./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2477724418 <...> [ 2.828010][ T30] audit: type=1400 audit(1672774194.290:9): avc: denied { append open } for pid=164 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2.831600][ T30] audit: type=1400 audit(1672774194.290:10): avc: denied { getattr } for pid=164 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2.838851][ T166] acpid (166) used greatest stack depth: 24200 bytes left [ 2.970984][ T181] udevd[181]: starting version 3.2.10 [ 2.994755][ T182] udevd[182]: starting eudev-3.2.10 [ 2.996783][ T181] udevd (181) used greatest stack depth: 22976 bytes left [ 15.767871][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 15.767883][ T30] audit: type=1400 audit(1672774207.240:60): avc: denied { transition } for pid=385 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 15.772958][ T30] audit: type=1400 audit(1672774207.240:61): avc: denied { write } for pid=385 comm="sh" path="pipe:[13106]" dev="pipefs" ino=13106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 16.859617][ T388] scp (388) used greatest stack depth: 22336 bytes left Warning: Permanently added '10.128.0.130' (ECDSA) to the list of known hosts. execve("./syz-executor2477724418", ["./syz-executor2477724418"], 0x7ffefd37e3c0 /* 10 vars */) = 0 brk(NULL) = 0x555556543000 brk(0x555556543c40) = 0x555556543c40 arch_prctl(ARCH_SET_FS, 0x555556543300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 set_tid_address(0x5555565435d0) = 411 set_robust_list(0x5555565435e0, 24) = 0 rt_sigaction(SIGRTMIN, {sa_handler=0x7fbb3556c410, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fbb3556cae0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x7fbb3556c4b0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbb3556cae0}, NULL, 8) = 0 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2477724418", 4096) = 28 brk(0x555556564c40) = 0x555556564c40 brk(0x555556565000) = 0x555556565000 mprotect(0x7fbb3562e000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 write(3, "N", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565435d0) = 412 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565435d0) = 413 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565435d0) = 414 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565435d0) = 415 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565435d0) = 416 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565435d0) = 417 ./strace-static-x86_64: Process 413 attached [pid 413] set_robust_list(0x5555565435e0, 24) = 0 [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 417 attached [pid 417] set_robust_list(0x5555565435e0, 24) = 0 [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 413] <... clone resumed>, child_tidptr=0x5555565435d0) = 418 [pid 417] <... clone resumed>, child_tidptr=0x5555565435d0) = 419 ./strace-static-x86_64: Process 412 attached [pid 412] set_robust_list(0x5555565435e0, 24) = 0 [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555565435d0) = 420 ./strace-static-x86_64: Process 419 attached [pid 419] set_robust_list(0x5555565435e0, 24) = 0 [pid 419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 419] setpgid(0, 0) = 0 [pid 419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 419] write(3, "1000", 4) = 4 [pid 419] close(3) = 0 [pid 419] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 419] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb3553c000 [pid 419] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 419] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[421], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 421 [pid 419] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 419] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 421 attached [pid 421] set_robust_list(0x7fbb3555c9e0, 24) = 0 [pid 421] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 421] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... futex resumed>) = 0 [pid 419] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 419] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... futex resumed>) = 1 [pid 421] ioctl(3, USBDEVFS_IOCTL, 0x20000200) = 0 [pid 421] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] <... futex resumed>) = 0 [pid 419] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 419] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... futex resumed>) = 1 [ 23.595847][ T30] audit: type=1400 audit(1672774215.070:62): avc: denied { execmem } for pid=411 comm="syz-executor247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 23.615418][ T30] audit: type=1400 audit(1672774215.070:63): avc: denied { integrity } for pid=411 comm="syz-executor247" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 23.626689][ T421] hub 5-0:1.0: USB hub found [pid 421] ioctl(3, USBDEVFS_IOCTL./strace-static-x86_64: Process 420 attached ./strace-static-x86_64: Process 418 attached ./strace-static-x86_64: Process 416 attached ./strace-static-x86_64: Process 415 attached ./strace-static-x86_64: Process 414 attached [pid 420] set_robust_list(0x5555565435e0, 24 [pid 418] set_robust_list(0x5555565435e0, 24 [pid 416] set_robust_list(0x5555565435e0, 24 [pid 415] set_robust_list(0x5555565435e0, 24 [pid 414] set_robust_list(0x5555565435e0, 24 [pid 420] <... set_robust_list resumed>) = 0 [pid 418] <... set_robust_list resumed>) = 0 [pid 416] <... set_robust_list resumed>) = 0 [pid 415] <... set_robust_list resumed>) = 0 [pid 414] <... set_robust_list resumed>) = 0 [pid 420] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 418] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 416] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 415] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 414] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 420] <... prctl resumed>) = 0 [pid 418] <... prctl resumed>) = 0 [pid 420] setpgid(0, 0 [pid 418] setpgid(0, 0 [pid 416] <... clone resumed>, child_tidptr=0x5555565435d0) = 425 [pid 415] <... clone resumed>, child_tidptr=0x5555565435d0) = 424 [pid 414] <... clone resumed>, child_tidptr=0x5555565435d0) = 423 [pid 420] <... setpgid resumed>) = 0 [pid 418] <... setpgid resumed>) = 0 [pid 420] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 420] <... openat resumed>) = 3 [pid 418] <... openat resumed>) = 3 [pid 420] write(3, "1000", 4 [pid 418] write(3, "1000", 4 [pid 420] <... write resumed>) = 4 [pid 418] <... write resumed>) = 4 ./strace-static-x86_64: Process 424 attached ./strace-static-x86_64: Process 425 attached ./strace-static-x86_64: Process 423 attached [pid 420] close(3 [pid 418] close(3 [pid 424] set_robust_list(0x5555565435e0, 24 [pid 425] set_robust_list(0x5555565435e0, 24 [pid 423] set_robust_list(0x5555565435e0, 24 [pid 420] <... close resumed>) = 0 [pid 418] <... close resumed>) = 0 [pid 425] <... set_robust_list resumed>) = 0 [pid 424] <... set_robust_list resumed>) = 0 [pid 423] <... set_robust_list resumed>) = 0 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 423] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 420] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 425] <... prctl resumed>) = 0 [pid 423] <... prctl resumed>) = 0 [pid 424] <... prctl resumed>) = 0 [pid 425] setpgid(0, 0 [pid 423] setpgid(0, 0 [pid 425] <... setpgid resumed>) = 0 [pid 424] setpgid(0, 0 [pid 423] <... setpgid resumed>) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 424] <... setpgid resumed>) = 0 [pid 423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 420] <... futex resumed>) = 0 [pid 418] <... futex resumed>) = 0 [pid 425] <... openat resumed>) = 3 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 423] <... openat resumed>) = 3 [pid 420] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 418] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 425] write(3, "1000", 4 [pid 424] <... openat resumed>) = 3 [pid 423] write(3, "1000", 4 [pid 420] <... mmap resumed>) = 0x7fbb3553c000 [pid 418] <... mmap resumed>) = 0x7fbb3553c000 [pid 420] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE [pid 418] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE [pid 420] <... mprotect resumed>) = 0 [pid 418] <... mprotect resumed>) = 0 [pid 420] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 418] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 423] <... write resumed>) = 4 [pid 424] write(3, "1000", 4 [pid 425] <... write resumed>) = 4 ./strace-static-x86_64: Process 427 attached ./strace-static-x86_64: Process 426 attached [pid 425] close(3 [pid 424] <... write resumed>) = 4 [pid 423] close(3 [pid 421] <... ioctl resumed>, 0x20000040) = 1 [pid 420] <... clone resumed>, parent_tid=[426], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 426 [pid 418] <... clone resumed>, parent_tid=[427], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 427 [pid 427] set_robust_list(0x7fbb3555c9e0, 24 [pid 426] set_robust_list(0x7fbb3555c9e0, 24 [pid 425] <... close resumed>) = 0 [pid 424] close(3 [pid 423] <... close resumed>) = 0 [pid 420] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] <... set_robust_list resumed>) = 0 [pid 426] <... set_robust_list resumed>) = 0 [pid 425] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... close resumed>) = 0 [pid 423] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 0 [pid 418] <... futex resumed>) = 0 [pid 425] <... futex resumed>) = 0 [pid 424] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] <... futex resumed>) = 0 [pid 420] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 424] <... futex resumed>) = 0 [pid 423] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 421] <... futex resumed>) = 1 [pid 419] <... futex resumed>) = 0 [pid 427] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 426] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 425] <... mmap resumed>) = 0x7fbb3553c000 [pid 424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 423] <... mmap resumed>) = 0x7fbb3553c000 [pid 421] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 419] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE [pid 424] <... mmap resumed>) = 0x7fbb3553c000 [pid 423] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE [pid 421] <... openat resumed>) = 4 [pid 426] <... openat resumed>) = 3 [pid 419] <... futex resumed>) = 0 [pid 427] <... openat resumed>) = 3 [pid 425] <... mprotect resumed>) = 0 [pid 424] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE [pid 423] <... mprotect resumed>) = 0 [pid 421] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 426] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 424] <... mprotect resumed>) = 0 [pid 423] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 421] <... futex resumed>) = 0 [pid 420] <... futex resumed>) = 0 [pid 426] <... futex resumed>) = 1 [pid 419] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) ./strace-static-x86_64: Process 429 attached [pid 427] <... futex resumed>) = 1 [pid 426] ioctl(3, USBDEVFS_IOCTL [pid 424] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 421] ioctl(4, USBDEVFS_SETCONFIGURATION [pid 420] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... futex resumed>) = 0 [pid 429] set_robust_list(0x7fbb3555c9e0, 24 [pid 427] futex(0x7fbb356344c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 