ 30.599124][ T487] do_syscall_64+0x3d/0xb0 [ 30.603361][ T487] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 30.609087][ T487] RIP: 0033:0x7fdeda352680 [ 30.613343][ T487] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 30.632782][ T487] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [pid 499] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 479] exit_group(0 [pid 495] <... futex resumed>) = ? [pid 479] <... exit_group resumed>) = ? [pid 495] +++ exited with 0 +++ [ 30.641026][ T487] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 30.648842][ T487] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 30.656651][ T487] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 30.664463][ T487] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 30.672274][ T487] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 30.680087][ T487] [ 30.682951][ T497] CPU: 1 PID: 497 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 30.692846][ T497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 30.702736][ T497] Call Trace: [ 30.705958][ T497] [ 30.708725][ T497] dump_stack_lvl+0x151/0x1b7 [ 30.713240][ T497] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 30.718535][ T497] dump_stack+0x15/0x1b [ 30.722524][ T497] should_fail_ex+0x3d0/0x520 [ 30.727039][ T497] should_fail+0xb/0x10 [ 30.731031][ T497] should_fail_usercopy+0x1a/0x20 [ 30.735889][ T497] strncpy_from_user+0x24/0x2b0 [ 30.740578][ T497] ? getname_flags+0xba/0x520 [ 30.745089][ T497] getname_flags+0xf2/0x520 [ 30.749431][ T497] getname+0x19/0x20 [ 30.753248][ T497] do_sys_openat2+0xd7/0x850 [ 30.757699][ T497] ? memset+0x35/0x40 [ 30.761495][ T497] ? do_sys_open+0x220/0x220 [ 30.765926][ T497] ? ptrace_notify+0x249/0x350 [ 30.770521][ T497] __x64_sys_openat+0x243/0x290 [ 30.775211][ T497] ? __ia32_sys_open+0x270/0x270 [ 30.779988][ T497] ? syscall_enter_from_user_mode+0x6a/0x190 [ 30.785796][ T497] do_syscall_64+0x3d/0xb0 [ 30.790049][ T497] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 30.795775][ T497] RIP: 0033:0x7fdeda352680 [ 30.800032][ T497] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 30.819484][ T497] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 30.827715][ T497] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 30.835533][ T497] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c ./strace-static-x86_64: Process 496 attached ./strace-static-x86_64: Process 494 attached [pid 487] <... openat resumed>) = ? [pid 485] <... futex resumed>) = ? [pid 478] exit_group(0 [pid 497] <... openat resumed>) = -1 EFAULT (Bad address) [pid 497] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 497] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 496] set_robust_list(0x7fdeda2f09a0, 24 [pid 494] set_robust_list(0x7fdeda3119a0, 24 [pid 490] <... futex resumed>) = ? [pid 488] <... futex resumed>) = ? [pid 487] +++ exited with 0 +++ [pid 485] +++ exited with 0 +++ [pid 482] <... futex resumed>) = ? [pid 480] +++ exited with 0 +++ [pid 479] +++ exited with 0 +++ [pid 478] <... exit_group resumed>) = ? [pid 496] <... set_robust_list resumed>) = 0 [pid 494] <... set_robust_list resumed>) = 0 [pid 496] rt_sigprocmask(SIG_SETMASK, [], [pid 494] rt_sigprocmask(SIG_SETMASK, [], [pid 490] +++ exited with 0 +++ [pid 488] +++ exited with 0 +++ [pid 482] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=479, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=480, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 496] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 494] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 478] +++ exited with 0 +++ [pid 496] ioctl(-1, USBDEVFS_IOCTL [pid 494] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 496] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 494] <... openat resumed>) = 4 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=478, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 496] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 494] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 496] <... futex resumed>) = 0 [pid 494] <... futex resumed>) = 0 [pid 302] <... restart_syscall resumed>) = 0 [pid 496] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 494] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 493] exit_group(0 [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 500 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 499] <... futex resumed>) = ? [pid 494] <... futex resumed>) = ? [pid 493] <... exit_group resumed>) = ? [pid 499] +++ exited with 0 +++ [pid 494] +++ exited with 0 +++ [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 502 [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 501 ./strace-static-x86_64: Process 502 attached [pid 502] set_robust_list(0x5555572186a0, 24) = 0 [pid 502] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 502] setpgid(0, 0) = 0 [pid 502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 502] write(3, "1000", 4) = 4 [pid 502] close(3) = 0 [pid 502] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 502] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 502] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 502] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 502] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 502] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 502] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[503]}, 88) = 503 [pid 502] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 502] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 502] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 503 attached [pid 503] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 503] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 503] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 503] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] <... futex resumed>) = 0 [ 30.843437][ T497] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 30.851247][ T497] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 30.859144][ T497] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 30.866948][ T497] [ 30.872819][ T486] CPU: 0 PID: 486 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 30.882712][ T486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [pid 502] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 502] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 503] <... futex resumed>) = 1 [pid 503] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 503] write(4, "3", 1) = 1 [pid 503] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 503] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] <... futex resumed>) = 0 [pid 502] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 502] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 503] <... futex resumed>) = 1 [pid 503] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 483] exit_group(0 [pid 498] <... futex resumed>) = ? [pid 496] <... futex resumed>) = ? [pid 483] <... exit_group resumed>) = ? [pid 498] +++ exited with 0 +++ [pid 496] +++ exited with 0 +++ [ 30.885621][ T503] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 30.892593][ T486] Call Trace: [ 30.892600][ T486] [ 30.892607][ T486] dump_stack_lvl+0x151/0x1b7 [ 30.892633][ T486] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 30.892653][ T486] ? __update_idle_core+0x310/0x310 [ 30.904952][ T503] FAULT_INJECTION: forcing a failure. [ 30.904952][ T503] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 30.905006][ T486] dump_stack+0x15/0x1b [ 30.939564][ T486] should_fail_ex+0x3d0/0x520 [pid 502] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 502] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 502] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 502] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 502] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 502] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[505]}, 88) = 505 [pid 502] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 502] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 502] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 505 attached [ 30.944068][ T486] ? getname_flags+0xba/0x520 [ 30.948587][ T486] __should_failslab+0xaf/0xf0 [ 30.953183][ T486] should_failslab+0x9/0x20 [ 30.957525][ T486] kmem_cache_alloc+0x3b/0x2c0 [ 30.962128][ T486] ? __kasan_check_write+0x14/0x20 [ 30.967072][ T486] getname_flags+0xba/0x520 [ 30.971412][ T486] getname+0x19/0x20 [ 30.975143][ T486] do_sys_openat2+0xd7/0x850 [ 30.979566][ T486] ? memset+0x35/0x40 [ 30.983387][ T486] ? do_sys_open+0x220/0x220 [ 30.987816][ T486] ? ptrace_notify+0x249/0x350 [ 30.992421][ T486] __x64_sys_openat+0x243/0x290 [ 30.997100][ T486] ? __ia32_sys_open+0x270/0x270 [ 31.001876][ T486] ? syscall_enter_from_user_mode+0x6a/0x190 [ 31.007692][ T486] do_syscall_64+0x3d/0xb0 [ 31.011948][ T486] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 31.017682][ T486] RIP: 0033:0x7fdeda352680 [ 31.021929][ T486] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [pid 505] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 505] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 505] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 505] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] <... futex resumed>) = 0 [pid 502] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 502] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 505] <... futex resumed>) = 1 [pid 505] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 505] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 502] <... futex resumed>) = 0 [pid 505] <... futex resumed>) = 1 [pid 505] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 500 attached [pid 500] set_robust_list(0x5555572186a0, 24) = 0 [pid 500] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 500] setpgid(0, 0) = 0 [pid 500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 500] write(3, "1000", 4) = 4 [pid 500] close(3) = 0 [pid 500] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 500] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 500] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 500] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 500] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 500] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 500] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[506]}, 88) = 506 [pid 500] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 500] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 500] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 502] exit_group(0 [pid 505] <... futex resumed>) = ? [pid 502] <... exit_group resumed>) = ? [pid 505] +++ exited with 0 +++ ./strace-static-x86_64: Process 506 attached [pid 506] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 506] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 506] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 506] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 500] <... futex resumed>) = 0 [pid 500] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 500] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 506] <... futex resumed>) = 1 [pid 506] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 506] write(4, "3", 1) = 1 [ 31.041368][ T486] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 31.049607][ T486] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 31.057418][ T486] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 31.065229][ T486] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 31.073045][ T486] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 31.080854][ T486] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [pid 506] ioctl(3, USBDEVFS_SETCONFIGURATION./strace-static-x86_64: Process 501 attached [pid 497] <... futex resumed>) = ? [pid 486] <... openat resumed>) = ? [pid 506] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 506] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 500] <... futex resumed>) = 0 [pid 500] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 500] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 506] <... futex resumed>) = 1 [pid 506] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [ 31.085928][ T506] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 31.088667][ T486] [ 31.089868][ T503] CPU: 0 PID: 503 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 31.100243][ T506] FAULT_INJECTION: forcing a failure. [ 31.100243][ T506] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 31.100812][ T503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 31.100824][ T503] Call Trace: [ 31.100829][ T503] [ 31.139357][ T503] dump_stack_lvl+0x151/0x1b7 [pid 501] set_robust_list(0x5555572186a0, 24) = 0 [pid 501] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 501] setpgid(0, 0) = 0 [pid 501] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 501] write(3, "1000", 4) = 4 [pid 501] close(3) = 0 [pid 501] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 501] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 501] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 501] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 501] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 501] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 501] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[507]}, 88) = 507 [pid 501] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 500] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 501] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 500] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 501] <... futex resumed>) = 0 [pid 500] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 501] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 500] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 500] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 500] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 500] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 500] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 500] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[508]}, 88) = 508 [pid 500] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 500] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 500] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 508 attached [pid 508] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 508] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 508] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 508] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 500] <... futex resumed>) = 0 [pid 500] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 500] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 508] <... futex resumed>) = 1 [pid 508] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 508] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 500] <... futex resumed>) = 0 [pid 508] <... futex resumed>) = 1 [pid 508] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 507 attached [pid 507] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 507] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 507] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 507] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 501] <... futex resumed>) = 0 [pid 501] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 501] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 507] <... futex resumed>) = 1 [pid 507] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 507] write(4, "3", 1) = 1 [pid 507] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [ 31.143863][ T503] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 31.149162][ T503] dump_stack+0x15/0x1b [ 31.153151][ T503] should_fail_ex+0x3d0/0x520 [ 31.157666][ T503] should_fail+0xb/0x10 [ 31.161661][ T507] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 31.161663][ T503] should_fail_usercopy+0x1a/0x20 [ 31.161688][ T503] strncpy_from_user+0x24/0x2b0 [ 31.180586][ T503] ? getname_flags+0xba/0x520 [ 31.184664][ T507] FAULT_INJECTION: forcing a failure. [ 31.184664][ T507] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 31.185095][ T503] getname_flags+0xf2/0x520 [ 31.202376][ T503] getname+0x19/0x20 [ 31.206098][ T503] do_sys_openat2+0xd7/0x850 [ 31.210529][ T503] ? memset+0x35/0x40 [ 31.214343][ T503] ? do_sys_open+0x220/0x220 [ 31.218775][ T503] ? ptrace_notify+0x249/0x350 [ 31.223370][ T503] __x64_sys_openat+0x243/0x290 [ 31.228058][ T503] ? __ia32_sys_open+0x270/0x270 [ 31.232834][ T503] ? syscall_enter_from_user_mode+0x6a/0x190 [ 31.238671][ T503] do_syscall_64+0x3d/0xb0 [ 31.242902][ T503] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 31.248627][ T503] RIP: 0033:0x7fdeda352680 [ 31.252880][ T503] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 31.272323][ T503] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 31.280566][ T503] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 31.288379][ T503] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [pid 507] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 501] <... futex resumed>) = 0 [pid 501] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 501] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 507] <... futex resumed>) = 1 [pid 507] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 501] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 501] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 501] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 501] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 501] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 501] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[509]}, 88) = 509 [pid 501] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 501] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 501] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 501] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 501] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 501] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 501] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 501] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 501] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 501] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[510]}, 88) = 510 [pid 501] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 501] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 501] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 500] exit_group(0 [pid 508] <... futex resumed>) = ? [pid 500] <... exit_group resumed>) = ? [pid 508] +++ exited with 0 +++ ./strace-static-x86_64: Process 510 attached [pid 510] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 510] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 510] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 510] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 501] <... futex resumed>) = 0 [pid 510] <... futex resumed>) = 1 [pid 510] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 497] +++ exited with 0 +++ [pid 493] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=493, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 486] +++ exited with 0 +++ [pid 483] +++ exited with 0 +++ [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=483, si_uid=0, si_status=0, si_utime=0, si_stime=28} --- ./strace-static-x86_64: Process 509 attached [pid 503] <... openat resumed>) = ? [pid 299] <... restart_syscall resumed>) = 0 [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 511 [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 512 ./strace-static-x86_64: Process 511 attached [pid 511] set_robust_list(0x5555572186a0, 24) = 0 [pid 511] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 511] setpgid(0, 0) = 0 [pid 511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 511] write(3, "1000", 4) = 4 [pid 511] close(3) = 0 [pid 511] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 511] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 511] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 511] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 511] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[513]}, 88) = 513 [pid 511] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 511] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 513 attached [pid 513] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 513] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 513] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 513] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [ 31.296188][ T503] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 31.304018][ T503] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 31.311814][ T503] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 31.319627][ T503] [ 31.324423][ T507] CPU: 0 PID: 507 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 31.334305][ T507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 31.344201][ T507] Call Trace: [pid 511] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 513] <... futex resumed>) = 1 [pid 513] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 513] write(4, "3", 1) = 1 [pid 513] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 513] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 511] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 31.347327][ T507] [ 31.349451][ T513] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 31.350098][ T507] dump_stack_lvl+0x151/0x1b7 [ 31.363992][ T507] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 31.369281][ T507] dump_stack+0x15/0x1b [ 31.373273][ T507] should_fail_ex+0x3d0/0x520 [ 31.376002][ T513] FAULT_INJECTION: forcing a failure. [ 31.376002][ T513] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 31.377786][ T507] should_fail+0xb/0x10 [ 31.377807][ T507] should_fail_usercopy+0x1a/0x20 [ 31.377826][ T507] strncpy_from_user+0x24/0x2b0 [ 31.377840][ T507] ? getname_flags+0xba/0x520 [ 31.377861][ T507] getname_flags+0xf2/0x520 [ 31.413117][ T507] getname+0x19/0x20 [ 31.416843][ T507] do_sys_openat2+0xd7/0x850 [ 31.421268][ T507] ? memset+0x35/0x40 [ 31.425086][ T507] ? do_sys_open+0x220/0x220 [ 31.429519][ T507] ? ptrace_notify+0x249/0x350 [ 31.434114][ T507] __x64_sys_openat+0x243/0x290 [ 31.438810][ T507] ? __ia32_sys_open+0x270/0x270 [ 31.443577][ T507] ? syscall_enter_from_user_mode+0x6a/0x190 [ 31.449388][ T507] do_syscall_64+0x3d/0xb0 [ 31.453642][ T507] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 31.459369][ T507] RIP: 0033:0x7fdeda352680 [ 31.463624][ T507] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 31.483066][ T507] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [pid 511] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 513] <... futex resumed>) = 1 [pid 513] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 511] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 511] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 511] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 511] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 511] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 511] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[514]}, 88) = 514 [pid 511] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 511] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 514 attached [pid 514] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 514] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 514] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 514] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 511] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 511] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 514] <... futex resumed>) = 1 [pid 514] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 514] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 511] <... futex resumed>) = 0 [pid 514] <... futex resumed>) = 1 [pid 514] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 501] exit_group(0 [pid 510] <... futex resumed>) = ? [pid 501] <... exit_group resumed>) = ? [pid 510] +++ exited with 0 +++ [ 31.491307][ T507] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 31.499118][ T507] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 31.506929][ T507] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 31.514742][ T507] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 31.522554][ T507] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 31.530371][ T507] [ 31.534377][ T506] CPU: 1 PID: 506 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 31.544262][ T506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 31.554159][ T506] Call Trace: [ 31.557281][ T506] [ 31.560058][ T506] dump_stack_lvl+0x151/0x1b7 [ 31.564573][ T506] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 31.569869][ T506] dump_stack+0x15/0x1b [ 31.573857][ T506] should_fail_ex+0x3d0/0x520 [ 31.578386][ T506] should_fail+0xb/0x10 [ 31.582362][ T506] should_fail_usercopy+0x1a/0x20 [ 31.587223][ T506] strncpy_from_user+0x24/0x2b0 [ 31.591910][ T506] ? getname_flags+0xba/0x520 ./strace-static-x86_64: Process 512 attached [pid 509] +++ exited with 0 +++ [pid 507] <... openat resumed>) = ? [pid 503] +++ exited with 0 +++ [pid 502] +++ exited with 0 +++ [pid 512] set_robust_list(0x5555572186a0, 24 [pid 507] +++ exited with 0 +++ [pid 501] +++ exited with 0 +++ [pid 512] <... set_robust_list resumed>) = 0 [pid 512] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 512] setpgid(0, 0) = 0 [pid 512] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 512] write(3, "1000", 4) = 4 [pid 512] close(3) = 0 [pid 512] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 512] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 512] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 512] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 512] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 512] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[515]}, 88) = 515 [pid 512] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 512] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=502, si_uid=0, si_status=0, si_utime=0, si_stime=12} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=501, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 516 [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 517 [ 31.596424][ T506] getname_flags+0xf2/0x520 [ 31.600768][ T506] getname+0x19/0x20 [ 31.604496][ T506] do_sys_openat2+0xd7/0x850 [ 31.608925][ T506] ? memset+0x35/0x40 [ 31.612753][ T506] ? do_sys_open+0x220/0x220 [ 31.617173][ T506] ? ptrace_notify+0x249/0x350 [ 31.621778][ T506] __x64_sys_openat+0x243/0x290 [ 31.626456][ T506] ? __ia32_sys_open+0x270/0x270 [ 31.631228][ T506] ? syscall_enter_from_user_mode+0x6a/0x190 [ 31.637042][ T506] do_syscall_64+0x3d/0xb0 [ 31.641295][ T506] entry_SYSCALL_64_after_hwframe+0x63/0xcd ./strace-static-x86_64: Process 517 attached [pid 517] set_robust_list(0x5555572186a0, 24) = 0 [pid 517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 517] setpgid(0, 0) = 0 [pid 517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 517] write(3, "1000", 4) = 4 [pid 517] close(3) = 0 [pid 517] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 517] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 517] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 517] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 517] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[518]}, 88) = 518 [pid 517] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 517] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 512] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 512] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 512] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 512] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 512] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[519]}, 88) = 519 [pid 512] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 512] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 519 attached [pid 519] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 519] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 519] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 519] write(3, "3", 1) = 1 [pid 519] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 519] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] <... futex resumed>) = 0 [pid 512] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 519] <... futex resumed>) = 1 [ 31.647024][ T506] RIP: 0033:0x7fdeda352680 [ 31.651278][ T506] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 31.670721][ T506] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 31.678968][ T506] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 31.680137][ T519] FAULT_INJECTION: forcing a failure. [pid 519] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 518 attached ./strace-static-x86_64: Process 516 attached ./strace-static-x86_64: Process 515 attached [pid 506] <... openat resumed>) = ? [pid 517] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 517] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 517] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 517] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 517] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[520]}, 88) = 520 [pid 517] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 517] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 520 attached [pid 520] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 520] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 520] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 520] write(3, "3", 1) = 1 [pid 520] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 520] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] <... futex resumed>) = 0 [pid 517] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 520] <... futex resumed>) = 1 [pid 520] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 512] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 512] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 512] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 512] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 512] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[521]}, 88) = 521 [pid 512] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 512] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 521 attached [pid 521] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 521] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 521] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 521] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] <... futex resumed>) = 0 [pid 512] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 512] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 521] <... futex resumed>) = 1 [pid 521] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 521] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 512] <... futex resumed>) = 0 [pid 521] <... futex resumed>) = 1 [ 31.680137][ T519] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 31.686774][ T506] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 31.686790][ T506] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 31.686799][ T506] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 31.686810][ T506] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 31.686826][ T506] [ 31.688551][ T513] CPU: 1 PID: 513 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 31.722114][ T520] FAULT_INJECTION: forcing a failure. [pid 521] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 517] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 517] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 517] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 517] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 517] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 517] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[522]}, 88) = 522 [pid 517] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 517] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 522 attached [pid 522] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 522] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 522] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 522] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] <... futex resumed>) = 0 [pid 517] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 517] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 522] <... futex resumed>) = 1 [pid 522] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 522] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 517] <... futex resumed>) = 0 [pid 522] <... futex resumed>) = 1 [ 31.722114][ T520] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 31.723050][ T513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 31.723062][ T513] Call Trace: [ 31.769490][ T513] [ 31.772280][ T513] dump_stack_lvl+0x151/0x1b7 [ 31.776781][ T513] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 31.782078][ T513] dump_stack+0x15/0x1b [ 31.786066][ T513] should_fail_ex+0x3d0/0x520 [ 31.790578][ T513] should_fail+0xb/0x10 [ 31.794571][ T513] should_fail_usercopy+0x1a/0x20 [pid 522] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 511] exit_group(0) = ? [ 31.799442][ T513] strncpy_from_user+0x24/0x2b0 [ 31.804204][ T513] ? getname_flags+0xba/0x520 [ 31.808717][ T513] getname_flags+0xf2/0x520 [ 31.813152][ T513] getname+0x19/0x20 [ 31.816882][ T513] do_sys_openat2+0xd7/0x850 [ 31.821312][ T513] ? memset+0x35/0x40 [ 31.825129][ T513] ? do_sys_open+0x220/0x220 [ 31.829557][ T513] ? ptrace_notify+0x249/0x350 [ 31.834156][ T513] __x64_sys_openat+0x243/0x290 [ 31.838841][ T513] ? __ia32_sys_open+0x270/0x270 [ 31.843618][ T513] ? syscall_enter_from_user_mode+0x6a/0x190 [pid 512] exit_group(0 [pid 521] <... futex resumed>) = ? [pid 512] <... exit_group resumed>) = ? [pid 521] +++ exited with 0 +++ [pid 514] <... futex resumed>) = ? [pid 514] +++ exited with 0 +++ [ 31.849430][ T513] do_syscall_64+0x3d/0xb0 [ 31.853683][ T513] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 31.859419][ T513] RIP: 0033:0x7fdeda352680 [ 31.863686][ T513] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 31.883107][ T513] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 31.891354][ T513] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 517] exit_group(0 [pid 522] <... futex resumed>) = ? [pid 517] <... exit_group resumed>) = ? [pid 522] +++ exited with 0 +++ [ 31.899160][ T513] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 31.906978][ T513] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 31.914784][ T513] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 31.922683][ T513] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 31.930497][ T513] [ 31.933360][ T519] CPU: 0 PID: 519 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 31.943258][ T519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 31.953150][ T519] Call Trace: [ 31.956280][ T519] [ 31.959051][ T519] dump_stack_lvl+0x151/0x1b7 [ 31.963571][ T519] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 31.968860][ T519] dump_stack+0x15/0x1b [ 31.972856][ T519] should_fail_ex+0x3d0/0x520 [ 31.977364][ T519] should_fail+0xb/0x10 [ 31.981360][ T519] should_fail_usercopy+0x1a/0x20 [ 31.986222][ T519] strncpy_from_user+0x24/0x2b0 [ 31.987729][ T524] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 31.990912][ T519] ? getname_flags+0xba/0x520 [ 32.004702][ T519] getname_flags+0xf2/0x520 [ 32.009042][ T519] getname+0x19/0x20 [ 32.012771][ T519] do_sys_openat2+0xd7/0x850 [ 32.016947][ T524] FAULT_INJECTION: forcing a failure. [ 32.016947][ T524] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 32.017195][ T519] ? memset+0x35/0x40 [ 32.033951][ T519] ? do_sys_open+0x220/0x220 [ 32.038377][ T519] ? ptrace_notify+0x249/0x350 [ 32.042980][ T519] __x64_sys_openat+0x243/0x290 [ 32.047673][ T519] ? __ia32_sys_open+0x270/0x270 [ 32.052446][ T519] ? syscall_enter_from_user_mode+0x6a/0x190 [ 32.058249][ T519] do_syscall_64+0x3d/0xb0 [ 32.062503][ T519] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 32.068233][ T519] RIP: 0033:0x7fdeda352680 [ 32.072487][ T519] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 32.091927][ T519] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [pid 516] set_robust_list(0x5555572186a0, 24 [pid 513] <... openat resumed>) = ? [pid 506] +++ exited with 0 +++ [pid 500] +++ exited with 0 +++ [pid 518] +++ exited with 0 +++ [pid 516] <... set_robust_list resumed>) = 0 [pid 515] +++ exited with 0 +++ [pid 516] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 516] setpgid(0, 0) = 0 [pid 516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 516] write(3, "1000", 4) = 4 [pid 516] close(3) = 0 [pid 513] +++ exited with 0 +++ [pid 511] +++ exited with 0 +++ [pid 516] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 516] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 516] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 516] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 516] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 516] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 516] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[524]}, 88) = 524 [pid 516] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 516] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 516] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 524 attached [pid 524] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 524] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 524] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 524] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 516] <... futex resumed>) = 0 [pid 516] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 516] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 524] <... futex resumed>) = 1 [pid 524] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 524] write(4, "3", 1) = 1 [pid 524] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 524] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 516] <... futex resumed>) = 0 [pid 516] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 516] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 524] <... futex resumed>) = 1 [pid 524] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 516] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 516] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 516] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 516] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 516] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 516] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 516] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 516] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 516] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 516] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[525]}, 88) = 525 [pid 516] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 516] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 516] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 525 attached [pid 525] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 525] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 525] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 525] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 516] <... futex resumed>) = 0 [pid 516] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 516] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 525] <... futex resumed>) = 1 [pid 525] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 525] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 516] <... futex resumed>) = 0 [pid 525] <... futex resumed>) = 1 [ 32.100177][ T519] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 32.107980][ T519] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 32.115793][ T519] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 32.123604][ T519] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 32.131413][ T519] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 32.139230][ T519] [ 32.142090][ T524] CPU: 1 PID: 524 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 32.152094][ T524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 32.162425][ T524] Call Trace: [ 32.165547][ T524] [ 32.168343][ T524] dump_stack_lvl+0x151/0x1b7 [ 32.172840][ T524] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 32.178132][ T524] dump_stack+0x15/0x1b [ 32.182122][ T524] should_fail_ex+0x3d0/0x520 [ 32.186724][ T524] should_fail+0xb/0x10 [ 32.190716][ T524] should_fail_usercopy+0x1a/0x20 [ 32.195573][ T524] strncpy_from_user+0x24/0x2b0 [ 32.200263][ T524] ? getname_flags+0xba/0x520 [ 32.204776][ T524] getname_flags+0xf2/0x520 [ 32.209117][ T524] getname+0x19/0x20 [ 32.212855][ T524] do_sys_openat2+0xd7/0x850 [ 32.217270][ T524] ? memset+0x35/0x40 [ 32.221091][ T524] ? do_sys_open+0x220/0x220 [ 32.225524][ T524] ? ptrace_notify+0x249/0x350 [ 32.230116][ T524] __x64_sys_openat+0x243/0x290 [ 32.234810][ T524] ? __ia32_sys_open+0x270/0x270 [ 32.239587][ T524] ? syscall_enter_from_user_mode+0x6a/0x190 [ 32.245391][ T524] do_syscall_64+0x3d/0xb0 [ 32.249645][ T524] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 32.255372][ T524] RIP: 0033:0x7fdeda352680 [ 32.259627][ T524] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 32.279070][ T524] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 32.287313][ T524] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 525] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=500, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=511, si_uid=0, si_status=0, si_utime=0, si_stime=24} --- [ 32.295125][ T524] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 32.303368][ T524] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 32.311181][ T524] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 32.318990][ T524] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 32.326807][ T524] [ 32.331575][ T520] CPU: 1 PID: 520 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 32.341451][ T520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 32.351344][ T520] Call Trace: [ 32.354466][ T520] [ 32.357250][ T520] dump_stack_lvl+0x151/0x1b7 [ 32.361760][ T520] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 32.367052][ T520] ? getname_flags+0xba/0x520 [ 32.371565][ T520] dump_stack+0x15/0x1b [ 32.375565][ T520] should_fail_ex+0x3d0/0x520 [ 32.380072][ T520] should_fail+0xb/0x10 [ 32.384069][ T520] should_fail_usercopy+0x1a/0x20 [ 32.388923][ T520] strncpy_from_user+0x24/0x2b0 [ 32.393617][ T520] ? getname_flags+0xba/0x520 [ 32.398123][ T520] getname_flags+0xf2/0x520 [ 32.402463][ T520] getname+0x19/0x20 [ 32.406195][ T520] do_sys_openat2+0xd7/0x850 [ 32.410622][ T520] ? memset+0x35/0x40 [ 32.414440][ T520] ? do_sys_open+0x220/0x220 [ 32.418869][ T520] ? ptrace_notify+0x249/0x350 [ 32.423466][ T520] __x64_sys_openat+0x243/0x290 [ 32.428152][ T520] ? __ia32_sys_open+0x270/0x270 [ 32.432927][ T520] ? debug_smp_processor_id+0x17/0x20 [ 32.438132][ T520] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 32.444036][ T520] ? syscall_enter_from_user_mode+0x6a/0x190 [ 32.449940][ T520] do_syscall_64+0x3d/0xb0 [ 32.454192][ T520] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 32.459922][ T520] RIP: 0033:0x7fdeda352680 [ 32.464174][ T520] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 32.483615][ T520] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 32.491858][ T520] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 519] <... openat resumed>) = ? [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 527 [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 526 ./strace-static-x86_64: Process 526 attached [pid 519] +++ exited with 0 +++ [pid 512] +++ exited with 0 +++ [pid 526] set_robust_list(0x5555572186a0, 24./strace-static-x86_64: Process 527 attached [pid 527] set_robust_list(0x5555572186a0, 24) = 0 [pid 527] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 526] <... set_robust_list resumed>) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=512, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 527] <... prctl resumed>) = 0 [pid 527] setpgid(0, 0) = 0 [pid 527] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 527] write(3, "1000", 4) = 4 [pid 527] close(3) = 0 [pid 527] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 527] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 527] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 526] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 527] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 526] <... prctl resumed>) = 0 [pid 527] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 527] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 527] rt_sigprocmask(SIG_BLOCK, ~[], [pid 526] setpgid(0, 0 [pid 527] <... rt_sigprocmask resumed>[], 8) = 0 [pid 527] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 526] <... setpgid resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 527] <... clone3 resumed> => {parent_tid=[528]}, 88) = 528 [pid 527] rt_sigprocmask(SIG_SETMASK, [], [pid 526] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 527] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 527] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 527] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 524] <... openat resumed>) = -1 EFAULT (Bad address) [pid 524] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 524] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 520] <... openat resumed>) = ? [pid 526] <... openat resumed>) = 3 [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 529 [pid 526] write(3, "1000", 4) = 4 [pid 526] close(3 [pid 516] exit_group(0 [pid 526] <... close resumed>) = 0 [pid 525] <... futex resumed>) = ? [pid 524] <... futex resumed>) = ? [pid 516] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 529 attached ./strace-static-x86_64: Process 528 attached [pid 526] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 525] +++ exited with 0 +++ [pid 524] +++ exited with 0 +++ [pid 516] +++ exited with 0 +++ [pid 526] <... futex resumed>) = 0 [pid 520] +++ exited with 0 +++ [pid 517] +++ exited with 0 +++ [pid 526] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=516, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 528] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 528] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 528] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=517, si_uid=0, si_status=0, si_utime=0, si_stime=24} --- [pid 526] <... rt_sigaction resumed>NULL, 8) = 0 [pid 526] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 528] <... openat resumed>) = 3 [pid 528] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 527] <... futex resumed>) = 0 [pid 527] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 526] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 527] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 528] <... futex resumed>) = 1 [pid 526] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 528] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 526] <... mmap resumed>) = 0x7fdeda2f1000 [pid 528] <... openat resumed>) = 4 [pid 528] write(4, "3", 1) = 1 [pid 528] ioctl(3, USBDEVFS_SETCONFIGURATION./strace-static-x86_64: Process 530 attached [pid 529] set_robust_list(0x5555572186a0, 24 [pid 526] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 526] <... mprotect resumed>) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 530 [pid 526] rt_sigprocmask(SIG_BLOCK, ~[], [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 531 [pid 526] <... rt_sigprocmask resumed>[], 8) = 0 [pid 526] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[532]}, 88) = 532 [pid 526] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 526] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 526] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 529] <... set_robust_list resumed>) = 0 [pid 529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 529] setpgid(0, 0) = 0 [pid 529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 529] write(3, "1000", 4) = 4 [pid 529] close(3) = 0 [pid 529] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 529] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 529] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 529] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 529] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 ./strace-static-x86_64: Process 532 attached ./strace-static-x86_64: Process 531 attached [pid 530] set_robust_list(0x5555572186a0, 24 [pid 528] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 532] set_robust_list(0x7fdeda3119a0, 24 [pid 531] set_robust_list(0x5555572186a0, 24 [pid 529] rt_sigprocmask(SIG_BLOCK, ~[], [pid 532] <... set_robust_list resumed>) = 0 [pid 531] <... set_robust_list resumed>) = 0 [pid 532] rt_sigprocmask(SIG_SETMASK, [], [pid 531] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 532] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 531] <... prctl resumed>) = 0 [pid 532] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 531] setpgid(0, 0 [pid 532] <... openat resumed>) = 3 [pid 531] <... setpgid resumed>) = 0 [pid 532] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 532] <... futex resumed>) = 1 [pid 531] <... openat resumed>) = 3 [pid 526] <... futex resumed>) = 0 [pid 532] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 531] write(3, "1000", 4 [pid 526] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 531] <... write resumed>) = 4 [pid 526] <... futex resumed>) = 0 [pid 529] <... rt_sigprocmask resumed>[], 8) = 0 [pid 532] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 531] close(3 [pid 526] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 532] <... openat resumed>) = 4 [pid 531] <... close resumed>) = 0 [pid 529] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 532] write(4, "3", 1 [pid 531] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] <... write resumed>) = 1 [pid 531] <... futex resumed>) = 0 [pid 532] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 531] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, ./strace-static-x86_64: Process 533 attached [ 32.499756][ T520] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 32.507567][ T520] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 32.515380][ T520] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 32.523190][ T520] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 32.531003][ T520] [ 32.543540][ T528] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [pid 530] <... set_robust_list resumed>) = 0 [pid 528] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 529] <... clone3 resumed> => {parent_tid=[533]}, 88) = 533 [pid 529] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 529] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 529] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 533] set_robust_list(0x7fdeda3119a0, 24 [pid 528] <... futex resumed>) = 1 [pid 533] <... set_robust_list resumed>) = 0 [pid 533] rt_sigprocmask(SIG_SETMASK, [], [pid 530] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 528] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 533] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 530] <... prctl resumed>) = 0 [pid 533] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 530] setpgid(0, 0) = 0 [pid 530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 530] write(3, "1000", 4) = 4 [pid 530] close(3) = 0 [pid 530] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 530] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 530] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 533] <... openat resumed>) = 3 [pid 532] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 531] <... rt_sigaction resumed>NULL, 8) = 0 [pid 530] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 527] <... futex resumed>) = 0 [pid 527] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 528] <... futex resumed>) = 0 [pid 527] <... futex resumed>) = 1 [pid 528] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 527] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 533] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 532] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 530] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 533] <... futex resumed>) = 1 [pid 532] <... futex resumed>) = 1 [pid 531] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 530] <... mmap resumed>) = 0x7fdeda2f1000 [pid 529] <... futex resumed>) = 0 [pid 526] <... futex resumed>) = 0 [pid 533] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 532] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 531] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 530] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 529] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 526] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 533] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 532] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 531] <... mmap resumed>) = 0x7fdeda2f1000 [pid 530] <... mprotect resumed>) = 0 [pid 529] <... futex resumed>) = 0 [pid 526] <... futex resumed>) = 0 [pid 533] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 532] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 531] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 530] rt_sigprocmask(SIG_BLOCK, ~[], [pid 529] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 526] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 533] <... openat resumed>) = 4 [pid 531] <... mprotect resumed>) = 0 [pid 530] <... rt_sigprocmask resumed>[], 8) = 0 [pid 533] write(4, "3", 1 [pid 531] rt_sigprocmask(SIG_BLOCK, ~[], [pid 530] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 533] <... write resumed>) = 1 [pid 531] <... rt_sigprocmask resumed>[], 8) = 0 [ 32.555395][ T532] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 32.565323][ T528] FAULT_INJECTION: forcing a failure. [ 32.565323][ T528] name failslab, interval 1, probability 0, space 0, times 0 [ 32.572654][ T532] FAULT_INJECTION: forcing a failure. [ 32.572654][ T532] name failslab, interval 1, probability 0, space 0, times 0 [ 32.577823][ T528] CPU: 1 PID: 528 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [pid 533] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 531] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 530] <... clone3 resumed> => {parent_tid=[534]}, 88) = 534 [pid 530] rt_sigprocmask(SIG_SETMASK, [], [pid 531] <... clone3 resumed> => {parent_tid=[535]}, 88) = 535 [pid 530] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 531] rt_sigprocmask(SIG_SETMASK, [], [pid 530] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 530] <... futex resumed>) = 0 [pid 531] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 530] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 531] <... futex resumed>) = 0 [pid 531] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 533] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 533] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 529] <... futex resumed>) = 0 [pid 529] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 529] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 533] <... futex resumed>) = 1 [pid 533] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 526] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 526] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 526] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 526] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 526] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 526] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[536]}, 88) = 536 [pid 526] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 526] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 32.594643][ T533] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 32.600022][ T528] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 32.600034][ T528] Call Trace: [ 32.600039][ T528] [ 32.600045][ T528] dump_stack_lvl+0x151/0x1b7 [ 32.600072][ T528] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 32.600094][ T528] ? __update_idle_core+0x310/0x310 [ 32.600112][ T528] dump_stack+0x15/0x1b [ 32.614768][ T533] FAULT_INJECTION: forcing a failure. [pid 526] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 530] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 530] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 530] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 530] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 531] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 530] <... mmap resumed>) = 0x7fdeda2d0000 [pid 531] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 530] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 531] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 530] <... mprotect resumed>) = 0 [pid 531] <... futex resumed>) = 0 [pid 530] rt_sigprocmask(SIG_BLOCK, ~[], [pid 529] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 531] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 530] <... rt_sigprocmask resumed>[], 8) = 0 [pid 529] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 531] <... mmap resumed>) = 0x7fdeda2d0000 [pid 530] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 529] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 531] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 529] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] <... mprotect resumed>) = 0 [pid 530] <... clone3 resumed> => {parent_tid=[537]}, 88) = 537 [pid 529] <... futex resumed>) = 0 [pid 531] rt_sigprocmask(SIG_BLOCK, ~[], [pid 530] rt_sigprocmask(SIG_SETMASK, [], [pid 529] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 531] <... rt_sigprocmask resumed>[], 8) = 0 [pid 530] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 529] <... mmap resumed>) = 0x7fdeda2d0000 [pid 531] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 530] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 529] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 530] <... futex resumed>) = 0 [pid 529] <... mprotect resumed>) = 0 [pid 531] <... clone3 resumed> => {parent_tid=[538]}, 88) = 538 [pid 530] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 529] rt_sigprocmask(SIG_BLOCK, ~[], [pid 531] rt_sigprocmask(SIG_SETMASK, [], [pid 529] <... rt_sigprocmask resumed>[], 8) = 0 [pid 531] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 529] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 531] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 529] <... clone3 resumed> => {parent_tid=[539]}, 88) = 539 [pid 531] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 529] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 529] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 529] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 537 attached ./strace-static-x86_64: Process 539 attached [pid 539] set_robust_list(0x7fdeda2f09a0, 24 [pid 537] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 539] <... set_robust_list resumed>) = 0 [pid 537] rt_sigprocmask(SIG_SETMASK, [], [pid 539] rt_sigprocmask(SIG_SETMASK, [], [pid 537] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 539] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 537] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 539] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 539] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 529] <... futex resumed>) = 0 [pid 529] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 529] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 539] <... futex resumed>) = 1 [pid 537] <... openat resumed>) = 3 [pid 539] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 539] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 529] <... futex resumed>) = 0 [pid 539] <... futex resumed>) = 1 [pid 539] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 537] write(3, "3", 1) = 1 [pid 537] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 537] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 530] <... futex resumed>) = 0 [pid 530] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 530] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 537] <... futex resumed>) = 1 [pid 537] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 526] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 526] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 526] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 526] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 526] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 526] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[540]}, 88) = 540 [pid 526] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 526] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 32.614768][ T533] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 32.619208][ T528] should_fail_ex+0x3d0/0x520 [ 32.619234][ T528] ? getname_flags+0xba/0x520 [ 32.619254][ T528] __should_failslab+0xaf/0xf0 [ 32.619270][ T528] should_failslab+0x9/0x20 [ 32.674934][ T528] kmem_cache_alloc+0x3b/0x2c0 [ 32.679529][ T528] ? __kasan_check_write+0x14/0x20 [ 32.684477][ T528] getname_flags+0xba/0x520 [ 32.686368][ T537] FAULT_INJECTION: forcing a failure. [ 32.686368][ T537] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 32.688811][ T528] getname+0x19/0x20 [pid 526] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 531] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 531] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 531] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 531] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 531] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[541]}, 88) = 541 [pid 531] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 531] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 541 attached [pid 541] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 541] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 541] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 541] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 531] <... futex resumed>) = 0 [pid 531] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 541] <... futex resumed>) = 1 [pid 541] ioctl(3, USBDEVFS_IOCTL, 0x20000200) = 0 [pid 541] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 531] <... futex resumed>) = 0 [pid 541] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 531] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000 [pid 541] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 531] <... futex resumed>) = 0 [pid 530] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 541] ioctl(3, USBDEVFS_IOCTL [pid 531] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 530] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 530] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 530] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 530] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 530] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[542]}, 88) = 542 [pid 530] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 530] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 530] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 542 attached [pid 542] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 542] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 542] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 542] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 530] <... futex resumed>) = 0 [pid 542] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 530] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000 [pid 542] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 530] <... futex resumed>) = 0 [pid 542] ioctl(-1, USBDEVFS_IOCTL [ 32.688835][ T528] do_sys_openat2+0xd7/0x850 [ 32.688853][ T528] ? memset+0x35/0x40 [ 32.713739][ T528] ? do_sys_open+0x220/0x220 [ 32.718162][ T528] ? ptrace_notify+0x249/0x350 [ 32.722761][ T528] __x64_sys_openat+0x243/0x290 [ 32.727452][ T528] ? __ia32_sys_open+0x270/0x270 [ 32.732221][ T528] ? syscall_enter_from_user_mode+0x6a/0x190 [ 32.736931][ T541] hub 5-0:1.0: USB hub found [ 32.738031][ T528] do_syscall_64+0x3d/0xb0 [ 32.738057][ T528] ? sysvec_apic_timer_interrupt+0x55/0xc0 [pid 530] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 526] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 542] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 542] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 530] <... futex resumed>) = 0 [pid 542] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 531] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 541] <... ioctl resumed>, 0x20000040) = 1 [pid 541] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 32.738083][ T528] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 32.758083][ T528] RIP: 0033:0x7fdeda352680 [ 32.759318][ T541] hub 5-0:1.0: 1 port detected [ 32.762330][ T528] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 32.762348][ T528] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 32.762369][ T528] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 32.802431][ T528] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 32.810240][ T528] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 32.818052][ T528] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 32.825866][ T528] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 32.833677][ T528] [ 32.836663][ T532] CPU: 0 PID: 532 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 32.846540][ T532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 32.856432][ T532] Call Trace: [ 32.859562][ T532] [ 32.862334][ T532] dump_stack_lvl+0x151/0x1b7 [ 32.866845][ T532] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 32.872158][ T532] ? __update_idle_core+0x310/0x310 [ 32.877173][ T532] dump_stack+0x15/0x1b [ 32.881173][ T532] should_fail_ex+0x3d0/0x520 [ 32.885678][ T532] ? getname_flags+0xba/0x520 [ 32.890192][ T532] __should_failslab+0xaf/0xf0 [ 32.894792][ T532] should_failslab+0x9/0x20 [ 32.899132][ T532] kmem_cache_alloc+0x3b/0x2c0 [ 32.903734][ T532] ? __kasan_check_write+0x14/0x20 [ 32.908680][ T532] getname_flags+0xba/0x520 [ 32.913019][ T532] getname+0x19/0x20 [ 32.916750][ T532] do_sys_openat2+0xd7/0x850 [ 32.921174][ T532] ? memset+0x35/0x40 [ 32.924993][ T532] ? do_sys_open+0x220/0x220 [ 32.929424][ T532] ? ptrace_notify+0x249/0x350 [ 32.934024][ T532] __x64_sys_openat+0x243/0x290 [ 32.938707][ T532] ? __ia32_sys_open+0x270/0x270 [ 32.943482][ T532] ? syscall_enter_from_user_mode+0x6a/0x190 [ 32.949417][ T532] do_syscall_64+0x3d/0xb0 [ 32.953668][ T532] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 32.959395][ T532] RIP: 0033:0x7fdeda352680 [ 32.963645][ T532] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 32.983085][ T532] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 32.991331][ T532] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 32.999142][ T532] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [pid 541] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 540 attached ./strace-static-x86_64: Process 538 attached ./strace-static-x86_64: Process 536 attached ./strace-static-x86_64: Process 535 attached ./strace-static-x86_64: Process 534 attached [pid 528] <... openat resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 527] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 532] <... openat resumed>) = -1 ENOMEM (Cannot allocate memory) [pid 532] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 33.006952][ T532] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 33.014773][ T532] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 33.022577][ T532] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 33.030393][ T532] [ 33.033255][ T533] CPU: 1 PID: 533 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 33.043157][ T533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 33.053042][ T533] Call Trace: [ 33.056163][ T533] [ 33.058942][ T533] dump_stack_lvl+0x151/0x1b7 [ 33.063453][ T533] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 33.068752][ T533] dump_stack+0x15/0x1b [ 33.072740][ T533] should_fail_ex+0x3d0/0x520 [ 33.077257][ T533] should_fail+0xb/0x10 [ 33.081245][ T533] should_fail_usercopy+0x1a/0x20 [ 33.086106][ T533] strncpy_from_user+0x24/0x2b0 [ 33.090793][ T533] ? getname_flags+0xba/0x520 [ 33.095306][ T533] getname_flags+0xf2/0x520 [ 33.099646][ T533] getname+0x19/0x20 [ 33.103377][ T533] do_sys_openat2+0xd7/0x850 [ 33.107803][ T533] ? memset+0x35/0x40 [ 33.111621][ T533] ? do_sys_open+0x220/0x220 [ 33.116050][ T533] ? ptrace_notify+0x249/0x350 [ 33.120651][ T533] __x64_sys_openat+0x243/0x290 [ 33.125336][ T533] ? __ia32_sys_open+0x270/0x270 [ 33.130111][ T533] ? syscall_enter_from_user_mode+0x6a/0x190 [ 33.135924][ T533] do_syscall_64+0x3d/0xb0 [ 33.140178][ T533] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 33.145917][ T533] RIP: 0033:0x7fdeda352680 [ 33.150159][ T533] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 33.169606][ T533] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 33.177848][ T533] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 33.185657][ T533] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 33.193478][ T533] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [pid 532] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 540] set_robust_list(0x7fdeda2cf9a0, 24 [pid 538] set_robust_list(0x7fdeda2f09a0, 24 [pid 536] set_robust_list(0x7fdeda2f09a0, 24 [pid 535] set_robust_list(0x7fdeda3119a0, 24 [pid 534] set_robust_list(0x7fdeda3119a0, 24 [pid 528] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 527] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] <... set_robust_list resumed>) = 0 [pid 538] <... set_robust_list resumed>) = 0 [pid 536] <... set_robust_list resumed>) = 0 [pid 535] <... set_robust_list resumed>) = 0 [pid 534] <... set_robust_list resumed>) = 0 [pid 528] <... futex resumed>) = 0 [pid 527] <... futex resumed>) = 0 [pid 538] rt_sigprocmask(SIG_SETMASK, [], [pid 540] rt_sigprocmask(SIG_SETMASK, [], [pid 536] rt_sigprocmask(SIG_SETMASK, [], [pid 534] rt_sigprocmask(SIG_SETMASK, [], [pid 535] rt_sigprocmask(SIG_SETMASK, [], [pid 528] ioctl(-1, USBDEVFS_IOCTL [pid 527] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 540] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 538] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 536] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 535] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 534] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 528] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 540] ioctl(-1, USBDEVFS_IOCTL [pid 538] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 536] ioctl(-1, USBDEVFS_IOCTL [pid 535] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 534] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 528] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 538] <... openat resumed>) = 4 [pid 540] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 536] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 528] <... futex resumed>) = 1 [pid 527] <... futex resumed>) = 0 [pid 538] write(4, "3", 1 [pid 535] <... openat resumed>) = 5 [pid 534] <... openat resumed>) = 4 [pid 527] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 540] <... futex resumed>) = 0 [pid 536] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 528] ioctl(-1, USBDEVFS_IOCTL [pid 540] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 538] <... write resumed>) = 1 [pid 536] <... futex resumed>) = 0 [pid 535] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 534] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 528] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 527] <... futex resumed>) = 0 [pid 538] ioctl(5, USBDEVFS_SETCONFIGURATION [pid 536] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 535] <... futex resumed>) = 0 [pid 534] <... futex resumed>) = 0 [pid 528] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 527] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 535] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 534] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 526] exit_group(0 [pid 532] <... futex resumed>) = ? [pid 526] <... exit_group resumed>) = ? [pid 532] +++ exited with 0 +++ [pid 540] <... futex resumed>) = ? [pid 536] <... futex resumed>) = ? [pid 528] <... futex resumed>) = 0 [pid 527] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 536] +++ exited with 0 +++ [pid 528] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 527] exit_group(0) = ? [pid 528] <... futex resumed>) = ? [pid 533] <... openat resumed>) = -1 EFAULT (Bad address) [pid 528] +++ exited with 0 +++ [pid 533] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 533] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 529] exit_group(0 [pid 539] <... futex resumed>) = ? [pid 529] <... exit_group resumed>) = ? [pid 539] +++ exited with 0 +++ [pid 533] <... futex resumed>) = ? [pid 538] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 538] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 531] exit_group(0 [pid 541] <... futex resumed>) = ? [pid 531] <... exit_group resumed>) = ? [pid 541] +++ exited with 0 +++ [ 33.201286][ T533] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 33.209090][ T533] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 33.216993][ T533] [ 33.223537][ T538] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 33.236319][ T537] CPU: 1 PID: 537 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 33.239699][ T538] FAULT_INJECTION: forcing a failure. [ 33.239699][ T538] name fail_futex, interval 1, probability 0, space 0, times 0 [pid 530] exit_group(0 [pid 542] <... futex resumed>) = ? [pid 530] <... exit_group resumed>) = ? [pid 542] +++ exited with 0 +++ [ 33.246200][ T537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 33.246213][ T537] Call Trace: [ 33.246219][ T537] [ 33.246226][ T537] dump_stack_lvl+0x151/0x1b7 [ 33.246253][ T537] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 33.246276][ T537] dump_stack+0x15/0x1b [ 33.246294][ T537] should_fail_ex+0x3d0/0x520 [ 33.246314][ T537] should_fail+0xb/0x10 [ 33.246331][ T537] should_fail_usercopy+0x1a/0x20 [ 33.246349][ T537] strncpy_from_user+0x24/0x2b0 [pid 534] <... futex resumed>) = ? [pid 534] +++ exited with 0 +++ [ 33.306547][ T537] ? getname_flags+0xba/0x520 [ 33.311055][ T537] getname_flags+0xf2/0x520 [ 33.315397][ T537] getname+0x19/0x20 [ 33.319137][ T537] do_sys_openat2+0xd7/0x850 [ 33.323556][ T537] ? memset+0x35/0x40 [ 33.327374][ T537] ? do_sys_open+0x220/0x220 [ 33.331799][ T537] ? ptrace_notify+0x249/0x350 [ 33.336401][ T537] __x64_sys_openat+0x243/0x290 [ 33.341103][ T537] ? __ia32_sys_open+0x270/0x270 [ 33.345866][ T537] ? syscall_enter_from_user_mode+0x6a/0x190 [ 33.351693][ T537] do_syscall_64+0x3d/0xb0 [ 33.355929][ T537] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 33.361655][ T537] RIP: 0033:0x7fdeda352680 [ 33.365912][ T537] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 33.385348][ T537] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 33.393592][ T537] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 33.401402][ T537] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 33.409215][ T537] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 33.417026][ T537] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 33.424839][ T537] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 33.432652][ T537] [ 33.435512][ T538] CPU: 0 PID: 538 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 33.440827][ T544] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 33.445405][ T538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 33.445416][ T538] Call Trace: [ 33.445422][ T538] [ 33.455168][ T544] FAULT_INJECTION: forcing a failure. [ 33.455168][ T544] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 33.464587][ T538] dump_stack_lvl+0x151/0x1b7 [ 33.464615][ T538] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 33.493146][ T538] dump_stack+0x15/0x1b [ 33.497135][ T538] should_fail_ex+0x3d0/0x520 [ 33.501647][ T538] should_fail+0xb/0x10 [ 33.505643][ T538] get_futex_key+0x1a6/0xc90 [ 33.510071][ T538] ? futex_setup_timer+0xd0/0xd0 [ 33.515273][ T538] ? __sched_clock_gtod_offset+0x100/0x100 [ 33.520916][ T538] futex_wake+0x1af/0xb60 [ 33.525079][ T538] ? _raw_spin_unlock+0x4c/0x70 [ 33.529768][ T538] ? futex_wake_mark+0x170/0x170 [ 33.534540][ T538] ? __schedule+0xca1/0x1540 [ 33.538967][ T538] ? __kasan_check_write+0x14/0x20 [ 33.543917][ T538] ? __kasan_check_write+0x14/0x20 [ 33.548864][ T538] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 33.553818][ T538] ? _raw_spin_lock_irqsave+0x210/0x210 [pid 540] +++ exited with 0 +++ [pid 537] <... openat resumed>) = ? [pid 535] <... futex resumed>) = ? [pid 527] +++ exited with 0 +++ [pid 526] +++ exited with 0 +++ [pid 535] +++ exited with 0 +++ [pid 537] +++ exited with 0 +++ [pid 530] +++ exited with 0 +++ [pid 533] +++ exited with 0 +++ [pid 529] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=527, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 543 ./strace-static-x86_64: Process 543 attached [pid 543] set_robust_list(0x5555572186a0, 24) = 0 [pid 543] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 543] setpgid(0, 0) = 0 [pid 543] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 543] write(3, "1000", 4) = 4 [pid 543] close(3) = 0 [pid 543] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 543] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 543] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 543] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 543] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 543] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 543] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[544]}, 88) = 544 [pid 543] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 543] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 543] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 544 attached [pid 544] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 544] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 544] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 544] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] <... futex resumed>) = 0 [pid 543] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 543] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] <... futex resumed>) = 1 [pid 544] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 544] write(4, "3", 1) = 1 [pid 544] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 544] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] <... futex resumed>) = 0 [pid 543] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 543] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 544] <... futex resumed>) = 1 [pid 544] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 543] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 543] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 543] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 543] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 543] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 543] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 543] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 543] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[545]}, 88) = 545 [pid 543] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 543] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 543] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 543] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 543] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 543] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 543] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 543] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[547]}, 88) = 547 [pid 543] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 543] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 543] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 547 attached [pid 547] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 547] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 547] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 547] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] <... futex resumed>) = 0 [pid 547] <... futex resumed>) = 1 [pid 547] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=526, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=529, si_uid=0, si_status=0, si_utime=0, si_stime=23} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=530, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 299] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 550 [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 549 [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 548 [ 33.559195][ T538] ? cgroup_update_frozen+0x15f/0x980 [ 33.564397][ T538] do_futex+0x501/0x9a0 [ 33.568398][ T538] ? __ia32_sys_get_robust_list+0x90/0x90 [ 33.573947][ T538] ? uprobe_free_utask+0x82/0x150 [ 33.578808][ T538] mm_release+0x1be/0x2e0 [ 33.582972][ T538] ? exit_mm_release+0x30/0x30 [ 33.587573][ T538] ? futex_exit_release+0x121/0x1e0 [ 33.592609][ T538] exit_mm_release+0x25/0x30 [ 33.597033][ T538] do_exit+0xa1b/0x2b80 [ 33.601029][ T538] ? xfd_validate_state+0x6f/0x170 [ 33.605968][ T538] ? put_task_struct+0x80/0x80 [ 33.610571][ T538] ? save_fpregs_to_fpstate+0x18f/0x220 [ 33.615954][ T538] ? __kasan_check_write+0x14/0x20 [ 33.620896][ T538] ? __kasan_check_write+0x14/0x20 [ 33.625846][ T538] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 33.630795][ T538] do_group_exit+0x21a/0x2d0 [ 33.635655][ T538] ? __kasan_check_write+0x14/0x20 [ 33.640599][ T538] get_signal+0x169d/0x1820 [ 33.644943][ T538] ? ptrace_notify+0x350/0x350 [ 33.649541][ T538] ? __schedule+0xca1/0x1540 [ 33.653969][ T538] arch_do_signal_or_restart+0xb0/0x16f0 ./strace-static-x86_64: Process 545 attached [ 33.659433][ T538] ? __kasan_check_write+0x14/0x20 [ 33.664381][ T538] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 33.669329][ T538] ? _raw_spin_lock_irqsave+0x210/0x210 [ 33.674709][ T538] ? cgroup_update_frozen+0x15f/0x980 [ 33.679920][ T538] ? __kasan_check_write+0x14/0x20 [ 33.684865][ T538] ? ptrace_stop+0x71d/0x930 [ 33.689288][ T538] ? get_sigframe_size+0x10/0x10 [ 33.694069][ T538] exit_to_user_mode_loop+0x74/0xa0 [ 33.699096][ T538] exit_to_user_mode_prepare+0x5a/0xa0 [ 33.704392][ T538] syscall_exit_to_user_mode+0x26/0x140 [ 33.709773][ T538] do_syscall_64+0x49/0xb0 [ 33.714026][ T538] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 33.719751][ T538] RIP: 0033:0x7fdeda353559 [ 33.724005][ T538] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 33.741765][ T551] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 33.743534][ T538] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [pid 545] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 545] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 545] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 545] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 543] exit_group(0 [pid 547] <... futex resumed>) = ? [pid 543] <... exit_group resumed>) = ? [pid 547] +++ exited with 0 +++ [pid 545] <... futex resumed>) = ? [pid 545] +++ exited with 0 +++ ./strace-static-x86_64: Process 548 attached [pid 548] set_robust_list(0x5555572186a0, 24) = 0 [pid 548] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 548] setpgid(0, 0) = 0 [pid 548] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 548] write(3, "1000", 4) = 4 [pid 548] close(3) = 0 [pid 548] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 548] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 548] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 548] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 548] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 548] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 548] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[551]}, 88) = 551 [pid 548] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 548] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 548] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 551 attached [pid 551] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 551] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 551] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 551] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... futex resumed>) = 0 [pid 548] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 548] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... futex resumed>) = 1 [pid 551] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 551] write(4, "3", 1) = 1 [pid 551] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 551] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... futex resumed>) = 0 [pid 548] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 548] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 551] <... futex resumed>) = 1 [ 33.743558][ T538] RAX: 0000000000000000 RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [ 33.768880][ T538] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fdeda3da3fc [ 33.768967][ T551] FAULT_INJECTION: forcing a failure. [ 33.768967][ T551] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 33.776693][ T538] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 [ 33.776711][ T538] R10: 00007fdeda2effa7 R11: 0000000000000246 R12: 00007fdeda3a717c [pid 551] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 550 attached ./strace-static-x86_64: Process 549 attached [pid 550] set_robust_list(0x5555572186a0, 24 [pid 549] set_robust_list(0x5555572186a0, 24 [pid 550] <... set_robust_list resumed>) = 0 [pid 549] <... set_robust_list resumed>) = 0 [pid 550] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 549] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 550] <... prctl resumed>) = 0 [pid 549] <... prctl resumed>) = 0 [pid 550] setpgid(0, 0 [pid 549] setpgid(0, 0 [pid 550] <... setpgid resumed>) = 0 [pid 549] <... setpgid resumed>) = 0 [pid 538] +++ exited with 0 +++ [pid 531] +++ exited with 0 +++ [pid 548] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 548] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 548] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 548] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 548] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 548] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 548] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 548] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 548] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[552]}, 88) = 552 [pid 548] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 548] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 548] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 552 attached [pid 552] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 552] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 552] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 552] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... futex resumed>) = 0 [pid 548] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 548] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 552] <... futex resumed>) = 1 [pid 552] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 552] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 548] <... futex resumed>) = 0 [pid 552] <... futex resumed>) = 1 [ 33.776723][ T538] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 33.776739][ T538] [ 33.817204][ T544] CPU: 0 PID: 544 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 33.827088][ T544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 33.836985][ T544] Call Trace: [ 33.840108][ T544] [ 33.842887][ T544] dump_stack_lvl+0x151/0x1b7 [ 33.847405][ T544] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 33.852697][ T544] dump_stack+0x15/0x1b [ 33.856704][ T544] should_fail_ex+0x3d0/0x520 [pid 552] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=531, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 550] <... openat resumed>) = 3 [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 550] write(3, "1000", 4) = 4 [pid 550] close(3 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 550] <... close resumed>) = 0 [pid 550] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 553 [pid 550] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 550] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 550] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 550] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 550] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 550] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[554]}, 88) = 554 [pid 550] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 550] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 33.861287][ T544] should_fail+0xb/0x10 [ 33.865371][ T544] should_fail_usercopy+0x1a/0x20 [ 33.870490][ T544] strncpy_from_user+0x24/0x2b0 [ 33.875158][ T544] ? getname_flags+0xba/0x520 [ 33.879685][ T544] getname_flags+0xf2/0x520 [ 33.884022][ T544] getname+0x19/0x20 [ 33.887739][ T544] do_sys_openat2+0xd7/0x850 [ 33.892167][ T544] ? memset+0x35/0x40 [ 33.895984][ T544] ? do_sys_open+0x220/0x220 [ 33.900413][ T544] ? ptrace_notify+0x249/0x350 [ 33.905013][ T544] __x64_sys_openat+0x243/0x290 [pid 550] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 549] write(3, "1000", 4) = 4 [pid 549] close(3) = 0 [ 33.909699][ T544] ? __ia32_sys_open+0x270/0x270 [ 33.914471][ T544] ? syscall_enter_from_user_mode+0x6a/0x190 [ 33.920300][ T544] do_syscall_64+0x3d/0xb0 [ 33.924538][ T544] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 33.930271][ T544] RIP: 0033:0x7fdeda352680 [ 33.934523][ T544] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 33.939417][ T556] FAULT_INJECTION: forcing a failure. [ 33.939417][ T556] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 33.953959][ T544] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 33.953985][ T544] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 33.953997][ T544] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 33.954008][ T544] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 33.994235][ T557] hub 5-0:1.0: USB hub found [ 33.998485][ T544] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [pid 549] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 549] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 549] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 549] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 549] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 549] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 549] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[555]}, 88) = 555 [pid 549] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 549] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 549] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 550] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 550] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 550] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 550] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 550] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 550] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[556]}, 88) = 556 [pid 550] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 550] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 556 attached [pid 556] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 556] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 556] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 556] write(3, "3", 1) = 1 [pid 556] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 556] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... futex resumed>) = 0 [pid 550] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 556] <... futex resumed>) = 1 [pid 556] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 548] exit_group(0 [pid 552] <... futex resumed>) = ? [pid 548] <... exit_group resumed>) = ? [pid 552] +++ exited with 0 +++ [pid 549] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 549] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 549] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 549] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 549] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 549] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 549] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 549] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[557]}, 88) = 557 [pid 549] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 549] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 549] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 557 attached [pid 557] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 557] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 557] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 557] write(3, "3", 1) = 1 [pid 557] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 557] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] <... futex resumed>) = 0 [pid 550] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 549] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 549] <... futex resumed>) = 0 [pid 550] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 549] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 550] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 550] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 550] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 550] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 550] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[558]}, 88) = 558 [pid 550] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 550] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 557] <... futex resumed>) = 1 [pid 557] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 4 [pid 557] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] <... futex resumed>) = 0 [pid 549] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 549] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 557] <... futex resumed>) = 1 [pid 557] ioctl(4, USBDEVFS_IOCTL, 0x20000200) = 0 [pid 557] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] <... futex resumed>) = 0 [pid 549] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 549] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 557] <... futex resumed>) = 1 [pid 557] ioctl(4, USBDEVFS_IOCTL./strace-static-x86_64: Process 558 attached [pid 558] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 558] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 558] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 558] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... futex resumed>) = 0 [pid 550] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 550] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 558] <... futex resumed>) = 1 [pid 558] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 558] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 550] <... futex resumed>) = 0 [pid 558] <... futex resumed>) = 1 [pid 558] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 555 attached ./strace-static-x86_64: Process 554 attached ./strace-static-x86_64: Process 553 attached [pid 544] <... openat resumed>) = ? [pid 557] <... ioctl resumed>, 0x20000040) = 1 [pid 557] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 549] <... futex resumed>) = 0 [pid 557] <... futex resumed>) = 1 [ 33.998500][ T544] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 33.998516][ T544] [ 34.011783][ T557] hub 5-0:1.0: 1 port detected [ 34.020966][ T556] CPU: 0 PID: 556 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 34.035896][ T556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 34.045789][ T556] Call Trace: [ 34.048912][ T556] [ 34.051686][ T556] dump_stack_lvl+0x151/0x1b7 [ 34.056205][ T556] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [pid 557] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 555] set_robust_list(0x7fdeda3119a0, 24 [pid 554] set_robust_list(0x7fdeda3119a0, 24 [pid 555] <... set_robust_list resumed>) = 0 [pid 554] <... set_robust_list resumed>) = 0 [pid 555] rt_sigprocmask(SIG_SETMASK, [], [pid 554] rt_sigprocmask(SIG_SETMASK, [], [pid 555] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 554] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 555] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 554] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 555] <... openat resumed>) = 5 [pid 554] <... openat resumed>) = 4 [pid 555] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 554] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 555] <... futex resumed>) = 0 [pid 554] <... futex resumed>) = 0 [pid 555] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 554] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 549] exit_group(0 [pid 557] <... futex resumed>) = ? [pid 555] <... futex resumed>) = ? [pid 549] <... exit_group resumed>) = ? [pid 557] +++ exited with 0 +++ [pid 555] +++ exited with 0 +++ [pid 549] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=549, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 559 [ 34.061506][ T556] dump_stack+0x15/0x1b [ 34.065489][ T556] should_fail_ex+0x3d0/0x520 [ 34.070003][ T556] should_fail+0xb/0x10 [ 34.074004][ T556] should_fail_usercopy+0x1a/0x20 [ 34.078857][ T556] strncpy_from_user+0x24/0x2b0 [ 34.083545][ T556] ? getname_flags+0xba/0x520 [ 34.088051][ T556] getname_flags+0xf2/0x520 [ 34.092394][ T556] getname+0x19/0x20 [ 34.096128][ T556] do_sys_openat2+0xd7/0x850 [ 34.101681][ T556] ? memset+0x35/0x40 [ 34.105499][ T556] ? do_sys_open+0x220/0x220 [ 34.109929][ T556] ? ptrace_notify+0x249/0x350 [ 34.114526][ T556] __x64_sys_openat+0x243/0x290 [ 34.119215][ T556] ? __ia32_sys_open+0x270/0x270 [ 34.123985][ T556] ? syscall_enter_from_user_mode+0x6a/0x190 [ 34.129802][ T556] do_syscall_64+0x3d/0xb0 [ 34.134053][ T556] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 34.139782][ T556] RIP: 0033:0x7fdeda352680 [pid 550] exit_group(0 [pid 558] <... futex resumed>) = ? [pid 554] <... futex resumed>) = ? [pid 550] <... exit_group resumed>) = ? [pid 558] +++ exited with 0 +++ [pid 554] +++ exited with 0 +++ [ 34.144033][ T556] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 34.163477][ T556] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 34.171722][ T556] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 34.179532][ T556] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 34.187342][ T556] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 34.195157][ T556] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 34.202970][ T556] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 34.210783][ T556] ./strace-static-x86_64: Process 559 attached [pid 556] <... openat resumed>) = ? [pid 553] set_robust_list(0x5555572186a0, 24 [pid 544] +++ exited with 0 +++ [pid 543] +++ exited with 0 +++ [pid 559] set_robust_list(0x5555572186a0, 24 [pid 553] <... set_robust_list resumed>) = 0 [pid 559] <... set_robust_list resumed>) = 0 [pid 553] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 559] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 553] <... prctl resumed>) = 0 [pid 559] <... prctl resumed>) = 0 [pid 553] setpgid(0, 0 [pid 559] setpgid(0, 0 [pid 553] <... setpgid resumed>) = 0 [pid 559] <... setpgid resumed>) = 0 [pid 553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 559] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 553] <... openat resumed>) = 3 [pid 559] <... openat resumed>) = 3 [pid 553] write(3, "1000", 4 [pid 559] write(3, "1000", 4 [pid 553] <... write resumed>) = 4 [pid 559] <... write resumed>) = 4 [pid 553] close(3 [pid 559] close(3 [pid 553] <... close resumed>) = 0 [pid 559] <... close resumed>) = 0 [pid 553] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 553] <... futex resumed>) = 0 [pid 559] <... futex resumed>) = 0 [pid 553] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 559] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 553] <... rt_sigaction resumed>NULL, 8) = 0 [pid 559] <... rt_sigaction resumed>NULL, 8) = 0 [pid 553] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 559] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 553] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 559] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 553] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 559] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 553] <... mmap resumed>) = 0x7fdeda2f1000 [pid 559] <... mmap resumed>) = 0x7fdeda2f1000 [pid 553] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 559] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 553] <... mprotect resumed>) = 0 [pid 559] <... mprotect resumed>) = 0 [pid 553] rt_sigprocmask(SIG_BLOCK, ~[], [pid 559] rt_sigprocmask(SIG_BLOCK, ~[], [pid 553] <... rt_sigprocmask resumed>[], 8) = 0 [pid 559] <... rt_sigprocmask resumed>[], 8) = 0 [pid 553] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 559] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 553] <... clone3 resumed> => {parent_tid=[560]}, 88) = 560 [pid 559] <... clone3 resumed> => {parent_tid=[561]}, 88) = 561 [pid 553] rt_sigprocmask(SIG_SETMASK, [], [pid 559] rt_sigprocmask(SIG_SETMASK, [], [pid 553] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 559] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 553] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 553] <... futex resumed>) = 0 [pid 559] <... futex resumed>) = 0 [pid 553] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 559] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 556] +++ exited with 0 +++ [pid 550] +++ exited with 0 +++ ./strace-static-x86_64: Process 561 attached [pid 561] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 561] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 561] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 561] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] <... futex resumed>) = 0 [pid 559] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 559] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... futex resumed>) = 1 [pid 561] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 561] write(4, "3", 1) = 1 [pid 561] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 561] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] <... futex resumed>) = 0 [pid 559] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 559] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 561] <... futex resumed>) = 1 [pid 561] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=543, si_uid=0, si_status=0, si_utime=0, si_stime=26} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=550, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 562 [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 563 [ 34.213649][ T551] CPU: 1 PID: 551 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 34.220652][ T561] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 34.223539][ T551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 34.233173][ T561] FAULT_INJECTION: forcing a failure. [ 34.233173][ T561] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.242713][ T551] Call Trace: [ 34.242720][ T551] [pid 553] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 553] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 553] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 553] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 553] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 553] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 553] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[564]}, 88) = 564 [pid 553] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 553] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 553] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 564 attached [pid 564] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 564] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 564] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 564] write(3, "3", 1) = 1 [pid 564] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 564] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 553] <... futex resumed>) = 0 [pid 553] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 553] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 564] <... futex resumed>) = 1 [pid 564] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 559] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 559] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 559] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 559] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 559] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 559] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[565]}, 88) = 565 [pid 559] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 559] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 559] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 565 attached [pid 565] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 565] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 565] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 565] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] <... futex resumed>) = 0 [pid 559] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 559] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 565] <... futex resumed>) = 1 [pid 565] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 565] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 559] <... futex resumed>) = 0 [pid 565] <... futex resumed>) = 1 [ 34.242727][ T551] dump_stack_lvl+0x151/0x1b7 [ 34.242751][ T551] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 34.242774][ T551] dump_stack+0x15/0x1b [ 34.275265][ T551] should_fail_ex+0x3d0/0x520 [ 34.278650][ T564] FAULT_INJECTION: forcing a failure. [ 34.278650][ T564] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.279774][ T551] should_fail+0xb/0x10 [ 34.279797][ T551] should_fail_usercopy+0x1a/0x20 [ 34.279816][ T551] strncpy_from_user+0x24/0x2b0 [ 34.279834][ T551] ? getname_flags+0xba/0x520 [ 34.310763][ T551] getname_flags+0xf2/0x520 [ 34.315099][ T551] getname+0x19/0x20 [ 34.318830][ T551] do_sys_openat2+0xd7/0x850 [ 34.323261][ T551] ? memset+0x35/0x40 [ 34.327074][ T551] ? do_sys_open+0x220/0x220 [ 34.331501][ T551] ? ptrace_notify+0x249/0x350 [ 34.336106][ T551] __x64_sys_openat+0x243/0x290 [ 34.340790][ T551] ? __ia32_sys_open+0x270/0x270 [ 34.345568][ T551] ? syscall_enter_from_user_mode+0x6a/0x190 [ 34.351474][ T551] do_syscall_64+0x3d/0xb0 [ 34.355802][ T551] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 34.361531][ T551] RIP: 0033:0x7fdeda352680 [ 34.365786][ T551] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 34.385233][ T551] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 34.393471][ T551] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 34.401279][ T551] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [pid 565] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 560 attached [pid 553] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 553] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 553] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 553] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 553] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 553] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[566]}, 88) = 566 [pid 553] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 553] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 553] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 566 attached [pid 566] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 566] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 566] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 566] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 553] <... futex resumed>) = 0 [pid 553] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 553] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 566] <... futex resumed>) = 1 [pid 566] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 566] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 553] <... futex resumed>) = 0 [pid 566] <... futex resumed>) = 1 [ 34.409090][ T551] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 34.416902][ T551] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 34.424722][ T551] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 34.432527][ T551] [ 34.435577][ T561] CPU: 1 PID: 561 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 34.445448][ T561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 34.455344][ T561] Call Trace: [ 34.458463][ T561] [ 34.461242][ T561] dump_stack_lvl+0x151/0x1b7 [ 34.465758][ T561] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 34.471054][ T561] dump_stack+0x15/0x1b [ 34.475041][ T561] should_fail_ex+0x3d0/0x520 [ 34.479556][ T561] should_fail+0xb/0x10 [ 34.483547][ T561] should_fail_usercopy+0x1a/0x20 [ 34.488407][ T561] strncpy_from_user+0x24/0x2b0 [ 34.493096][ T561] ? getname_flags+0xba/0x520 [ 34.497607][ T561] getname_flags+0xf2/0x520 [ 34.501946][ T561] getname+0x19/0x20 [ 34.505679][ T561] do_sys_openat2+0xd7/0x850 [ 34.510105][ T561] ? memset+0x35/0x40 [pid 566] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 562 attached [pid 562] set_robust_list(0x5555572186a0, 24) = 0 [pid 562] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 562] setpgid(0, 0) = 0 [pid 562] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 562] write(3, "1000", 4) = 4 [pid 562] close(3) = 0 [pid 562] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 562] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 562] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 562] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 562] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 562] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 562] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[567]}, 88) = 567 [pid 562] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 562] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 562] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 567 attached [pid 567] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 567] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 567] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 567] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 562] <... futex resumed>) = 0 [pid 562] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 562] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 567] <... futex resumed>) = 1 [pid 567] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 567] write(4, "3", 1) = 1 [pid 567] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 553] exit_group(0 [pid 566] <... futex resumed>) = ? [pid 553] <... exit_group resumed>) = ? [pid 566] +++ exited with 0 +++ [ 34.513930][ T561] ? do_sys_open+0x220/0x220 [ 34.518353][ T561] ? ptrace_notify+0x249/0x350 [ 34.522952][ T561] __x64_sys_openat+0x243/0x290 [ 34.527636][ T561] ? __ia32_sys_open+0x270/0x270 [ 34.532413][ T561] ? syscall_enter_from_user_mode+0x6a/0x190 [ 34.538229][ T561] do_syscall_64+0x3d/0xb0 [ 34.542483][ T561] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 34.548209][ T561] RIP: 0033:0x7fdeda352680 [pid 562] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 562] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 562] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 562] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 562] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 562] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[568]}, 88) = 568 [pid 562] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 562] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 562] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 567] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 567] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 34.552458][ T561] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 34.560118][ T567] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 34.571899][ T561] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 34.571923][ T561] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 34.571935][ T561] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 34.571945][ T561] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 34.571954][ T561] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 34.571965][ T561] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 34.628493][ T561] [ 34.631863][ T564] CPU: 0 PID: 564 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 34.641737][ T564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 34.651630][ T564] Call Trace: [ 34.654752][ T564] [ 34.657531][ T564] dump_stack_lvl+0x151/0x1b7 [ 34.662046][ T564] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 34.667338][ T564] ? getname_flags+0xba/0x520 [ 34.671852][ T564] dump_stack+0x15/0x1b [ 34.675843][ T564] should_fail_ex+0x3d0/0x520 [ 34.680356][ T564] should_fail+0xb/0x10 [ 34.684349][ T564] should_fail_usercopy+0x1a/0x20 [ 34.689294][ T564] strncpy_from_user+0x24/0x2b0 [ 34.693981][ T564] ? getname_flags+0xba/0x520 [ 34.698497][ T564] getname_flags+0xf2/0x520 [ 34.702836][ T564] getname+0x19/0x20 [ 34.706574][ T564] do_sys_openat2+0xd7/0x850 [ 34.710992][ T564] ? memset+0x35/0x40 [ 34.714820][ T564] ? do_sys_open+0x220/0x220 [ 34.719239][ T564] ? ptrace_notify+0x249/0x350 [ 34.723838][ T564] __x64_sys_openat+0x243/0x290 [ 34.728525][ T564] ? __ia32_sys_open+0x270/0x270 [ 34.733298][ T564] ? syscall_enter_from_user_mode+0x6a/0x190 [ 34.739114][ T564] do_syscall_64+0x3d/0xb0 [ 34.743366][ T564] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 34.749095][ T564] RIP: 0033:0x7fdeda352680 [ 34.753350][ T564] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 34.772790][ T564] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 34.781035][ T564] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 34.788845][ T564] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 34.796655][ T564] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 34.804474][ T564] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [pid 567] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 568 attached ./strace-static-x86_64: Process 563 attached [pid 561] <... openat resumed>) = -1 EFAULT (Bad address) [pid 551] <... openat resumed>) = ? [pid 568] set_robust_list(0x7fdeda2f09a0, 24 [pid 563] set_robust_list(0x5555572186a0, 24 [pid 561] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 560] +++ exited with 0 +++ [pid 559] exit_group(0 [pid 562] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 568] <... set_robust_list resumed>) = 0 [pid 563] <... set_robust_list resumed>) = 0 [pid 561] <... futex resumed>) = ? [pid 559] <... exit_group resumed>) = ? [pid 568] rt_sigprocmask(SIG_SETMASK, [], [pid 563] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 561] +++ exited with 0 +++ [pid 568] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 563] <... prctl resumed>) = 0 [pid 568] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 563] setpgid(0, 0 [pid 568] <... openat resumed>) = 5 [pid 565] <... futex resumed>) = ? [pid 563] <... setpgid resumed>) = 0 [pid 562] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 568] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 568] <... futex resumed>) = 0 [pid 563] <... openat resumed>) = 3 [pid 568] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 563] write(3, "1000", 4) = 4 [pid 563] close(3) = 0 [pid 563] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 563] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 565] +++ exited with 0 +++ [pid 563] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 559] +++ exited with 0 +++ [pid 567] <... futex resumed>) = 0 [pid 562] <... futex resumed>) = 1 [pid 563] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 563] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 563] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 567] ioctl(5, USBDEVFS_IOCTL [pid 563] rt_sigprocmask(SIG_BLOCK, ~[], [pid 562] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 563] <... rt_sigprocmask resumed>[], 8) = 0 [pid 563] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[570]}, 88) = 570 [pid 563] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 563] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 563] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=559, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 571 ./strace-static-x86_64: Process 571 attached [pid 571] set_robust_list(0x5555572186a0, 24) = 0 [pid 571] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 571] setpgid(0, 0) = 0 [pid 571] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 571] write(3, "1000", 4) = 4 [pid 571] close(3) = 0 [pid 571] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 571] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 571] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 571] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 571] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 571] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 571] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[572]}, 88) = 572 [pid 571] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 571] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 571] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 570 attached [pid 570] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 570] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 570] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 564] <... openat resumed>) = ? [pid 564] +++ exited with 0 +++ [pid 553] +++ exited with 0 +++ ./strace-static-x86_64: Process 572 attached [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=553, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 573 [pid 572] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 572] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 572] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 573 attached [pid 573] set_robust_list(0x5555572186a0, 24) = 0 [pid 573] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 573] setpgid(0, 0) = 0 [pid 573] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 573] write(3, "1000", 4) = 4 [pid 573] close(3) = 0 [pid 573] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 573] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 573] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 573] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 573] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 573] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[574]}, 88) = 574 [pid 573] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 573] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 574 attached [pid 574] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 574] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 34.812285][ T564] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 34.820096][ T564] [ 34.825913][ T567] FAULT_INJECTION: forcing a failure. [ 34.825913][ T567] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.839100][ T567] CPU: 1 PID: 567 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 34.848979][ T567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 34.858878][ T567] Call Trace: [ 34.862000][ T567] [pid 574] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 573] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 573] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 573] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 573] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 573] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 573] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[575]}, 88) = 575 [pid 573] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 573] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 575 attached [pid 575] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 575] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 575] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 575] write(4, "3", 1) = 1 [pid 575] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 575] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = 0 [pid 573] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 575] <... futex resumed>) = 1 [ 34.864776][ T567] dump_stack_lvl+0x151/0x1b7 [ 34.869292][ T567] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 34.874587][ T567] dump_stack+0x15/0x1b [ 34.878578][ T567] should_fail_ex+0x3d0/0x520 [ 34.883089][ T567] should_fail+0xb/0x10 [ 34.887084][ T567] should_fail_usercopy+0x1a/0x20 [ 34.891940][ T567] _copy_from_user+0x1e/0xc0 [ 34.896380][ T567] usbdev_ioctl+0x200f/0x5f90 [ 34.900885][ T567] ? sched_group_set_idle+0x710/0x710 [ 34.903763][ T575] FAULT_INJECTION: forcing a failure. [pid 575] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 573] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 573] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 573] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 573] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 573] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 573] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[576]}, 88) = 576 [pid 573] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 573] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 34.903763][ T575] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.906089][ T567] ? usbdev_poll+0x200/0x200 [ 34.906112][ T567] ? check_preempt_wakeup+0x7ca/0xb30 [ 34.906131][ T567] ? enqueue_task+0x195/0x1420 [ 34.906154][ T567] ? cpudl_cleanup+0x40/0x40 [ 34.937595][ T567] ? ttwu_do_wakeup+0xe5/0x430 [ 34.942196][ T567] ? avc_has_extended_perms+0x90b/0x10f0 [ 34.947660][ T567] ? memcpy+0x56/0x70 [ 34.951480][ T567] ? avc_has_extended_perms+0xad7/0x10f0 [ 34.956952][ T567] ? __this_cpu_preempt_check+0x13/0x20 [ 34.962333][ T567] ? avc_flush+0x290/0x290 [pid 573] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 573] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda28e000 [pid 573] mprotect(0x7fdeda28f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 573] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 573] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2ae990, parent_tid=0x7fdeda2ae990, exit_signal=0, stack=0x7fdeda28e000, stack_size=0x20300, tls=0x7fdeda2ae6c0} => {parent_tid=[577]}, 88) = 577 [pid 573] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 573] futex(0x7fdeda3da418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 573] futex(0x7fdeda3da41c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 577 attached [pid 577] set_robust_list(0x7fdeda2ae9a0, 24) = 0 [pid 577] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 577] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 577] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000 [pid 573] <... futex resumed>) = 0 [pid 577] <... futex resumed>) = 1 [ 34.966582][ T567] ? save_fpregs_to_fpstate+0x18f/0x220 [ 34.971963][ T567] ? do_vfs_ioctl+0xba7/0x29a0 [ 34.976565][ T567] ? __x64_compat_sys_ioctl+0x90/0x90 [ 34.981772][ T567] ? compat_start_thread+0x20/0x20 [ 34.986717][ T567] ? native_set_ldt+0x130/0x130 [ 34.991406][ T567] ? ioctl_has_perm+0x1f8/0x560 [ 34.996098][ T567] ? ioctl_has_perm+0x3f0/0x560 [ 35.000780][ T567] ? has_cap_mac_admin+0x3c0/0x3c0 [ 35.006422][ T567] ? __kasan_check_write+0x14/0x20 [ 35.011369][ T567] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 35.016319][ T567] ? cgroup_update_frozen+0x15f/0x980 [ 35.021528][ T567] ? selinux_file_ioctl+0x3cc/0x540 [ 35.026556][ T567] ? ptrace_stop+0x709/0x930 [ 35.030986][ T567] ? selinux_file_alloc_security+0x120/0x120 [ 35.036804][ T567] ? __fget_files+0x2cb/0x330 [ 35.041328][ T567] ? security_file_ioctl+0x84/0xb0 [ 35.046259][ T567] ? usbdev_poll+0x200/0x200 [ 35.050684][ T567] __se_sys_ioctl+0x114/0x190 [ 35.055215][ T567] __x64_sys_ioctl+0x7b/0x90 [ 35.059623][ T567] do_syscall_64+0x3d/0xb0 [ 35.063877][ T567] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 35.069610][ T567] RIP: 0033:0x7fdeda353559 [ 35.073861][ T567] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 35.093303][ T567] RSP: 002b:00007fdeda311208 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 35.101545][ T567] RAX: ffffffffffffffda RBX: 00007fdeda3da3e8 RCX: 00007fdeda353559 [ 35.109357][ T567] RDX: 0000000020000200 RSI: 00000000c0105512 RDI: 0000000000000005 [pid 577] futex(0x7fdeda3da418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 573] exit_group(0 [pid 577] <... futex resumed>) = ? [pid 573] <... exit_group resumed>) = ? [pid 577] +++ exited with 0 +++ [ 35.117164][ T567] RBP: 00007fdeda3da3e0 R08: 0000000000000033 R09: 0000000000000033 [ 35.124976][ T567] R10: 0000000000000033 R11: 0000000000000246 R12: 00007fdeda3a717c [ 35.132791][ T567] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 35.140601][ T567] [ 35.143476][ T575] CPU: 0 PID: 575 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 35.148517][ T578] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 ./strace-static-x86_64: Process 576 attached [pid 571] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 570] <... openat resumed>) = 3 [pid 567] <... ioctl resumed>, 0x20000200) = -1 EFAULT (Bad address) [pid 563] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 562] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 551] +++ exited with 0 +++ [pid 548] +++ exited with 0 +++ [pid 576] +++ exited with 0 +++ [pid 571] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 562] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 571] <... futex resumed>) = 0 [pid 570] <... futex resumed>) = 0 [pid 568] <... futex resumed>) = 0 [pid 563] <... futex resumed>) = 0 [pid 562] <... futex resumed>) = 1 [pid 571] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 570] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 568] ioctl(5, USBDEVFS_IOCTL [pid 563] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 562] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 571] <... mmap resumed>) = 0x7fdeda2d0000 [pid 568] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 563] <... mmap resumed>) = 0x7fdeda2d0000 [pid 571] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 568] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 571] <... mprotect resumed>) = 0 [pid 568] <... futex resumed>) = 1 [pid 563] <... mprotect resumed>) = 0 [pid 562] <... futex resumed>) = 0 [pid 571] rt_sigprocmask(SIG_BLOCK, ~[], [pid 568] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 563] rt_sigprocmask(SIG_BLOCK, ~[], [pid 571] <... rt_sigprocmask resumed>[], 8) = 0 [pid 563] <... rt_sigprocmask resumed>[], 8) = 0 [pid 571] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 563] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 571] <... clone3 resumed> => {parent_tid=[579]}, 88) = 579 [pid 563] <... clone3 resumed> => {parent_tid=[578]}, 88) = 578 [pid 571] rt_sigprocmask(SIG_SETMASK, [], [pid 563] rt_sigprocmask(SIG_SETMASK, [], [pid 571] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 563] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 571] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 571] <... futex resumed>) = 0 [pid 563] <... futex resumed>) = 0 [pid 571] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 563] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 567] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 567] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 562] exit_group(0 [pid 568] <... futex resumed>) = ? [pid 562] <... exit_group resumed>) = ? [pid 568] +++ exited with 0 +++ [pid 567] <... futex resumed>) = ? [pid 567] +++ exited with 0 +++ [pid 562] +++ exited with 0 +++ ./strace-static-x86_64: Process 578 attached [pid 578] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 578] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 578] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 578] write(4, "3", 1) = 1 [pid 578] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 578] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] <... futex resumed>) = 0 [pid 563] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] <... futex resumed>) = 0 [pid 563] <... futex resumed>) = 1 [pid 570] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 563] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 570] <... openat resumed>) = 5 [pid 570] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 563] <... futex resumed>) = 0 [pid 570] ioctl(5, USBDEVFS_IOCTL [pid 563] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 570] <... ioctl resumed>, 0x20000200) = 0 [pid 563] <... futex resumed>) = 0 [pid 570] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 570] <... futex resumed>) = 0 [pid 563] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 570] ioctl(5, USBDEVFS_IOCTL [pid 563] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 563] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 578] <... futex resumed>) = 1 [pid 578] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 570] <... ioctl resumed>, 0x20000040) = 1 [pid 570] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 563] <... futex resumed>) = 0 [pid 563] exit_group(0) = ? [pid 578] <... futex resumed>) = ? [pid 572] <... openat resumed>) = 3 [pid 572] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=548, si_uid=0, si_status=0, si_utime=0, si_stime=27} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=562, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 572] <... futex resumed>) = 0 [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 572] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 299] <... restart_syscall resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 571] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 571] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 582 [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 581 [pid 572] <... futex resumed>) = 0 [pid 571] <... futex resumed>) = 1 [pid 572] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 571] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 572] <... openat resumed>) = 4 [pid 572] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 571] <... futex resumed>) = 0 [pid 572] ioctl(4, USBDEVFS_IOCTL [pid 571] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 572] <... ioctl resumed>, 0x20000200) = 0 [pid 571] <... futex resumed>) = 0 [pid 572] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 571] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 572] <... futex resumed>) = 0 [pid 571] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 572] ioctl(4, USBDEVFS_IOCTL [pid 571] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 35.153355][ T575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 35.153368][ T575] Call Trace: [ 35.153373][ T575] [ 35.153379][ T575] dump_stack_lvl+0x151/0x1b7 [ 35.165118][ T570] hub 5-0:1.0: USB hub found [ 35.172538][ T575] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 35.172570][ T575] dump_stack+0x15/0x1b [ 35.176117][ T570] hub 5-0:1.0: 1 port detected [ 35.178438][ T575] should_fail_ex+0x3d0/0x520 [ 35.178463][ T575] should_fail+0xb/0x10 [ 35.185222][ T578] FAULT_INJECTION: forcing a failure. [pid 571] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 570] <... futex resumed>) = ? [pid 570] +++ exited with 0 +++ [pid 574] <... openat resumed>) = ? [pid 574] +++ exited with 0 +++ [pid 572] <... ioctl resumed>, 0x20000040) = 1 [pid 572] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 571] <... futex resumed>) = 0 [pid 572] <... futex resumed>) = 1 [ 35.185222][ T578] name fail_futex, interval 1, probability 0, space 0, times 0 [ 35.187378][ T575] should_fail_usercopy+0x1a/0x20 [ 35.187401][ T575] strncpy_from_user+0x24/0x2b0 [ 35.187417][ T575] ? getname_flags+0xba/0x520 [ 35.187436][ T575] getname_flags+0xf2/0x520 [ 35.187456][ T575] getname+0x19/0x20 [ 35.200508][ T572] hub 5-0:1.0: USB hub found [ 35.201269][ T575] do_sys_openat2+0xd7/0x850 [ 35.211076][ T572] hub 5-0:1.0: 1 port detected [ 35.222363][ T575] ? memset+0x35/0x40 [ 35.222393][ T575] ? do_sys_open+0x220/0x220 [pid 572] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 579 attached [pid 579] set_robust_list(0x7fdeda2f09a0, 24) = 0 [ 35.222412][ T575] ? ptrace_notify+0x249/0x350 [ 35.270790][ T575] __x64_sys_openat+0x243/0x290 [ 35.275475][ T575] ? __ia32_sys_open+0x270/0x270 [ 35.280248][ T575] ? syscall_enter_from_user_mode+0x6a/0x190 [ 35.286063][ T575] do_syscall_64+0x3d/0xb0 [ 35.290318][ T579] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 35.290320][ T575] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 35.290347][ T575] RIP: 0033:0x7fdeda352680 [pid 579] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 579] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 5 [pid 579] write(5, "3", 1) = 1 [pid 579] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 579] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 579] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 571] exit_group(0 [pid 572] <... futex resumed>) = ? [pid 571] <... exit_group resumed>) = ? [pid 572] +++ exited with 0 +++ [pid 579] <... futex resumed>) = ? [pid 579] +++ exited with 0 +++ [pid 571] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=571, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 583 ./strace-static-x86_64: Process 583 attached [pid 583] set_robust_list(0x5555572186a0, 24) = 0 [pid 583] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 583] setpgid(0, 0) = 0 [pid 583] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 583] write(3, "1000", 4) = 4 [pid 583] close(3) = 0 [pid 583] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 583] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 583] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 583] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 583] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 583] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 583] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[584]}, 88) = 584 [pid 583] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 583] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 583] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 584 attached [pid 584] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 584] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 584] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 584] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] <... futex resumed>) = 0 [pid 583] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 583] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 584] <... futex resumed>) = 1 [pid 584] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 584] write(4, "3", 1) = 1 [pid 584] ioctl(3, USBDEVFS_SETCONFIGURATION./strace-static-x86_64: Process 582 attached ./strace-static-x86_64: Process 581 attached [pid 575] <... openat resumed>) = ? [pid 584] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 584] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] <... futex resumed>) = 0 [pid 583] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 583] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 584] <... futex resumed>) = 1 [ 35.290361][ T575] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 35.329191][ T575] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 35.336202][ T584] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 35.337532][ T575] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 