426] <... ioctl resumed>, 0x20000200) = 0 [pid 425] <... clone resumed>, parent_tid=[428], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 428 [pid 423] <... clone resumed>, parent_tid=[429], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 429 [pid 421] <... ioctl resumed>, 0x20000040) = 0 [pid 420] <... futex resumed>) = 0 [pid 419] <... futex resumed>) = 0 [pid 418] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] <... set_robust_list resumed>) = 0 [pid 427] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 426] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] <... clone resumed>, parent_tid=[430], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 430 [pid 423] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] <... futex resumed>) = 0 [pid 427] ioctl(3, USBDEVFS_IOCTL [pid 426] <... futex resumed>) = 0 [pid 425] <... futex resumed>) = 0 [pid 424] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] <... futex resumed>) = 0 [pid 421] <... futex resumed>) = 0 [pid 420] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 419] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 418] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 427] <... ioctl resumed>, 0x20000200) = -1 EHOSTUNREACH (No route to host) [pid 426] ioctl(3, USBDEVFS_IOCTL [pid 425] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] <... futex resumed>) = 0 [pid 423] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] futex(0x7fbb356344c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 420] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 419] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 427] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] <... ioctl resumed>, 0x20000040) = -1 EHOSTUNREACH (No route to host) [pid 424] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 421] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 420] <... futex resumed>) = 0 [pid 419] <... futex resumed>) = 0 [pid 427] <... futex resumed>) = 1 [pid 426] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 420] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] <... futex resumed>) = 0 [pid 429] <... openat resumed>) = 3 [pid 427] futex(0x7fbb356344c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 426] <... futex resumed>) = 0 [pid 421] <... openat resumed>) = 5 [pid 420] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 418] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 426] futex(0x7fbb356344c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 421] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] <... futex resumed>) = 0 [pid 427] ioctl(3, USBDEVFS_IOCTL [pid 426] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 421] <... futex resumed>) = 1 [pid 420] <... futex resumed>) = 0 [pid 419] <... futex resumed>) = 0 ./strace-static-x86_64: Process 430 attached ./strace-static-x86_64: Process 428 attached [pid 427] <... ioctl resumed>, 0x20000040) = -1 EHOSTUNREACH (No route to host) [pid 426] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 421] futex(0x7fbb356344c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 420] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 419] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 427] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] <... openat resumed>) = 4 [pid 421] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 419] <... futex resumed>) = 0 [pid 418] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 427] <... futex resumed>) = 0 [pid 426] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 419] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 427] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 426] <... futex resumed>) = 1 [pid 421] <... openat resumed>) = 6 [pid 420] <... futex resumed>) = 0 [pid 418] <... futex resumed>) = 0 [pid 427] <... openat resumed>) = 4 [pid 426] futex(0x7fbb356344c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 421] write(6, "3", 1 [pid 420] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 430] set_robust_list(0x7fbb3555c9e0, 24 [pid 427] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 426] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 421] <... write resumed>) = 1 [pid 420] <... futex resumed>) = 0 [pid 418] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 430] <... set_robust_list resumed>) = 0 [pid 427] <... futex resumed>) = 0 [ 23.638574][ T30] audit: type=1400 audit(1672774215.090:64): avc: denied { write } for pid=419 comm="syz-executor247" name="001" dev="devtmpfs" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 23.646062][ T421] hub 5-0:1.0: 1 port detected [pid 426] ioctl(4, USBDEVFS_SETCONFIGURATION [pid 421] ioctl(5, USBDEVFS_SETCONFIGURATION [pid 420] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 430] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 429] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] set_robust_list(0x7fbb3555c9e0, 24 [pid 427] ioctl(4, USBDEVFS_SETCONFIGURATION [pid 426] <... ioctl resumed>, 0x20000040) = 0 [pid 418] <... futex resumed>) = 0 [pid 426] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] <... futex resumed>) = 1 [pid 428] <... set_robust_list resumed>) = 0 [pid 423] <... futex resumed>) = 0 [pid 418] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 429] futex(0x7fbb356344c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 426] <... futex resumed>) = 1 [pid 423] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 0 [pid 428] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 429] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 426] futex(0x7fbb356344c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 423] <... futex resumed>) = 0 [pid 420] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] ioctl(3, USBDEVFS_IOCTL [pid 426] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 423] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 420] <... futex resumed>) = 0 [pid 426] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [ 23.688317][ T421] FAULT_INJECTION: forcing a failure. [ 23.688317][ T421] name failslab, interval 1, probability 0, space 0, times 1 [ 23.702728][ T421] CPU: 1 PID: 421 Comm: syz-executor247 Not tainted 5.15.78-syzkaller-00911-gc73b4619ad86 #0 [ 23.712707][ T421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 23.722597][ T421] Call Trace: [ 23.725720][ T421] [ 23.728500][ T421] dump_stack_lvl+0x151/0x1b7 [ 23.733019][ T421] ? bfq_pos_tree_add_move+0x43e/0x43e [pid 420] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 418] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 418] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 418] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 420] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 418] <... mmap resumed>) = 0x7fbb3551b000 [pid 420] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 418] mprotect(0x7fbb3551c000, 131072, PROT_READ|PROT_WRITE [pid 420] <... futex resumed>) = 0 [pid 418] <... mprotect resumed>) = 0 [pid 420] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 418] clone(child_stack=0x7fbb3553b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 420] <... mmap resumed>) = 0x7fbb3551b000 [ 23.738307][ T421] dump_stack+0x15/0x17 [ 23.742300][ T421] should_fail+0x3c0/0x510 [ 23.746550][ T421] ? kvasprintf_const+0x5e/0x180 [ 23.751328][ T421] __should_failslab+0x9f/0xe0 [ 23.755927][ T421] should_failslab+0x9/0x20 [ 23.760358][ T421] __kmalloc_track_caller+0x6c/0x350 [ 23.765473][ T421] kvasprintf+0xd6/0x180 [ 23.769557][ T421] ? bust_spinlocks+0xe0/0xe0 [ 23.774064][ T421] ? __kasan_check_write+0x14/0x20 [ 23.779103][ T421] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 23.784396][ T421] ? _raw_spin_lock+0x1b0/0x1b0 [ 23.789271][ T421] kvasprintf_const+0x5e/0x180 [ 23.793866][ T421] kobject_set_name_vargs+0x61/0x120 [ 23.798988][ T421] dev_set_name+0xd1/0x120 [ 23.803240][ T421] ? get_device+0x30/0x30 [ 23.807410][ T421] ? pm_runtime_init+0x26e/0x340 [ 23.812190][ T421] ? _raw_spin_unlock_irq+0x4e/0x70 [ 23.817215][ T421] usb_set_configuration+0x102f/0x2020 [ 23.822509][ T421] usbdev_ioctl+0x4b78/0x6d50 [ 23.827021][ T421] ? usbdev_poll+0x1e0/0x1e0 [ 23.831451][ T421] ? _raw_spin_unlock+0x4d/0x70 [ 23.836132][ T421] ? filemap_map_pages+0xc30/0x1560 [ 23.841170][ T421] ? filemap_read_page+0x330/0x330 [ 23.846114][ T421] ? __kernel_text_address+0x9a/0x110 [ 23.851320][ T421] ? arch_stack_walk+0xf8/0x140 [ 23.856186][ T421] ? handle_pte_fault+0xe74/0x11d0 [ 23.861130][ T421] ? avc_has_extended_perms+0x718/0x1210 [ 23.866601][ T421] ? memcpy+0x56/0x70 [ 23.870420][ T421] ? avc_has_extended_perms+0xb9c/0x1210 [ 23.875882][ T421] ? __update_load_avg_cfs_rq+0xb0/0x2f0 [ 23.881356][ T421] ? avc_flush+0x2b0/0x2b0 [ 23.881587][ T432] FAULT_INJECTION: forcing a failure. [ 23.881587][ T432] name failslab, interval 1, probability 0, space 0, times 1 [ 23.885602][ T421] ? update_load_avg+0x415/0x8e0 [ 23.885621][ T421] ? do_vfs_ioctl+0xbf3/0x2ac0 [ 23.885639][ T421] ? __x64_compat_sys_ioctl+0x90/0x90 [ 23.885657][ T421] ? _raw_spin_unlock+0x4d/0x70 [ 23.917284][ T421] ? finish_task_switch+0x173/0x710 [ 23.922321][ T421] ? ioctl_has_perm+0x1d8/0x560 [ 23.927007][ T421] ? ioctl_has_perm+0x3df/0x560 [ 23.931692][ T421] ? has_cap_mac_admin+0xb0/0xb0 [ 23.936466][ T421] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 23.941410][ T421] ? __kasan_check_write+0x14/0x20 [ 23.946359][ T421] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 23.951305][ T421] ? cgroup_update_frozen+0x155/0x320 [ 23.956517][ T421] ? _raw_spin_unlock_irq+0x4e/0x70 [ 23.961547][ T421] ? selinux_file_ioctl+0x3c9/0x530 [ 23.966579][ T421] ? ptrace_stop+0x6eb/0xa30 [ 23.971005][ T421] ? selinux_file_alloc_security+0x120/0x120 [ 23.976912][ T421] ? __fget_files+0x310/0x370 [ 23.981422][ T421] ? security_file_ioctl+0xb1/0xd0 [ 23.982327][ T433] FAULT_INJECTION: forcing a failure. [ 23.982327][ T433] name failslab, interval 1, probability 0, space 0, times 1 [ 23.986367][ T421] ? usbdev_poll+0x1e0/0x1e0 [ 23.986386][ T421] __se_sys_ioctl+0x115/0x190 [ 23.986404][ T421] __x64_sys_ioctl+0x7b/0x90 [ 24.012149][ T421] do_syscall_64+0x44/0xd0 [ 24.016399][ T421] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.022125][ T421] RIP: 0033:0x7fbb355af3a9 [ 24.026379][ T421] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 24.045823][ T421] RSP: 002b:00007fbb3555c2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 24.054065][ T421] RAX: ffffffffffffffda RBX: 00007fbb356344c8 RCX: 00007fbb355af3a9 [ 24.061901][ T421] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000005 [ 24.069688][ T421] RBP: 00007fbb356344c0 R08: 0000000000000001 R09: 0000000000000033 [ 24.077499][ T421] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb35601184 [pid 420] mprotect(0x7fbb3551c000, 131072, PROT_READ|PROT_WRITE [pid 418] <... clone resumed>, parent_tid=[431], tls=0x7fbb3553b700, child_tidptr=0x7fbb3553b9d0) = 431 [pid 420] <... mprotect resumed>) = 0 [pid 418] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] clone(child_stack=0x7fbb3553b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 418] <... futex resumed>) = 0 [pid 418] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 420] <... clone resumed>, parent_tid=[432], tls=0x7fbb3553b700, child_tidptr=0x7fbb3553b9d0) = 432 [pid 420] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 420] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 432 attached [pid 432] set_robust_list(0x7fbb3553b9e0, 24) = 0 [pid 432] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 432] write(6, "3", 1) = 1 [pid 432] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 432] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 420] <... futex resumed>) = 0 [pid 432] <... futex resumed>) = 1 [pid 432] futex(0x7fbb356344d8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 431 attached [pid 431] set_robust_list(0x7fbb3553b9e0, 24) = 0 [pid 431] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 418] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 418] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 418] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 418] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354fa000 [pid 418] mprotect(0x7fbb354fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 418] clone(child_stack=0x7fbb3551a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[433], tls=0x7fbb3551a700, child_tidptr=0x7fbb3551a9d0) = 433 [pid 418] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 418] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 433 attached [pid 433] set_robust_list(0x7fbb3551a9e0, 24) = 0 [pid 433] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 433] write(6, "3", 1) = 1 [pid 433] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 433] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 418] <... futex resumed>) = 0 [pid 433] futex(0x7fbb356344e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 420] exit_group(0 [pid 432] <... futex resumed>) = ? [pid 420] <... exit_group resumed>) = ? [pid 418] exit_group(0 [pid 433] <... futex resumed>) = ? [pid 418] <... exit_group resumed>) = ? [pid 425] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 424] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 423] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 419] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 24.085309][ T421] R13: 00007fbb3555c300 R14: 0000000000000001 R15: 0000000000022000 [ 24.093125][ T421] [ 24.096973][ T433] CPU: 0 PID: 433 Comm: syz-executor247 Not tainted 5.15.78-syzkaller-00911-gc73b4619ad86 #0 [ 24.106946][ T433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 24.116838][ T433] Call Trace: [ 24.119962][ T433] [ 24.122740][ T433] dump_stack_lvl+0x151/0x1b7 [ 24.127266][ T433] ? bfq_pos_tree_add_move+0x43e/0x43e [ 24.132546][ T433] ? _raw_spin_unlock_irq+0x4e/0x70 [ 24.137581][ T433] ? cgroup_leave_frozen+0x15b/0x2b0 [ 24.142701][ T433] dump_stack+0x15/0x17 [ 24.146694][ T433] should_fail+0x3c0/0x510 [ 24.150947][ T433] __should_failslab+0x9f/0xe0 [ 24.155547][ T433] should_failslab+0x9/0x20 [ 24.159885][ T433] kmem_cache_alloc+0x4f/0x2f0 [ 24.164487][ T433] ? taskstats_exit+0x33a/0xa20 [ 24.169175][ T433] taskstats_exit+0x33a/0xa20 [ 24.173688][ T433] do_exit+0x637/0x24d0 [ 24.177677][ T433] ? __schedule+0xb2f/0x1010 [ 24.182106][ T433] ? get_task_struct+0x80/0x80 [ 24.186706][ T433] ? _raw_spin_lock_irqsave+0x210/0x210 [ 24.192085][ T433] do_group_exit+0x13a/0x300 [ 24.196518][ T433] ? __kasan_check_write+0x14/0x20 [ 24.201459][ T433] get_signal+0x77e/0x1600 [ 24.205720][ T433] arch_do_signal_or_restart+0x9f/0x670 [ 24.211093][ T433] ? get_sigframe_size+0x10/0x10 [ 24.215868][ T433] exit_to_user_mode_loop+0xd4/0x110 [ 24.220986][ T433] syscall_exit_to_user_mode+0x79/0xc0 [ 24.226279][ T433] do_syscall_64+0x50/0xd0 [ 24.230533][ T433] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.236266][ T433] RIP: 0033:0x7fbb355af3a9 [ 24.240516][ T433] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 24.259955][ T433] RSP: 002b:00007fbb3551a2f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 24.268199][ T433] RAX: fffffffffffffe00 RBX: 00007fbb356344e8 RCX: 00007fbb355af3a9 [ 24.276011][ T433] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fbb356344e8 [pid 425] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 424] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... futex resumed>) = 0 [pid 424] <... futex resumed>) = 0 [pid 423] <... futex resumed>) = 0 [pid 425] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 423] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 425] <... mmap resumed>) = 0x7fbb3551b000 [pid 424] <... mmap resumed>) = 0x7fbb3551b000 [pid 423] <... mmap resumed>) = 0x7fbb3551b000 [pid 425] mprotect(0x7fbb3551c000, 131072, PROT_READ|PROT_WRITE [pid 424] mprotect(0x7fbb3551c000, 131072, PROT_READ|PROT_WRITE [pid 423] mprotect(0x7fbb3551c000, 131072, PROT_READ|PROT_WRITE [pid 425] <... mprotect resumed>) = 0 [pid 424] <... mprotect resumed>) = 0 [pid 423] <... mprotect resumed>) = 0 [pid 425] clone(child_stack=0x7fbb3553b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 423] clone(child_stack=0x7fbb3553b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 424] clone(child_stack=0x7fbb3553b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 437 attached ./strace-static-x86_64: Process 435 attached ./strace-static-x86_64: Process 436 attached [pid 436] set_robust_list(0x7fbb3553b9e0, 24) = 0 [pid 436] futex(0x7fbb356344d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 427] <... ioctl resumed> ) = ? [pid 427] +++ exited with 0 +++ [pid 421] <... ioctl resumed>, 0x20000040) = 0 [pid 421] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 421] futex(0x7fbb356344c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 433] +++ exited with 0 +++ [pid 437] set_robust_list(0x7fbb3553b9e0, 24) = 0 [pid 437] futex(0x7fbb356344d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 435] set_robust_list(0x7fbb3553b9e0, 24) = 0 [pid 435] futex(0x7fbb356344d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 425] <... clone resumed>, parent_tid=[437], tls=0x7fbb3553b700, child_tidptr=0x7fbb3553b9d0) = 437 [pid 425] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 425] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 437] <... futex resumed>) = 0 [pid 437] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 437] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... futex resumed>) = 0 [pid 425] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 425] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 437] <... futex resumed>) = 1 [pid 437] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 437] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... futex resumed>) = 0 [pid 425] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 425] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 437] <... futex resumed>) = 1 [pid 437] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 4 [pid 437] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... futex resumed>) = 0 [pid 425] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 425] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 437] <... futex resumed>) = 1 [pid 437] ioctl(4, USBDEVFS_SETCONFIGURATION, 0x20000040) = 0 [pid 437] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... futex resumed>) = 0 [pid 425] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 24.283823][ T433] RBP: 00007fbb356344e0 R08: 0000000000000033 R09: 0000000000000033 [ 24.291634][ T433] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb35601184 [ 24.299446][ T433] R13: 00007fbb3551a300 R14: 0000000000000001 R15: 0000000000022000 [ 24.307259][ T433] [ 24.313420][ T432] CPU: 1 PID: 432 Comm: syz-executor247 Not tainted 5.15.78-syzkaller-00911-gc73b4619ad86 #0 [ 24.314919][ T421] usb usb5: device_add((null)) --> -22 [ 24.323400][ T432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 24.323411][ T432] Call Trace: [ 24.323416][ T432] [ 24.323422][ T432] dump_stack_lvl+0x151/0x1b7 [ 24.323443][ T432] ? bfq_pos_tree_add_move+0x43e/0x43e [ 24.344027][ T437] FAULT_INJECTION: forcing a failure. [ 24.344027][ T437] name failslab, interval 1, probability 0, space 0, times 0 [ 24.344476][ T432] ? _raw_spin_unlock_irq+0x4e/0x70 [ 24.344497][ T432] ? cgroup_leave_frozen+0x15b/0x2b0 [ 24.344514][ T432] dump_stack+0x15/0x17 [ 24.380849][ T432] should_fail+0x3c0/0x510 [ 24.385097][ T432] __should_failslab+0x9f/0xe0 [ 24.389695][ T432] should_failslab+0x9/0x20 [ 24.394038][ T432] kmem_cache_alloc+0x4f/0x2f0 [ 24.398637][ T432] ? taskstats_exit+0x33a/0xa20 [ 24.403327][ T432] taskstats_exit+0x33a/0xa20 [ 24.407838][ T432] do_exit+0x637/0x24d0 [ 24.411831][ T432] ? __schedule+0xb2f/0x1010 [ 24.416255][ T432] ? get_task_struct+0x80/0x80 [ 24.420855][ T432] ? _raw_spin_lock_irqsave+0x210/0x210 [ 24.426237][ T432] do_group_exit+0x13a/0x300 [ 24.430663][ T432] ? __kasan_check_write+0x14/0x20 [ 24.435611][ T432] get_signal+0x77e/0x1600 [ 24.439866][ T432] arch_do_signal_or_restart+0x9f/0x670 [ 24.445245][ T432] ? get_sigframe_size+0x10/0x10 [ 24.450114][ T432] exit_to_user_mode_loop+0xd4/0x110 [ 24.455223][ T432] syscall_exit_to_user_mode+0x79/0xc0 [ 24.460518][ T432] do_syscall_64+0x50/0xd0 [ 24.464775][ T432] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.470500][ T432] RIP: 0033:0x7fbb355af3a9 [ 24.474752][ T432] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 24.494195][ T432] RSP: 002b:00007fbb3553b2f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 24.502435][ T432] RAX: fffffffffffffe00 RBX: 00007fbb356344d8 RCX: 00007fbb355af3a9 [ 24.510248][ T432] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fbb356344d8 [ 24.518065][ T432] RBP: 00007fbb356344d0 R08: 0000000000000033 R09: 0000000000000033 [ 24.525872][ T432] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb35601184 [ 24.533683][ T432] R13: 00007fbb3553b300 R14: 0000000000000001 R15: 0000000000022000 [pid 425] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 437] <... futex resumed>) = 1 [pid 437] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 5 [pid 437] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 425] <... futex resumed>) = 0 [pid 425] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 425] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 437] <... futex resumed>) = 1 [pid 437] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 437] write(6, "3", 1) = 1 [pid 437] ioctl(5, USBDEVFS_SETCONFIGURATION [pid 425] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 425] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 424] <... clone resumed>, parent_tid=[436], tls=0x7fbb3553b700, child_tidptr=0x7fbb3553b9d0) = 436 [pid 423] <... clone resumed>, parent_tid=[435], tls=0x7fbb3553b700, child_tidptr=0x7fbb3553b9d0) = 435 [pid 424] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... futex resumed>) = 0 [pid 435] <... futex resumed>) = 0 [pid 424] <... futex resumed>) = 1 [pid 423] <... futex resumed>) = 1 [pid 436] ioctl(-1, USBDEVFS_IOCTL [pid 435] ioctl(3, USBDEVFS_IOCTL [pid 424] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 423] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 436] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 424] <... futex resumed>) = 0 [pid 436] futex(0x7fbb356344d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 424] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 436] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 