35.337548][ T575] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 35.337560][ T575] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 35.337571][ T575] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 35.337581][ T575] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 35.337595][ T575] [ 35.338710][ T578] CPU: 0 PID: 578 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 35.348825][ T584] FAULT_INJECTION: forcing a failure. [ 35.348825][ T584] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.354756][ T578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 35.354770][ T578] Call Trace: [ 35.354775][ T578] [ 35.354782][ T578] dump_stack_lvl+0x151/0x1b7 [ 35.354808][ T578] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 35.437212][ T578] dump_stack+0x15/0x1b [ 35.441196][ T578] should_fail_ex+0x3d0/0x520 [ 35.445709][ T578] should_fail+0xb/0x10 [ 35.449702][ T578] get_futex_key+0x177/0xc90 [ 35.454216][ T578] ? futex_setup_timer+0xd0/0xd0 [ 35.458989][ T578] ? __sched_clock_gtod_offset+0x100/0x100 [ 35.464632][ T578] futex_wake+0x1af/0xb60 [ 35.468800][ T578] ? _raw_spin_unlock+0x4c/0x70 [ 35.473499][ T578] ? futex_wake_mark+0x170/0x170 [ 35.478256][ T578] ? __schedule+0xca1/0x1540 [ 35.482683][ T578] ? __kasan_check_write+0x14/0x20 [ 35.487638][ T578] ? __kasan_check_write+0x14/0x20 [ 35.492576][ T578] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 35.497526][ T578] ? _raw_spin_lock_irqsave+0x210/0x210 [ 35.502910][ T578] ? cgroup_update_frozen+0x15f/0x980 [ 35.508114][ T578] do_futex+0x501/0x9a0 [ 35.512106][ T578] ? __ia32_sys_get_robust_list+0x90/0x90 [ 35.517666][ T578] ? uprobe_free_utask+0x82/0x150 [ 35.522519][ T578] mm_release+0x1be/0x2e0 [ 35.526685][ T578] ? exit_mm_release+0x30/0x30 [ 35.531304][ T578] ? futex_exit_release+0x121/0x1e0 [ 35.536319][ T578] exit_mm_release+0x25/0x30 [ 35.540747][ T578] do_exit+0xa1b/0x2b80 [ 35.544741][ T578] ? put_task_struct+0x80/0x80 [ 35.549340][ T578] ? __kasan_check_write+0x14/0x20 [ 35.554285][ T578] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 35.559232][ T578] do_group_exit+0x21a/0x2d0 [ 35.563658][ T578] ? __kasan_check_write+0x14/0x20 [ 35.568604][ T578] get_signal+0x169d/0x1820 [ 35.572949][ T578] ? ptrace_notify+0x350/0x350 [ 35.577554][ T578] arch_do_signal_or_restart+0xb0/0x16f0 [ 35.583015][ T578] ? __kasan_check_write+0x14/0x20 [ 35.587990][ T578] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 35.592909][ T578] ? do_futex+0x55a/0x9a0 [ 35.597083][ T578] ? from_kuid_munged+0x1e9/0x7b0 [ 35.601934][ T578] ? __kasan_check_write+0x14/0x20 [ 35.606883][ T578] ? ptrace_stop+0x218/0x930 [ 35.611309][ T578] ? get_sigframe_size+0x10/0x10 [ 35.616084][ T578] exit_to_user_mode_loop+0x74/0xa0 [ 35.621117][ T578] exit_to_user_mode_prepare+0x5a/0xa0 [ 35.626410][ T578] syscall_exit_to_user_mode+0x26/0x140 [ 35.631791][ T578] do_syscall_64+0x49/0xb0 [ 35.636043][ T578] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 35.641770][ T578] RIP: 0033:0x7fdeda353559 [ 35.646027][ T578] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [pid 584] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 583] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 582] set_robust_list(0x5555572186a0, 24 [pid 581] set_robust_list(0x5555572186a0, 24 [pid 578] +++ exited with 0 +++ [pid 575] +++ exited with 0 +++ [pid 573] +++ exited with 0 +++ [pid 563] +++ exited with 0 +++ [pid 583] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... set_robust_list resumed>) = 0 [pid 581] <... set_robust_list resumed>) = 0 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=563, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 583] <... futex resumed>) = 0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=573, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 583] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 583] <... mmap resumed>) = 0x7fdeda2d0000 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 583] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 585 [pid 583] <... mprotect resumed>) = 0 [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 586 [pid 583] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 583] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[587]}, 88) = 587 [ 35.665467][ T578] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 35.673711][ T578] RAX: fffffffffffffe00 RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [ 35.681522][ T578] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdeda3da3f8 [ 35.689333][ T578] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 [ 35.697144][ T578] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdeda3a717c [ 35.704955][ T578] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 35.712770][ T578] [pid 583] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 583] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 583] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 582] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 582] setpgid(0, 0) = 0 [pid 582] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 582] write(3, "1000", 4) = 4 [pid 582] close(3) = 0 [pid 582] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 582] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 582] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 582] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 582] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 582] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 582] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[588]}, 88) = 588 [pid 582] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 582] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 582] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 581] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 581] setpgid(0, 0) = 0 [pid 581] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 581] write(3, "1000", 4) = 4 [pid 581] close(3) = 0 [pid 581] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 581] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 581] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 581] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 581] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 581] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[589]}, 88) = 589 [pid 581] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 581] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 585 attached [pid 585] set_robust_list(0x5555572186a0, 24) = 0 [pid 585] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 585] setpgid(0, 0) = 0 [pid 585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 585] write(3, "1000", 4) = 4 [pid 585] close(3) = 0 [pid 585] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 585] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 585] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 585] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 585] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 585] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[590]}, 88) = 590 [pid 585] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 585] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 590 attached [pid 590] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 590] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 590] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 590] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... futex resumed>) = 0 [pid 585] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 590] <... futex resumed>) = 1 [pid 590] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 590] write(4, "3", 1) = 1 [pid 590] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 590] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... futex resumed>) = 0 [pid 585] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 590] <... futex resumed>) = 1 [pid 590] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 583] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 583] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [ 35.717184][ T584] CPU: 0 PID: 584 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 35.727066][ T584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 35.736962][ T584] Call Trace: [ 35.740085][ T584] [ 35.740436][ T590] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 35.742857][ T584] dump_stack_lvl+0x151/0x1b7 [ 35.742885][ T584] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 35.753348][ T590] FAULT_INJECTION: forcing a failure. [pid 583] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 583] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 583] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 583] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [ 35.753348][ T590] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.756658][ T584] dump_stack+0x15/0x1b [ 35.756683][ T584] should_fail_ex+0x3d0/0x520 [ 35.756703][ T584] should_fail+0xb/0x10 [ 35.787298][ T584] should_fail_usercopy+0x1a/0x20 [ 35.791486][ T592] FAULT_INJECTION: forcing a failure. [ 35.791486][ T592] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 35.792154][ T584] strncpy_from_user+0x24/0x2b0 [ 35.792176][ T584] ? getname_flags+0xba/0x520 [ 35.814204][ T584] getname_flags+0xf2/0x520 [ 35.818540][ T584] getname+0x19/0x20 [ 35.822270][ T584] do_sys_openat2+0xd7/0x850 [ 35.826703][ T584] ? memset+0x35/0x40 [ 35.830519][ T584] ? do_sys_open+0x220/0x220 [ 35.834955][ T584] ? ptrace_notify+0x249/0x350 [ 35.839558][ T584] __x64_sys_openat+0x243/0x290 [ 35.844240][ T584] ? __ia32_sys_open+0x270/0x270 [ 35.849012][ T584] ? syscall_enter_from_user_mode+0x6a/0x190 [ 35.854145][ T595] hub 5-0:1.0: USB hub found [ 35.854816][ T584] do_syscall_64+0x3d/0xb0 [ 35.863504][ T584] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 35.869226][ T584] RIP: 0033:0x7fdeda352680 [ 35.873563][ T584] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 35.879892][ T595] hub 5-0:1.0: 1 port detected [ 35.893008][ T584] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 35.893034][ T584] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 35.893047][ T584] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [pid 583] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[591]}, 88) = 591 [pid 583] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 583] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 583] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 582] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 582] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 582] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 582] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 582] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 582] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 582] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 582] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 582] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 582] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[592]}, 88) = 592 [pid 582] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 582] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 582] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 581] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 581] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 581] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 581] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 581] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 581] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 581] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[593]}, 88) = 593 [pid 581] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 581] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 592 attached [pid 592] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 592] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 592] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 592] write(3, "3", 1) = 1 [pid 592] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 592] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... futex resumed>) = 0 [pid 582] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 582] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] <... futex resumed>) = 1 [pid 592] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 585] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 585] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 585] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 585] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 585] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[594]}, 88) = 594 [pid 585] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 585] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 594 attached [pid 594] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 594] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 594] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 594] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... futex resumed>) = 0 [pid 585] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 585] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 594] <... futex resumed>) = 1 [pid 594] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 594] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 585] <... futex resumed>) = 0 [pid 594] <... futex resumed>) = 1 [pid 594] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 583] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 583] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 581] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 581] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 581] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 581] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 581] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[595]}, 88) = 595 [pid 581] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 581] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 582] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 582] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 582] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 582] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 582] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 582] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 582] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[596]}, 88) = 596 [pid 582] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 582] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 582] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 595 attached [pid 595] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 595] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 595] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 595] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] <... futex resumed>) = 0 [pid 581] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] <... futex resumed>) = 1 [pid 595] ioctl(3, USBDEVFS_IOCTL, 0x20000200) = 0 [pid 595] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 581] <... futex resumed>) = 0 [pid 581] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 581] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 595] <... futex resumed>) = 1 [pid 595] ioctl(3, USBDEVFS_IOCTL./strace-static-x86_64: Process 596 attached [pid 596] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 596] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 596] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 596] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... futex resumed>) = 0 [pid 582] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 582] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 596] <... futex resumed>) = 1 [pid 596] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 596] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 582] <... futex resumed>) = 0 [pid 596] <... futex resumed>) = 1 [pid 596] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 581] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 586 attached [pid 586] set_robust_list(0x5555572186a0, 24) = 0 [pid 586] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 586] setpgid(0, 0) = 0 [pid 586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 586] write(3, "1000", 4) = 4 [pid 586] close(3) = 0 [pid 586] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 586] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 586] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 586] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 586] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 586] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 586] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[597]}, 88) = 597 [pid 586] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 586] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 586] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 597 attached [pid 597] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 597] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 35.893057][ T584] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 35.893067][ T584] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 35.893079][ T584] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 35.944917][ T584] [ 35.948251][ T590] CPU: 1 PID: 590 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 35.958131][ T590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 35.968025][ T590] Call Trace: [ 35.971150][ T590] [ 35.973931][ T590] dump_stack_lvl+0x151/0x1b7 [ 35.978440][ T590] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 35.983735][ T590] ? getname_flags+0xba/0x520 [ 35.988247][ T590] dump_stack+0x15/0x1b [ 35.992239][ T590] should_fail_ex+0x3d0/0x520 [ 35.996753][ T590] should_fail+0xb/0x10 [ 36.000747][ T590] should_fail_usercopy+0x1a/0x20 [ 36.005603][ T590] strncpy_from_user+0x24/0x2b0 [ 36.010290][ T590] ? getname_flags+0xba/0x520 [ 36.014805][ T590] getname_flags+0xf2/0x520 [pid 597] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 593 attached ./strace-static-x86_64: Process 591 attached ./strace-static-x86_64: Process 589 attached ./strace-static-x86_64: Process 588 attached ./strace-static-x86_64: Process 587 attached [pid 595] <... ioctl resumed>, 0x20000040) = 1 [pid 584] <... openat resumed>) = -1 EFAULT (Bad address) [pid 595] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 593] set_robust_list(0x7fdeda2f09a0, 24 [pid 591] set_robust_list(0x7fdeda2cf9a0, 24 [pid 589] set_robust_list(0x7fdeda3119a0, 24 [pid 588] set_robust_list(0x7fdeda3119a0, 24 [pid 587] set_robust_list(0x7fdeda2f09a0, 24 [pid 584] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 595] <... futex resumed>) = 0 [pid 593] <... set_robust_list resumed>) = 0 [pid 591] <... set_robust_list resumed>) = 0 [pid 589] <... set_robust_list resumed>) = 0 [pid 588] <... set_robust_list resumed>) = 0 [pid 587] <... set_robust_list resumed>) = 0 [pid 584] <... futex resumed>) = 0 [pid 595] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 593] rt_sigprocmask(SIG_SETMASK, [], [pid 591] rt_sigprocmask(SIG_SETMASK, [], [pid 589] rt_sigprocmask(SIG_SETMASK, [], [pid 588] rt_sigprocmask(SIG_SETMASK, [], [pid 587] rt_sigprocmask(SIG_SETMASK, [], [pid 584] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 593] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 591] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 589] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 588] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 587] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 593] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 591] ioctl(-1, USBDEVFS_IOCTL [pid 589] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 588] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 587] ioctl(-1, USBDEVFS_IOCTL [pid 593] <... openat resumed>) = 4 [pid 591] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 589] <... openat resumed>) = 5 [pid 588] <... openat resumed>) = 4 [pid 587] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 593] write(4, "3", 1 [pid 591] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 589] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 588] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 587] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 593] <... write resumed>) = 1 [pid 591] <... futex resumed>) = 0 [pid 589] <... futex resumed>) = 0 [pid 588] <... futex resumed>) = 0 [pid 587] <... futex resumed>) = 0 [ 36.019153][ T590] getname+0x19/0x20 [ 36.022879][ T590] do_sys_openat2+0xd7/0x850 [ 36.027306][ T590] ? memset+0x35/0x40 [ 36.031126][ T590] ? do_sys_open+0x220/0x220 [ 36.035552][ T590] ? ptrace_notify+0x249/0x350 [ 36.040153][ T590] __x64_sys_openat+0x243/0x290 [ 36.044841][ T590] ? __ia32_sys_open+0x270/0x270 [ 36.049612][ T590] ? syscall_enter_from_user_mode+0x6a/0x190 [ 36.055433][ T590] do_syscall_64+0x3d/0xb0 [ 36.059681][ T590] entry_SYSCALL_64_after_hwframe+0x63/0xcd [pid 593] ioctl(5, USBDEVFS_SETCONFIGURATION [pid 591] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 589] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 588] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 587] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 593] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 593] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 36.063455][ T593] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 36.065407][ T590] RIP: 0033:0x7fdeda352680 [ 36.065424][ T590] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 36.065439][ T590] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 36.065459][ T590] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 36.114445][ T590] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 36.122266][ T590] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 36.130065][ T590] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 36.137876][ T590] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 36.145690][ T590] [ 36.148553][ T592] CPU: 0 PID: 592 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 36.151309][ T597] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [pid 593] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 597] <... openat resumed>) = 3 [pid 590] <... openat resumed>) = -1 EFAULT (Bad address) [pid 586] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 597] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 586] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 583] exit_group(0 [pid 581] exit_group(0 [pid 597] <... futex resumed>) = 0 [pid 586] <... futex resumed>) = 0 [pid 583] <... exit_group resumed>) = ? [pid 581] <... exit_group resumed>) = ? [pid 597] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 586] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 597] <... openat resumed>) = 4 [pid 597] write(4, "3", 1) = 1 [pid 597] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 590] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 590] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 597] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 597] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 586] <... futex resumed>) = 0 [pid 586] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 586] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 597] <... futex resumed>) = 1 [pid 597] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 585] exit_group(0 [pid 594] <... futex resumed>) = ? [pid 590] <... futex resumed>) = ? [pid 594] +++ exited with 0 +++ [pid 590] +++ exited with 0 +++ [pid 585] <... exit_group resumed>) = ? [pid 585] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=585, si_uid=0, si_status=0, si_utime=0, si_stime=8} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 599 [pid 595] <... futex resumed>) = ? [pid 593] <... futex resumed>) = ? [pid 591] <... futex resumed>) = ? [pid 589] <... futex resumed>) = ? [pid 587] <... futex resumed>) = ? [pid 584] <... futex resumed>) = ? [pid 595] +++ exited with 0 +++ [pid 591] +++ exited with 0 +++ [pid 589] +++ exited with 0 +++ [pid 587] +++ exited with 0 +++ [pid 584] +++ exited with 0 +++ [pid 583] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=583, si_uid=0, si_status=0, si_utime=0, si_stime=7} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 600 [pid 586] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 586] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 586] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 586] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 586] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 586] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 586] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 586] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 586] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[601]}, 88) = 601 [pid 586] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 586] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 36.158444][ T592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 36.158457][ T592] Call Trace: [ 36.158462][ T592] [ 36.158468][ T592] dump_stack_lvl+0x151/0x1b7 [ 36.168741][ T597] FAULT_INJECTION: forcing a failure. [ 36.168741][ T597] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.177626][ T592] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 36.177653][ T592] ? getname_flags+0xba/0x520 [ 36.197187][ T593] FAULT_INJECTION: forcing a failure. [pid 586] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 601 attached [pid 601] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 601] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 601] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 601] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 586] <... futex resumed>) = 0 [pid 586] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 586] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 601] <... futex resumed>) = 1 [pid 601] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 601] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 586] <... futex resumed>) = 0 [pid 601] <... futex resumed>) = 1 [pid 601] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 582] exit_group(0 [pid 596] <... futex resumed>) = ? [pid 582] <... exit_group resumed>) = ? [pid 596] +++ exited with 0 +++ [ 36.197187][ T593] name fail_futex, interval 1, probability 0, space 0, times 0 [ 36.201154][ T592] dump_stack+0x15/0x1b [ 36.227539][ T592] should_fail_ex+0x3d0/0x520 [ 36.232057][ T592] should_fail+0xb/0x10 [ 36.236047][ T592] should_fail_usercopy+0x1a/0x20 [ 36.240909][ T592] strncpy_from_user+0x24/0x2b0 [ 36.245598][ T592] ? getname_flags+0xba/0x520 [ 36.250115][ T592] getname_flags+0xf2/0x520 [ 36.254451][ T592] getname+0x19/0x20 [ 36.258182][ T592] do_sys_openat2+0xd7/0x850 [ 36.262607][ T592] ? memset+0x35/0x40 [ 36.266420][ T592] ? do_sys_open+0x220/0x220 [ 36.270850][ T592] ? ptrace_notify+0x249/0x350 [ 36.275448][ T592] __x64_sys_openat+0x243/0x290 [ 36.280144][ T592] ? __ia32_sys_open+0x270/0x270 [ 36.284909][ T592] ? syscall_enter_from_user_mode+0x6a/0x190 [ 36.290723][ T592] do_syscall_64+0x3d/0xb0 [ 36.294982][ T592] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 36.300710][ T592] RIP: 0033:0x7fdeda352680 [ 36.304957][ T592] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 36.324404][ T592] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 36.332641][ T592] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 36.340539][ T592] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 36.348350][ T592] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 36.356167][ T592] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 36.363972][ T592] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [pid 588] <... futex resumed>) = ? [pid 588] +++ exited with 0 +++ [ 36.371790][ T592] [ 36.375064][ T593] CPU: 1 PID: 593 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 36.384948][ T593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 36.394840][ T593] Call Trace: [ 36.397966][ T593] [ 36.400739][ T593] dump_stack_lvl+0x151/0x1b7 [ 36.405252][ T593] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 36.410564][ T593] dump_stack+0x15/0x1b [ 36.414539][ T593] should_fail_ex+0x3d0/0x520 [ 36.419054][ T593] should_fail+0xb/0x10 [ 36.423054][ T593] get_futex_key+0x177/0xc90 [ 36.427473][ T593] ? futex_setup_timer+0xd0/0xd0 [ 36.432249][ T593] futex_wake+0x1af/0xb60 [ 36.436413][ T593] ? __kasan_check_write+0x14/0x20 [ 36.441359][ T593] ? futex_wake_mark+0x170/0x170 [ 36.446481][ T593] ? __schedule+0xca1/0x1540 [ 36.450907][ T593] ? __kasan_check_write+0x14/0x20 [ 36.455954][ T593] ? __kasan_check_write+0x14/0x20 [ 36.460890][ T593] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 36.465833][ T593] ? _raw_spin_lock_irqsave+0x210/0x210 [ 36.471214][ T593] ? cgroup_update_frozen+0x15f/0x980 [ 36.476422][ T593] do_futex+0x501/0x9a0 [ 36.480417][ T593] ? __ia32_sys_get_robust_list+0x90/0x90 [ 36.485975][ T593] ? uprobe_free_utask+0x82/0x150 [ 36.490829][ T593] mm_release+0x1be/0x2e0 [ 36.494999][ T593] ? exit_mm_release+0x30/0x30 [ 36.499596][ T593] ? futex_exit_release+0x121/0x1e0 [ 36.504628][ T593] exit_mm_release+0x25/0x30 [ 36.509055][ T593] do_exit+0xa1b/0x2b80 [ 36.513050][ T593] ? put_task_struct+0x80/0x80 [ 36.517649][ T593] ? __kasan_check_write+0x14/0x20 [ 36.522596][ T593] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 36.527542][ T593] do_group_exit+0x21a/0x2d0 [ 36.531971][ T593] ? __kasan_check_write+0x14/0x20 [ 36.536916][ T593] get_signal+0x169d/0x1820 [ 36.541256][ T593] ? ptrace_notify+0x350/0x350 [ 36.545857][ T593] arch_do_signal_or_restart+0xb0/0x16f0 [ 36.551333][ T593] ? __kasan_check_write+0x14/0x20 [ 36.556272][ T593] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 36.561225][ T593] ? do_futex+0x55a/0x9a0 [ 36.565385][ T593] ? from_kuid_munged+0x1e9/0x7b0 ./strace-static-x86_64: Process 600 attached ./strace-static-x86_64: Process 599 attached [pid 600] set_robust_list(0x5555572186a0, 24 [pid 599] set_robust_list(0x5555572186a0, 24 [pid 600] <... set_robust_list resumed>) = 0 [pid 599] <... set_robust_list resumed>) = 0 [pid 600] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 599] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 600] <... prctl resumed>) = 0 [pid 599] <... prctl resumed>) = 0 [pid 600] setpgid(0, 0 [pid 599] setpgid(0, 0 [pid 600] <... setpgid resumed>) = 0 [pid 599] <... setpgid resumed>) = 0 [pid 600] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 600] <... openat resumed>) = 3 [pid 599] <... openat resumed>) = 3 [pid 600] write(3, "1000", 4 [pid 599] write(3, "1000", 4 [pid 600] <... write resumed>) = 4 [pid 599] <... write resumed>) = 4 [pid 600] close(3 [pid 599] close(3 [pid 600] <... close resumed>) = 0 [pid 599] <... close resumed>) = 0 [pid 600] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... futex resumed>) = 0 [pid 599] <... futex resumed>) = 0 [pid 600] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 599] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 586] exit_group(0 [pid 600] <... rt_sigaction resumed>NULL, 8) = 0 [pid 599] <... rt_sigaction resumed>NULL, 8) = 0 [pid 586] <... exit_group resumed>) = ? [pid 600] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 599] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 600] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 599] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 600] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 599] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 600] <... mmap resumed>) = 0x7fdeda2f1000 [pid 599] <... mmap resumed>) = 0x7fdeda2f1000 [pid 600] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 599] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 600] <... mprotect resumed>) = 0 [pid 599] <... mprotect resumed>) = 0 [pid 600] rt_sigprocmask(SIG_BLOCK, ~[], [pid 599] rt_sigprocmask(SIG_BLOCK, ~[], [pid 600] <... rt_sigprocmask resumed>[], 8) = 0 [pid 599] <... rt_sigprocmask resumed>[], 8) = 0 [pid 600] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 599] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 600] <... clone3 resumed> => {parent_tid=[602]}, 88) = 602 [pid 599] <... clone3 resumed> => {parent_tid=[603]}, 88) = 603 [pid 600] rt_sigprocmask(SIG_SETMASK, [], [pid 599] rt_sigprocmask(SIG_SETMASK, [], [pid 600] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 599] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 600] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... futex resumed>) = 0 [pid 599] <... futex resumed>) = 0 [pid 600] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 599] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 603 attached [pid 603] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 603] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 603] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 603] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] <... futex resumed>) = 0 [pid 599] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 599] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 603] <... futex resumed>) = 1 [pid 603] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 603] write(4, "3", 1) = 1 [pid 603] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 603] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] <... futex resumed>) = 0 [pid 599] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 599] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 603] <... futex resumed>) = 1 [ 36.570275][ T593] ? __kasan_check_write+0x14/0x20 [ 36.575193][ T593] ? ptrace_stop+0x218/0x930 [ 36.579622][ T593] ? get_sigframe_size+0x10/0x10 [ 36.584400][ T593] exit_to_user_mode_loop+0x74/0xa0 [ 36.589433][ T593] exit_to_user_mode_prepare+0x5a/0xa0 [ 36.593956][ T603] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 36.594720][ T593] syscall_exit_to_user_mode+0x26/0x140 [ 36.594750][ T593] do_syscall_64+0x49/0xb0 [ 36.594770][ T593] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 36.619418][ T603] FAULT_INJECTION: forcing a failure. [pid 603] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 600] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 600] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 600] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 600] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 600] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[604]}, 88) = 604 [pid 600] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 600] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 600] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 592] <... openat resumed>) = ? [pid 592] +++ exited with 0 +++ [pid 582] +++ exited with 0 +++ [pid 601] <... futex resumed>) = ? [pid 601] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=582, si_uid=0, si_status=0, si_utime=0, si_stime=22} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 605 [pid 599] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 599] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 599] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 599] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 599] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 599] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 599] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 599] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[606]}, 88) = 606 [pid 599] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 599] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 36.619418][ T603] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 36.619539][ T593] RIP: 0033:0x7fdeda353559 [ 36.619557][ T593] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 36.619572][ T593] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 36.664507][ T593] RAX: fffffffffffffe00 RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [ 36.672315][ T593] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdeda3da3f8 [ 36.680122][ T593] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 [ 36.687933][ T593] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdeda3a717c [ 36.695743][ T593] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 36.703557][ T593] [ 36.706489][ T603] CPU: 0 PID: 603 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 36.716314][ T603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 36.726210][ T603] Call Trace: [ 36.729332][ T603] [ 36.732110][ T603] dump_stack_lvl+0x151/0x1b7 [ 36.736624][ T603] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 36.741918][ T603] ? asm_exc_int3+0x3a/0x40 [ 36.746258][ T603] dump_stack+0x15/0x1b [ 36.750248][ T603] should_fail_ex+0x3d0/0x520 [ 36.754762][ T603] should_fail+0xb/0x10 [ 36.758754][ T603] should_fail_usercopy+0x1a/0x20 [ 36.763613][ T603] strncpy_from_user+0x24/0x2b0 [ 36.768317][ T603] ? getname_flags+0xba/0x520 [ 36.772820][ T603] getname_flags+0xf2/0x520 [ 36.777156][ T603] getname+0x19/0x20 [ 36.780886][ T603] do_sys_openat2+0xd7/0x850 [ 36.785313][ T603] ? memset+0x35/0x40 [ 36.789131][ T603] ? do_sys_open+0x220/0x220 [ 36.793561][ T603] ? ptrace_notify+0x249/0x350 [ 36.798159][ T603] __x64_sys_openat+0x243/0x290 [ 36.802848][ T603] ? __ia32_sys_open+0x270/0x270 [ 36.807620][ T603] ? syscall_enter_from_user_mode+0x6a/0x190 [ 36.813434][ T603] do_syscall_64+0x3d/0xb0 [ 36.817686][ T603] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 36.823414][ T603] RIP: 0033:0x7fdeda352680 [ 36.827674][ T603] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 36.847110][ T603] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 36.849722][ T604] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 36.855352][ T603] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 599] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 605 attached ./strace-static-x86_64: Process 604 attached ./strace-static-x86_64: Process 602 attached [pid 600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 605] set_robust_list(0x5555572186a0, 24 [pid 604] set_robust_list(0x7fdeda2f09a0, 24 [pid 602] set_robust_list(0x7fdeda3119a0, 24 [pid 600] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 605] <... set_robust_list resumed>) = 0 [pid 604] <... set_robust_list resumed>) = 0 [pid 602] <... set_robust_list resumed>) = 0 [pid 600] <... futex resumed>) = 0 [pid 605] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 604] rt_sigprocmask(SIG_SETMASK, [], [pid 602] rt_sigprocmask(SIG_SETMASK, [], [pid 600] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 604] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 602] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 605] <... prctl resumed>) = 0 [pid 604] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 602] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 600] <... mmap resumed>) = 0x7fdeda2af000 [pid 605] setpgid(0, 0 [pid 604] <... openat resumed>) = 3 [pid 602] <... openat resumed>) = 4 [pid 600] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE [pid 605] <... setpgid resumed>) = 0 [pid 604] write(3, "3", 1 [pid 602] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... mprotect resumed>) = 0 [pid 605] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 604] <... write resumed>) = 1 [pid 602] <... futex resumed>) = 0 [pid 600] rt_sigprocmask(SIG_BLOCK, ~[], [pid 605] <... openat resumed>) = 3 [pid 604] ioctl(4, USBDEVFS_SETCONFIGURATION [pid 602] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 600] <... rt_sigprocmask resumed>[], 8) = 0 [pid 605] write(3, "1000", 4 [pid 600] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} [pid 605] <... write resumed>) = 4 [pid 605] close(3 [pid 600] <... clone3 resumed> => {parent_tid=[607]}, 88) = 607 [pid 605] <... close resumed>) = 0 [pid 600] rt_sigprocmask(SIG_SETMASK, [], [pid 605] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 605] <... futex resumed>) = 0 [pid 600] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000 [pid 605] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 600] <... futex resumed>) = 0 [pid 605] <... rt_sigaction resumed>NULL, 8) = 0 [pid 600] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 605] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 605] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 605] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 605] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 605] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[608]}, 88) = 608 [pid 605] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 605] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 605] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 604] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 604] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 36.872455][ T603] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 36.880263][ T603] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 36.888076][ T603] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 36.895885][ T603] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 36.903700][ T603] [ 36.906562][ T597] CPU: 1 PID: 597 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 36.916454][ T597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 36.926350][ T597] Call Trace: [ 36.929478][ T597] [ 36.932251][ T597] dump_stack_lvl+0x151/0x1b7 [ 36.936765][ T597] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 36.942058][ T597] dump_stack+0x15/0x1b [ 36.946049][ T597] should_fail_ex+0x3d0/0x520 [ 36.950649][ T597] should_fail+0xb/0x10 [ 36.954641][ T597] should_fail_usercopy+0x1a/0x20 [ 36.959508][ T597] strncpy_from_user+0x24/0x2b0 [ 36.964194][ T597] ? getname_flags+0xba/0x520 [ 36.968712][ T597] getname_flags+0xf2/0x520 [ 36.973129][ T597] getname+0x19/0x20 [ 36.976878][ T597] do_sys_openat2+0xd7/0x850 [ 36.981286][ T597] ? memset+0x35/0x40 [ 36.985105][ T597] ? do_sys_open+0x220/0x220 [ 36.989532][ T597] ? ptrace_notify+0x249/0x350 [ 36.994151][ T597] __x64_sys_openat+0x243/0x290 [ 36.998848][ T597] ? __ia32_sys_open+0x270/0x270 [ 37.003593][ T597] ? syscall_enter_from_user_mode+0x6a/0x190 [ 37.009420][ T597] do_syscall_64+0x3d/0xb0 [ 37.013660][ T597] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 37.019388][ T597] RIP: 0033:0x7fdeda352680 [ 37.023642][ T597] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 37.043302][ T597] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 37.051542][ T597] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 37.059350][ T597] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 37.067158][ T597] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [pid 604] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 608 attached ./strace-static-x86_64: Process 607 attached ./strace-static-x86_64: Process 606 attached [pid 605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 600] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 599] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 608] set_robust_list(0x7fdeda3119a0, 24 [pid 607] set_robust_list(0x7fdeda2cf9a0, 24 [pid 606] set_robust_list(0x7fdeda2f09a0, 24 [pid 605] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 600] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 597] <... openat resumed>) = ? [pid 608] <... set_robust_list resumed>) = 0 [pid 607] <... set_robust_list resumed>) = 0 [pid 606] <... set_robust_list resumed>) = 0 [pid 599] <... futex resumed>) = 0 [pid 605] <... futex resumed>) = 0 [pid 602] <... futex resumed>) = 0 [pid 600] <... futex resumed>) = 1 [pid 605] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 602] ioctl(-1, USBDEVFS_IOCTL [pid 600] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 597] +++ exited with 0 +++ [pid 608] rt_sigprocmask(SIG_SETMASK, [], [pid 607] rt_sigprocmask(SIG_SETMASK, [], [pid 606] rt_sigprocmask(SIG_SETMASK, [], [pid 599] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 586] +++ exited with 0 +++ [pid 608] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 607] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 606] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 599] <... mmap resumed>) = 0x7fdeda2af000 [pid 608] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 607] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 606] ioctl(-1, USBDEVFS_IOCTL [pid 605] <... mmap resumed>) = 0x7fdeda2d0000 [pid 602] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 599] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE [pid 593] +++ exited with 0 +++ [pid 603] <... openat resumed>) = -1 EFAULT (Bad address) [pid 581] +++ exited with 0 +++ [pid 608] <... openat resumed>) = 3 [pid 605] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 607] <... openat resumed>) = 5 [pid 602] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=586, si_uid=0, si_status=0, si_utime=0, si_stime=53} --- [pid 606] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=581, si_uid=0, si_status=0, si_utime=0, si_stime=10} --- [pid 608] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 607] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 606] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 605] <... mprotect resumed>) = 0 [pid 603] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] <... futex