424] <... futex resumed>) = 0 [pid 436] ioctl(-1, USBDEVFS_IOCTL [pid 424] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 436] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 436] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 424] <... futex resumed>) = 0 [pid 436] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 424] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 423] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 423] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354fa000 [pid 423] mprotect(0x7fbb354fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 423] clone(child_stack=0x7fbb3551a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[438], tls=0x7fbb3551a700, child_tidptr=0x7fbb3551a9d0) = 438 [pid 423] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 424] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354fa000 [pid 424] mprotect(0x7fbb354fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 424] clone(child_stack=0x7fbb3551a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[439], tls=0x7fbb3551a700, child_tidptr=0x7fbb3551a9d0) = 439 [pid 424] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 425] exit_group(0) = ? [pid 423] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 423] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354d9000 [pid 423] mprotect(0x7fbb354da000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 423] clone(child_stack=0x7fbb354f93f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[440], tls=0x7fbb354f9700, child_tidptr=0x7fbb354f99d0) = 440 [pid 423] futex(0x7fbb356344f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] futex(0x7fbb356344fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 424] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 424] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354d9000 [pid 424] mprotect(0x7fbb354da000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 424] clone(child_stack=0x7fbb354f93f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[441], tls=0x7fbb354f9700, child_tidptr=0x7fbb354f99d0) = 441 [pid 424] futex(0x7fbb356344f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 424] futex(0x7fbb356344fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 440 attached [pid 440] set_robust_list(0x7fbb354f99e0, 24) = 0 [pid 440] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 440] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] <... futex resumed>) = 0 [pid 423] futex(0x7fbb356344f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 423] futex(0x7fbb356344fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 440] <... futex resumed>) = 1 [pid 440] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 441 attached ./strace-static-x86_64: Process 439 attached ./strace-static-x86_64: Process 438 attached [pid 432] +++ exited with 0 +++ [pid 441] set_robust_list(0x7fbb354f99e0, 24 [pid 439] set_robust_list(0x7fbb3551a9e0, 24 [pid 438] set_robust_list(0x7fbb3551a9e0, 24 [pid 419] exit_group(0 [pid 441] <... set_robust_list resumed>) = 0 [pid 439] <... set_robust_list resumed>) = 0 [pid 438] <... set_robust_list resumed>) = 0 [pid 419] <... exit_group resumed>) = ? [pid 441] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 439] ioctl(-1, USBDEVFS_SETCONFIGURATION [pid 438] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 439] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 439] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 439] futex(0x7fbb356344e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 421] <... futex resumed>) = ? [ 24.541500][ T432] [ 24.544368][ T437] CPU: 0 PID: 437 Comm: syz-executor247 Not tainted 5.15.78-syzkaller-00911-gc73b4619ad86 #0 [ 24.554345][ T437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 24.564231][ T437] Call Trace: [ 24.567355][ T437] [ 24.570132][ T437] dump_stack_lvl+0x151/0x1b7 [ 24.574646][ T437] ? bfq_pos_tree_add_move+0x43e/0x43e [ 24.579943][ T437] dump_stack+0x15/0x17 [ 24.583931][ T437] should_fail+0x3c0/0x510 [ 24.588185][ T437] ? kvasprintf_const+0x5e/0x180 [ 24.592959][ T437] __should_failslab+0x9f/0xe0 [ 24.597560][ T437] should_failslab+0x9/0x20 [ 24.601898][ T437] __kmalloc_track_caller+0x6c/0x350 [ 24.607024][ T437] kvasprintf+0xd6/0x180 [ 24.611097][ T437] ? bust_spinlocks+0xe0/0xe0 [ 24.615612][ T437] ? __kasan_check_write+0x14/0x20 [ 24.620564][ T437] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 24.625854][ T437] ? _raw_spin_lock+0x1b0/0x1b0 [ 24.630543][ T437] kvasprintf_const+0x5e/0x180 [ 24.635138][ T437] kobject_set_name_vargs+0x61/0x120 [ 24.640274][ T437] dev_set_name+0xd1/0x120 [ 24.644520][ T437] ? get_device+0x30/0x30 [ 24.648684][ T437] ? pm_runtime_init+0x26e/0x340 [ 24.653468][ T437] ? _raw_spin_unlock_irq+0x4e/0x70 [ 24.658503][ T437] usb_set_configuration+0x102f/0x2020 [ 24.663785][ T437] usbdev_ioctl+0x4b78/0x6d50 [ 24.668293][ T437] ? usbdev_poll+0x1e0/0x1e0 [ 24.672719][ T437] ? find_new_ilb+0x390/0x390 [ 24.677234][ T437] ? check_preempt_wakeup+0x89c/0xc00 [ 24.682447][ T437] ? yield_to_task_fair+0x1a0/0x1a0 [ 24.687472][ T437] ? psi_task_change+0x1ff/0x380 [ 24.692247][ T437] ? __kasan_check_read+0x11/0x20 [ 24.697211][ T437] ? ttwu_do_wakeup+0xe2/0x430 [ 24.701809][ T437] ? avc_has_extended_perms+0x718/0x1210 [ 24.707277][ T437] ? memcpy+0x56/0x70 [ 24.711098][ T437] ? avc_has_extended_perms+0xb9c/0x1210 [ 24.716567][ T437] ? __update_load_avg_cfs_rq+0xb0/0x2f0 [ 24.722031][ T437] ? avc_flush+0x2b0/0x2b0 [ 24.726286][ T437] ? update_load_avg+0x415/0x8e0 [ 24.731056][ T437] ? do_vfs_ioctl+0xbf3/0x2ac0 [ 24.735658][ T437] ? __x64_compat_sys_ioctl+0x90/0x90 [ 24.740866][ T437] ? _raw_spin_unlock+0x4d/0x70 [ 24.745551][ T437] ? finish_task_switch+0x173/0x710 [ 24.750589][ T437] ? ioctl_has_perm+0x1d8/0x560 [ 24.755275][ T437] ? ioctl_has_perm+0x3df/0x560 [ 24.759959][ T437] ? has_cap_mac_admin+0xb0/0xb0 [ 24.764732][ T437] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 24.769682][ T437] ? __kasan_check_write+0x14/0x20 [ 24.774624][ T437] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 24.779571][ T437] ? cgroup_update_frozen+0x155/0x320 [ 24.784783][ T437] ? _raw_spin_unlock_irq+0x4e/0x70 [ 24.789814][ T437] ? selinux_file_ioctl+0x3c9/0x530 [ 24.794848][ T437] ? ptrace_stop+0x6eb/0xa30 [ 24.799275][ T437] ? selinux_file_alloc_security+0x120/0x120 [ 24.805090][ T437] ? __fget_files+0x310/0x370 [ 24.809604][ T437] ? security_file_ioctl+0xb1/0xd0 [ 24.814553][ T437] ? usbdev_poll+0x1e0/0x1e0 [ 24.818977][ T437] __se_sys_ioctl+0x115/0x190 [ 24.823490][ T437] __x64_sys_ioctl+0x7b/0x90 [ 24.828177][ T437] do_syscall_64+0x44/0xd0 [ 24.832427][ T437] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.838156][ T437] RIP: 0033:0x7fbb355af3a9 [ 24.842411][ T437] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 24.861854][ T437] RSP: 002b:00007fbb3553b2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 24.870101][ T437] RAX: ffffffffffffffda RBX: 00007fbb356344d8 RCX: 00007fbb355af3a9 [ 24.877907][ T437] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000005 [ 24.885721][ T437] RBP: 00007fbb356344d0 R08: 0000000000000001 R09: 0000000000000033 [pid 440] <... openat resumed>) = 4 [pid 437] <... ioctl resumed> ) = ? [pid 436] <... openat resumed>) = 4 [pid 435] <... ioctl resumed>, 0x20000040) = -1 EINVAL (Invalid argument) [pid 431] <... openat resumed>) = ? [pid 430] <... openat resumed>) = 3 [pid 429] <... ioctl resumed>, 0x20000200) = -1 ENODATA (No data available) [pid 428] <... openat resumed>) = ? [pid 426] <... openat resumed>) = ? [pid 424] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 423] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 441] <... openat resumed>) = 5 [pid 438] <... openat resumed>) = 5 [pid 441] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 440] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 438] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 437] +++ exited with 0 +++ [pid 436] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 435] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 431] +++ exited with 0 +++ [pid 430] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 429] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 428] +++ exited with 0 +++ [pid 426] +++ exited with 0 +++ [pid 425] +++ exited with 0 +++ [pid 424] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 423] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000 [pid 421] +++ exited with 0 +++ [pid 420] +++ exited with 0 +++ [pid 419] +++ exited with 0 +++ [pid 418] +++ exited with 0 +++ [pid 441] <... futex resumed>) = 0 [pid 440] <... futex resumed>) = 0 [pid 438] <... futex resumed>) = 0 [pid 436] <... futex resumed>) = 0 [pid 435] <... futex resumed>) = 0 [pid 430] <... futex resumed>) = 0 [pid 429] <... futex resumed>) = 0 [pid 424] <... futex resumed>) = 0 [pid 423] <... futex resumed>) = 0 [pid 441] futex(0x7fbb356344f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 440] futex(0x7fbb356344f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 438] futex(0x7fbb356344e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 436] futex(0x7fbb356344d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 435] futex(0x7fbb356344d8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 430] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 429] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 424] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 423] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 417] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=419, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 416] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=15} --- [pid 413] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=418, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=420, si_uid=0, si_status=0, si_utime=0, si_stime=9} --- [pid 430] <... openat resumed>) = 6 [pid 430] write(6, "3", 1 [pid 429] <... openat resumed>) = 6 [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 416] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 413] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 443 attached ./strace-static-x86_64: Process 442 attached [pid 430] <... write resumed>) = 1 [pid 429] write(6, "3", 1./strace-static-x86_64: Process 445 attached ./strace-static-x86_64: Process 444 attached [pid 443] set_robust_list(0x5555565435e0, 24 [pid 442] set_robust_list(0x5555565435e0, 24 [pid 430] ioctl(5, USBDEVFS_SETCONFIGURATION [pid 429] <... write resumed>) = 1 [pid 417] <... clone resumed>, child_tidptr=0x5555565435d0) = 442 [pid 416] <... clone resumed>, child_tidptr=0x5555565435d0) = 443 [pid 413] <... clone resumed>, child_tidptr=0x5555565435d0) = 444 [pid 412] <... clone resumed>, child_tidptr=0x5555565435d0) = 445 [pid 445] set_robust_list(0x5555565435e0, 24 [pid 444] set_robust_list(0x5555565435e0, 24 [pid 443] <... set_robust_list resumed>) = 0 [pid 442] <... set_robust_list resumed>) = 0 [pid 429] ioctl(4, USBDEVFS_SETCONFIGURATION [pid 445] <... set_robust_list resumed>) = 0 [pid 445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 445] setpgid(0, 0) = 0 [pid 445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 445] write(3, "1000", 4) = 4 [pid 