resumed>) = 1 [pid 600] <... futex resumed>) = 0 [pid 599] <... mprotect resumed>) = 0 [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 608] <... futex resumed>) = 0 [pid 607] <... futex resumed>) = 0 [pid 606] <... futex resumed>) = 0 [pid 605] rt_sigprocmask(SIG_BLOCK, ~[], [pid 603] <... futex resumed>) = 0 [pid 602] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 600] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] rt_sigprocmask(SIG_BLOCK, ~[], [pid 608] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 607] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 606] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 599] <... rt_sigprocmask resumed>[], 8) = 0 [pid 599] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0}./strace-static-x86_64: Process 610 attached => {parent_tid=[610]}, 88) = 610 [pid 600] <... futex resumed>) = 0 [pid 602] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 605] <... rt_sigprocmask resumed>[], 8) = 0 [pid 302] <... restart_syscall resumed>) = 0 [pid 603] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 296] <... restart_syscall resumed>) = 0 [pid 599] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 599] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 599] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 610] set_robust_list(0x7fdeda2cf9a0, 24 [pid 605] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 602] ioctl(5, USBDEVFS_IOCTL [pid 600] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 610] <... set_robust_list resumed>) = 0 [pid 602] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 610] rt_sigprocmask(SIG_SETMASK, [], [pid 605] <... clone3 resumed> => {parent_tid=[611]}, 88) = 611 [pid 602] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 610] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 610] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 610] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 599] <... futex resumed>) = 0 [pid 599] exit_group(0 [pid 606] <... futex resumed>) = ? [pid 605] rt_sigprocmask(SIG_SETMASK, [], [pid 603] <... futex resumed>) = ? [pid 602] <... futex resumed>) = 1 [pid 600] <... futex resumed>) = 0 [pid 599] <... exit_group resumed>) = ? [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 606] +++ exited with 0 +++ [pid 605] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 603] +++ exited with 0 +++ [pid 602] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 600] exit_group(0 [pid 610] <... futex resumed>) = ? [pid 607] <... futex resumed>) = ? [pid 604] <... futex resumed>) = ? [pid 602] <... futex resumed>) = ? [pid 600] <... exit_group resumed>) = ? [pid 607] +++ exited with 0 +++ [pid 610] +++ exited with 0 +++ [pid 599] +++ exited with 0 +++ ./strace-static-x86_64: Process 613 attached [pid 613] set_robust_list(0x5555572186a0, 24) = 0 [pid 613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 613] setpgid(0, 0) = 0 [pid 613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 613] write(3, "1000", 4) = 4 [pid 613] close(3) = 0 [pid 613] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 613] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 613] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 613] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 613] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 613] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 613] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[614]}, 88) = 614 [pid 613] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 613] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 613] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 614 attached [pid 614] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 614] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 614] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 614] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 613] <... futex resumed>) = 0 [pid 613] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 613] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] <... futex resumed>) = 1 [pid 614] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 614] write(4, "3", 1) = 1 [ 37.074971][ T597] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 37.082782][ T597] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 37.090598][ T597] [ 37.102063][ T604] FAULT_INJECTION: forcing a failure. [ 37.102063][ T604] name fail_futex, interval 1, probability 0, space 0, times 0 [ 37.105502][ T614] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 37.115075][ T604] CPU: 1 PID: 604 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 37.124768][ T614] FAULT_INJECTION: forcing a failure. [ 37.124768][ T614] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.133816][ T604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 37.133828][ T604] Call Trace: [ 37.133833][ T604] [ 37.133840][ T604] dump_stack_lvl+0x151/0x1b7 [ 37.166977][ T604] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 37.172268][ T604] dump_stack+0x15/0x1b [ 37.176351][ T604] should_fail_ex+0x3d0/0x520 [ 37.180866][ T604] should_fail+0xb/0x10 [ 37.184868][ T604] get_futex_key+0x177/0xc90 [ 37.189368][ T604] ? futex_setup_timer+0xd0/0xd0 [ 37.194142][ T604] futex_wake+0x1af/0xb60 [ 37.198310][ T604] ? futex_wake_mark+0x170/0x170 [ 37.203079][ T604] ? __schedule+0xca1/0x1540 [ 37.207503][ T604] ? __kasan_check_write+0x14/0x20 [ 37.212450][ T604] ? __kasan_check_write+0x14/0x20 [ 37.217399][ T604] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 37.222345][ T604] ? _raw_spin_lock_irqsave+0x210/0x210 [pid 614] ioctl(3, USBDEVFS_SETCONFIGURATION./strace-static-x86_64: Process 612 attached ./strace-static-x86_64: Process 611 attached [pid 605] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 602] +++ exited with 0 +++ [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 613 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=599, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 612 [pid 614] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 614] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 613] <... futex resumed>) = 0 [pid 613] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 613] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 614] <... futex resumed>) = 1 [pid 614] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 613] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 613] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 613] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 613] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 613] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 613] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 613] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 613] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 613] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 613] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 613] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[615]}, 88) = 615 [pid 613] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 613] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 613] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 615 attached [pid 615] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 615] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 615] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 615] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 613] <... futex resumed>) = 0 [pid 613] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 613] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 615] <... futex resumed>) = 1 [pid 615] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 615] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 613] <... futex resumed>) = 0 [pid 615] <... futex resumed>) = 1 [pid 615] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 612] set_robust_list(0x5555572186a0, 24 [pid 605] <... futex resumed>) = 0 [pid 612] <... set_robust_list resumed>) = 0 [pid 605] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 612] setpgid(0, 0) = 0 [pid 612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 612] write(3, "1000", 4) = 4 [pid 612] close(3) = 0 [pid 612] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 612] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 612] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 612] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 612] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 612] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 612] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[616]}, 88) = 616 [pid 612] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 612] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 612] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 616 attached [pid 616] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 616] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 616] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 616] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] <... futex resumed>) = 0 [pid 612] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 612] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 616] <... futex resumed>) = 1 [pid 616] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 616] write(4, "3", 1) = 1 [ 37.227723][ T604] ? cgroup_update_frozen+0x15f/0x980 [ 37.232936][ T604] do_futex+0x501/0x9a0 [ 37.236928][ T604] ? __ia32_sys_get_robust_list+0x90/0x90 [ 37.242481][ T604] ? uprobe_free_utask+0x82/0x150 [ 37.247343][ T604] mm_release+0x1be/0x2e0 [ 37.251508][ T604] ? exit_mm_release+0x30/0x30 [ 37.256107][ T604] ? futex_exit_release+0x121/0x1e0 [ 37.258768][ T616] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 37.261141][ T604] exit_mm_release+0x25/0x30 [pid 616] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 616] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] <... futex resumed>) = 0 [pid 612] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 612] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 616] <... futex resumed>) = 1 [pid 616] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 605] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 605] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 608] <... futex resumed>) = 0 [pid 605] <... futex resumed>) = 1 [pid 608] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 605] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] <... openat resumed>) = 4 [pid 608] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 605] <... futex resumed>) = 0 [pid 608] ioctl(4, USBDEVFS_IOCTL [pid 605] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 608] <... ioctl resumed>, 0x20000200) = 0 [pid 605] <... futex resumed>) = 0 [pid 608] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 605] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 608] <... futex resumed>) = 0 [pid 605] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 608] ioctl(4, USBDEVFS_IOCTL [pid 605] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 37.261166][ T604] do_exit+0xa1b/0x2b80 [ 37.261184][ T604] ? put_task_struct+0x80/0x80 [ 37.261203][ T604] ? __kasan_check_write+0x14/0x20 [ 37.261226][ T604] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 37.261246][ T604] do_group_exit+0x21a/0x2d0 [ 37.286343][ T616] FAULT_INJECTION: forcing a failure. [ 37.286343][ T616] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.288392][ T604] ? __kasan_check_write+0x14/0x20 [ 37.288418][ T604] get_signal+0x169d/0x1820 [ 37.288439][ T604] ? ptrace_notify+0x350/0x350 [pid 605] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 612] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 612] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 612] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 612] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 612] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 612] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 612] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[617]}, 88) = 617 [pid 612] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 612] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 612] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 613] exit_group(0 [pid 615] <... futex resumed>) = ? [pid 613] <... exit_group resumed>) = ? [pid 615] +++ exited with 0 +++ [pid 608] <... ioctl resumed>, 0x20000040) = 1 [pid 608] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 605] <... futex resumed>) = 0 [pid 608] <... futex resumed>) = 1 [pid 608] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 618 [ 37.288458][ T604] arch_do_signal_or_restart+0xb0/0x16f0 [ 37.288482][ T604] ? __kasan_check_write+0x14/0x20 [ 37.288504][ T604] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 37.288522][ T604] ? do_futex+0x55a/0x9a0 [ 37.288542][ T604] ? from_kuid_munged+0x1e9/0x7b0 [ 37.288559][ T604] ? __kasan_check_write+0x14/0x20 [ 37.295355][ T28] audit: type=1400 audit(1706389384.351:70): avc: denied { unlink } for pid=84 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 612] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 612] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 612] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 612] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 612] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 612] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 612] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[619]}, 88) = 619 [pid 612] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 612] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 612] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 619 attached [pid 619] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 619] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 619] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 619] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 612] <... futex resumed>) = 0 [pid 619] <... futex resumed>) = 1 [ 37.297881][ T604] ? ptrace_stop+0x218/0x930 [ 37.297906][ T604] ? get_sigframe_size+0x10/0x10 [ 37.314561][ T608] hub 5-0:1.0: USB hub found [ 37.315678][ T604] exit_to_user_mode_loop+0x74/0xa0 [ 37.315702][ T604] exit_to_user_mode_prepare+0x5a/0xa0 [ 37.315721][ T604] syscall_exit_to_user_mode+0x26/0x140 [ 37.315746][ T604] do_syscall_64+0x49/0xb0 [ 37.322301][ T608] hub 5-0:1.0: 1 port detected [ 37.324630][ T604] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 37.419742][ T604] RIP: 0033:0x7fdeda353559 [pid 619] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 605] exit_group(0 [pid 608] <... futex resumed>) = ? [pid 605] <... exit_group resumed>) = ? [pid 608] +++ exited with 0 +++ [ 37.423991][ T604] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 37.443438][ T604] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 37.451676][ T604] RAX: fffffffffffffe00 RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [ 37.459490][ T604] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdeda3da3f8 [ 37.467299][ T604] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 ./strace-static-x86_64: Process 617 attached ./strace-static-x86_64: Process 618 attached [pid 617] set_robust_list(0x7fdeda2f09a0, 24 [pid 611] +++ exited with 0 +++ [pid 605] +++ exited with 0 +++ [pid 618] set_robust_list(0x5555572186a0, 24 [pid 617] <... set_robust_list resumed>) = 0 [pid 618] <... set_robust_list resumed>) = 0 [pid 617] rt_sigprocmask(SIG_SETMASK, [], [pid 618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 617] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 604] +++ exited with 0 +++ [pid 600] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=605, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=600, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 620 [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 621 ./strace-static-x86_64: Process 620 attached [pid 620] set_robust_list(0x5555572186a0, 24) = 0 [pid 620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 620] setpgid(0, 0) = 0 [pid 620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 620] write(3, "1000", 4) = 4 [pid 620] close(3) = 0 [pid 620] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 620] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 620] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 620] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 620] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[622]}, 88) = 622 [pid 620] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 620] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 622 attached [pid 622] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 622] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 612] exit_group(0 [pid 619] <... futex resumed>) = ? [pid 612] <... exit_group resumed>) = ? [pid 619] +++ exited with 0 +++ [pid 622] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 622] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 620] <... futex resumed>) = 0 [pid 620] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 622] <... futex resumed>) = 1 [pid 622] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 622] write(4, "3", 1) = 1 [ 37.475202][ T604] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdeda3a717c [ 37.483009][ T604] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 37.490834][ T604] [ 37.495127][ T616] CPU: 1 PID: 616 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 37.505010][ T616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 37.514905][ T616] Call Trace: [ 37.518029][ T616] [ 37.520805][ T616] dump_stack_lvl+0x151/0x1b7 [pid 622] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 622] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 620] <... futex resumed>) = 0 [pid 620] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 622] <... futex resumed>) = 1 [ 37.524529][ T622] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 37.525316][ T616] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 37.539898][ T616] ? getname_flags+0xba/0x520 [ 37.544411][ T616] dump_stack+0x15/0x1b [ 37.548401][ T616] should_fail_ex+0x3d0/0x520 [ 37.551165][ T622] FAULT_INJECTION: forcing a failure. [ 37.551165][ T622] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.552914][ T616] should_fail+0xb/0x10 [ 37.552937][ T616] should_fail_usercopy+0x1a/0x20 [ 37.574616][ T616] strncpy_from_user+0x24/0x2b0 [ 37.579302][ T616] ? getname_flags+0xba/0x520 [ 37.583815][ T616] getname_flags+0xf2/0x520 [ 37.588153][ T616] getname+0x19/0x20 [ 37.591883][ T616] do_sys_openat2+0xd7/0x850 [ 37.596319][ T616] ? memset+0x35/0x40 [ 37.600129][ T616] ? do_sys_open+0x220/0x220 [ 37.604554][ T616] ? ptrace_notify+0x249/0x350 [ 37.609155][ T616] __x64_sys_openat+0x243/0x290 [ 37.613841][ T616] ? __ia32_sys_open+0x270/0x270 [ 37.618617][ T616] ? syscall_enter_from_user_mode+0x6a/0x190 [ 37.624430][ T616] do_syscall_64+0x3d/0xb0 [ 37.628687][ T616] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 37.634413][ T616] RIP: 0033:0x7fdeda352680 [ 37.638665][ T616] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 37.658106][ T616] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 37.666349][ T616] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 622] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 621 attached [pid 620] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 618] <... prctl resumed>) = 0 [pid 616] <... openat resumed>) = ? [pid 620] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] setpgid(0, 0 [pid 617] +++ exited with 0 +++ [pid 620] <... futex resumed>) = 0 [pid 620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 620] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 620] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 620] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[623]}, 88) = 623 [pid 620] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 620] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 616] +++ exited with 0 +++ [pid 612] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=612, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 621] set_robust_list(0x5555572186a0, 24) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 624 [pid 621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 621] setpgid(0, 0) = 0 [pid 621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 621] write(3, "1000", 4) = 4 [pid 621] close(3) = 0 [pid 621] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 621] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 621] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 621] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 621] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 621] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[625]}, 88) = 625 [pid 621] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 621] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 624 attached [pid 624] set_robust_list(0x5555572186a0, 24) = 0 [pid 624] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 624] setpgid(0, 0) = 0 [pid 624] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 624] write(3, "1000", 4) = 4 [pid 624] close(3) = 0 [pid 624] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 624] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 624] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 624] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 624] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [ 37.674247][ T616] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 37.682060][ T616] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 37.689869][ T616] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 37.697681][ T616] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 37.705499][ T616] [ 37.709315][ T614] CPU: 1 PID: 614 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 37.719193][ T614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [pid 624] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[626]}, 88) = 626 [pid 624] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 624] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 626 attached [pid 626] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 626] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 626] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 626] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 624] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 626] <... futex resumed>) = 1 [pid 626] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 626] write(4, "3", 1) = 1 [pid 626] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 626] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 624] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 626] <... futex resumed>) = 1 [pid 626] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 620] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 620] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 620] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 620] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 620] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 620] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 620] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[627]}, 88) = 627 [pid 620] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 620] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 620] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 627 attached [pid 627] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 627] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 627] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 627] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 620] <... futex resumed>) = 0 [pid 627] <... futex resumed>) = 1 [pid 627] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 621] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 621] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 621] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 621] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 621] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 621] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 621] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[628]}, 88) = 628 [pid 621] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 621] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 37.729087][ T614] Call Trace: [ 37.732297][ T614] [ 37.735077][ T614] dump_stack_lvl+0x151/0x1b7 [ 37.737546][ T626] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 37.739585][ T614] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 37.739615][ T614] dump_stack+0x15/0x1b [ 37.739635][ T614] should_fail_ex+0x3d0/0x520 [ 37.739656][ T614] should_fail+0xb/0x10 [ 37.750215][ T626] FAULT_INJECTION: forcing a failure. [ 37.750215][ T626] name fail_usercopy, interval 1, probability 0, space 0, times 0 [pid 621] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 628 attached [pid 628] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 628] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 628] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 628] write(3, "3", 1) = 1 [pid 628] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 628] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... futex resumed>) = 0 [pid 621] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 628] <... futex resumed>) = 1 [pid 628] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 624] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 624] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 624] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 624] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 624] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 624] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 624] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[629]}, 88) = 629 [pid 624] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 624] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 629 attached [pid 629] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 629] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 629] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 629] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 624] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 624] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 629] <... futex resumed>) = 1 [pid 629] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 629] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 624] <... futex resumed>) = 0 [pid 629] <... futex resumed>) = 1 [ 37.754166][ T614] should_fail_usercopy+0x1a/0x20 [ 37.754191][ T614] strncpy_from_user+0x24/0x2b0 [ 37.754208][ T614] ? getname_flags+0xba/0x520 [ 37.754229][ T614] getname_flags+0xf2/0x520 [ 37.754249][ T614] getname+0x19/0x20 [ 37.754268][ T614] do_sys_openat2+0xd7/0x850 [ 37.754286][ T614] ? memset+0x35/0x40 [ 37.754307][ T614] ? do_sys_open+0x220/0x220 [ 37.754326][ T614] ? ptrace_notify+0x249/0x350 [ 37.789359][ T628] FAULT_INJECTION: forcing a failure. [pid 629] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 621] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 621] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 621] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 621] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 621] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[630]}, 88) = 630 [pid 621] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 621] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 630 attached [pid 630] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 630] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 630] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 630] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... futex resumed>) = 0 [pid 621] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 621] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 630] <... futex resumed>) = 1 [pid 630] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 630] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 621] <... futex resumed>) = 0 [pid 630] <... futex resumed>) = 1 [ 37.789359][ T628] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 37.793675][ T614] __x64_sys_openat+0x243/0x290 [ 37.793699][ T614] ? __ia32_sys_open+0x270/0x270 [ 37.793717][ T614] ? syscall_enter_from_user_mode+0x6a/0x190 [ 37.793743][ T614] do_syscall_64+0x3d/0xb0 [ 37.851394][ T614] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 37.857130][ T614] RIP: 0033:0x7fdeda352680 [ 37.861372][ T614] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [pid 630] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 620] exit_group(0 [pid 627] <... futex resumed>) = ? [pid 620] <... exit_group resumed>) = ? [pid 627] +++ exited with 0 +++ [ 37.880824][ T614] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 37.889145][ T614] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 37.896958][ T614] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 37.904769][ T614] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 37.912582][ T614] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 37.920389][ T614] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 37.928227][ T614] [ 37.931066][ T628] CPU: 0 PID: 628 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 37.940960][ T628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 37.950853][ T628] Call Trace: [ 37.953976][ T628] [ 37.956757][ T628] dump_stack_lvl+0x151/0x1b7 [ 37.961268][ T628] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 37.966563][ T628] dump_stack+0x15/0x1b [ 37.970555][ T628] should_fail_ex+0x3d0/0x520 [ 37.975067][ T628] should_fail+0xb/0x10 [ 37.979061][ T628] should_fail_usercopy+0x1a/0x20 [ 37.983921][ T628] strncpy_from_user+0x24/0x2b0 [ 37.988607][ T628] ? getname_flags+0xba/0x520 [ 37.993124][ T628] getname_flags+0xf2/0x520 [ 37.997463][ T628] getname+0x19/0x20 [ 38.001200][ T628] do_sys_openat2+0xd7/0x850 [ 38.005621][ T628] ? memset+0x35/0x40 [ 38.009445][ T628] ? do_sys_open+0x220/0x220 [ 38.013876][ T628] ? ptrace_notify+0x249/0x350 [ 38.018466][ T628] __x64_sys_openat+0x243/0x290 [ 38.023150][ T628] ? __ia32_sys_open+0x270/0x270 [ 38.027927][ T628] ? syscall_enter_from_user_mode+0x6a/0x190 [ 38.033742][ T628] do_syscall_64+0x3d/0xb0 [ 38.037994][ T628] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 38.043725][ T628] RIP: 0033:0x7fdeda352680 [ 38.047974][ T628] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 38.067506][ T628] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 ./strace-static-x86_64: Process 625 attached ./strace-static-x86_64: Process 623 attached [pid 618] <... setpgid resumed>) = 0 [pid 625] set_robust_list(0x7fdeda3119a0, 24 [pid 623] +++ exited with 0 +++ [pid 618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 625] <... set_robust_list resumed>) = 0 [pid 618] <... openat resumed>) = 3 [pid 625] rt_sigprocmask(SIG_SETMASK, [], [pid 618] write(3, "1000", 4 [pid 625] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 618] <... write resumed>) = 4 [pid 625] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 618] close(3 [pid 625] <... openat resumed>) = 4 [pid 618] <... close resumed>) = 0 [pid 625] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 625] <... futex resumed>) = 0 [pid 618] <... futex resumed>) = 0 [pid 625] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 618] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 618] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 618] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 618] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 618] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[631]}, 88) = 631 [pid 618] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 618] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 38.075746][ T628] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 38.083562][ T628] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 38.091371][ T628] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 38.099184][ T628] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 38.106991][ T628] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 38.114812][ T628] [ 38.117667][ T622] CPU: 1 PID: 622 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [pid 618] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 631 attached [pid 631] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 631] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 631] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 631] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 624] exit_group(0 [pid 631] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 629] <... futex resumed>) = ? [pid 624] <... exit_group resumed>) = ? [pid 629] +++ exited with 0 +++ [ 38.127564][ T622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 38.137455][ T622] Call Trace: [ 38.140580][ T622] [ 38.143361][ T622] dump_stack_lvl+0x151/0x1b7 [ 38.147872][ T622] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 38.153167][ T622] dump_stack+0x15/0x1b [ 38.157157][ T622] should_fail_ex+0x3d0/0x520 [ 38.161670][ T622] should_fail+0xb/0x10 [ 38.165663][ T622] should_fail_usercopy+0x1a/0x20 [ 38.170523][ T622] strncpy_from_user+0x24/0x2b0 [ 38.175212][ T622] ? getname_flags+0xba/0x520 [pid 621] exit_group(0 [pid 630] <... futex resumed>) = ? [pid 621] <... exit_group resumed>) = ? [pid 630] +++ exited with 0 +++ [ 38.179731][ T622] getname_flags+0xf2/0x520 [ 38.184066][ T622] getname+0x19/0x20 [ 38.187804][ T622] do_sys_openat2+0xd7/0x850 [ 38.192225][ T622] ? memset+0x35/0x40 [ 38.196046][ T622] ? do_sys_open+0x220/0x220 [ 38.200468][ T622] ? ptrace_notify+0x249/0x350 [ 38.205066][ T622] __x64_sys_openat+0x243/0x290 [ 38.209753][ T622] ? __ia32_sys_open+0x270/0x270 [ 38.214534][ T622] ? syscall_enter_from_user_mode+0x6a/0x190 [ 38.220348][ T622] do_syscall_64+0x3d/0xb0 [ 38.224596][ T622] entry_SYSCALL_64_after_hwframe+0x63/0xcd [pid 625] <... futex resumed>) = ? [pid 618] <... futex resumed>) = 0 [pid 625] +++ exited with 0 +++ [pid 618] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 631] <... futex resumed>) = 0 [pid 618] <... futex resumed>) = 1 [pid 631] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 618] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 631] <... openat resumed>) = 4 [pid 631] write(4, "3", 1) = 1 [ 38.230325][ T622] RIP: 0033:0x7fdeda352680 [ 38.234575][ T622] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 38.254016][ T622] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 38.262260][ T622] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 38.269866][ T631] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [pid 631] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 628] <... openat resumed>) = ? [pid 622] <... openat resumed>) = ? [pid 614] <... openat resumed>) = ? [pid 631] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 631] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] <... futex resumed>) = 0 [pid 618] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 618] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 631] <... futex resumed>) = 1 [ 38.270072][ T622] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 38.270087][ T622] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 38.270098][ T622] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 38.270110][ T622] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 38.270127][ T622] [ 38.287322][ T626] CPU: 1 PID: 626 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 38.296220][ T631] FAULT_INJECTION: forcing a failure. [pid 631] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 618] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 618] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 618] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 618] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 618] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 618] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 618] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[633]}, 88) = 633 [pid 618] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 618] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 618] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 633 attached [pid 633] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 633] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 633] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 633] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] <... futex resumed>) = 0 [pid 618] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 618] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 633] <... futex resumed>) = 1 [pid 633] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 633] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 618] <... futex resumed>) = 0 [pid 633] <... futex resumed>) = 1 [ 38.296220][ T631] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.302792][ T626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 38.302803][ T626] Call Trace: [ 38.302807][ T626] [ 38.302814][ T626] dump_stack_lvl+0x151/0x1b7 [ 38.302840][ T626] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 38.361817][ T626] dump_stack+0x15/0x1b [ 38.365823][ T626] should_fail_ex+0x3d0/0x520 [ 38.370324][ T626] should_fail+0xb/0x10 [ 38.374311][ T626] should_fail_usercopy+0x1a/0x20 [ 38.379170][ T626] strncpy_from_user+0x24/0x2b0 [pid 633] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 622] +++ exited with 0 +++ [pid 620] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=620, si_uid=0, si_status=0, si_utime=0, si_stime=20} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 634 ./strace-static-x86_64: Process 634 attached [pid 634] set_robust_list(0x5555572186a0, 24) = 0 [pid 634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 634] setpgid(0, 0) = 0 [pid 634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 634] write(3, "1000", 4) = 4 [pid 634] close(3) = 0 [pid 634] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 634] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 634] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 634] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 634] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[635]}, 88) = 635 [pid 634] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 38.383857][ T626] ? getname_flags+0xba/0x520 [ 38.388374][ T626] getname_flags+0xf2/0x520 [ 38.392710][ T626] getname+0x19/0x20 [ 38.396441][ T626] do_sys_openat2+0xd7/0x850 [ 38.400869][ T626] ? memset+0x35/0x40 [ 38.404687][ T626] ? do_sys_open+0x220/0x220 [ 38.409129][ T626] ? ptrace_notify+0x249/0x350 [ 38.413712][ T626] __x64_sys_openat+0x243/0x290 [ 38.418402][ T626] ? __ia32_sys_open+0x270/0x270 [ 38.423177][ T626] ? syscall_enter_from_user_mode+0x6a/0x190 [ 38.428993][ T626] do_syscall_64+0x3d/0xb0 [pid 634] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 618] exit_group(0 [pid 633] <... futex resumed>) = ? [pid 618] <... exit_group resumed>) = ? [pid 633] +++ exited with 0 +++ [pid 628] +++ exited with 0 +++ [pid 621] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=621, si_uid=0, si_status=0, si_utime=0, si_stime=5} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 636 ./strace-static-x86_64: Process 636 attached [ 38.433247][ T626] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 38.438972][ T626] RIP: 0033:0x7fdeda352680 [ 38.443224][ T626] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 38.462665][ T626] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 38.470909][ T626] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 636] set_robust_list(0x5555572186a0, 24) = 0 [pid 636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 634] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 634] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 634] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 634] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 634] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 634] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[637]}, 88) = 637 [pid 634] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 634] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 636] setpgid(0, 0) = 0 [pid 636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 636] write(3, "1000", 4) = 4 [pid 636] close(3) = 0 [pid 636] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 636] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 636] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 636] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 636] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 636] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 636] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[638]}, 88) = 638 [pid 636] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 636] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 636] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 638 attached [pid 638] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 638] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 638] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 638] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] <... futex resumed>) = 0 [pid 636] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 636] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 638] <... futex resumed>) = 1 [pid 638] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 638] write(4, "3", 1) = 1 [pid 638] ioctl(3, USBDEVFS_SETCONFIGURATION./strace-static-x86_64: Process 637 attached ./strace-static-x86_64: Process 635 attached [pid 626] <... openat resumed>) = ? [pid 638] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 638] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] <... futex resumed>) = 0 [pid 636] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 636] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 638] <... futex resumed>) = 1 [ 38.478723][ T626] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 38.486532][ T626] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 38.494345][ T626] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 38.502157][ T626] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 38.510142][ T626] [ 38.510774][ T638] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 38.513655][ T631] CPU: 1 PID: 631 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [pid 638] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 634] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 634] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 634] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 634] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 634] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[639]}, 88) = 639 [pid 634] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 634] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 636] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 636] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 636] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 636] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 636] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 636] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 636] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[640]}, 88) = 640 [pid 636] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 636] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 636] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 640 attached [pid 640] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 640] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 38.526037][ T638] FAULT_INJECTION: forcing a failure. [ 38.526037][ T638] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.532180][ T631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 38.532191][ T631] Call Trace: [ 38.532197][ T631] [ 38.532203][ T631] dump_stack_lvl+0x151/0x1b7 [ 38.532230][ T631] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 38.532252][ T631] ? getname_flags+0xba/0x520 [ 38.532274][ T631] dump_stack+0x15/0x1b [ 38.579138][ T631] should_fail_ex+0x3d0/0x520 [pid 640] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 640] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] <... futex resumed>) = 0 [pid 636] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 636] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 640] <... futex resumed>) = 1 [pid 640] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 640] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 636] <... futex resumed>) = 0 [pid 640] <... futex resumed>) = 1 [pid 640] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 637] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 637] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 637] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 637] write(3, "3", 1) = 1 [pid 637] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 637] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 634] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 637] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 634] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 634] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 637] <... futex resumed>) = 0 [pid 634] <... futex resumed>) = 1 [pid 637] ioctl(-1, USBDEVFS_IOCTL [pid 634] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 637] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [ 38.583700][ T631] should_fail+0xb/0x10 [ 38.587648][ T631] should_fail_usercopy+0x1a/0x20 [ 38.592506][ T631] strncpy_from_user+0x24/0x2b0 [ 38.597192][ T631] ? getname_flags+0xba/0x520 [ 38.600587][ T637] FAULT_INJECTION: forcing a failure. [ 38.600587][ T637] name fail_futex, interval 1, probability 0, space 0, times 0 [ 38.601715][ T631] getname_flags+0xf2/0x520 [ 38.618633][ T631] getname+0x19/0x20 [ 38.622360][ T631] do_sys_openat2+0xd7/0x850 [ 38.626792][ T631] ? memset+0x35/0x40 [ 38.630605][ T631] ? do_sys_open+0x220/0x220 [pid 637] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 634] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 634] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 38.635032][ T631] ? ptrace_notify+0x249/0x350 [ 38.639633][ T631] __x64_sys_openat+0x243/0x290 [ 38.644318][ T631] ? __ia32_sys_open+0x270/0x270 [ 38.649097][ T631] ? syscall_enter_from_user_mode+0x6a/0x190 [ 38.654909][ T631] do_syscall_64+0x3d/0xb0 [ 38.659163][ T631] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 38.664886][ T631] RIP: 0033:0x7fdeda352680 [pid 634] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 634] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 635] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 635] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 635] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 4 [pid 635] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 635] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 636] exit_group(0 [pid 640] <... futex resumed>) = ? [pid 636] <... exit_group resumed>) = ? [pid 640] +++ exited with 0 +++ [ 38.669229][ T631] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 38.688672][ T631] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 38.697174][ T631] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 38.705336][ T631] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 38.713141][ T631] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 38.720963][ T631] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 ./strace-static-x86_64: Process 639 attached [pid 626] +++ exited with 0 +++ [pid 624] +++ exited with 0 +++ [pid 614] +++ exited with 0 +++ [pid 613] +++ exited with 0 +++ [pid 631] <... openat resumed>) = ? [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=613, si_uid=0, si_status=0, si_utime=0, si_stime=24} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=624, si_uid=0, si_status=0, si_utime=0, si_stime=21} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 641 [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 642 ./strace-static-x86_64: Process 641 attached [pid 641] set_robust_list(0x5555572186a0, 24) = 0 [pid 641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 641] setpgid(0, 0) = 0 [pid 641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 641] write(3, "1000", 4) = 4 [pid 641] close(3) = 0 [pid 641] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 641] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 641] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 641] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 641] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 641] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[643]}, 88) = 643 [pid 641] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 641] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 641] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 643 attached [pid 643] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 643] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 643] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 643] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] <... futex resumed>) = 0 [pid 641] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 641] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... futex resumed>) = 1 [pid 643] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 643] write(4, "3", 1) = 1 [ 38.728765][ T631] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 38.736583][ T631] [ 38.740316][ T637] CPU: 1 PID: 637 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 38.750339][ T637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 38.760233][ T637] Call Trace: [ 38.763373][ T637] [ 38.766135][ T637] dump_stack_lvl+0x151/0x1b7 [ 38.769530][ T643] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 38.770733][ T637] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [pid 643] ioctl(3, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 643] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] <... futex resumed>) = 0 [pid 641] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 641] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 643] <... futex resumed>) = 1 [ 38.770764][ T637] dump_stack+0x15/0x1b [ 38.770783][ T637] should_fail_ex+0x3d0/0x520 [ 38.770803][ T637] should_fail+0xb/0x10 [ 38.797816][ T637] get_futex_key+0x177/0xc90 [ 38.798793][ T643] FAULT_INJECTION: forcing a failure. [ 38.798793][ T643] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.802242][ T637] ? futex_setup_timer+0xd0/0xd0 [ 38.802268][ T637] futex_wake+0x1af/0xb60 [ 38.802289][ T637] ? futex_wake_mark+0x170/0x170 [ 38.802308][ T637] ? finish_task_switch+0x167/0x7b0 [pid 643] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 641] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 641] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 641] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 641] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 641] rt_sigprocmask(SIG_BLOCK, ~[], [pid 634] exit_group(0 [pid 641] <... rt_sigprocmask resumed>[], 8) = 0 [pid 635] <... futex resumed>) = ? [pid 634] <... exit_group resumed>) = ? [pid 641] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 635] +++ exited with 0 +++ [pid 641] <... clone3 resumed> => {parent_tid=[644]}, 88) = 644 [pid 641] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 641] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 641] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 644 attached [pid 644] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 644] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 644] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 644] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] <... futex resumed>) = 0 [pid 641] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 641] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 644] <... futex resumed>) = 1 [pid 644] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 644] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 641] <... futex resumed>) = 0 [pid 644] <... futex resumed>) = 1 [ 38.802330][ T637] ? __schedule+0xca1/0x1540 [ 38.838262][ T637] ? __kasan_check_write+0x14/0x20 [ 38.843201][ T637] ? __kasan_check_write+0x14/0x20 [ 38.848158][ T637] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 38.853108][ T637] do_futex+0x501/0x9a0 [ 38.857089][ T637] ? __ia32_sys_get_robust_list+0x90/0x90 [ 38.862649][ T637] __se_sys_futex+0x35e/0x3c0 [ 38.867156][ T637] ? _raw_spin_unlock_irq+0x4d/0x70 [ 38.872191][ T637] ? __x64_sys_futex+0x100/0x100 [ 38.876962][ T637] ? fpregs_restore_userregs+0x130/0x290 [ 38.882435][ T637] __x64_sys_futex+0xe5/0x100 [ 38.886947][ T637] do_syscall_64+0x3d/0xb0 [ 38.891198][ T637] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 38.896924][ T637] RIP: 0033:0x7fdeda353559 [ 38.901181][ T637] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 38.920625][ T637] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [pid 644] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 642 attached [pid 631] +++ exited with 0 +++ [pid 637] <... futex resumed>) = ? [pid 618] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=618, si_uid=0, si_status=0, si_utime=0, si_stime=17} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 645 ./strace-static-x86_64: Process 645 attached [pid 645] set_robust_list(0x5555572186a0, 24) = 0 [pid 645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 645] setpgid(0, 0) = 0 [pid 641] exit_group(0 [pid 644] <... futex resumed>) = ? [pid 641] <... exit_group resumed>) = ? [pid 644] +++ exited with 0 +++ [pid 645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 645] write(3, "1000", 4) = 4 [pid 645] close(3) = 0 [pid 645] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 645] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 645] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 639] +++ exited with 0 +++ [pid 645] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [ 38.928870][ T637] RAX: ffffffffffffffda RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [ 38.936697][ T637] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fdeda3da3fc [ 38.944500][ T637] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 [ 38.952304][ T637] R10: 0000000000000033 R11: 0000000000000246 R12: 00007fdeda3a717c [ 38.960115][ T637] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 38.967929][ T637] [ 38.971775][ T643] CPU: 1 PID: 643 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [pid 645] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 645] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 645] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[646]}, 88) = 646 [pid 645] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 645] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 38.981671][ T643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 38.991636][ T643] Call Trace: [ 38.994760][ T643] [ 38.997538][ T643] dump_stack_lvl+0x151/0x1b7 [ 39.002050][ T643] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 39.007347][ T643] dump_stack+0x15/0x1b [ 39.011334][ T643] should_fail_ex+0x3d0/0x520 [ 39.015851][ T643] should_fail+0xb/0x10 [ 39.019848][ T643] should_fail_usercopy+0x1a/0x20 [ 39.024857][ T643] strncpy_from_user+0x24/0x2b0 [ 39.029543][ T643] ? getname_flags+0xba/0x520 [pid 645] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 645] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 645] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 645] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 645] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 645] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[647]}, 88) = 647 [pid 645] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 645] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 645] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 647 attached [pid 647] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 647] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 647] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 647] write(3, "3", 1) = 1 [pid 647] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 647] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 645] <... futex resumed>) = 0 [pid 645] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 645] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 647] <... futex resumed>) = 1 [ 39.034058][ T643] getname_flags+0xf2/0x520 [ 39.038397][ T643] getname+0x19/0x20 [ 39.042130][ T643] do_sys_openat2+0xd7/0x850 [ 39.046557][ T643] ? memset+0x35/0x40 [ 39.050377][ T643] ? do_sys_open+0x220/0x220 [ 39.053046][ T647] FAULT_INJECTION: forcing a failure. [ 39.053046][ T647] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.054799][ T643] ? ptrace_notify+0x249/0x350 [ 39.054824][ T643] __x64_sys_openat+0x243/0x290 [ 39.076936][ T643] ? __ia32_sys_open+0x270/0x270 [pid 647] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 645] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 645] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 645] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 645] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 645] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 645] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[648]}, 88) = 648 [pid 645] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 645] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 645] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 648 attached [pid 648] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 648] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 648] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 648] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 645] <... futex resumed>) = 0 [pid 645] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 645] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 648] <... futex resumed>) = 1 [pid 648] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 648] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 645] <... futex resumed>) = 0 [pid 648] <... futex resumed>) = 1 [ 39.081708][ T643] ? syscall_enter_from_user_mode+0x6a/0x190 [ 39.087519][ T643] do_syscall_64+0x3d/0xb0 [ 39.091772][ T643] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 39.097502][ T643] RIP: 0033:0x7fdeda352680 [ 39.101752][ T643] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 39.121286][ T643] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 39.129528][ T643] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 39.137337][ T643] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 39.145146][ T643] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 39.152971][ T643] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 39.160773][ T643] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 39.168586][ T643] [ 39.171445][ T647] CPU: 0 PID: 647 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 39.181428][ T647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 39.191408][ T647] Call Trace: [ 39.194532][ T647] [ 39.197316][ T647] dump_stack_lvl+0x151/0x1b7 [ 39.201826][ T647] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 39.207125][ T647] dump_stack+0x15/0x1b [ 39.211107][ T647] should_fail_ex+0x3d0/0x520 [ 39.215631][ T647] should_fail+0xb/0x10 [ 39.219615][ T647] should_fail_usercopy+0x1a/0x20 [ 39.224473][ T647] strncpy_from_user+0x24/0x2b0 [ 39.229167][ T647] ? getname_flags+0xba/0x520 [ 39.233677][ T647] getname_flags+0xf2/0x520 [ 39.238014][ T647] getname+0x19/0x20 [ 39.241751][ T647] do_sys_openat2+0xd7/0x850 [ 39.246266][ T647] ? memset+0x35/0x40 [ 39.250081][ T647] ? do_sys_open+0x220/0x220 [ 39.254505][ T647] ? ptrace_notify+0x249/0x350 [ 39.259107][ T647] __x64_sys_openat+0x243/0x290 [ 39.263789][ T647] ? __ia32_sys_open+0x270/0x270 [ 39.268572][ T647] ? syscall_enter_from_user_mode+0x6a/0x190 [ 39.274381][ T647] do_syscall_64+0x3d/0xb0 [ 39.278641][ T647] entry_SYSCALL_64_after_hwframe+0x63/0xcd [pid 648] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 646 attached [pid 643] <... openat resumed>) = ? [pid 642] set_robust_list(0x5555572186a0, 24 [pid 637] +++ exited with 0 +++ [pid 634] +++ exited with 0 +++ [pid 646] set_robust_list(0x7fdeda3119a0, 24 [pid 643] +++ exited with 0 +++ [pid 642] <... set_robust_list resumed>) = 0 [pid 641] +++ exited with 0 +++ [pid 646] <... set_robust_list resumed>) = 0 [pid 642] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 646] rt_sigprocmask(SIG_SETMASK, [], [pid 642] <... prctl resumed>) = 0 [pid 646] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 642] setpgid(0, 0 [pid 646] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 642] <... setpgid resumed>) = 0 [pid 646] <... openat resumed>) = 4 [pid 642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 646] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] <... openat resumed>) = 3 [pid 646] <... futex resumed>) = 0 [pid 642] write(3, "1000", 4 [pid 646] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 642] <... write resumed>) = 4 [pid 642] close(3) = 0 [pid 642] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 642] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 642] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 642] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 642] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 642] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 642] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[649]}, 88) = 649 [pid 642] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 642] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 642] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=641, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=634, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 302] <... restart_syscall resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 652 [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 651 [pid 642] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 642] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 642] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 642] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 642] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 642] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 642] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 642] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 642] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 642] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[653]}, 88) = 653 [pid 642] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 642] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 642] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 652 attached [ 39.284361][ T647] RIP: 0033:0x7fdeda352680 [ 39.288631][ T647] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 39.308065][ T647] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 39.316386][ T647] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 39.324202][ T647] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [pid 652] set_robust_list(0x5555572186a0, 24) = 0 [pid 652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 652] setpgid(0, 0) = 0 [pid 652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 652] write(3, "1000", 4) = 4 [pid 652] close(3) = 0 [pid 652] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 652] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 652] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 652] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 652] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 652] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 652] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[654]}, 88) = 654 [pid 652] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 652] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 652] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 653 attached [pid 653] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 653] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 653] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 653] write(3, "3", 1) = 1 [pid 653] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 653] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] <... futex resumed>) = 0 [pid 642] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 642] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 653] <... futex resumed>) = 1 [ 39.332013][ T647] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 39.333990][ T653] FAULT_INJECTION: forcing a failure. [ 39.333990][ T653] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.339817][ T647] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 39.339831][ T647] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 39.339847][ T647] [ 39.371154][ T638] CPU: 1 PID: 638 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 39.381053][ T638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 39.390940][ T638] Call Trace: [ 39.394066][ T638] [ 39.396844][ T638] dump_stack_lvl+0x151/0x1b7 [ 39.401356][ T638] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 39.406651][ T638] dump_stack+0x15/0x1b [ 39.410642][ T638] should_fail_ex+0x3d0/0x520 [ 39.415156][ T638] should_fail+0xb/0x10 [ 39.419149][ T638] should_fail_usercopy+0x1a/0x20 [ 39.424007][ T638] strncpy_from_user+0x24/0x2b0 [ 39.428694][ T638] ? getname_flags+0xba/0x520 [ 39.433208][ T638] getname_flags+0xf2/0x520 [ 39.437549][ T638] getname+0x19/0x20 [ 39.441372][ T638] do_sys_openat2+0xd7/0x850 [ 39.445825][ T638] ? memset+0x35/0x40 [ 39.449619][ T638] ? do_sys_open+0x220/0x220 [ 39.454038][ T638] ? ptrace_notify+0x249/0x350 [ 39.458644][ T638] __x64_sys_openat+0x243/0x290 [ 39.463332][ T638] ? __ia32_sys_open+0x270/0x270 [ 39.468099][ T638] ? syscall_enter_from_user_mode+0x6a/0x190 [ 39.473914][ T638] do_syscall_64+0x3d/0xb0 [ 39.478164][ T638] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 39.483808][ T638] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 39.489535][ T638] RIP: 0033:0x7fdeda352680 [ 39.493787][ T638] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 39.513227][ T638] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 39.521472][ T638] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 39.529282][ T638] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [pid 653] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 654 attached ./strace-static-x86_64: Process 651 attached ./strace-static-x86_64: Process 649 attached [pid 647] <... openat resumed>) = -1 EFAULT (Bad address) [pid 654] set_robust_list(0x7fdeda3119a0, 24 [pid 651] set_robust_list(0x5555572186a0, 24 [pid 649] set_robust_list(0x7fdeda3119a0, 24 [pid 647] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 645] exit_group(0 [pid 654] <... set_robust_list resumed>) = 0 [pid 651] <... set_robust_list resumed>) = 0 [pid 649] <... set_robust_list resumed>) = 0 [pid 648] <... futex resumed>) = ? [pid 647] <... futex resumed>) = ? [pid 645] <... exit_group resumed>) = ? [pid 654] rt_sigprocmask(SIG_SETMASK, [], [pid 651] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 649] rt_sigprocmask(SIG_SETMASK, [], [pid 648] +++ exited with 0 +++ [pid 647] +++ exited with 0 +++ [pid 654] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 651] <... prctl resumed>) = 0 [pid 649] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 654] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 651] setpgid(0, 0 [pid 649] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 654] <... openat resumed>) = 3 [pid 651] <... setpgid resumed>) = 0 [pid 649] <... openat resumed>) = 4 [pid 654] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 649] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] <... futex resumed>) = 1 [pid 651] <... openat resumed>) = 3 [pid 649] <... futex resumed>) = 0 [pid 654] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 651] write(3, "1000", 4 [pid 649] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 651] <... write resumed>) = 4 [pid 651] close(3) = 0 [pid 651] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 651] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 651] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 651] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 651] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 651] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[655]}, 88) = 655 [pid 651] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 651] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 39.537095][ T638] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 39.544907][ T638] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 39.552720][ T638] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 39.560531][ T638] [ 39.563462][ T653] CPU: 0 PID: 653 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 39.573288][ T653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 39.583183][ T653] Call Trace: [ 39.586306][ T653] [ 39.589084][ T653] dump_stack_lvl+0x151/0x1b7 [ 39.593601][ T653] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 39.598893][ T653] ? getname_flags+0xba/0x520 [ 39.603406][ T653] dump_stack+0x15/0x1b [ 39.607399][ T653] should_fail_ex+0x3d0/0x520 [ 39.611909][ T653] should_fail+0xb/0x10 [ 39.615902][ T653] should_fail_usercopy+0x1a/0x20 [ 39.620762][ T653] strncpy_from_user+0x24/0x2b0 [ 39.625447][ T653] ? getname_flags+0xba/0x520 [ 39.629963][ T653] getname_flags+0xf2/0x520 [ 39.634316][ T653] getname+0x19/0x20 [ 39.638035][ T653] do_sys_openat2+0xd7/0x850 [ 39.642459][ T653] ? memset+0x35/0x40 [ 39.646278][ T653] ? do_sys_open+0x220/0x220 [ 39.650708][ T653] ? ptrace_notify+0x249/0x350 [ 39.655305][ T653] __x64_sys_openat+0x243/0x290 [ 39.659994][ T653] ? __ia32_sys_open+0x270/0x270 [ 39.664767][ T653] ? syscall_enter_from_user_mode+0x6a/0x190 [ 39.670581][ T653] do_syscall_64+0x3d/0xb0 [ 39.674832][ T653] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 39.680564][ T653] RIP: 0033:0x7fdeda352680 [ 39.684816][ T653] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 39.704258][ T653] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 39.712501][ T653] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 39.720312][ T653] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 39.728121][ T653] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [pid 651] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 655 attached [pid 653] <... openat resumed>) = -1 EFAULT (Bad address) [pid 652] <... futex resumed>) = 0 [pid 651] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 646] <... futex resumed>) = ? [pid 642] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 638] <... openat resumed>) = ? [pid 655] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 655] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 655] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 652] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] <... openat resumed>) = 3 [pid 655] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 655] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 653] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 653] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 642] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] <... futex resumed>) = 0 [pid 642] <... futex resumed>) = 1 [pid 649] ioctl(-1, USBDEVFS_IOCTL [pid 646] +++ exited with 0 +++ [pid 645] +++ exited with 0 +++ [pid 642] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 649] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 642] <... futex resumed>) = 0 [pid 649] ioctl(-1, USBDEVFS_IOCTL [pid 642] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 649] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 642] <... futex resumed>) = 0 [pid 649] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 642] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 649] <... futex resumed>) = 0 [pid 642] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 649] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 642] exit_group(0 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=645, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 649] <... futex resumed>) = ? [pid 642] <... exit_group resumed>) = ? [pid 651] <... futex resumed>) = 0 [pid 649] +++ exited with 0 +++ [pid 652] <... futex resumed>) = 1 [pid 654] <... futex resumed>) = 0 [pid 654] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 652] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 654] write(4, "3", 1) = 1 [pid 651] <... mmap resumed>) = 0x7fdeda2d0000 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 654] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 653] <... futex resumed>) = ? [pid 651] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 656 [pid 651] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 651] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[657]}, 88) = 657 [pid 651] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 651] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 656 attached [pid 656] set_robust_list(0x5555572186a0, 24) = 0 [pid 656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 656] setpgid(0, 0) = 0 [pid 656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 656] write(3, "1000", 4) = 4 [pid 656] close(3) = 0 [pid 656] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 656] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 656] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 656] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 656] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 656] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[658]}, 88) = 658 ./strace-static-x86_64: Process 658 attached ./strace-static-x86_64: Process 657 attached [pid 656] rt_sigprocmask(SIG_SETMASK, [], [pid 654] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 657] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 657] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 657] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 653] +++ exited with 0 +++ [pid 658] set_robust_list(0x7fdeda3119a0, 24 [pid 656] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 642] +++ exited with 0 +++ [pid 654] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 638] +++ exited with 0 +++ [pid 636] +++ exited with 0 +++ [pid 657] write(4, "3", 1) = 1 [pid 657] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 658] <... set_robust_list resumed>) = 0 [pid 656] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 654] <... futex resumed>) = 1 [pid 652] <... futex resumed>) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=642, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=636, si_uid=0, si_status=0, si_utime=0, si_stime=44} --- [pid 654] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 652] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 658] rt_sigprocmask(SIG_SETMASK, [], [pid 657] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 656] <... futex resumed>) = 0 [pid 652] <... futex resumed>) = 0 [pid 658] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 658] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 657] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 656] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 657] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 658] <... openat resumed>) = 3 [pid 658] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 656] <... futex resumed>) = 0 [pid 656] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 658] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 658] write(4, "3", 1) = 1 [ 39.736030][ T653] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 39.743833][ T653] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 39.751646][ T653] [ 39.757751][ T654] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 39.768931][ T657] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 39.769465][ T654] FAULT_INJECTION: forcing a failure. [pid 658] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 652] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] <... futex resumed>) = 0 [pid 658] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 658] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] <... futex resumed>) = 0 [pid 656] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 658] <... futex resumed>) = 1 [ 39.769465][ T654] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.779563][ T658] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 39.791677][ T654] CPU: 1 PID: 654 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 39.801272][ T658] FAULT_INJECTION: forcing a failure. [ 39.801272][ T658] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.810311][ T654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 39.810323][ T654] Call Trace: [ 39.810328][ T654] [pid 658] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 656] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 656] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 656] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 656] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 656] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[659]}, 88) = 659 [pid 656] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 656] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 651] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] <... futex resumed>) = 0 [pid 651] <... futex resumed>) = 1 [pid 655] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 651] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 655] <... openat resumed>) = 5 [pid 655] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 651] <... futex resumed>) = 0 [pid 655] ioctl(5, USBDEVFS_IOCTL [pid 651] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 655] <... ioctl resumed>, 0x20000200) = 0 [pid 651] <... futex resumed>) = 0 [pid 651] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 655] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 651] <... futex resumed>) = 0 [pid 655] ioctl(5, USBDEVFS_IOCTL [pid 651] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 651] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 659 attached [pid 659] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 659] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 652] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 652] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 652] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 652] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 652] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 652] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[660]}, 88) = 660 [pid 652] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 652] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 652] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 659] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 659] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] <... futex resumed>) = 0 [pid 656] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 656] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 659] <... futex resumed>) = 1 [pid 659] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 659] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 656] <... futex resumed>) = 0 [pid 659] <... futex resumed>) = 1 [ 39.810334][ T654] dump_stack_lvl+0x151/0x1b7 [ 39.810359][ T654] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 39.810381][ T654] dump_stack+0x15/0x1b [ 39.852845][ T654] should_fail_ex+0x3d0/0x520 [ 39.857364][ T654] should_fail+0xb/0x10 [ 39.861353][ T654] should_fail_usercopy+0x1a/0x20 [ 39.866320][ T654] strncpy_from_user+0x24/0x2b0 [ 39.870159][ T655] hub 5-0:1.0: USB hub found [ 39.870997][ T654] ? getname_flags+0xba/0x520 [ 39.876043][ T655] hub 5-0:1.0: 1 port detected [ 39.879935][ T654] getname_flags+0xf2/0x520 [pid 659] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 655] <... ioctl resumed>, 0x20000040) = 1 [pid 655] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 651] <... futex resumed>) = 0 [pid 651] exit_group(0 [pid 657] <... futex resumed>) = ? [pid 651] <... exit_group resumed>) = ? [pid 655] <... futex resumed>) = ? [pid 655] +++ exited with 0 +++ [pid 652] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 652] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 652] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 652] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 652] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 652] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[661]}, 88) = 661 [ 39.879962][ T654] getname+0x19/0x20 [ 39.879981][ T654] do_sys_openat2+0xd7/0x850 [ 39.879998][ T654] ? memset+0x35/0x40 [ 39.894006][ T657] FAULT_INJECTION: forcing a failure. [ 39.894006][ T657] name failslab, interval 1, probability 0, space 0, times 0 [ 39.897043][ T654] ? do_sys_open+0x220/0x220 [ 39.897068][ T654] ? ptrace_notify+0x249/0x350 [ 39.897086][ T654] __x64_sys_openat+0x243/0x290 [ 39.897102][ T654] ? __ia32_sys_open+0x270/0x270 [ 39.931756][ T654] ? syscall_enter_from_user_mode+0x6a/0x190 [pid 652] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 652] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 652] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 661 attached [pid 661] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 661] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 661] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 661] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 652] <... futex resumed>) = 0 [pid 661] <... futex resumed>) = 1 [pid 661] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 662 [ 39.937571][ T654] do_syscall_64+0x3d/0xb0 [ 39.941826][ T654] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 39.947550][ T654] RIP: 0033:0x7fdeda352680 [ 39.951813][ T654] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 39.971241][ T654] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 39.979485][ T654] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 656] exit_group(0 [pid 659] <... futex resumed>) = ? [pid 656] <... exit_group resumed>) = ? [pid 659] +++ exited with 0 +++ [ 39.987301][ T654] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 39.995108][ T654] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 40.002919][ T654] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 40.010734][ T654] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 40.018561][ T654] [ 40.021410][ T658] CPU: 0 PID: 658 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 40.031299][ T658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 40.041195][ T658] Call Trace: [ 40.044318][ T658] [ 40.047096][ T658] dump_stack_lvl+0x151/0x1b7 [ 40.051625][ T658] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 40.056906][ T658] dump_stack+0x15/0x1b [ 40.060899][ T658] should_fail_ex+0x3d0/0x520 [ 40.065417][ T658] should_fail+0xb/0x10 [ 40.069405][ T658] should_fail_usercopy+0x1a/0x20 [ 40.074263][ T658] strncpy_from_user+0x24/0x2b0 [ 40.078950][ T658] ? getname_flags+0xba/0x520 [ 40.083463][ T658] getname_flags+0xf2/0x520 [ 40.087808][ T658] getname+0x19/0x20 ./strace-static-x86_64: Process 662 attached ./strace-static-x86_64: Process 660 attached [pid 654] <... openat resumed>) = -1 EFAULT (Bad address) [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 662] set_robust_list(0x5555572186a0, 24 [pid 660] set_robust_list(0x7fdeda2f09a0, 24 [pid 654] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] <... set_robust_list resumed>) = 0 [pid 660] <... set_robust_list resumed>) = 0 [pid 654] <... futex resumed>) = 0 [pid 662] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 660] rt_sigprocmask(SIG_SETMASK, [], [pid 654] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 662] <... prctl resumed>) = 0 [pid 660] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 663 [pid 662] setpgid(0, 0 [pid 660] ioctl(-1, USBDEVFS_IOCTL [pid 662] <... setpgid resumed>) = 0 [pid 660] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 662] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 660] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] <... openat resumed>) = 3 [pid 660] <... futex resumed>) = 0 [pid 662] write(3, "1000", 4 [pid 660] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 662] <... write resumed>) = 4 [pid 662] close(3) = 0 [pid 662] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 662] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 662] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 662] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 662] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 662] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[664]}, 88) = 664 [pid 662] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 662] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [pid 662] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 662] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 662] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 662] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 662] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 662] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[665]}, 88) = 665 [pid 662] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 662] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 665 attached [pid 665] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 665] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 665] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 665] write(3, "3", 1) = 1 [pid 665] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 665] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] <... futex resumed>) = 0 [pid 662] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 40.091535][ T658] do_sys_openat2+0xd7/0x850 [ 40.095961][ T658] ? memset+0x35/0x40 [ 40.099779][ T658] ? do_sys_open+0x220/0x220 [ 40.104208][ T658] ? ptrace_notify+0x249/0x350 [ 40.108810][ T658] __x64_sys_openat+0x243/0x290 [ 40.113494][ T658] ? __ia32_sys_open+0x270/0x270 [ 40.118270][ T658] ? syscall_enter_from_user_mode+0x6a/0x190 [ 40.124084][ T658] do_syscall_64+0x3d/0xb0 [ 40.128338][ T658] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 40.128555][ T665] FAULT_INJECTION: forcing a failure. [pid 662] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 665] <... futex resumed>) = 1 [pid 665] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 662] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 662] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 662] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 662] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 662] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 662] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[666]}, 88) = 666 [pid 662] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 662] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 40.128555][ T665] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.134059][ T658] RIP: 0033:0x7fdeda352680 [ 40.134075][ T658] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 40.134090][ T658] RSP: 002b:00007fdeda310d70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 40.178849][ T658] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 662] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 666 attached [pid 666] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 666] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 666] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 666] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] <... futex resumed>) = 0 [pid 662] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 662] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 666] <... futex resumed>) = 1 [pid 666] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 666] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] <... futex resumed>) = 0 [pid 666] <... futex resumed>) = 1 [ 40.186661][ T658] RDX: 0000000000101301 RSI: 00007fdeda310df0 RDI: 00000000ffffff9c [ 40.194642][ T658] RBP: 00007fdeda310df0 R08: 0000000000000000 R09: 0000000000000033 [ 40.202453][ T658] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 40.210267][ T658] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 40.218079][ T658] [ 40.220946][ T665] CPU: 1 PID: 665 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 40.230837][ T665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 40.240729][ T665] Call Trace: [ 40.243852][ T665] [ 40.246630][ T665] dump_stack_lvl+0x151/0x1b7 [ 40.251143][ T665] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 40.256438][ T665] dump_stack+0x15/0x1b [ 40.260430][ T665] should_fail_ex+0x3d0/0x520 [ 40.264943][ T665] should_fail+0xb/0x10 [ 40.268934][ T665] should_fail_usercopy+0x1a/0x20 [ 40.273795][ T665] strncpy_from_user+0x24/0x2b0 [ 40.278517][ T665] ? getname_flags+0xba/0x520 [ 40.282996][ T665] getname_flags+0xf2/0x520 [ 40.287337][ T665] getname+0x19/0x20 [pid 666] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 664 attached ./strace-static-x86_64: Process 663 attached [pid 658] <... openat resumed>) = ? [pid 664] set_robust_list(0x7fdeda3119a0, 24 [pid 663] set_robust_list(0x5555572186a0, 24 [pid 658] +++ exited with 0 +++ [pid 656] +++ exited with 0 +++ [pid 652] exit_group(0 [pid 664] <... set_robust_list resumed>) = 0 [pid 663] <... set_robust_list resumed>) = 0 [pid 661] <... futex resumed>) = ? [pid 652] <... exit_group resumed>) = ? [pid 664] rt_sigprocmask(SIG_SETMASK, [], [pid 663] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 661] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=656, si_uid=0, si_status=0, si_utime=0, si_stime=13} --- [pid 664] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 663] <... prctl resumed>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 664] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 663] setpgid(0, 0 [pid 664] <... openat resumed>) = 4 [pid 663] <... setpgid resumed>) = 0 [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 667 [pid 664] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 664] <... futex resumed>) = 0 [pid 663] <... openat resumed>) = 3 [pid 664] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 663] write(3, "1000", 4) = 4 [pid 663] close(3) = 0 [pid 663] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 663] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 663] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 663] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 663] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 663] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 663] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[668]}, 88) = 668 [pid 663] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 663] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 663] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 660] <... futex resumed>) = ? [pid 654] <... futex resumed>) = ? [pid 660] +++ exited with 0 +++ [pid 654] +++ exited with 0 +++ [pid 652] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=652, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555557218690) = 669 [ 40.291067][ T665] do_sys_openat2+0xd7/0x850 [ 40.295495][ T665] ? memset+0x35/0x40 [ 40.299312][ T665] ? do_sys_open+0x220/0x220 [ 40.303738][ T665] ? ptrace_notify+0x249/0x350 [ 40.308345][ T665] __x64_sys_openat+0x243/0x290 [ 40.313027][ T665] ? __ia32_sys_open+0x270/0x270 [ 40.317802][ T665] ? syscall_enter_from_user_mode+0x6a/0x190 [ 40.323614][ T665] do_syscall_64+0x3d/0xb0 [ 40.327867][ T665] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 40.333597][ T665] RIP: 0033:0x7fdeda352680 [pid 663] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 663] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 663] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 663] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 663] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 663] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[670]}, 88) = 670 [pid 663] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 663] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 663] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 670 attached [pid 670] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 670] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 670] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 670] write(3, "3", 1) = 1 [pid 670] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 670] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 663] <... futex resumed>) = 0 [pid 663] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 663] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 670] <... futex resumed>) = 1 [ 40.337853][ T665] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 40.357296][ T665] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 40.365539][ T665] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 40.373348][ T665] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 40.373498][ T670] FAULT_INJECTION: forcing a failure. [ 40.373498][ T670] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.381155][ T665] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 40.381169][ T665] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 40.381180][ T665] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 40.381196][ T665] [ 40.381412][ T657] CPU: 1 PID: 657 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 40.430197][ T657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 40.440088][ T657] Call Trace: [ 40.443210][ T657] [ 40.445991][ T657] dump_stack_lvl+0x151/0x1b7 [ 40.450511][ T657] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 40.455797][ T657] ? memset+0x35/0x40 [ 40.459616][ T657] dump_stack+0x15/0x1b [ 40.463614][ T657] should_fail_ex+0x3d0/0x520 [ 40.468122][ T657] ? taskstats_exit+0x277/0x940 [ 40.472807][ T657] __should_failslab+0xaf/0xf0 [ 40.477410][ T657] should_failslab+0x9/0x20 [ 40.481746][ T657] kmem_cache_alloc+0x3b/0x2c0 [ 40.486351][ T657] taskstats_exit+0x277/0x940 [ 40.490858][ T657] ? sync_mm_rss+0x291/0x2e0 [ 40.495287][ T657] do_exit+0x9f7/0x2b80 [ 40.499280][ T657] ? put_task_struct+0x80/0x80 [ 40.503879][ T657] ? __kasan_check_write+0x14/0x20 [ 40.508826][ T657] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 40.513772][ T657] do_group_exit+0x21a/0x2d0 [ 40.518200][ T657] ? __kasan_check_write+0x14/0x20 [ 40.523147][ T657] get_signal+0x169d/0x1820 [ 40.527503][ T657] ? ptrace_notify+0x350/0x350 [ 40.532089][ T657] arch_do_signal_or_restart+0xb0/0x16f0 [ 40.537552][ T657] ? __kasan_check_write+0x14/0x20 [ 40.542499][ T657] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 40.547452][ T657] ? do_futex+0x55a/0x9a0 [ 40.551613][ T657] ? from_kuid_munged+0x1e9/0x7b0 [ 40.556473][ T657] ? __kasan_check_write+0x14/0x20 [ 40.561420][ T657] ? ptrace_stop+0x218/0x930 [ 40.565848][ T657] ? get_sigframe_size+0x10/0x10 [ 40.570628][ T657] exit_to_user_mode_loop+0x74/0xa0 [ 40.575655][ T657] exit_to_user_mode_prepare+0x5a/0xa0 [ 40.580952][ T657] syscall_exit_to_user_mode+0x26/0x140 [ 40.586330][ T657] do_syscall_64+0x49/0xb0 [ 40.590584][ T657] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 40.596311][ T657] RIP: 0033:0x7fdeda353559 [ 40.600567][ T657] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 40.620004][ T657] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 40.628251][ T657] RAX: fffffffffffffe00 RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [ 40.636150][ T657] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdeda3da3f8 [pid 670] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 669 attached ./strace-static-x86_64: Process 668 attached ./strace-static-x86_64: Process 667 attached [pid 665] <... openat resumed>) = -1 EFAULT (Bad address) [pid 663] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 669] set_robust_list(0x5555572186a0, 24 [pid 668] set_robust_list(0x7fdeda3119a0, 24 [pid 667] set_robust_list(0x5555572186a0, 24 [pid 665] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 663] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 662] exit_group(0 [pid 669] <... set_robust_list resumed>) = 0 [pid 668] <... set_robust_list resumed>) = 0 [pid 667] <... set_robust_list resumed>) = 0 [pid 666] <... futex resumed>) = ? [pid 665] <... futex resumed>) = ? [pid 663] <... futex resumed>) = 0 [pid 662] <... exit_group resumed>) = ? [pid 669] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 668] rt_sigprocmask(SIG_SETMASK, [], [pid 667] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 666] +++ exited with 0 +++ [pid 665] +++ exited with 0 +++ [pid 664] <... futex resumed>) = ? [pid 663] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 669] <... prctl resumed>) = 0 [pid 668] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 667] <... prctl resumed>) = 0 [pid 663] <... mmap resumed>) = 0x7fdeda2af000 [pid 669] setpgid(0, 0 [pid 668] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 667] setpgid(0, 0 [pid 663] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE [pid 669] <... setpgid resumed>) = 0 [pid 668] <... openat resumed>) = 4 [pid 667] <... setpgid resumed>) = 0 [pid 663] <... mprotect resumed>) = 0 [pid 669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 668] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 667] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 664] +++ exited with 0 +++ [pid 663] rt_sigprocmask(SIG_BLOCK, ~[], [pid 662] +++ exited with 0 +++ [pid 669] <... openat resumed>) = 3 [pid 668] <... futex resumed>) = 0 [pid 667] <... openat resumed>) = 3 [pid 663] <... rt_sigprocmask resumed>[], 8) = 0 [pid 669] write(3, "1000", 4 [pid 668] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 667] write(3, "1000", 4 [pid 663] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} [pid 669] <... write resumed>) = 4 [pid 667] <... write resumed>) = 4 [pid 669] close(3 [pid 667] close(3 [pid 663] <... clone3 resumed> => {parent_tid=[672]}, 88) = 672 [pid 669] <... close resumed>) = 0 [pid 667] <... close resumed>) = 0 [pid 663] rt_sigprocmask(SIG_SETMASK, [], [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=662, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 669] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 667] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 663] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 669] <... futex resumed>) = 0 [pid 667] <... futex resumed>) = 0 [pid 663] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000 [pid 669] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 667] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 663] <... futex resumed>) = 0 [pid 669] <... rt_sigaction resumed>NULL, 8) = 0 [pid 667] <... rt_sigaction resumed>NULL, 8) = 0 [pid 663] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 669] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 667] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 669] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 667] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 667] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 669] <... mmap resumed>) = 0x7fdeda2f1000 [pid 667] <... mmap resumed>) = 0x7fdeda2f1000 [pid 296] <... restart_syscall resumed>) = 0 [pid 669] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 667] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 669] <... mprotect resumed>) = 0 [pid 667] <... mprotect resumed>) = 0 [pid 669] rt_sigprocmask(SIG_BLOCK, ~[], [pid 667] rt_sigprocmask(SIG_BLOCK, ~[], [pid 669] <... rt_sigprocmask resumed>[], 8) = 0 [pid 667] <... rt_sigprocmask resumed>[], 8) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 669] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 667] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 669] <... clone3 resumed> => {parent_tid=[673]}, 88) = 673 [pid 667] <... clone3 resumed> => {parent_tid=[674]}, 88) = 674 [pid 669] rt_sigprocmask(SIG_SETMASK, [], [pid 667] rt_sigprocmask(SIG_SETMASK, [], [pid 669] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 667] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 675 [pid 669] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 667] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 669] <... futex resumed>) = 0 [pid 667] <... futex resumed>) = 0 [pid 669] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 667] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 657] +++ exited with 0 +++ [pid 651] +++ exited with 0 +++ [ 40.643960][ T657] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 [ 40.651774][ T657] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdeda3a717c [ 40.659582][ T657] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 40.667403][ T657] [ 40.677734][ T670] CPU: 1 PID: 670 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 40.687621][ T670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 40.697518][ T670] Call Trace: [ 40.700634][ T670] [ 40.703412][ T670] dump_stack_lvl+0x151/0x1b7 [ 40.707927][ T670] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 40.713221][ T670] dump_stack+0x15/0x1b [ 40.717213][ T670] should_fail_ex+0x3d0/0x520 [ 40.721727][ T670] should_fail+0xb/0x10 [ 40.725715][ T670] should_fail_usercopy+0x1a/0x20 [ 40.730577][ T670] strncpy_from_user+0x24/0x2b0 [ 40.735264][ T670] ? getname_flags+0xba/0x520 [ 40.739779][ T670] getname_flags+0xf2/0x520 [ 40.744119][ T670] getname+0x19/0x20 [ 40.747946][ T670] do_sys_openat2+0xd7/0x850 [ 40.752366][ T670] ? memset+0x35/0x40 [ 40.756183][ T670] ? do_sys_open+0x220/0x220 [ 40.760610][ T670] ? ptrace_notify+0x249/0x350 [ 40.765208][ T670] __x64_sys_openat+0x243/0x290 [ 40.769900][ T670] ? __ia32_sys_open+0x270/0x270 [ 40.774668][ T670] ? syscall_enter_from_user_mode+0x6a/0x190 [ 40.780485][ T670] do_syscall_64+0x3d/0xb0 [ 40.784737][ T670] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 40.790470][ T670] RIP: 0033:0x7fdeda352680 [ 40.794717][ T670] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 40.814159][ T670] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 40.822403][ T670] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 40.830215][ T670] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 40.838026][ T670] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 ./strace-static-x86_64: Process 675 attached ./strace-static-x86_64: Process 674 attached ./strace-static-x86_64: Process 673 attached ./strace-static-x86_64: Process 672 attached [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=651, si_uid=0, si_status=0, si_utime=0, si_stime=32} --- [pid 675] set_robust_list(0x5555572186a0, 24 [pid 674] set_robust_list(0x7fdeda3119a0, 24 [pid 673] set_robust_list(0x7fdeda3119a0, 24 [pid 672] set_robust_list(0x7fdeda2cf9a0, 24 [pid 669] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 667] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 663] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 675] <... set_robust_list resumed>) = 0 [pid 674] <... set_robust_list resumed>) = 0 [pid 673] <... set_robust_list resumed>) = 0 [pid 670] <... openat resumed>) = -1 EFAULT (Bad address) [pid 669] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 667] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 663] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 670] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 669] <... futex resumed>) = 0 [pid 668] <... futex resumed>) = 0 [pid 667] <... futex resumed>) = 0 [pid 663] <... futex resumed>) = 1 [pid 670] <... futex resumed>) = 0 [pid 669] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 668] ioctl(-1, USBDEVFS_IOCTL [pid 667] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 663] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 670] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 669] <... mmap resumed>) = 0x7fdeda2d0000 [pid 668] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 667] <... mmap resumed>) = 0x7fdeda2d0000 [pid 669] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 668] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 667] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 669] <... mprotect resumed>) = 0 [pid 668] <... futex resumed>) = 1 [pid 667] <... mprotect resumed>) = 0 [pid 663] <... futex resumed>) = 0 [pid 669] rt_sigprocmask(SIG_BLOCK, ~[], [pid 668] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 667] rt_sigprocmask(SIG_BLOCK, ~[], [pid 669] <... rt_sigprocmask resumed>[], 8) = 0 [pid 667] <... rt_sigprocmask resumed>[], 8) = 0 [pid 669] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 667] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 669] <... clone3 resumed> => {parent_tid=[676]}, 88) = 676 [pid 667] <... clone3 resumed> => {parent_tid=[677]}, 88) = 677 [pid 669] rt_sigprocmask(SIG_SETMASK, [], [pid 667] rt_sigprocmask(SIG_SETMASK, [], [pid 669] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 667] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 669] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 667] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 669] <... futex resumed>) = 0 [pid 667] <... futex resumed>) = 0 [pid 669] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 667] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 672] <... set_robust_list resumed>) = 0 [pid 672] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 672] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 672] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 672] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 674] rt_sigprocmask(SIG_SETMASK, [], [pid 675] <... prctl resumed>) = 0 [pid 674] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 673] rt_sigprocmask(SIG_SETMASK, [], [pid 675] setpgid(0, 0) = 0 [pid 674] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 673] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 674] <... openat resumed>) = 3 [pid 673] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 675] write(3, "1000", 4 [pid 674] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 673] <... openat resumed>) = 3 [pid 663] exit_group(0 [pid 675] <... write resumed>) = 4 [pid 674] <... futex resumed>) = 0 [pid 673] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 672] <... futex resumed>) = ? [pid 670] <... futex resumed>) = ? [pid 668] <... futex resumed>) = ? [pid 663] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 677 attached ./strace-static-x86_64: Process 676 attached [pid 675] close(3 [pid 674] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 673] <... futex resumed>) = 0 [pid 672] +++ exited with 0 +++ [pid 670] +++ exited with 0 +++ [pid 668] +++ exited with 0 +++ [pid 663] +++ exited with 0 +++ [pid 677] set_robust_list(0x7fdeda2f09a0, 24 [pid 676] set_robust_list(0x7fdeda2f09a0, 24 [pid 675] <... close resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=663, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- [pid 677] <... set_robust_list resumed>) = 0 [pid 676] <... set_robust_list resumed>) = 0 [pid 675] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 673] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] <... futex resumed>) = 0 [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 678 [pid 675] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 678 attached ./strace-static-x86_64: Process 679 attached [pid 677] rt_sigprocmask(SIG_SETMASK, [], [pid 676] rt_sigprocmask(SIG_SETMASK, [], [pid 675] <... rt_sigaction resumed>NULL, 8) = 0 [pid 678] set_robust_list(0x5555572186a0, 24 [pid 677] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 676] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 678] <... set_robust_list resumed>) = 0 [pid 677] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 676] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 679] set_robust_list(0x5555572186a0, 24 [pid 678] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 677] <... openat resumed>) = 4 [pid 675] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 679 [pid 678] <... prctl resumed>) = 0 [pid 677] write(4, "3", 1 [pid 678] setpgid(0, 0 [pid 677] <... write resumed>) = 1 [pid 678] <... setpgid resumed>) = 0 [pid 677] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 679] <... set_robust_list resumed>) = 0 [pid 676] <... openat resumed>) = 4 [pid 675] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 679] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 676] write(4, "3", 1 [pid 675] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 679] <... prctl resumed>) = 0 [pid 676] <... write resumed>) = 1 [pid 675] <... mmap resumed>) = 0x7fdeda2f1000 [pid 679] setpgid(0, 0 [pid 676] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 675] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 679] <... setpgid resumed>) = 0 [pid 675] <... mprotect resumed>) = 0 [pid 679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 675] rt_sigprocmask(SIG_BLOCK, ~[], [pid 679] <... openat resumed>) = 3 [pid 675] <... rt_sigprocmask resumed>[], 8) = 0 [pid 679] write(3, "1000", 4 [pid 675] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 679] <... write resumed>) = 4 [pid 679] close(3 [pid 675] <... clone3 resumed> => {parent_tid=[680]}, 88) = 680 [pid 679] <... close resumed>) = 0 [pid 675] rt_sigprocmask(SIG_SETMASK, [], [pid 679] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 675] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 679] <... futex resumed>) = 0 [pid 675] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 679] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 675] <... futex resumed>) = 0 [pid 679] <... rt_sigaction resumed>NULL, 8) = 0 [pid 675] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 679] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 679] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 679] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 679] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[681]}, 88) = 681 [pid 679] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 681 attached ./strace-static-x86_64: Process 680 attached [pid 679] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 677] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 681] set_robust_list(0x7fdeda3119a0, 24 [pid 680] set_robust_list(0x7fdeda3119a0, 24 [pid 678] <... openat resumed>) = 3 [pid 681] <... set_robust_list resumed>) = 0 [pid 680] <... set_robust_list resumed>) = 0 [pid 678] write(3, "1000", 4 [pid 677] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 681] rt_sigprocmask(SIG_SETMASK, [], [pid 680] rt_sigprocmask(SIG_SETMASK, [], [pid 678] <... write resumed>) = 4 [pid 681] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 680] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 678] close(3 [pid 677] <... futex resumed>) = 1 [pid 681] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 680] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 678] <... close resumed>) = 0 [pid 678] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 677] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 678] <... futex resumed>) = 0 [pid 678] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 678] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 678] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 678] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 678] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[682]}, 88) = 682 [pid 678] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 678] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 678] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] <... futex resumed>) = 0 [pid 679] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 667] <... futex resumed>) = 0 [pid 667] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... futex resumed>) = 0 [pid 667] <... futex resumed>) = 1 [pid 674] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 667] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 682 attached [pid 682] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 682] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 682] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 680] <... openat resumed>) = 3 [pid 676] <... ioctl resumed>, 0x20000040) = -1 EBUSY (Device or resource busy) [pid 682] <... openat resumed>) = 3 [pid 681] <... openat resumed>) = 3 [pid 680] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... openat resumed>) = 5 [pid 682] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 681] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 680] <... futex resumed>) = 1 [pid 675] <... futex resumed>) = 0 [pid 682] <... futex resumed>) = 1 [pid 681] <... futex resumed>) = 1 [pid 680] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 679] <... futex resumed>) = 0 [pid 678] <... futex resumed>) = 0 [pid 675] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 681] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 679] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 679] <... futex resumed>) = 0 [pid 678] <... futex resumed>) = 0 [pid 675] <... futex resumed>) = 0 [pid 681] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 679] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 678] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 674] <... futex resumed>) = 1 [pid 667] <... futex resumed>) = 0 [pid 681] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 680] <... openat resumed>) = 4 [pid 675] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 676] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 674] ioctl(5, USBDEVFS_IOCTL [pid 669] <... futex resumed>) = 0 [pid 667] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 681] <... openat resumed>) = 4 [pid 680] write(4, "3", 1 [pid 667] <... futex resumed>) = 0 [pid 669] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 676] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 681] write(4, "3", 1 [pid 680] <... write resumed>) = 1 [pid 674] <... ioctl resumed>, 0x20000200) = 0 [pid 673] <... futex resumed>) = 0 [pid 669] <... futex resumed>) = 1 [pid 667] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 681] <... write resumed>) = 1 [pid 680] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 674] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 673] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 669] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 681] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 673] <... openat resumed>) = 5 [pid 682] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 682] write(4, "3", 1) = 1 [ 40.845837][ T670] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 40.853648][ T670] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 40.861467][ T670] [ 40.875501][ T677] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [ 40.885304][ T676] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor200' sets config #1 [pid 682] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 674] <... futex resumed>) = 1 [pid 674] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 673] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 673] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 667] <... futex resumed>) = 0 [pid 667] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 674] <... futex resumed>) = 0 [pid 667] <... futex resumed>) = 1 [pid 674] ioctl(5, USBDEVFS_IOCTL [pid 667] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 669] <... futex resumed>) = 0 [pid 669] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 673] <... futex resumed>) = 0 [pid 669] <... futex resumed>) = 1 [pid 673] ioctl(5, USBDEVFS_IOCTL [pid 669] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 678] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 679] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 678] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 679] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 678] <... futex resumed>) = 0 [pid 679] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 679] <... futex resumed>) = 0 [pid 678] <... mmap resumed>) = 0x7fdeda2d0000 [ 40.899044][ T680] FAULT_INJECTION: forcing a failure. [ 40.899044][ T680] name failslab, interval 1, probability 0, space 0, times 0 [ 40.911606][ T680] CPU: 1 PID: 680 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 40.921465][ T680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 40.931476][ T680] Call Trace: [ 40.934570][ T680] [ 40.937347][ T680] dump_stack_lvl+0x151/0x1b7 [ 40.941868][ T680] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [pid 679] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 678] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 679] <... mmap resumed>) = 0x7fdeda2d0000 [pid 678] <... mprotect resumed>) = 0 [pid 679] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 678] rt_sigprocmask(SIG_BLOCK, ~[], [pid 679] <... mprotect resumed>) = 0 [pid 678] <... rt_sigprocmask resumed>[], 8) = 0 [pid 679] rt_sigprocmask(SIG_BLOCK, ~[], [pid 678] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 679] <... rt_sigprocmask resumed>[], 8) = 0 [pid 667] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 679] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 678] <... clone3 resumed> => {parent_tid=[683]}, 88) = 683 [pid 678] rt_sigprocmask(SIG_SETMASK, [], [pid 669] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 679] <... clone3 resumed> => {parent_tid=[684]}, 88) = 684 [pid 678] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 669] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 679] rt_sigprocmask(SIG_SETMASK, [], [pid 678] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 676] <... futex resumed>) = 0 [pid 669] <... futex resumed>) = 1 [pid 679] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 678] <... futex resumed>) = 0 [pid 676] ioctl(5, USBDEVFS_IOCTL [pid 669] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] <... futex resumed>) = 0 [pid 679] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 683 attached [pid 683] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 683] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 683] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 684 attached [pid 684] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 684] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 40.947161][ T680] ? __kernel_text_address+0xd/0x40 [ 40.952194][ T680] ? unwind_get_return_address+0x4d/0x90 [ 40.957661][ T680] dump_stack+0x15/0x1b [ 40.961653][ T680] should_fail_ex+0x3d0/0x520 [ 40.966163][ T680] ? usb_hcd_submit_urb+0x8c4/0x1b60 [ 40.971286][ T680] __should_failslab+0xaf/0xf0 [ 40.975886][ T680] should_failslab+0x9/0x20 [ 40.980225][ T680] __kmem_cache_alloc_node+0x3d/0x250 [ 40.985428][ T680] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 40.990385][ T680] ? _raw_spin_lock_irqsave+0x210/0x210 [pid 684] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 669] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 678] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 678] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 679] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 678] <... futex resumed>) = 0 [pid 679] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 678] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 679] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 678] <... mmap resumed>) = 0x7fdeda2af000 [pid 679] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE [pid 679] <... futex resumed>) = 0 [pid 678] <... mprotect resumed>) = 0 [pid 679] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 678] rt_sigprocmask(SIG_BLOCK, ~[], [pid 679] <... mmap resumed>) = 0x7fdeda2af000 [pid 678] <... rt_sigprocmask resumed>[], 8) = 0 [pid 679] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE [pid 678] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} [pid 679] <... mprotect resumed>) = 0 [pid 679] rt_sigprocmask(SIG_BLOCK, ~[], [pid 678] <... clone3 resumed> => {parent_tid=[685]}, 88) = 685 [pid 679] <... rt_sigprocmask resumed>[], 8) = 0 [pid 678] rt_sigprocmask(SIG_SETMASK, [], [pid 679] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} [pid 678] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 678] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000 [pid 679] <... clone3 resumed> => {parent_tid=[686]}, 88) = 686 [pid 678] <... futex resumed>) = 0 [pid 679] rt_sigprocmask(SIG_SETMASK, [], [pid 678] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 679] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 679] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 679] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 686 attached [pid 686] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 686] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 686] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 686] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 679] <... futex resumed>) = 0 [pid 679] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 679] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 686] <... futex resumed>) = 1 [pid 686] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 686] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 679] <... futex resumed>) = 0 [pid 686] <... futex resumed>) = 1 [pid 686] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 685 attached [pid 685] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 685] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 685] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 685] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 678] <... futex resumed>) = 0 [pid 678] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 678] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 685] <... futex resumed>) = 1 [pid 685] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 685] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 678] <... futex resumed>) = 0 [ 40.995757][ T680] ? usb_hcd_submit_urb+0x8c4/0x1b60 [ 41.000887][ T680] __kmalloc+0xa3/0x1e0 [ 41.004869][ T680] ? usb_hcd_link_urb_to_ep+0x252/0x320 [ 41.010266][ T680] usb_hcd_submit_urb+0x8c4/0x1b60 [ 41.015206][ T680] ? kasan_save_alloc_info+0x1f/0x30 [ 41.020324][ T680] ? usb_wait_anchor_empty_timeout+0xb0/0x330 [ 41.026230][ T680] ? dma_map_single_attrs+0x160/0x160 [ 41.031430][ T680] ? __x64_sys_ioctl+0x7b/0x90 [ 41.036035][ T680] ? do_syscall_64+0x3d/0xb0 [ 41.040459][ T680] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [pid 685] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 667] exit_group(0 [pid 677] <... futex resumed>) = ? [pid 667] <... exit_group resumed>) = ? [ 41.046366][ T680] usb_submit_urb+0x118c/0x1840 [ 41.051050][ T680] usb_start_wait_urb+0x120/0x350 [ 41.055965][ T680] ? usb_api_blocking_completion+0xb0/0xb0 [ 41.061554][ T680] ? __kasan_check_write+0x14/0x20 [ 41.066499][ T680] usb_control_msg+0x2ad/0x4c0 [ 41.071096][ T680] ? usb_anchor_empty+0x40/0x40 [ 41.075782][ T680] ? bit_wait_io_timeout+0x120/0x120 [ 41.080901][ T680] usb_reset_configuration+0x172/0xa90 [ 41.084870][ T677] FAULT_INJECTION: forcing a failure. [ 41.084870][ T677] name failslab, interval 1, probability 0, space 0, times 0 [ 41.086195][ T680] ? bit_wait_io_timeout+0x120/0x120 [ 41.086224][ T680] usbdev_ioctl+0x40c4/0x5f90 [ 41.086244][ T680] ? usbdev_poll+0x200/0x200 [ 41.086261][ T680] ? is_bpf_text_address+0x172/0x190 [ 41.086284][ T680] ? is_module_text_address+0x280/0x360 [ 41.086305][ T680] ? stack_trace_save+0x1c0/0x1c0 [ 41.128031][ T680] ? kernel_text_address+0xa9/0xe0 [ 41.132978][ T680] ? cpudl_cleanup+0x40/0x40 [ 41.137406][ T680] ? _parse_integer_limit+0x19b/0x1e0 [ 41.142611][ T680] ? avc_has_extended_perms+0x90b/0x10f0 [pid 669] exit_group(0) = ? [pid 679] exit_group(0 [pid 686] <... futex resumed>) = ? [pid 679] <... exit_group resumed>) = ? [pid 686] +++ exited with 0 +++ [pid 678] exit_group(0 [pid 685] <... futex resumed>) = ? [pid 678] <... exit_group resumed>) = ? [pid 685] +++ exited with 0 +++ [ 41.148080][ T680] ? memcpy+0x56/0x70 [ 41.151896][ T680] ? avc_has_extended_perms+0xad7/0x10f0 [ 41.157371][ T680] ? __this_cpu_preempt_check+0x13/0x20 [ 41.162831][ T680] ? avc_flush+0x290/0x290 [ 41.167090][ T680] ? save_fpregs_to_fpstate+0x18f/0x220 [ 41.172557][ T680] ? do_vfs_ioctl+0xba7/0x29a0 [ 41.177160][ T680] ? __x64_compat_sys_ioctl+0x90/0x90 [ 41.182372][ T680] ? compat_start_thread+0x20/0x20 [ 41.187312][ T680] ? native_set_ldt+0x130/0x130 [ 41.191998][ T680] ? ioctl_has_perm+0x1f8/0x560 [ 41.196683][ T680] ? ioctl_has_perm+0x3f0/0x560 [ 41.201368][ T680] ? has_cap_mac_admin+0x3c0/0x3c0 [ 41.206318][ T680] ? __kasan_check_write+0x14/0x20 [ 41.211264][ T680] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 41.216212][ T680] ? cgroup_update_frozen+0x15f/0x980 [ 41.221419][ T680] ? selinux_file_ioctl+0x3cc/0x540 [ 41.226449][ T680] ? ptrace_stop+0x709/0x930 [ 41.230878][ T680] ? selinux_file_alloc_security+0x120/0x120 [ 41.236693][ T680] ? __fget_files+0x2cb/0x330 [ 41.241206][ T680] ? security_file_ioctl+0x84/0xb0 [ 41.246155][ T680] ? usbdev_poll+0x200/0x200 [ 41.250600][ T680] __se_sys_ioctl+0x114/0x190 [ 41.255095][ T680] __x64_sys_ioctl+0x7b/0x90 [ 41.259521][ T680] do_syscall_64+0x3d/0xb0 [ 41.263772][ T680] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 41.269503][ T680] RIP: 0033:0x7fdeda353559 [ 41.273752][ T680] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 41.293191][ T680] RSP: 002b:00007fdeda311208 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 41.301438][ T680] RAX: ffffffffffffffda RBX: 00007fdeda3da3e8 RCX: 00007fdeda353559 [ 41.309247][ T680] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000003 [ 41.317060][ T680] RBP: 00007fdeda3da3e0 R08: 00007fdeda310fa7 R09: 0000000000000033 [ 41.324870][ T680] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdeda3a717c [ 41.332685][ T680] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 41.340502][ T680] [ 41.343358][ T677] CPU: 0 PID: 677 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 41.353255][ T677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 41.363148][ T677] Call Trace: [ 41.366269][ T677] [ 41.369049][ T677] dump_stack_lvl+0x151/0x1b7 [ 41.373573][ T677] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 41.378870][ T677] ? memset+0x35/0x40 [ 41.382675][ T677] dump_stack+0x15/0x1b [ 41.386678][ T677] should_fail_ex+0x3d0/0x520 [ 41.391180][ T677] ? taskstats_exit+0x277/0x940 [ 41.395869][ T677] __should_failslab+0xaf/0xf0 [ 41.400479][ T677] should_failslab+0x9/0x20 [ 41.404805][ T677] kmem_cache_alloc+0x3b/0x2c0 [ 41.409408][ T677] taskstats_exit+0x277/0x940 [ 41.413918][ T677] ? sync_mm_rss+0x291/0x2e0 [ 41.418347][ T677] do_exit+0x9f7/0x2b80 [ 41.422340][ T677] ? put_task_struct+0x80/0x80 [ 41.426940][ T677] ? __kasan_check_write+0x14/0x20 [ 41.431884][ T677] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 41.436834][ T677] do_group_exit+0x21a/0x2d0 [ 41.441257][ T677] ? __kasan_check_write+0x14/0x20 [ 41.446204][ T677] get_signal+0x169d/0x1820 [ 41.450549][ T677] ? ptrace_notify+0x350/0x350 [ 41.455145][ T677] arch_do_signal_or_restart+0xb0/0x16f0 [ 41.460613][ T677] ? __kasan_check_write+0x14/0x20 [ 41.465567][ T677] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 41.470507][ T677] ? do_futex+0x55a/0x9a0 [ 41.474671][ T677] ? from_kuid_munged+0x1e9/0x7b0 [ 41.479533][ T677] ? __kasan_check_write+0x14/0x20 [ 41.484479][ T677] ? ptrace_stop+0x218/0x930 [ 41.488907][ T677] ? get_sigframe_size+0x10/0x10 [ 41.493685][ T677] exit_to_user_mode_loop+0x74/0xa0 [ 41.498718][ T677] exit_to_user_mode_prepare+0x5a/0xa0 [ 41.504008][ T677] syscall_exit_to_user_mode+0x26/0x140 [ 41.509390][ T677] do_syscall_64+0x49/0xb0 [ 41.513642][ T677] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 41.519377][ T677] RIP: 0033:0x7fdeda353559 [ 41.523624][ T677] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 41.543064][ T677] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [pid 675] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 41.551309][ T677] RAX: fffffffffffffe00 RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [ 41.559122][ T677] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fdeda3da3f8 [ 41.566931][ T677] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 [ 41.574743][ T677] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdeda3a717c [ 41.582553][ T677] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 41.590375][ T677] [ 41.594155][ T682] FAULT_INJECTION: forcing a failure. [pid 675] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 675] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 675] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 675] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 675] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[687]}, 88) = 687 [pid 675] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 675] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 675] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 687 attached [pid 687] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 687] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 687] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 677] +++ exited with 0 +++ [pid 680] <... ioctl resumed>, 0x20000040) = -1 ENOMEM (Cannot allocate memory) [pid 680] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 41.594155][ T682] name failslab, interval 1, probability 0, space 0, times 0 [ 41.607408][ T682] CPU: 1 PID: 682 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 41.617293][ T682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 41.627187][ T682] Call Trace: [ 41.630309][ T682] [ 41.633089][ T682] dump_stack_lvl+0x151/0x1b7 [ 41.637601][ T682] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 41.642896][ T682] ? kernfs_should_drain_open_files+0xf1/0x160 [ 41.648887][ T682] dump_stack+0x15/0x1b [ 41.652876][ T682] should_fail_ex+0x3d0/0x520 [ 41.657390][ T682] ? kobject_uevent_env+0x262/0x720 [ 41.662426][ T682] __should_failslab+0xaf/0xf0 [ 41.667028][ T682] should_failslab+0x9/0x20 [ 41.671368][ T682] __kmem_cache_alloc_node+0x3d/0x250 [ 41.676571][ T682] ? mutex_unlock+0xb2/0x260 [ 41.680995][ T682] ? kobject_uevent_env+0x262/0x720 [ 41.686030][ T682] kmalloc_trace+0x2a/0xa0 [ 41.690286][ T682] kobject_uevent_env+0x262/0x720 [ 41.695147][ T682] kobject_uevent+0x1f/0x30 [ 41.699482][ T682] device_del+0xcbd/0xe90 [ 41.703651][ T682] ? kill_device+0xd0/0xd0 [ 41.707900][ T682] ? kobject_put+0x201/0x260 [ 41.712330][ T682] ? device_unregister+0x27/0x40 [ 41.717108][ T682] usb_disable_device+0x380/0x720 [ 41.721962][ T682] usb_set_configuration+0x425/0x1e80 [ 41.727174][ T682] ? __mutex_lock_slowpath+0xe/0x10 [ 41.732204][ T682] usbdev_ioctl+0x40f0/0x5f90 [ 41.736716][ T682] ? sched_group_set_idle+0x710/0x710 [ 41.741933][ T682] ? usbdev_poll+0x200/0x200 [ 41.746353][ T682] ? check_preempt_wakeup+0x7ca/0xb30 [ 41.751557][ T682] ? enqueue_task+0x195/0x1420 [ 41.756163][ T682] ? cpudl_cleanup+0x40/0x40 [ 41.760588][ T682] ? ttwu_do_wakeup+0xe5/0x430 [ 41.765185][ T682] ? avc_has_extended_perms+0x90b/0x10f0 [ 41.770657][ T682] ? memcpy+0x56/0x70 [ 41.774473][ T682] ? avc_has_extended_perms+0xad7/0x10f0 [ 41.779940][ T682] ? __this_cpu_preempt_check+0x13/0x20 [ 41.785320][ T682] ? avc_flush+0x290/0x290 [ 41.789573][ T682] ? save_fpregs_to_fpstate+0x18f/0x220 [ 41.794958][ T682] ? do_vfs_ioctl+0xba7/0x29a0 [ 41.799554][ T682] ? __x64_compat_sys_ioctl+0x90/0x90 [ 41.804767][ T682] ? compat_start_thread+0x20/0x20 [ 41.809707][ T682] ? native_set_ldt+0x130/0x130 [ 41.814396][ T682] ? ioctl_has_perm+0x1f8/0x560 [ 41.819082][ T682] ? ioctl_has_perm+0x3f0/0x560 [ 41.823781][ T682] ? has_cap_mac_admin+0x3c0/0x3c0 [ 41.828727][ T682] ? __kasan_check_write+0x14/0x20 [ 41.833672][ T682] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 41.838617][ T682] ? cgroup_update_frozen+0x15f/0x980 [ 41.843823][ T682] ? selinux_file_ioctl+0x3cc/0x540 [ 41.849068][ T682] ? ptrace_stop+0x709/0x930 [ 41.853491][ T682] ? selinux_file_alloc_security+0x120/0x120 [ 41.859306][ T682] ? __fget_files+0x2cb/0x330 [ 41.863825][ T682] ? security_file_ioctl+0x84/0xb0 [ 41.868773][ T682] ? usbdev_poll+0x200/0x200 [ 41.873199][ T682] __se_sys_ioctl+0x114/0x190 [ 41.877710][ T682] __x64_sys_ioctl+0x7b/0x90 [ 41.882141][ T682] do_syscall_64+0x3d/0xb0 [ 41.886430][ T682] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 41.892287][ T682] RIP: 0033:0x7fdeda353559 [ 41.896541][ T682] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 41.915982][ T682] RSP: 002b:00007fdeda311208 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 41.924227][ T682] RAX: ffffffffffffffda RBX: 00007fdeda3da3e8 RCX: 00007fdeda353559 [ 41.932040][ T682] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000003 [ 41.939846][ T682] RBP: 00007fdeda3da3e0 R08: 00007fdeda310fa7 R09: 0000000000000033 [pid 680] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 675] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 680] <... futex resumed>) = 0 [pid 675] <... futex resumed>) = 1 [pid 680] ioctl(-1, USBDEVFS_IOCTL [pid 675] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 680] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 680] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 675] <... futex resumed>) = 0 [pid 680] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 675] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 680] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 675] <... futex resumed>) = 0 [pid 680] ioctl(-1, USBDEVFS_IOCTL [pid 675] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 680] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 680] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 675] <... futex resumed>) = 0 [pid 680] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 682] <... ioctl resumed> ) = ? [pid 682] +++ exited with 0 +++ [ 41.947661][ T682] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdeda3a717c [ 41.955471][ T682] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 41.963289][ T682] [ 41.966839][ T681] FAULT_INJECTION: forcing a failure. [ 41.966839][ T681] name failslab, interval 1, probability 0, space 0, times 0 [ 41.979383][ T681] CPU: 1 PID: 681 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 41.989260][ T681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 41.999155][ T681] Call Trace: [ 42.002277][ T681] [ 42.005053][ T681] dump_stack_lvl+0x151/0x1b7 [ 42.009566][ T681] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 42.014862][ T681] ? __kernel_text_address+0xd/0x40 [ 42.019900][ T681] ? unwind_get_return_address+0x4d/0x90 [ 42.025381][ T681] dump_stack+0x15/0x1b [ 42.029354][ T681] should_fail_ex+0x3d0/0x520 [ 42.033883][ T681] ? usb_hcd_submit_urb+0x8c4/0x1b60 [ 42.039086][ T681] __should_failslab+0xaf/0xf0 [ 42.043677][ T681] should_failslab+0x9/0x20 [ 42.048015][ T681] __kmem_cache_alloc_node+0x3d/0x250 [ 42.053228][ T681] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 42.058171][ T681] ? _raw_spin_lock_irqsave+0x210/0x210 [ 42.063550][ T681] ? usb_hcd_submit_urb+0x8c4/0x1b60 [ 42.068674][ T681] __kmalloc+0xa3/0x1e0 [ 42.072665][ T681] ? usb_hcd_link_urb_to_ep+0x252/0x320 [ 42.078046][ T681] usb_hcd_submit_urb+0x8c4/0x1b60 [ 42.082993][ T681] ? kasan_save_alloc_info+0x1f/0x30 [ 42.088118][ T681] ? usb_wait_anchor_empty_timeout+0xb0/0x330 [ 42.094015][ T681] ? dma_map_single_attrs+0x160/0x160 [ 42.099222][ T681] ? __x64_sys_ioctl+0x7b/0x90 [ 42.103825][ T681] ? do_syscall_64+0x3d/0xb0 [ 42.108252][ T681] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 42.114156][ T681] usb_submit_urb+0x118c/0x1840 [ 42.118841][ T681] usb_start_wait_urb+0x120/0x350 [ 42.123701][ T681] ? usb_api_blocking_completion+0xb0/0xb0 [ 42.129349][ T681] ? __kasan_check_write+0x14/0x20 [ 42.134288][ T681] usb_control_msg+0x2ad/0x4c0 [ 42.138886][ T681] ? usb_anchor_empty+0x40/0x40 [ 42.143572][ T681] ? usb_hcd_alloc_bandwidth+0x212/0xba0 [ 42.149130][ T681] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 42.154768][ T681] usb_set_configuration+0x114a/0x1e80 [ 42.160066][ T681] usbdev_ioctl+0x40f0/0x5f90 [ 42.164579][ T681] ? usbdev_poll+0x200/0x200 [ 42.169004][ T681] ? update_load_avg+0x513/0x1530 [ 42.173869][ T681] ? cpudl_cleanup+0x40/0x40 [ 42.178292][ T681] ? _parse_integer_limit+0x19b/0x1e0 [ 42.183498][ T681] ? avc_has_extended_perms+0x90b/0x10f0 [ 42.188965][ T681] ? memcpy+0x56/0x70 [ 42.192785][ T681] ? avc_has_extended_perms+0xad7/0x10f0 [ 42.198255][ T681] ? __this_cpu_preempt_check+0x13/0x20 [ 42.203631][ T681] ? avc_flush+0x290/0x290 [ 42.207886][ T681] ? save_fpregs_to_fpstate+0x18f/0x220 [ 42.213279][ T681] ? do_vfs_ioctl+0xba7/0x29a0 [ 42.217868][ T681] ? __x64_compat_sys_ioctl+0x90/0x90 [ 42.223078][ T681] ? compat_start_thread+0x20/0x20 [ 42.228020][ T681] ? native_set_ldt+0x130/0x130 [ 42.232711][ T681] ? ioctl_has_perm+0x1f8/0x560 [ 42.237396][ T681] ? ioctl_has_perm+0x3f0/0x560 [ 42.242086][ T681] ? has_cap_mac_admin+0x3c0/0x3c0 [ 42.247030][ T681] ? __kasan_check_write+0x14/0x20 [ 42.251981][ T681] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 42.256929][ T681] ? cgroup_update_frozen+0x15f/0x980 [ 42.262135][ T681] ? selinux_file_ioctl+0x3cc/0x540 [ 42.267168][ T681] ? ptrace_stop+0x709/0x930 [ 42.271589][ T681] ? selinux_file_alloc_security+0x120/0x120 [ 42.277406][ T681] ? __fget_files+0x2cb/0x330 [ 42.281919][ T681] ? security_file_ioctl+0x84/0xb0 [ 42.286864][ T681] ? usbdev_poll+0x200/0x200 [ 42.291301][ T681] __se_sys_ioctl+0x114/0x190 [ 42.295809][ T681] __x64_sys_ioctl+0x7b/0x90 [ 42.300237][ T681] do_syscall_64+0x3d/0xb0 [ 42.304488][ T681] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 42.310218][ T681] RIP: 0033:0x7fdeda353559 [ 42.314479][ T681] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 42.333911][ T681] RSP: 002b:00007fdeda311208 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 42.342157][ T681] RAX: ffffffffffffffda RBX: 00007fdeda3da3e8 RCX: 00007fdeda353559 [pid 674] <... ioctl resumed> ) = ? [pid 673] <... ioctl resumed> ) = ? [pid 681] <... ioctl resumed> ) = ? [pid 673] +++ exited with 0 +++ [pid 681] +++ exited with 0 +++ [ 42.350075][ T681] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000003 [ 42.357890][ T681] RBP: 00007fdeda3da3e0 R08: 00007fdeda310fa7 R09: 0000000000000033 [ 42.365695][ T681] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdeda3a717c [ 42.373507][ T681] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 42.381326][ T681] [ 42.384366][ T676] FAULT_INJECTION: forcing a failure. [ 42.384366][ T676] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.398813][ T676] CPU: 0 PID: 676 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 42.408691][ T676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 42.418584][ T676] Call Trace: [ 42.421710][ T676] [ 42.424487][ T676] dump_stack_lvl+0x151/0x1b7 [ 42.429001][ T676] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 42.434296][ T676] dump_stack+0x15/0x1b [ 42.438288][ T676] should_fail_ex+0x3d0/0x520 [ 42.442800][ T676] should_fail+0xb/0x10 [ 42.446791][ T676] should_fail_usercopy+0x1a/0x20 [ 42.451651][ T676] _copy_from_user+0x1e/0xc0 [ 42.456077][ T676] usbdev_ioctl+0x200f/0x5f90 [ 42.460595][ T676] ? usbdev_poll+0x200/0x200 [ 42.465017][ T676] ? napi_schedule_rps+0x100/0x100 [ 42.469964][ T676] ? receive_buf+0x22e4/0x4ef0 [ 42.474569][ T676] ? cpudl_cleanup+0x40/0x40 [ 42.478992][ T676] ? netif_receive_skb_list_internal+0x9d4/0xcc0 [ 42.485153][ T676] ? avc_has_extended_perms+0x90b/0x10f0 [ 42.490628][ T676] ? memcpy+0x56/0x70 [ 42.494439][ T676] ? avc_has_extended_perms+0xad7/0x10f0 [ 42.499996][ T676] ? __this_cpu_preempt_check+0x13/0x20 [ 42.505374][ T676] ? avc_flush+0x290/0x290 [ 42.509629][ T676] ? save_fpregs_to_fpstate+0x18f/0x220 [ 42.515008][ T676] ? do_vfs_ioctl+0xba7/0x29a0 [ 42.519609][ T676] ? __x64_compat_sys_ioctl+0x90/0x90 [ 42.524816][ T676] ? compat_start_thread+0x20/0x20 [ 42.529763][ T676] ? native_set_ldt+0x130/0x130 [ 42.534453][ T676] ? ioctl_has_perm+0x1f8/0x560 [ 42.539137][ T676] ? ioctl_has_perm+0x3f0/0x560 [ 42.543825][ T676] ? has_cap_mac_admin+0x3c0/0x3c0 [ 42.548771][ T676] ? __kasan_check_write+0x14/0x20 [ 42.553716][ T676] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 42.558666][ T676] ? cgroup_update_frozen+0x15f/0x980 [ 42.563875][ T676] ? selinux_file_ioctl+0x3cc/0x540 [ 42.568905][ T676] ? ptrace_stop+0x709/0x930 [ 42.573335][ T676] ? selinux_file_alloc_security+0x120/0x120 [ 42.579148][ T676] ? __fget_files+0x2cb/0x330 [ 42.583662][ T676] ? security_file_ioctl+0x84/0xb0 [ 42.588607][ T676] ? usbdev_poll+0x200/0x200 [ 42.593033][ T676] __se_sys_ioctl+0x114/0x190 [ 42.597548][ T676] __x64_sys_ioctl+0x7b/0x90 [ 42.601974][ T676] do_syscall_64+0x3d/0xb0 [ 42.606227][ T676] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 42.611954][ T676] RIP: 0033:0x7fdeda353559 [ 42.616208][ T676] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 42.635651][ T676] RSP: 002b:00007fdeda2f0208 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 42.643895][ T676] RAX: ffffffffffffffda RBX: 00007fdeda3da3f8 RCX: 00007fdeda353559 [pid 684] <... openat resumed>) = ? [pid 683] <... openat resumed>) = ? [pid 687] <... openat resumed>) = 5 [pid 684] +++ exited with 0 +++ [pid 683] +++ exited with 0 +++ [pid 679] +++ exited with 0 +++ [pid 678] +++ exited with 0 +++ [pid 674] +++ exited with 0 +++ [pid 667] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=678, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=667, si_uid=0, si_status=0, si_utime=0, si_stime=18} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=679, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 687] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 676] <... ioctl resumed> ) = ? [pid 687] <... futex resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 687] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 676] +++ exited with 0 +++ [pid 669] +++ exited with 0 +++ [pid 675] exit_group(0 [pid 302] <... clone resumed>, child_tidptr=0x555557218690) = 690 [pid 295] <... clone resumed>, child_tidptr=0x555557218690) = 689 [pid 297] <... clone resumed>, child_tidptr=0x555557218690) = 691 ./strace-static-x86_64: Process 691 attached ./strace-static-x86_64: Process 690 attached ./strace-static-x86_64: Process 689 attached [pid 687] <... futex resumed>) = ? [pid 680] <... futex resumed>) = ? [pid 675] <... exit_group resumed>) = ? [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=669, si_uid=0, si_status=0, si_utime=0, si_stime=3} --- [pid 691] set_robust_list(0x5555572186a0, 24 [pid 690] set_robust_list(0x5555572186a0, 24 [pid 689] set_robust_list(0x5555572186a0, 24 [pid 687] +++ exited with 0 +++ [pid 680] +++ exited with 0 +++ [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 690] <... set_robust_list resumed>) = 0 [pid 689] <... set_robust_list resumed>) = 0 [pid 690] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 689] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 675] +++ exited with 0 +++ [pid 691] <... set_robust_list resumed>) = 0 [pid 299] <... restart_syscall resumed>) = 0 [pid 690] <... prctl resumed>) = 0 [pid 690] setpgid(0, 0 [pid 689] <... prctl resumed>) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=675, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 691] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 690] <... setpgid resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 689] setpgid(0, 0 [pid 690] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 692 attached [pid 691] <... prctl resumed>) = 0 [pid 690] <... openat resumed>) = 3 [pid 689] <... setpgid resumed>) = 0 [pid 296] <... restart_syscall resumed>) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555557218690) = 692 [pid 691] setpgid(0, 0 [pid 690] write(3, "1000", 4 [pid 689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 692] set_robust_list(0x5555572186a0, 24 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 693 attached [pid 692] <... set_robust_list resumed>) = 0 [pid 691] <... setpgid resumed>) = 0 [pid 690] <... write resumed>) = 4 [pid 689] <... openat resumed>) = 3 [pid 296] <... clone resumed>, child_tidptr=0x555557218690) = 693 [pid 692] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 691] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 690] close(3 [pid 689] write(3, "1000", 4 [pid 693] set_robust_list(0x5555572186a0, 24 [pid 692] <... prctl resumed>) = 0 [pid 691] <... openat resumed>) = 3 [pid 690] <... close resumed>) = 0 [pid 689] <... write resumed>) = 4 [pid 692] setpgid(0, 0) = 0 [pid 692] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 689] close(3 [pid 693] <... set_robust_list resumed>) = 0 [pid 691] write(3, "1000", 4 [pid 690] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 693] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 691] <... write resumed>) = 4 [pid 689] <... close resumed>) = 0 [pid 692] <... openat resumed>) = 3 [pid 692] write(3, "1000", 4 [pid 691] close(3 [pid 690] <... futex resumed>) = 0 [pid 689] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 693] <... prctl resumed>) = 0 [pid 692] <... write resumed>) = 4 [pid 692] close(3 [pid 691] <... close resumed>) = 0 [pid 690] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 689] <... futex resumed>) = 0 [pid 692] <... close resumed>) = 0 [pid 692] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 690] <... rt_sigaction resumed>NULL, 8) = 0 [pid 689] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 691] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, NULL, 8) = 0 [pid 692] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 692] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 691] <... futex resumed>) = 0 [pid 690] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 689] <... rt_sigaction resumed>NULL, 8) = 0 [pid 692] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 691] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 690] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 689] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 692] <... mprotect resumed>) = 0 [pid 691] <... rt_sigaction resumed>NULL, 8) = 0 [pid 690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 689] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 693] setpgid(0, 0 [pid 692] rt_sigprocmask(SIG_BLOCK, ~[], [pid 691] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 690] <... mmap resumed>) = 0x7fdeda2f1000 [pid 689] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 692] <... rt_sigprocmask resumed>[], 8) = 0 [pid 691] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 690] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 689] <... mmap resumed>) = 0x7fdeda2f1000 [pid 691] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 689] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 692] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 690] <... mprotect resumed>) = 0 [pid 691] <... mmap resumed>) = 0x7fdeda2f1000 [pid 689] <... mprotect resumed>) = 0 [pid 690] rt_sigprocmask(SIG_BLOCK, ~[], [pid 691] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE [pid 690] <... rt_sigprocmask resumed>[], 8) = 0 [pid 689] rt_sigprocmask(SIG_BLOCK, ~[], [pid 692] <... clone3 resumed> => {parent_tid=[694]}, 88) = 694 [pid 691] <... mprotect resumed>) = 0 [pid 690] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 689] <... rt_sigprocmask resumed>[], 8) = 0 [pid 692] rt_sigprocmask(SIG_SETMASK, [], [pid 691] rt_sigprocmask(SIG_BLOCK, ~[], [pid 689] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 692] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 691] <... rt_sigprocmask resumed>[], 8) = 0 [pid 692] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] <... clone3 resumed> => {parent_tid=[695]}, 88) = 695 [pid 692] <... futex resumed>) = 0 [pid 691] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} [pid 690] rt_sigprocmask(SIG_SETMASK, [], [pid 689] <... clone3 resumed> => {parent_tid=[696]}, 88) = 696 [pid 692] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 690] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 689] rt_sigprocmask(SIG_SETMASK, [], [pid 691] <... clone3 resumed> => {parent_tid=[697]}, 88) = 697 [pid 690] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 691] rt_sigprocmask(SIG_SETMASK, [], [pid 690] <... futex resumed>) = 0 [pid 689] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 690] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 689] <... futex resumed>) = 0 [pid 691] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 691] <... futex resumed>) = 0 [pid 691] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 696 attached [pid 693] <... setpgid resumed>) = 0 [pid 696] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 696] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 693] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 696] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 696] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 693] <... openat resumed>) = 3 [pid 696] <... futex resumed>) = 1 [pid 689] <... futex resumed>) = 0 [pid 696] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 689] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 693] write(3, "1000", 4 [pid 689] <... futex resumed>) = 0 [pid 689] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 696] <... openat resumed>) = 4 [pid 693] <... write resumed>) = 4 [pid 696] write(4, "3", 1) = 1 ./strace-static-x86_64: Process 697 attached [pid 696] ioctl(3, USBDEVFS_SETCONFIGURATION [ 42.651793][ T676] RDX: 0000000020000040 RSI: 00000000c0105512 RDI: 0000000000000005 [ 42.659613][ T676] RBP: 00007fdeda3da3f0 R08: 0000000000000033 R09: 0000000000000033 [ 42.667418][ T676] R10: 0000000000000033 R11: 0000000000000246 R12: 00007fdeda3a717c [ 42.675224][ T676] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 42.683041][ T676] [pid 697] set_robust_list(0x7fdeda3119a0, 24 [pid 693] close(3) = 0 ./strace-static-x86_64: Process 694 attached [pid 697] <... set_robust_list resumed>) = 0 [pid 697] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 693] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 697] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 695 attached [pid 693] <... futex resumed>) = 0 [pid 695] set_robust_list(0x7fdeda3119a0, 24 [pid 694] set_robust_list(0x7fdeda3119a0, 24 [pid 693] rt_sigaction(SIGRT_1, {sa_handler=0x7fdeda379490, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdeda36ab10}, [pid 695] <... set_robust_list resumed>) = 0 [pid 695] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 695] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 694] <... set_robust_list resumed>) = 0 [pid 694] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 694] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 693] <... rt_sigaction resumed>NULL, 8) = 0 [pid 693] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 693] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2f1000 [pid 693] mprotect(0x7fdeda2f2000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 693] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 693] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda311990, parent_tid=0x7fdeda311990, exit_signal=0, stack=0x7fdeda2f1000, stack_size=0x20300, tls=0x7fdeda3116c0} => {parent_tid=[698]}, 88) = 698 [pid 693] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 693] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 693] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 698 attached [pid 698] set_robust_list(0x7fdeda3119a0, 24) = 0 [pid 698] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 698] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 692] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 692] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 692] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 692] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 692] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 692] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[699]}, 88) = 699 [pid 692] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 692] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 699 attached [pid 699] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 699] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 699] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 699] write(4, "3", 1) = 1 [pid 699] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 699] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] <... futex resumed>) = 0 [pid 692] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 42.704456][ T696] FAULT_INJECTION: forcing a failure. [ 42.704456][ T696] name failslab, interval 1, probability 0, space 0, times 0 [ 42.718253][ T696] CPU: 1 PID: 696 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 42.728141][ T696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 42.738036][ T696] Call Trace: [ 42.741158][ T696] [ 42.743937][ T696] dump_stack_lvl+0x151/0x1b7 [ 42.748453][ T696] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 42.753749][ T696] ? pointer+0x1000/0x1000 [pid 692] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 699] <... futex resumed>) = 1 [pid 699] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 693] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 693] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 693] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2d0000 [pid 693] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 693] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 693] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} => {parent_tid=[700]}, 88) = 700 [pid 693] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 693] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 693] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 700 attached [pid 700] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 700] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 700] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 700] write(4, "3", 1) = 1 [pid 700] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 700] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 693] <... futex resumed>) = 0 [pid 693] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 693] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 700] <... futex resumed>) = 1 [pid 700] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 692] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 42.758003][ T696] dump_stack+0x15/0x1b [ 42.758945][ T699] FAULT_INJECTION: forcing a failure. [ 42.758945][ T699] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.761988][ T696] should_fail_ex+0x3d0/0x520 [ 42.762014][ T696] ? kvasprintf_const+0x5e/0x190 [ 42.762032][ T696] __should_failslab+0xaf/0xf0 [ 42.762049][ T696] should_failslab+0x9/0x20 [ 42.780593][ T700] FAULT_INJECTION: forcing a failure. [ 42.780593][ T700] name fail_usercopy, interval 1, probability 0, space 0, times 0 [pid 692] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 692] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 692] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 692] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[701]}, 88) = 701 [pid 692] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 692] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 693] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 693] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 693] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 693] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 693] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 693] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 693] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[702]}, 88) = 702 [pid 693] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 693] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 42.784122][ T696] __kmem_cache_alloc_node+0x3d/0x250 [ 42.784153][ T696] ? kvasprintf_const+0x5e/0x190 [ 42.784170][ T696] __kmalloc_node_track_caller+0xa2/0x1e0 [ 42.784193][ T696] kvasprintf+0xdb/0x180 [ 42.784209][ T696] ? do_syscall_64+0x3d/0xb0 [ 42.829947][ T696] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 42.835855][ T696] ? bust_spinlocks+0xe0/0xe0 [ 42.840364][ T696] ? __kasan_check_write+0x14/0x20 [ 42.845311][ T696] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 42.850606][ T696] kvasprintf_const+0x5e/0x190 [pid 693] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 692] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 692] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 692] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda28e000 [pid 692] mprotect(0x7fdeda28f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 692] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 692] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2ae990, parent_tid=0x7fdeda2ae990, exit_signal=0, stack=0x7fdeda28e000, stack_size=0x20300, tls=0x7fdeda2ae6c0} => {parent_tid=[703]}, 88) = 703 [pid 692] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 692] futex(0x7fdeda3da418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 692] futex(0x7fdeda3da41c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 703 attached [pid 703] set_robust_list(0x7fdeda2ae9a0, 24) = 0 [pid 703] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 703] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 703] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000 [pid 692] <... futex resumed>) = 0 [pid 703] <... futex resumed>) = 1 [pid 703] futex(0x7fdeda3da418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 693] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 693] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 693] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 693] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda28e000 [pid 693] mprotect(0x7fdeda28f000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 693] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 693] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2ae990, parent_tid=0x7fdeda2ae990, exit_signal=0, stack=0x7fdeda28e000, stack_size=0x20300, tls=0x7fdeda2ae6c0} => {parent_tid=[704]}, 88) = 704 [pid 693] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 693] futex(0x7fdeda3da418, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 693] futex(0x7fdeda3da41c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 704 attached [pid 704] set_robust_list(0x7fdeda2ae9a0, 24) = 0 [pid 704] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 704] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 704] futex(0x7fdeda3da41c, FUTEX_WAKE_PRIVATE, 1000000 [pid 693] <... futex resumed>) = 0 [pid 704] <... futex resumed>) = 1 [ 42.855203][ T696] kobject_set_name_vargs+0x61/0x120 [ 42.860324][ T696] dev_set_name+0xd1/0x120 [ 42.864581][ T696] ? get_device+0x30/0x30 [ 42.868744][ T696] ? pm_runtime_init+0x29c/0x390 [ 42.873518][ T696] ? _raw_spin_unlock_irq+0x4d/0x70 [ 42.878555][ T696] usb_set_configuration+0xef1/0x1e80 [ 42.883767][ T696] usbdev_ioctl+0x40f0/0x5f90 [ 42.888276][ T696] ? sched_group_set_idle+0x710/0x710 [ 42.893483][ T696] ? usbdev_poll+0x200/0x200 [ 42.897910][ T696] ? check_preempt_wakeup+0x7ca/0xb30 [ 42.903115][ T696] ? enqueue_task+0x195/0x1420 [ 42.907717][ T696] ? __kasan_check_write+0x14/0x20 [ 42.912749][ T696] ? cpudl_cleanup+0x40/0x40 [ 42.917179][ T696] ? _raw_spin_lock+0x1b0/0x1b0 [ 42.921861][ T696] ? avc_has_extended_perms+0x90b/0x10f0 [ 42.927329][ T696] ? memcpy+0x56/0x70 [ 42.931155][ T696] ? avc_has_extended_perms+0xad7/0x10f0 [ 42.936618][ T696] ? __this_cpu_preempt_check+0x13/0x20 [ 42.942091][ T696] ? avc_flush+0x290/0x290 [ 42.946349][ T696] ? save_fpregs_to_fpstate+0x18f/0x220 [ 42.951721][ T696] ? do_vfs_ioctl+0xba7/0x29a0 [pid 704] futex(0x7fdeda3da418, FUTEX_WAIT_PRIVATE, 0, NULL [pid 692] exit_group(0 [pid 703] <... futex resumed>) = ? [pid 692] <... exit_group resumed>) = ? [pid 703] +++ exited with 0 +++ [pid 693] exit_group(0 [pid 704] <... futex resumed>) = ? [pid 693] <... exit_group resumed>) = ? [pid 704] +++ exited with 0 +++ [ 42.956318][ T696] ? __x64_compat_sys_ioctl+0x90/0x90 [ 42.961526][ T696] ? compat_start_thread+0x20/0x20 [ 42.966472][ T696] ? native_set_ldt+0x130/0x130 [ 42.971158][ T696] ? ioctl_has_perm+0x1f8/0x560 [ 42.975848][ T696] ? ioctl_has_perm+0x3f0/0x560 [ 42.980539][ T696] ? has_cap_mac_admin+0x3c0/0x3c0 [ 42.985482][ T696] ? __kasan_check_write+0x14/0x20 [ 42.990427][ T696] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 42.995378][ T696] ? cgroup_update_frozen+0x15f/0x980 [ 43.000586][ T696] ? selinux_file_ioctl+0x3cc/0x540 ./strace-static-x86_64: Process 701 attached [pid 701] +++ exited with 0 +++ [ 43.005616][ T696] ? ptrace_stop+0x709/0x930 [ 43.010042][ T696] ? selinux_file_alloc_security+0x120/0x120 [ 43.015860][ T696] ? __fget_files+0x2cb/0x330 [ 43.020372][ T696] ? security_file_ioctl+0x84/0xb0 [ 43.025315][ T696] ? usbdev_poll+0x200/0x200 [ 43.029742][ T696] __se_sys_ioctl+0x114/0x190 [ 43.034262][ T696] __x64_sys_ioctl+0x7b/0x90 [ 43.038689][ T696] do_syscall_64+0x3d/0xb0 [ 43.042932][ T696] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 43.048661][ T696] RIP: 0033:0x7fdeda353559 [ 43.053018][ T696] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 43.072459][ T696] RSP: 002b:00007fdeda311208 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 43.080703][ T696] RAX: ffffffffffffffda RBX: 00007fdeda3da3e8 RCX: 00007fdeda353559 [ 43.088511][ T696] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000003 [ 43.096453][ T696] RBP: 00007fdeda3da3e0 R08: 00007fdeda310fa7 R09: 0000000000000033 [ 43.104260][ T696] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdeda3a717c [ 43.112071][ T696] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 43.119903][ T696] [ 43.122752][ T700] CPU: 0 PID: 700 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 43.126607][ T696] usb usb5: device_add((null)) --> -22 [ 43.132641][ T700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 43.147832][ T700] Call Trace: [ 43.150953][ T700] [ 43.153739][ T700] dump_stack_lvl+0x151/0x1b7 [ 43.158249][ T700] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 43.163546][ T700] dump_stack+0x15/0x1b [ 43.167533][ T700] should_fail_ex+0x3d0/0x520 [ 43.169041][ T696] general protection fault, probably for non-canonical address 0xdffffc000000001a: 0000 [#1] PREEMPT SMP KASAN [ 43.172046][ T700] should_fail+0xb/0x10 [ 43.183588][ T696] KASAN: null-ptr-deref in range [0x00000000000000d0-0x00000000000000d7] [ 43.187580][ T700] should_fail_usercopy+0x1a/0x20 [ 43.195827][ T696] CPU: 1 PID: 696 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 43.200688][ T700] strncpy_from_user+0x24/0x2b0 [ 43.210579][ T696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 43.215265][ T700] ? getname_flags+0xba/0x520 [ 43.225163][ T696] RIP: 0010:__device_attach+0xb4/0x510 [ 43.229675][ T700] getname_flags+0xf2/0x520 [ 43.234968][ T696] Code: 5c 24 68 48 89 d8 48 c1 e8 03 42 80 3c 30 00 74 08 48 89 df e8 6d a0 c6 fe 4c 8b 2b 49 8d 9d d0 00 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 04 30 84 c0 0f 85 c8 03 00 00 0f b6 1b 89 de 83 e6 01 45 [ 43.239310][ T700] getname+0x19/0x20 [ 43.258747][ T696] RSP: 0018:ffffc900018b7580 EFLAGS: 00010202 [ 43.262481][ T700] do_sys_openat2+0xd7/0x850 [ 43.268388][ T696] RAX: 000000000000001a RBX: 00000000000000d0 RCX: ffff88810f211440 [ 43.272820][ T700] ? memset+0x35/0x40 [ 43.280619][ T696] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc900018b7500 [ 43.284439][ T700] ? do_sys_open+0x220/0x220 [ 43.292253][ T696] RBP: ffffc900018b7650 R08: dffffc0000000000 R09: fffff52000316ea1 [ 43.296676][ T700] ? ptrace_notify+0x249/0x350 [ 43.304486][ T696] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810f44f830 [ 43.309088][ T700] __x64_sys_openat+0x243/0x290 [ 43.316899][ T696] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff88810f44f830 [ 43.321585][ T700] ? __ia32_sys_open+0x270/0x270 [ 43.329394][ T696] FS: 00007fdeda3116c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 43.334169][ T700] ? debug_smp_processor_id+0x17/0x20 [ 43.342932][ T696] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 43.348143][ T700] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 43.354563][ T696] CR2: 00007fdeda2f0d58 CR3: 0000000122c4c000 CR4: 00000000003506a0 [ 43.360467][ T700] ? syscall_enter_from_user_mode+0x6a/0x190 [ 43.368280][ T696] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 43.374094][ T700] do_syscall_64+0x3d/0xb0 [ 43.381904][ T696] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 43.386160][ T700] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 43.393966][ T696] Call Trace: [ 43.393973][ T696] [ 43.399703][ T700] RIP: 0033:0x7fdeda352680 [ 43.402821][ T696] ? __die_body+0x62/0xb0 [ 43.405600][ T700] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 43.409857][ T696] ? die_addr+0x9f/0xd0 [ 43.414027][ T700] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 [ 43.433458][ T696] ? exc_general_protection+0x317/0x4c0 [ 43.437449][ T700] ORIG_RAX: 0000000000000101 [ 43.443357][ T696] ? asm_exc_general_protection+0x27/0x30 [ 43.448733][ T700] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 43.453250][ T696] ? __device_attach+0xb4/0x510 [ 43.458805][ T700] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 43.466613][ T696] ? __pm_runtime_resume+0x90/0x90 [ 43.471298][ T700] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 43.479112][ T696] ? device_attach+0x20/0x20 [ 43.484057][ T700] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 43.491872][ T696] ? __mutex_lock_slowpath+0xe/0x10 [pid 697] <... openat resumed>) = 3 [pid 696] <... ioctl resumed>, 0x20000040) = 0 [pid 691] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 690] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 689] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 697] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 696] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 689] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 697] <... futex resumed>) = 0 [pid 696] <... futex resumed>) = 0 [pid 691] <... futex resumed>) = 0 [pid 690] <... futex resumed>) = 0 [pid 689] <... futex resumed>) = 0 [pid 697] futex(0x7fdeda3da3e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 696] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 691] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 689] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 696] <... openat resumed>) = 5 [pid 691] <... mmap resumed>) = 0x7fdeda2d0000 [pid 690] <... mmap resumed>) = 0x7fdeda2d0000 [pid 696] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 690] mprotect(0x7fdeda2d1000, 131072, PROT_READ|PROT_WRITE [pid 696] <... futex resumed>) = 1 [pid 691] <... mprotect resumed>) = 0 [pid 690] <... mprotect resumed>) = 0 [pid 689] <... futex resumed>) = 0 [pid 696] ioctl(5, USBDEVFS_IOCTL [pid 691] rt_sigprocmask(SIG_BLOCK, ~[], [pid 690] rt_sigprocmask(SIG_BLOCK, ~[], [pid 689] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 696] <... ioctl resumed>, 0x20000200) = -1 ENODATA (No data available) [pid 691] <... rt_sigprocmask resumed>[], 8) = 0 [pid 690] <... rt_sigprocmask resumed>[], 8) = 0 [pid 689] <... futex resumed>) = 0 [pid 696] futex(0x7fdeda3da3ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 690] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2f0990, parent_tid=0x7fdeda2f0990, exit_signal=0, stack=0x7fdeda2d0000, stack_size=0x20300, tls=0x7fdeda2f06c0} [pid 689] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 696] <... futex resumed>) = 0 [pid 689] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 696] ioctl(5, USBDEVFS_IOCTL [pid 691] <... clone3 resumed> => {parent_tid=[706]}, 88) = 706 [pid 690] <... clone3 resumed> => {parent_tid=[707]}, 88) = 707 [ 43.496387][ T700] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 43.504193][ T696] ? usb_ifnum_to_if+0x210/0x280 [ 43.509230][ T700] [ 43.517039][ T696] device_attach+0x17/0x20 [ 43.523339][ T699] CPU: 0 PID: 699 Comm: syz-executor200 Not tainted 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 43.524678][ T696] proc_ioctl+0x428/0x600 [ 43.528928][ T699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 43.538827][ T696] usbdev_ioctl+0x310c/0x5f90 [ 43.542990][ T699] Call Trace: [ 43.542996][ T699] [ 43.552885][ T696] ? usbdev_poll+0x200/0x200 [ 43.557397][ T699] dump_stack_lvl+0x151/0x1b7 [ 43.560520][ T696] ? sched_group_set_idle+0x710/0x710 [ 43.563299][ T699] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 43.567726][ T696] ? __kasan_check_write+0x14/0x20 [ 43.572240][ T699] dump_stack+0x15/0x1b [ 43.577451][ T696] ? cpudl_cleanup+0x40/0x40 [ 43.582744][ T699] should_fail_ex+0x3d0/0x520 [ 43.587685][ T696] ? _raw_spin_lock+0x1b0/0x1b0 [ 43.591681][ T699] should_fail+0xb/0x10 [ 43.596111][ T696] ? avc_has_extended_perms+0x90b/0x10f0 [ 43.600619][ T699] should_fail_usercopy+0x1a/0x20 [ 43.605307][ T696] ? memcpy+0x56/0x70 [ 43.609299][ T699] strncpy_from_user+0x24/0x2b0 [ 43.614767][ T696] ? avc_has_extended_perms+0xad7/0x10f0 [ 43.619634][ T699] ? getname_flags+0xba/0x520 [ 43.623446][ T696] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 43.628131][ T699] getname_flags+0xf2/0x520 [ 43.633598][ T696] ? avc_flush+0x290/0x290 [ 43.638113][ T699] getname+0x19/0x20 [ 43.643583][ T696] ? do_vfs_ioctl+0xba7/0x29a0 [ 43.647919][ T699] do_sys_openat2+0xd7/0x850 [ 43.652174][ T696] ? __x64_compat_sys_ioctl+0x90/0x90 [ 43.655903][ T699] ? memset+0x35/0x40 [ 43.660506][ T696] ? compat_start_thread+0x20/0x20 [ 43.664932][ T699] ? do_sys_open+0x220/0x220 [ 43.670138][ T696] ? native_set_ldt+0x130/0x130 [ 43.673959][ T699] ? ptrace_notify+0x249/0x350 [ 43.678993][ T696] ? ioctl_has_perm+0x1f8/0x560 [ 43.683419][ T699] __x64_sys_openat+0x243/0x290 [ 43.688104][ T696] ? ioctl_has_perm+0x3f0/0x560 [ 43.692704][ T699] ? __ia32_sys_open+0x270/0x270 [ 43.697391][ T696] ? has_cap_mac_admin+0x3c0/0x3c0 [ 43.702081][ T699] ? syscall_enter_from_user_mode+0x6a/0x190 [ 43.706764][ T696] ? __kasan_check_write+0x14/0x20 [ 43.711542][ T699] do_syscall_64+0x3d/0xb0 [ 43.716488][ T696] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 43.722301][ T699] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 43.727249][ T696] ? cgroup_update_frozen+0x15f/0x980 [ 43.731499][ T699] RIP: 0033:0x7fdeda352680 [ 43.736454][ T696] ? selinux_file_ioctl+0x3cc/0x540 [ 43.742176][ T699] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 43.747383][ T696] ? ptrace_stop+0x709/0x930 [ 43.751634][ T699] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 [ 43.756670][ T696] ? selinux_file_alloc_security+0x120/0x120 [ 43.776109][ T699] ORIG_RAX: 0000000000000101 [ 43.780537][ T696] ? __fget_files+0x2cb/0x330 [ 43.786438][ T699] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [pid 689] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 706 attached ./strace-static-x86_64: Process 702 attached [pid 700] <... openat resumed>) = ? [pid 691] rt_sigprocmask(SIG_SETMASK, [], [pid 690] rt_sigprocmask(SIG_SETMASK, [], [pid 689] <... futex resumed>) = 0 [pid 706] set_robust_list(0x7fdeda2f09a0, 24 [pid 702] +++ exited with 0 +++ [pid 700] +++ exited with 0 +++ [pid 691] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 690] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 706] <... set_robust_list resumed>) = 0 [pid 691] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [ 43.792428][ T696] ? security_file_ioctl+0x84/0xb0 [ 43.796939][ T699] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 43.801452][ T696] ? usbdev_poll+0x200/0x200 [ 43.809263][ T699] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [ 43.814299][ T696] __se_sys_ioctl+0x114/0x190 [ 43.822109][ T699] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 43.826537][ T696] __x64_sys_ioctl+0x7b/0x90 [ 43.834350][ T699] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 43.838867][ T696] do_syscall_64+0x3d/0xb0 [pid 690] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 706] rt_sigprocmask(SIG_SETMASK, [], [pid 691] <... futex resumed>) = 0 [pid 690] <... futex resumed>) = 0 [pid 706] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 691] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 690] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 706] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 706] write(4, "3", 1) = 1 [pid 706] ioctl(3, USBDEVFS_SETCONFIGURATION [pid 699] <... openat resumed>) = ? [pid 699] +++ exited with 0 +++ ./strace-static-x86_64: Process 707 attached [pid 707] set_robust_list(0x7fdeda2f09a0, 24) = 0 [pid 707] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 707] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 4 [pid 707] write(4, "3", 1) = 1 [pid 707] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 707] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] <... futex resumed>) = 0 [pid 690] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 690] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 707] <... futex resumed>) = 1 [ 43.846679][ T699] [ 43.851099][ T696] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 43.871762][ T696] RIP: 0033:0x7fdeda353559 [ 43.872375][ T707] FAULT_INJECTION: forcing a failure. [ 43.872375][ T707] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 43.876008][ T696] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 51 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 43.876025][ T696] RSP: 002b:00007fdeda311208 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 43.876046][ T696] RAX: ffffffffffffffda RBX: 00007fdeda3da3e8 RCX: 00007fdeda353559 [ 43.876057][ T696] RDX: 0000000020000040 RSI: 00000000c0105512 RDI: 0000000000000005 [ 43.876069][ T696] RBP: 00007fdeda3da3e0 R08: 0000000000000033 R09: 0000000000000033 [ 43.876079][ T696] R10: 0000000000000033 R11: 0000000000000246 R12: 00007fdeda3a717c [ 43.876091][ T696] R13: 00007fdeda311210 R14: 0000000000000001 R15: 002330302f233030 [ 43.876107][ T696] [ 43.876113][ T696] Modules linked in: [ 43.908331][ T696] ---[ end trace 0000000000000000 ]--- [ 43.908343][ T696] RIP: 0010:__device_attach+0xb4/0x510 [ 43.908372][ T696] Code: 5c 24 68 48 89 d8 48 c1 e8 03 42 80 3c 30 00 74 08 48 89 df e8 6d a0 c6 fe 4c 8b 2b 49 8d 9d d0 00 00 00 48 89 d8 48 c1 e8 03 <42> 0f b6 04 30 84 c0 0f 85 c8 03 00 00 0f b6 1b 89 de 83 e6 01 45 [ 43.917528][ T707] CPU: 0 PID: 707 Comm: syz-executor200 Tainted: G D 6.1.68-syzkaller-00146-g2730733d54b6 #0 [ 44.003941][ T707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 44.013836][ T707] Call Trace: [ 44.016966][ T707] [ 44.019738][ T707] dump_stack_lvl+0x151/0x1b7 [ 44.024256][ T707] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 44.029546][ T707] dump_stack+0x15/0x1b [ 44.033539][ T707] should_fail_ex+0x3d0/0x520 [ 44.038048][ T707] should_fail+0xb/0x10 [ 44.042040][ T707] should_fail_usercopy+0x1a/0x20 [ 44.046901][ T707] strncpy_from_user+0x24/0x2b0 [ 44.051587][ T707] ? getname_flags+0xba/0x520 [ 44.056102][ T707] getname_flags+0xf2/0x520 [ 44.060441][ T707] getname+0x19/0x20 [ 44.064174][ T707] do_sys_openat2+0xd7/0x850 [ 44.068599][ T707] ? memset+0x35/0x40 [ 44.072419][ T707] ? do_sys_open+0x220/0x220 [ 44.076847][ T707] ? ptrace_notify+0x249/0x350 [ 44.081444][ T707] __x64_sys_openat+0x243/0x290 [ 44.086217][ T707] ? __ia32_sys_open+0x270/0x270 [ 44.090993][ T707] ? syscall_enter_from_user_mode+0x6a/0x190 [ 44.096806][ T707] do_syscall_64+0x3d/0xb0 [ 44.101061][ T707] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 44.106787][ T707] RIP: 0033:0x7fdeda352680 [ 44.111048][ T707] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 89 64 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 dc 64 02 00 8b 44 [ 44.130481][ T707] RSP: 002b:00007fdeda2efd70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 44.138733][ T707] RAX: ffffffffffffffda RBX: 0000000000101301 RCX: 00007fdeda352680 [ 44.146547][ T707] RDX: 0000000000101301 RSI: 00007fdeda2efdf0 RDI: 00000000ffffff9c [ 44.154348][ T707] RBP: 00007fdeda2efdf0 R08: 0000000000000000 R09: 0000000000000033 [pid 707] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 691] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 689] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 690] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 690] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 690] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 690] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 707] <... openat resumed>) = -1 EFAULT (Bad address) [pid 690] rt_sigprocmask(SIG_BLOCK, ~[], [pid 707] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 707] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 691] futex(0x7fdeda3da3e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 697] <... futex resumed>) = 0 [pid 697] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 691] <... futex resumed>) = 1 [pid 691] futex(0x7fdeda3da3ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 690] <... rt_sigprocmask resumed>[], 8) = 0 [pid 690] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[709]}, 88) = 709 [pid 690] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 690] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 690] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 709 attached [pid 709] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 709] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 709] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 709] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 690] <... futex resumed>) = 0 [pid 690] futex(0x7fdeda3da3f8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 690] futex(0x7fdeda3da3fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 709] <... futex resumed>) = 1 [pid 709] futex(0x7fdeda3da408, FUTEX_WAIT_PRIVATE, 0, NULL [pid 707] <... futex resumed>) = 0 [pid 707] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 707] futex(0x7fdeda3da3fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 690] <... futex resumed>) = 0 [ 44.162159][ T707] R10: 0000000000000000 R11: 0000000000000293 R12: 6666666666666667 [ 44.169970][ T707] R13: 00007fdeda2f0210 R14: 0000000000000001 R15: 002330302f233030 [ 44.177785][ T707] [ 44.186831][ T696] RSP: 0018:ffffc900018b7580 EFLAGS: 00010202 [ 44.192731][ T696] RAX: 000000000000001a RBX: 00000000000000d0 RCX: ffff88810f211440 [ 44.200584][ T696] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc900018b7500 [pid 707] futex(0x7fdeda3da3f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 689] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 691] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 691] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fdeda2af000 [pid 691] mprotect(0x7fdeda2b0000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 691] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 691] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdeda2cf990, parent_tid=0x7fdeda2cf990, exit_signal=0, stack=0x7fdeda2af000, stack_size=0x20300, tls=0x7fdeda2cf6c0} => {parent_tid=[710]}, 88) = 710 [pid 691] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 691] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 710 attached [pid 710] set_robust_list(0x7fdeda2cf9a0, 24) = 0 [pid 710] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 710] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 710] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... futex resumed>) = 0 [pid 691] futex(0x7fdeda3da408, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 691] futex(0x7fdeda3da40c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 710] <... futex resumed>) = 1 [pid 710] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 710] futex(0x7fdeda3da40c, FUTEX_WAKE_PRIVATE, 1000000 [pid 691] <... futex resumed>) = 0 [pid 710] <... futex resumed>) = 1 [ 44.208406][ T696] RBP: ffffc900018b7650 R08: dffffc0000000000 R09: fffff52000316ea1 [ 44.216188][ T696] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88810f44f830 [ 44.224179][ T696] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff88810f44f830 [ 44.231979][ T696] FS: 00007fdeda3116c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 44.240793][ T696] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 44.247194][ T696] CR2: 00007ffe4f1e8000 CR3: 0000000122c4c000 CR4: 00000000003506a0 [ 44.254967][ T696] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 44.262820][ T696] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 44.270610][ T696] Kernel panic - not syncing: Fatal exception [ 44.276657][ T696] Kernel Offset: disabled [ 44.280775][ T696] Rebooting in 86400 seconds..