445] close(3) = 0 [pid 445] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb3553c000 [pid 445] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 445] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[446], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 446 [pid 445] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 446 attached [pid 446] set_robust_list(0x7fbb3555c9e0, 24) = 0 [pid 446] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 444] <... set_robust_list resumed>) = 0 [pid 444] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 444] setpgid(0, 0) = 0 [pid 444] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 444] write(3, "1000", 4) = 4 [pid 443] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 442] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 444] close(3) = 0 [pid 444] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb3553c000 [pid 444] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE) = 0 [ 24.893527][ T437] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb35601184 [ 24.901340][ T437] R13: 00007fbb3553b300 R14: 0000000000000001 R15: 0000000000022000 [ 24.909240][ T437] [ 24.912351][ T437] usb usb5: device_add((null)) --> -22 [ 24.928714][ T430] FAULT_INJECTION: forcing a failure. [ 24.928714][ T430] name failslab, interval 1, probability 0, space 0, times 0 [pid 444] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[447], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 447 [pid 444] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 447 attached [pid 447] set_robust_list(0x7fbb3555c9e0, 24) = 0 [pid 447] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 443] <... prctl resumed>) = 0 [pid 443] setpgid(0, 0) = 0 [pid 443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 443] write(3, "1000", 4) = 4 [pid 443] close(3) = 0 [pid 443] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb3553c000 [pid 443] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 443] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[448], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 448 [pid 443] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... prctl resumed>) = 0 [pid 442] setpgid(0, 0) = 0 [pid 442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 442] write(3, "1000", 4) = 4 [pid 442] close(3) = 0 [pid 442] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb3553c000 [pid 442] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 442] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[449], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 449 [pid 442] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 448 attached [pid 448] set_robust_list(0x7fbb3555c9e0, 24) = 0 [pid 448] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 449 attached [pid 449] set_robust_list(0x7fbb3555c9e0, 24) = 0 [pid 449] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 445] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 445] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb3551b000 [pid 445] mprotect(0x7fbb3551c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 445] clone(child_stack=0x7fbb3553b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[450], tls=0x7fbb3553b700, child_tidptr=0x7fbb3553b9d0) = 450 [pid 445] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 450 attached [pid 450] set_robust_list(0x7fbb3553b9e0, 24) = 0 [pid 450] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 450] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] <... futex resumed>) = 0 [pid 445] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 450] <... futex resumed>) = 1 [pid 450] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 450] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] <... futex resumed>) = 0 [pid 445] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 24.941389][ T430] CPU: 0 PID: 430 Comm: syz-executor247 Not tainted 5.15.78-syzkaller-00911-gc73b4619ad86 #0 [ 24.951363][ T430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 24.961251][ T430] Call Trace: [ 24.964378][ T430] [ 24.967151][ T430] dump_stack_lvl+0x151/0x1b7 [ 24.971675][ T430] ? bfq_pos_tree_add_move+0x43e/0x43e [ 24.976959][ T430] ? unwind_get_return_address+0x4c/0x90 [ 24.982429][ T430] dump_stack+0x15/0x17 [ 24.986420][ T430] should_fail+0x3c0/0x510 [pid 445] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 450] <... futex resumed>) = 1 [pid 444] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 444] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 450] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 444] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 444] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb3551b000 [pid 444] mprotect(0x7fbb3551c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 444] clone(child_stack=0x7fbb3553b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[451], tls=0x7fbb3553b700, child_tidptr=0x7fbb3553b9d0) = 451 [pid 444] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 451 attached [pid 451] set_robust_list(0x7fbb3553b9e0, 24 [pid 443] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 443] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb3551b000 [pid 443] mprotect(0x7fbb3551c000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 443] clone(child_stack=0x7fbb3553b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[452], tls=0x7fbb3553b700, child_tidptr=0x7fbb3553b9d0) = 452 [pid 443] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 451] <... set_robust_list resumed>) = 0 [pid 451] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 451] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 442] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 451] <... futex resumed>) = 1 [pid 444] <... futex resumed>) = 0 [pid 442] <... futex resumed>) = 0 [pid 451] ioctl(-1, USBDEVFS_IOCTL [pid 444] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 451] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 444] <... futex resumed>) = 0 [pid 442] <... mmap resumed>) = 0x7fbb3551b000 [pid 451] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 444] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] mprotect(0x7fbb3551c000, 131072, PROT_READ|PROT_WRITE [pid 451] <... futex resumed>) = 0 [pid 444] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 442] <... mprotect resumed>) = 0 [pid 451] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 444] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] clone(child_stack=0x7fbb3553b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 444] <... futex resumed>) = 0 [pid 444] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... clone resumed>, parent_tid=[453], tls=0x7fbb3553b700, child_tidptr=0x7fbb3553b9d0) = 453 [pid 442] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 452 attached [pid 452] set_robust_list(0x7fbb3553b9e0, 24) = 0 [pid 452] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 452] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 443] <... futex resumed>) = 0 [pid 452] ioctl(-1, USBDEVFS_IOCTL [pid 443] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 452] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 443] <... futex resumed>) = 0 [pid 452] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 443] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 452] <... futex resumed>) = 0 [pid 443] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 452] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 443] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 453 attached [pid 453] set_robust_list(0x7fbb3553b9e0, 24) = 0 [pid 453] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 453] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 442] <... futex resumed>) = 0 [pid 453] ioctl(-1, USBDEVFS_IOCTL [pid 442] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 453] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 442] <... futex resumed>) = 0 [pid 453] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 442] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 453] <... futex resumed>) = 0 [pid 442] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 453] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 442] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 24.990679][ T430] ? usb_hcd_submit_urb+0x8bb/0x1c30 [ 24.995796][ T430] __should_failslab+0x9f/0xe0 [ 25.000397][ T430] should_failslab+0x9/0x20 [ 25.004734][ T430] __kmalloc+0x6d/0x350 [ 25.008726][ T430] ? _raw_spin_unlock+0x4d/0x70 [ 25.013413][ T430] ? usb_hcd_link_urb_to_ep+0x24c/0x320 [ 25.018807][ T430] usb_hcd_submit_urb+0x8bb/0x1c30 [ 25.023744][ T430] ? ____kasan_kmalloc+0xee/0x110 [ 25.028604][ T430] ? __kasan_kmalloc+0x9/0x10 [ 25.033115][ T430] ? usb_alloc_urb+0x43/0x140 [ 25.037630][ T430] ? dma_map_single_attrs+0x160/0x160 [pid 442] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 445] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 445] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354fa000 [pid 445] mprotect(0x7fbb354fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 445] clone(child_stack=0x7fbb3551a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[454], tls=0x7fbb3551a700, child_tidptr=0x7fbb3551a9d0) = 454 [pid 445] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 454 attached [pid 454] set_robust_list(0x7fbb3551a9e0, 24) = 0 [pid 454] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 454] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] <... futex resumed>) = 0 [pid 445] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 454] <... futex resumed>) = 1 [pid 454] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 444] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 444] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354fa000 [pid 444] mprotect(0x7fbb354fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 444] clone(child_stack=0x7fbb3551a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[455], tls=0x7fbb3551a700, child_tidptr=0x7fbb3551a9d0) = 455 [pid 444] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 455 attached [pid 455] set_robust_list(0x7fbb3551a9e0, 24) = 0 [pid 443] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 443] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0} [pid 455] ioctl(-1, USBDEVFS_SETCONFIGURATION [pid 443] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 443] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354fa000 [pid 443] mprotect(0x7fbb354fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 443] clone(child_stack=0x7fbb3551a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[456], tls=0x7fbb3551a700, child_tidptr=0x7fbb3551a9d0) = 456 [pid 443] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 442] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=0}) = -1 ETIMEDOUT (Connection timed out) [pid 442] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354fa000 [pid 442] mprotect(0x7fbb354fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 442] clone(child_stack=0x7fbb3551a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[457], tls=0x7fbb3551a700, child_tidptr=0x7fbb3551a9d0) = 457 [pid 442] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 455] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 455] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 444] <... futex resumed>) = 0 [pid 455] futex(0x7fbb356344e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 444] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 455] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 444] <... futex resumed>) = 0 [pid 455] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 444] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 456 attached [pid 456] set_robust_list(0x7fbb3551a9e0, 24) = 0 [pid 456] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 456] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 443] <... futex resumed>) = 0 [pid 456] futex(0x7fbb356344e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 443] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 456] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 443] <... futex resumed>) = 0 [pid 456] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 443] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 457 attached [pid 457] set_robust_list(0x7fbb3551a9e0, 24) = 0 [pid 457] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 457] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 442] <... futex resumed>) = 0 [pid 457] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 442] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 25.042834][ T430] ? __se_sys_ioctl+0x115/0x190 [ 25.047523][ T430] ? __x64_sys_ioctl+0x7b/0x90 [ 25.052130][ T430] ? do_syscall_64+0x44/0xd0 [ 25.056547][ T430] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.062456][ T430] usb_submit_urb+0x109c/0x1730 [ 25.067151][ T430] usb_start_wait_urb+0x11f/0x340 [ 25.072007][ T430] ? usb_api_blocking_completion+0xa0/0xa0 [ 25.077641][ T430] ? __kasan_check_write+0x14/0x20 [ 25.082588][ T430] usb_control_msg+0x2a5/0x4b0 [ 25.087182][ T430] ? usb_anchor_empty+0x40/0x40 [pid 442] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 445] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 445] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354d9000 [pid 445] mprotect(0x7fbb354da000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 445] clone(child_stack=0x7fbb354f93f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[458], tls=0x7fbb354f9700, child_tidptr=0x7fbb354f99d0) = 458 [pid 445] futex(0x7fbb356344f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 445] futex(0x7fbb356344fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 458 attached [pid 458] set_robust_list(0x7fbb354f99e0, 24) = 0 [pid 458] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 458] write(6, "3", 1) = 1 [pid 458] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 458] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 445] <... futex resumed>) = 0 [pid 458] <... futex resumed>) = 1 [pid 458] futex(0x7fbb356344f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 444] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 444] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354d9000 [pid 444] mprotect(0x7fbb354da000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 444] clone(child_stack=0x7fbb354f93f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[459], tls=0x7fbb354f9700, child_tidptr=0x7fbb354f99d0) = 459 [pid 444] futex(0x7fbb356344f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 444] futex(0x7fbb356344fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 459 attached [pid 459] set_robust_list(0x7fbb354f99e0, 24 [pid 443] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 443] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354d9000 [pid 443] mprotect(0x7fbb354da000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 443] clone(child_stack=0x7fbb354f93f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[460], tls=0x7fbb354f9700, child_tidptr=0x7fbb354f99d0) = 460 [pid 443] futex(0x7fbb356344f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 443] futex(0x7fbb356344fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 442] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 442] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354d9000 [pid 442] mprotect(0x7fbb354da000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 442] clone(child_stack=0x7fbb354f93f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[461], tls=0x7fbb354f9700, child_tidptr=0x7fbb354f99d0) = 461 [pid 442] futex(0x7fbb356344f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 442] futex(0x7fbb356344fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 459] <... set_robust_list resumed>) = 0 [pid 459] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 459] write(6, "3", 1) = 1 [pid 459] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 459] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 444] <... futex resumed>) = 0 [pid 459] futex(0x7fbb356344f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 460 attached [pid 460] set_robust_list(0x7fbb354f99e0, 24) = 0 [pid 460] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 460] write(6, "3", 1) = 1 [pid 460] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 460] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 443] <... futex resumed>) = 0 [pid 460] futex(0x7fbb356344f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 461 attached [ 25.091869][ T430] ? usb_hcd_alloc_bandwidth+0x278/0xbe0 [ 25.097338][ T430] ? usb_hcd_disable_endpoint+0x98/0xb0 [ 25.102724][ T430] usb_reset_configuration+0x18d/0xbc0 [ 25.108021][ T430] ? wait_for_completion_killable_timeout+0x10/0x10 [ 25.114436][ T430] ? page_add_file_rmap+0x39d/0x3e0 [ 25.119648][ T430] usbdev_ioctl+0x4b3d/0x6d50 [ 25.124157][ T430] ? usbdev_poll+0x1e0/0x1e0 [ 25.128597][ T430] ? _raw_spin_unlock+0x4d/0x70 [ 25.133275][ T430] ? filemap_map_pages+0xc30/0x1560 [ 25.138312][ T430] ? filemap_read_page+0x330/0x330 [pid 461] set_robust_list(0x7fbb354f99e0, 24) = 0 [pid 461] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 461] write(6, "3", 1) = 1 [pid 461] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 461] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 442] <... futex resumed>) = 0 [ 25.143256][ T430] ? __kernel_text_address+0x9a/0x110 [ 25.148465][ T430] ? __kasan_check_write+0x14/0x20 [ 25.153407][ T430] ? _raw_spin_lock_irqsave+0xf8/0x210 [ 25.158702][ T430] ? _raw_spin_lock+0x1b0/0x1b0 [ 25.163386][ T430] ? handle_pte_fault+0xe74/0x11d0 [ 25.168448][ T430] ? avc_has_extended_perms+0x718/0x1210 [ 25.173917][ T430] ? memcpy+0x56/0x70 [ 25.177743][ T430] ? avc_has_extended_perms+0xb9c/0x1210 [ 25.183198][ T430] ? avc_flush+0x2b0/0x2b0 [ 25.187454][ T430] ? do_vfs_ioctl+0xbf3/0x2ac0 [pid 461] futex(0x7fbb356344f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 445] exit_group(0 [pid 458] <... futex resumed>) = ? [ 25.192054][ T430] ? __x64_compat_sys_ioctl+0x90/0x90 [ 25.197260][ T430] ? irqentry_exit+0x30/0x40 [ 25.201684][ T430] ? asm_sysvec_reschedule_ipi+0x1b/0x20 [ 25.207157][ T430] ? finish_task_switch+0x17b/0x710 [ 25.212195][ T430] ? ioctl_has_perm+0x1d8/0x560 [ 25.216875][ T430] ? ioctl_has_perm+0x3df/0x560 [ 25.221596][ T430] ? has_cap_mac_admin+0xb0/0xb0 [ 25.226418][ T430] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 25.231370][ T430] ? __kasan_check_write+0x14/0x20 [ 25.236318][ T430] ? _raw_spin_lock_irq+0xa4/0x1b0 [pid 445] <... exit_group resumed>) = ? [ 25.240748][ T458] FAULT_INJECTION: forcing a failure. [ 25.240748][ T458] name failslab, interval 1, probability 0, space 0, times 0 [ 25.241264][ T430] ? cgroup_update_frozen+0x155/0x320 [ 25.241285][ T430] ? _raw_spin_unlock_irq+0x4e/0x70 [ 25.241302][ T430] ? selinux_file_ioctl+0x3c9/0x530 [ 25.241320][ T430] ? ptrace_stop+0x6eb/0xa30 [ 25.273389][ T430] ? selinux_file_alloc_security+0x120/0x120 [ 25.279192][ T430] ? __fget_files+0x310/0x370 [ 25.283705][ T430] ? security_file_ioctl+0xb1/0xd0 [ 25.284044][ T459] FAULT_INJECTION: forcing a failure. [pid 444] exit_group(0 [pid 459] <... futex resumed>) = ? [pid 444] <... exit_group resumed>) = ? [pid 443] exit_group(0 [pid 460] <... futex resumed>) = ? [pid 443] <... exit_group resumed>) = ? [pid 442] exit_group(0 [pid 461] <... futex resumed>) = ? [pid 442] <... exit_group resumed>) = ? [ 25.284044][ T459] name failslab, interval 1, probability 0, space 0, times 0 [ 25.288656][ T430] ? usbdev_poll+0x1e0/0x1e0 [ 25.288676][ T430] __se_sys_ioctl+0x115/0x190 [ 25.288696][ T430] __x64_sys_ioctl+0x7b/0x90 [ 25.304626][ T460] FAULT_INJECTION: forcing a failure. [ 25.304626][ T460] name failslab, interval 1, probability 0, space 0, times 0 [ 25.305492][ T430] do_syscall_64+0x44/0xd0 [ 25.305516][ T430] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.312349][ T461] FAULT_INJECTION: forcing a failure. [ 25.312349][ T461] name failslab, interval 1, probability 0, space 0, times 0 [ 25.314430][ T430] RIP: 0033:0x7fbb355af3a9 [ 25.314448][ T430] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 25.314460][ T430] RSP: 002b:00007fbb3555c2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 25.314483][ T430] RAX: ffffffffffffffda RBX: 00007fbb356344c8 RCX: 00007fbb355af3a9 [ 25.314493][ T430] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000005 [ 25.314502][ T430] RBP: 00007fbb356344c0 R08: 0000000000000001 R09: 0000000000000033 [ 25.314512][ T430] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb35601184 [ 25.314522][ T430] R13: 00007fbb3555c300 R14: 0000000000000001 R15: 0000000000022000 [ 25.314535][ T430] [ 25.315300][ T458] CPU: 0 PID: 458 Comm: syz-executor247 Not tainted 5.15.78-syzkaller-00911-gc73b4619ad86 #0 [ 25.433160][ T458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 25.443054][ T458] Call Trace: [ 25.446176][ T458] [ 25.448955][ T458] dump_stack_lvl+0x151/0x1b7 [ 25.453472][ T458] ? bfq_pos_tree_add_move+0x43e/0x43e [ 25.458762][ T458] ? _raw_spin_unlock_irq+0x4e/0x70 [ 25.463796][ T458] ? cgroup_leave_frozen+0x15b/0x2b0 [ 25.468927][ T458] dump_stack+0x15/0x17 [ 25.472911][ T458] should_fail+0x3c0/0x510 [ 25.477162][ T458] __should_failslab+0x9f/0xe0 [ 25.481760][ T458] should_failslab+0x9/0x20 [ 25.486101][ T458] kmem_cache_alloc+0x4f/0x2f0 [ 25.490702][ T458] ? taskstats_exit+0x33a/0xa20 [ 25.495389][ T458] taskstats_exit+0x33a/0xa20 [ 25.499902][ T458] do_exit+0x637/0x24d0 [ 25.503894][ T458] ? __schedule+0xb2f/0x1010 [ 25.508320][ T458] ? get_task_struct+0x80/0x80 [ 25.512918][ T458] ? _raw_spin_lock_irqsave+0x210/0x210 [ 25.518299][ T458] do_group_exit+0x13a/0x300 [ 25.522728][ T458] ? __kasan_check_write+0x14/0x20 [ 25.527674][ T458] get_signal+0x77e/0x1600 [ 25.531927][ T458] arch_do_signal_or_restart+0x9f/0x670 [ 25.537309][ T458] ? get_sigframe_size+0x10/0x10 [ 25.542092][ T458] exit_to_user_mode_loop+0xd4/0x110 [ 25.547202][ T458] syscall_exit_to_user_mode+0x79/0xc0 [ 25.552498][ T458] do_syscall_64+0x50/0xd0 [ 25.556748][ T458] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.562479][ T458] RIP: 0033:0x7fbb355af3a9 [ 25.566729][ T458] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 25.586168][ T458] RSP: 002b:00007fbb354f92f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [pid 424] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 423] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 25.594415][ T458] RAX: fffffffffffffe00 RBX: 00007fbb356344f8 RCX: 00007fbb355af3a9 [ 25.602224][ T458] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fbb356344f8 [ 25.610037][ T458] RBP: 00007fbb356344f0 R08: 0000000000000033 R09: 0000000000000033 [ 25.617849][ T458] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb35601184 [ 25.625658][ T458] R13: 00007fbb354f9300 R14: 0000000000000001 R15: 0000000000022000 [ 25.633473][ T458] [ 25.636336][ T461] CPU: 1 PID: 461 Comm: syz-executor247 Not tainted 5.15.78-syzkaller-00911-gc73b4619ad86 #0 [ 25.646318][ T461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 25.656212][ T461] Call Trace: [ 25.659335][ T461] [ 25.662111][ T461] dump_stack_lvl+0x151/0x1b7 [ 25.666623][ T461] ? bfq_pos_tree_add_move+0x43e/0x43e [ 25.671919][ T461] ? _raw_spin_unlock_irq+0x4e/0x70 [ 25.676953][ T461] ? cgroup_leave_frozen+0x15b/0x2b0 [ 25.682073][ T461] dump_stack+0x15/0x17 [ 25.686067][ T461] should_fail+0x3c0/0x510 [ 25.690322][ T461] __should_failslab+0x9f/0xe0 [ 25.694920][ T461] should_failslab+0x9/0x20 [ 25.699257][ T461] kmem_cache_alloc+0x4f/0x2f0 [ 25.704291][ T461] ? taskstats_exit+0x33a/0xa20 [ 25.708982][ T461] taskstats_exit+0x33a/0xa20 [ 25.713494][ T461] do_exit+0x637/0x24d0 [ 25.717487][ T461] ? __schedule+0xb2f/0x1010 [ 25.721909][ T461] ? get_task_struct+0x80/0x80 [ 25.726512][ T461] ? _raw_spin_lock_irqsave+0x210/0x210 [ 25.731893][ T461] do_group_exit+0x13a/0x300 [ 25.736319][ T461] ? __kasan_check_write+0x14/0x20 [ 25.741266][ T461] get_signal+0x77e/0x1600 [ 25.745518][ T461] arch_do_signal_or_restart+0x9f/0x670 [ 25.750898][ T461] ? get_sigframe_size+0x10/0x10 [ 25.755675][ T461] exit_to_user_mode_loop+0xd4/0x110 [ 25.760794][ T461] syscall_exit_to_user_mode+0x79/0xc0 [ 25.766089][ T461] do_syscall_64+0x50/0xd0 [ 25.770341][ T461] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.776067][ T461] RIP: 0033:0x7fbb355af3a9 [ 25.780327][ T461] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 25.799761][ T461] RSP: 002b:00007fbb354f92f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 25.808010][ T461] RAX: fffffffffffffe00 RBX: 00007fbb356344f8 RCX: 00007fbb355af3a9 [ 25.815817][ T461] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fbb356344f8 [ 25.823630][ T461] RBP: 00007fbb356344f0 R08: 0000000000000033 R09: 0000000000000033 [ 25.831440][ T461] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb35601184 [ 25.839256][ T461] R13: 00007fbb354f9300 R14: 0000000000000001 R15: 0000000000022000 [ 25.847089][ T461] [ 25.849928][ T460] CPU: 0 PID: 460 Comm: syz-executor247 Not tainted 5.15.78-syzkaller-00911-gc73b4619ad86 #0 [ 25.850619][ T429] FAULT_INJECTION: forcing a failure. [ 25.850619][ T429] name failslab, interval 1, probability 0, space 0, times 0 [ 25.859904][ T460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 25.859915][ T460] Call Trace: [ 25.859920][ T460] [ 25.859926][ T460] dump_stack_lvl+0x151/0x1b7 [ 25.859946][ T460] ? bfq_pos_tree_add_move+0x43e/0x43e [ 25.859960][ T460] ? _raw_spin_unlock_irq+0x4e/0x70 [ 25.859973][ T460] ? cgroup_leave_frozen+0x15b/0x2b0 [ 25.859989][ T460] dump_stack+0x15/0x17 [ 25.860003][ T460] should_fail+0x3c0/0x510 [ 25.860019][ T460] __should_failslab+0x9f/0xe0 [ 25.860033][ T460] should_failslab+0x9/0x20 [ 25.860046][ T460] kmem_cache_alloc+0x4f/0x2f0 [ 25.929865][ T460] ? taskstats_exit+0x33a/0xa20 [ 25.935153][ T460] taskstats_exit+0x33a/0xa20 [ 25.939671][ T460] do_exit+0x637/0x24d0 [ 25.943665][ T460] ? __schedule+0xb2f/0x1010 [ 25.948087][ T460] ? get_task_struct+0x80/0x80 [ 25.952686][ T460] ? _raw_spin_lock_irqsave+0x210/0x210 [ 25.958068][ T460] do_group_exit+0x13a/0x300 [ 25.962492][ T460] ? __kasan_check_write+0x14/0x20 [ 25.967454][ T460] get_signal+0x77e/0x1600 [ 25.971706][ T460] arch_do_signal_or_restart+0x9f/0x670 [ 25.977076][ T460] ? get_sigframe_size+0x10/0x10 [ 25.981852][ T460] exit_to_user_mode_loop+0xd4/0x110 [ 25.986970][ T460] syscall_exit_to_user_mode+0x79/0xc0 [ 25.992265][ T460] do_syscall_64+0x50/0xd0 [ 25.996515][ T460] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.002242][ T460] RIP: 0033:0x7fbb355af3a9 [ 26.006518][ T460] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 26.026031][ T460] RSP: 002b:00007fbb354f92f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 26.034274][ T460] RAX: fffffffffffffe00 RBX: 00007fbb356344f8 RCX: 00007fbb355af3a9 [pid 430] <... ioctl resumed>, 0x20000040) = -1 ENOMEM (Cannot allocate memory) [ 26.042081][ T460] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fbb356344f8 [ 26.049894][ T460] RBP: 00007fbb356344f0 R08: 0000000000000033 R09: 0000000000000033 [ 26.057712][ T460] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb35601184 [ 26.065514][ T460] R13: 00007fbb354f9300 R14: 0000000000000001 R15: 0000000000022000 [ 26.073327][ T460] [ 26.077441][ T429] CPU: 1 PID: 429 Comm: syz-executor247 Not tainted 5.15.78-syzkaller-00911-gc73b4619ad86 #0 [ 26.087412][ T429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 26.097303][ T429] Call Trace: [ 26.100426][ T429] [ 26.103204][ T429] dump_stack_lvl+0x151/0x1b7 [ 26.107717][ T429] ? bfq_pos_tree_add_move+0x43e/0x43e [ 26.113012][ T429] ? unwind_get_return_address+0x4c/0x90 [ 26.118480][ T429] dump_stack+0x15/0x17 [ 26.122473][ T429] should_fail+0x3c0/0x510 [ 26.126730][ T429] ? usb_hcd_submit_urb+0x8bb/0x1c30 [ 26.131849][ T429] __should_failslab+0x9f/0xe0 [ 26.136448][ T429] should_failslab+0x9/0x20 [ 26.140787][ T429] __kmalloc+0x6d/0x350 [ 26.144778][ T429] ? _raw_spin_unlock+0x4d/0x70 [ 26.149466][ T429] ? usb_hcd_link_urb_to_ep+0x24c/0x320 [ 26.154851][ T429] usb_hcd_submit_urb+0x8bb/0x1c30 [ 26.159796][ T429] ? ____kasan_kmalloc+0xee/0x110 [ 26.164654][ T429] ? __kasan_kmalloc+0x9/0x10 [ 26.169166][ T429] ? usb_alloc_urb+0x43/0x140 [ 26.173688][ T429] ? dma_map_single_attrs+0x160/0x160 [ 26.178890][ T429] ? __se_sys_ioctl+0x115/0x190 [ 26.183570][ T429] ? __x64_sys_ioctl+0x7b/0x90 [ 26.188172][ T429] ? do_syscall_64+0x44/0xd0 [ 26.192601][ T429] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.198504][ T429] usb_submit_urb+0x109c/0x1730 [ 26.203190][ T429] usb_start_wait_urb+0x11f/0x340 [ 26.208047][ T429] ? usb_api_blocking_completion+0xa0/0xa0 [ 26.213690][ T429] ? __kasan_check_write+0x14/0x20 [ 26.218641][ T429] usb_control_msg+0x2a5/0x4b0 [ 26.223242][ T429] ? usb_anchor_empty+0x40/0x40 [ 26.227922][ T429] ? usb_hcd_alloc_bandwidth+0x278/0xbe0 [ 26.233398][ T429] usb_reset_configuration+0x18d/0xbc0 [ 26.238690][ T429] ? wait_for_completion_killable_timeout+0x10/0x10 [ 26.245111][ T429] usbdev_ioctl+0x4b3d/0x6d50 [ 26.249624][ T429] ? usbdev_poll+0x1e0/0x1e0 [ 26.254047][ T429] ? find_new_ilb+0x390/0x390 [ 26.258564][ T429] ? check_preempt_wakeup+0x89c/0xc00 [ 26.263770][ T429] ? yield_to_task_fair+0x1a0/0x1a0 [ 26.268801][ T429] ? psi_task_change+0x1ff/0x380 [ 26.273576][ T429] ? __kasan_check_read+0x11/0x20 [ 26.278444][ T429] ? ttwu_do_wakeup+0xe2/0x430 [ 26.283039][ T429] ? avc_has_extended_perms+0x718/0x1210 [ 26.288507][ T429] ? memcpy+0x56/0x70 [ 26.292326][ T429] ? avc_has_extended_perms+0xb9c/0x1210 [ 26.297791][ T429] ? __update_load_avg_cfs_rq+0xb0/0x2f0 [ 26.303257][ T429] ? avc_flush+0x2b0/0x2b0 [ 26.307533][ T429] ? update_load_avg+0x415/0x8e0 [ 26.312283][ T429] ? do_vfs_ioctl+0xbf3/0x2ac0 [ 26.316884][ T429] ? __x64_compat_sys_ioctl+0x90/0x90 [ 26.322101][ T429] ? _raw_spin_unlock+0x4d/0x70 [ 26.326778][ T429] ? finish_task_switch+0x173/0x710 [ 26.331824][ T429] ? ioctl_has_perm+0x1d8/0x560 [ 26.336499][ T429] ? ioctl_has_perm+0x3df/0x560 [ 26.341185][ T429] ? has_cap_mac_admin+0xb0/0xb0 [ 26.345963][ T429] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 26.350905][ T429] ? __kasan_check_write+0x14/0x20 [ 26.355853][ T429] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 26.360801][ T429] ? cgroup_update_frozen+0x155/0x320 [ 26.366006][ T429] ? _raw_spin_unlock_irq+0x4e/0x70 [ 26.371043][ T429] ? selinux_file_ioctl+0x3c9/0x530 [ 26.376075][ T429] ? ptrace_stop+0x6eb/0xa30 [ 26.380503][ T429] ? selinux_file_alloc_security+0x120/0x120 [ 26.386323][ T429] ? __fget_files+0x310/0x370 [ 26.390831][ T429] ? security_file_ioctl+0xb1/0xd0 [ 26.395777][ T429] ? usbdev_poll+0x1e0/0x1e0 [ 26.400203][ T429] __se_sys_ioctl+0x115/0x190 [ 26.404716][ T429] __x64_sys_ioctl+0x7b/0x90 [ 26.409143][ T429] do_syscall_64+0x44/0xd0 [ 26.413400][ T429] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.419123][ T429] RIP: 0033:0x7fbb355af3a9 [ 26.423379][ T429] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 26.442819][ T429] RSP: 002b:00007fbb3555c2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 26.451149][ T429] RAX: ffffffffffffffda RBX: 00007fbb356344c8 RCX: 00007fbb355af3a9 [ 26.458961][ T429] RDX: 0000000020000040 RSI: 0000000080045505 RDI: 0000000000000004 [ 26.466771][ T429] RBP: 00007fbb356344c0 R08: 0000000000000001 R09: 0000000000000033 [ 26.474582][ T429] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb35601184 [ 26.482395][ T429] R13: 00007fbb3555c300 R14: 0000000000000001 R15: 0000000000022000 [ 26.490208][ T429] [ 26.497932][ T459] CPU: 0 PID: 459 Comm: syz-executor247 Not tainted 5.15.78-syzkaller-00911-gc73b4619ad86 #0 [ 26.507923][ T459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 26.510983][ T467] general protection fault, probably for non-canonical address 0xdffffc000000001a: 0000 [#1] PREEMPT SMP KASAN [ 26.517808][ T459] Call Trace: [ 26.529347][ T467] KASAN: null-ptr-deref in range [0x00000000000000d0-0x00000000000000d7] [ 26.529360][ T467] CPU: 1 PID: 467 Comm: syz-executor247 Not tainted 5.15.78-syzkaller-00911-gc73b4619ad86 #0 [ 26.532471][ T459] [ 26.540715][ T467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 26.550699][ T459] dump_stack_lvl+0x151/0x1b7 [ 26.553473][ T467] RIP: 0010:__device_attach+0xb4/0x530 [ 26.563368][ T459] ? bfq_pos_tree_add_move+0x43e/0x43e [ 26.567881][ T467] Code: 5c 24 68 48 89 d8 48 c1 e8 03 42 80 3c 30 00 74 08 48 89 df e8 fd 01 d2 fe 4c 8b 2b 49 8d 9d d0 00 00 00 48 89 d8 48 c1 e8 03 <42> 8a 04 30 84 c0 0f 85 e1 03 00 00 0f b6 1b 89 de 83 e6 01 45 31 [ 26.573199][ T459] ? _raw_spin_unlock_irq+0x4e/0x70 [ 26.578471][ T467] RSP: 0018:ffffc90000cc74e0 EFLAGS: 00010202 [ 26.597912][ T459] ? cgroup_leave_frozen+0x15b/0x2b0 [ 26.602965][ T467] [ 26.602970][ T467] RAX: 000000000000001a RBX: 00000000000000d0 RCX: ffff8881069b0000 [ 26.608850][ T459] dump_stack+0x15/0x17 [ 26.613967][ T467] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc90000cc7460 [ 26.616138][ T459] should_fail+0x3c0/0x510 [ 26.623950][ T467] RBP: ffffc90000cc75b0 R08: dffffc0000000000 R09: fffff52000198e8d [ 26.627945][ T459] __should_failslab+0x9f/0xe0 [ 26.635751][ T467] R10: fffff52000198e8d R11: 1ffff92000198e8c R12: ffff888117dc5830 [ 26.640004][ T459] should_failslab+0x9/0x20 [ 26.647819][ T467] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff888117dc5830 [ 26.652503][ T459] kmem_cache_alloc+0x4f/0x2f0 [ 26.660312][ T467] FS: 00007fbb3555c700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 26.664653][ T459] ? taskstats_exit+0x33a/0xa20 [ 26.672469][ T467] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 26.677068][ T459] taskstats_exit+0x33a/0xa20 [ 26.685868][ T467] CR2: 00007fbb3555bed8 CR3: 0000000104bd3000 CR4: 00000000003506a0 [ 26.690520][ T459] do_exit+0x637/0x24d0 [ 26.697027][ T467] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 26.701541][ T459] ? __schedule+0xb2f/0x1010 [ 26.709358][ T467] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 26.713341][ T459] ? get_task_struct+0x80/0x80 [ 26.721155][ T467] Call Trace: [ 26.721162][ T467] [ 26.725582][ T459] ? _raw_spin_lock_irqsave+0x210/0x210 [ 26.733394][ T467] ? device_attach+0x20/0x20 [ 26.738009][ T459] do_group_exit+0x13a/0x300 [ 26.741117][ T467] ? __kasan_check_write+0x14/0x20 [ 26.743892][ T459] ? __kasan_check_write+0x14/0x20 [ 26.749275][ T467] ? usb_ifnum_to_if+0x1d4/0x240 [ 26.753704][ T459] get_signal+0x77e/0x1600 [ 26.758126][ T467] device_attach+0x17/0x20 [ 26.763076][ T459] arch_do_signal_or_restart+0x9f/0x670 [ 26.768022][ T467] proc_ioctl+0x41e/0x600 [ 26.772793][ T459] ? get_sigframe_size+0x10/0x10 [ 26.777049][ T467] usbdev_ioctl+0x372a/0x6d50 [ 26.781305][ T459] exit_to_user_mode_loop+0xd4/0x110 [ 26.786683][ T467] ? cpumask_next_wrap+0x123/0x140 [ 26.790940][ T459] syscall_exit_to_user_mode+0x79/0xc0 [ 26.795725][ T467] ? usbdev_poll+0x1e0/0x1e0 [ 26.800235][ T459] do_syscall_64+0x50/0xd0 [ 26.805361][ T467] ? find_new_ilb+0x390/0x390 [ 26.810297][ T459] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.815590][ T467] ? __kasan_check_write+0x14/0x20 [ 26.820015][ T459] RIP: 0033:0x7fbb355af3a9 [ 26.824267][ T467] ? resched_curr+0x9c/0x1c0 [ 26.828782][ T459] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 26.834510][ T467] ? check_preempt_wakeup+0x687/0xc00 [ 26.839455][ T459] RSP: 002b:00007fbb354f92f8 EFLAGS: 00000246 [ 26.843710][ T467] ? yield_to_task_fair+0x1a0/0x1a0 [ 26.848143][ T459] ORIG_RAX: 00000000000000ca [ 26.867576][ T467] ? psi_task_change+0x1ff/0x380 [ 26.872787][ T459] RAX: fffffffffffffe00 RBX: 00007fbb356344f8 RCX: 00007fbb355af3a9 [pid 430] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 461] +++ exited with 0 +++ [pid 460] +++ exited with 0 +++ [pid 458] +++ exited with 0 +++ [pid 430] <... futex resumed>) = 0 [pid 457] <... openat resumed>) = ? [pid 455] <... openat resumed>) = ? [pid 454] <... openat resumed>) = ? [pid 451] <... openat resumed>) = ? [pid 457] +++ exited with 0 +++ [pid 456] <... openat resumed>) = ? [pid 455] +++ exited with 0 +++ [pid 454] +++ exited with 0 +++ [pid 453] <... openat resumed>) = ? [pid 452] <... openat resumed>) = ? [pid 451] +++ exited with 0 +++ [pid 450] <... openat resumed>) = ? [pid 449] <... openat resumed>) = ? [pid 448] <... openat resumed>) = ? [pid 447] <... openat resumed>) = ? [pid 446] <... openat resumed>) = ? [pid 456] +++ exited with 0 +++ [pid 453] +++ exited with 0 +++ [pid 452] +++ exited with 0 +++ [pid 450] +++ exited with 0 +++ [pid 449] +++ exited with 0 +++ [pid 448] +++ exited with 0 +++ [pid 447] +++ exited with 0 +++ [pid 446] +++ exited with 0 +++ [pid 445] +++ exited with 0 +++ [pid 443] +++ exited with 0 +++ [pid 442] +++ exited with 0 +++ [pid 417] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=442, si_uid=0, si_status=0, si_utime=0, si_stime=19} --- [pid 416] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=443, si_uid=0, si_status=0, si_utime=0, si_stime=11} --- [pid 412] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=445, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 417] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 416] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 412] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 417] <... clone resumed>, child_tidptr=0x5555565435d0) = 464 [pid 416] <... clone resumed>, child_tidptr=0x5555565435d0) = 463 [pid 412] <... clone resumed>, child_tidptr=0x5555565435d0) = 465 [pid 429] <... ioctl resumed>, 0x20000040) = -1 ENOMEM (Cannot allocate memory) [pid 429] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 429] futex(0x7fbb356344c8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 463 attached ./strace-static-x86_64: Process 465 attached [pid 465] set_robust_list(0x5555565435e0, 24 [pid 463] set_robust_list(0x5555565435e0, 24 [pid 465] <... set_robust_list resumed>) = 0 [pid 463] <... set_robust_list resumed>) = 0 [pid 465] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 463] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 465] <... prctl resumed>) = 0 [pid 463] <... prctl resumed>) = 0 [pid 463] setpgid(0, 0 [pid 465] setpgid(0, 0 [pid 463] <... setpgid resumed>) = 0 [pid 463] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 465] <... setpgid resumed>) = 0 [pid 465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 463] <... openat resumed>) = 3 [pid 465] <... openat resumed>) = 3 [pid 465] write(3, "1000", 4) = 4 [pid 463] write(3, "1000", 4 [pid 465] close(3 [pid 463] <... write resumed>) = 4 [pid 465] <... close resumed>) = 0 [pid 463] close(3) = 0 [pid 465] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 463] <... futex resumed>) = 0 [pid 463] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 465] <... mmap resumed>) = 0x7fbb3553c000 [pid 463] <... mmap resumed>) = 0x7fbb3553c000 [pid 463] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE [pid 465] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE [pid 463] <... mprotect resumed>) = 0 [pid 465] <... mprotect resumed>) = 0 [pid 465] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 463] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 465] <... clone resumed>, parent_tid=[467], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 467 [pid 465] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] <... clone resumed>, parent_tid=[466], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 466 [pid 465] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 467 attached [pid 467] set_robust_list(0x7fbb3555c9e0, 24) = 0 [pid 467] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC) = 3 [pid 467] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... futex resumed>) = 0 [pid 465] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 465] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 467] <... futex resumed>) = 1 [pid 467] ioctl(3, USBDEVFS_IOCTL, 0x20000200) = -1 ENODATA (No data available) [pid 467] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... futex resumed>) = 0 [pid 465] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 465] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 467] <... futex resumed>) = 1 [ 26.878686][ T467] ? __kasan_check_read+0x11/0x20 [ 26.883718][ T459] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fbb356344f8 [ 26.888243][ T467] ? ttwu_do_wakeup+0xe2/0x430 [ 26.893007][ T459] RBP: 00007fbb356344f0 R08: 0000000000000033 R09: 0000000000000033 [ 26.900817][ T467] ? avc_has_extended_perms+0x718/0x1210 [ 26.905680][ T459] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb35601184 [ 26.913488][ T467] ? memcpy+0x56/0x70 [ 26.918098][ T459] R13: 00007fbb354f9300 R14: 0000000000000001 R15: 0000000000022000 [ 26.925901][ T467] ? avc_has_extended_perms+0xb9c/0x1210 [ 26.931370][ T459] [ 26.939180][ T467] ? __update_load_avg_cfs_rq+0xb0/0x2f0 [ 26.964701][ T467] ? avc_flush+0x2b0/0x2b0 [ 26.968949][ T467] ? update_load_avg+0x415/0x8e0 [ 26.973723][ T467] ? do_vfs_ioctl+0xbf3/0x2ac0 [ 26.978325][ T467] ? __x64_compat_sys_ioctl+0x90/0x90 [ 26.983533][ T467] ? _raw_spin_unlock+0x4d/0x70 [ 26.988218][ T467] ? finish_task_switch+0x173/0x710 [ 26.993251][ T467] ? ioctl_has_perm+0x1d8/0x560 [ 26.997940][ T467] ? ioctl_has_perm+0x3df/0x560 [ 27.002647][ T467] ? has_cap_mac_admin+0xb0/0xb0 [ 27.007399][ T467] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 27.012354][ T467] ? __kasan_check_write+0x14/0x20 [ 27.017302][ T467] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 27.022241][ T467] ? cgroup_update_frozen+0x155/0x320 [ 27.027444][ T467] ? _raw_spin_unlock_irq+0x4e/0x70 [ 27.032480][ T467] ? selinux_file_ioctl+0x3c9/0x530 [ 27.037517][ T467] ? ptrace_stop+0x6eb/0xa30 [ 27.041942][ T467] ? selinux_file_alloc_security+0x120/0x120 [ 27.047757][ T467] ? __fget_files+0x310/0x370 [ 27.052270][ T467] ? security_file_ioctl+0xb1/0xd0 [ 27.057214][ T467] ? usbdev_poll+0x1e0/0x1e0 [ 27.061641][ T467] __se_sys_ioctl+0x115/0x190 [ 27.066156][ T467] __x64_sys_ioctl+0x7b/0x90 [ 27.070583][ T467] do_syscall_64+0x44/0xd0 [ 27.074835][ T467] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.080564][ T467] RIP: 0033:0x7fbb355af3a9 [ 27.084819][ T467] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 11 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 27.104258][ T467] RSP: 002b:00007fbb3555c2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 27.112501][ T467] RAX: ffffffffffffffda RBX: 00007fbb356344c8 RCX: 00007fbb355af3a9 [ 27.120311][ T467] RDX: 0000000020000040 RSI: 00000000c0105512 RDI: 0000000000000003 [ 27.128123][ T467] RBP: 00007fbb356344c0 R08: 0000000000000000 R09: 0000000000000000 [ 27.135935][ T467] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb35601184 [ 27.143745][ T467] R13: 00007ffd517a732f R14: 00007fbb3555c400 R15: 0000000000022000 [ 27.151561][ T467] [pid 467] ioctl(3, USBDEVFS_IOCTL./strace-static-x86_64: Process 466 attached ./strace-static-x86_64: Process 464 attached [pid 430] futex(0x7fbb356344c8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 424] exit_group(0 [pid 423] exit_group(0 [pid 466] set_robust_list(0x7fbb3555c9e0, 24 [pid 465] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 464] set_robust_list(0x5555565435e0, 24 [pid 463] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 441] <... futex resumed>) = ? [pid 440] <... futex resumed>) = ? [pid 439] <... futex resumed>) = ? [pid 438] <... futex resumed>) = ? [pid 436] <... futex resumed>) = ? [pid 435] <... futex resumed>) = ? [pid 430] <... futex resumed>) = ? [pid 429] <... futex resumed>) = ? [pid 424] <... exit_group resumed>) = ? [pid 423] <... exit_group resumed>) = ? [pid 466] <... set_robust_list resumed>) = 0 [pid 465] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... set_robust_list resumed>) = 0 [pid 463] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 441] +++ exited with 0 +++ [pid 440] +++ exited with 0 +++ [pid 439] +++ exited with 0 +++ [pid 438] +++ exited with 0 +++ [pid 435] +++ exited with 0 +++ [pid 430] +++ exited with 0 +++ [pid 429] +++ exited with 0 +++ [pid 466] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 465] <... futex resumed>) = 0 [pid 464] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 463] <... futex resumed>) = 0 [pid 465] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 463] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 464] <... prctl resumed>) = 0 [pid 465] <... mmap resumed>) = 0x7fbb3551b000 [pid 464] setpgid(0, 0 [pid 463] <... mmap resumed>) = 0x7fbb3551b000 [pid 464] <... setpgid resumed>) = 0 [pid 465] mprotect(0x7fbb3551c000, 131072, PROT_READ|PROT_WRITE [pid 463] mprotect(0x7fbb3551c000, 131072, PROT_READ|PROT_WRITE [pid 465] <... mprotect resumed>) = 0 [pid 463] <... mprotect resumed>) = 0 [pid 465] clone(child_stack=0x7fbb3553b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 464] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 463] clone(child_stack=0x7fbb3553b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 469 attached [pid 465] <... clone resumed>, parent_tid=[470], tls=0x7fbb3553b700, child_tidptr=0x7fbb3553b9d0) = 470 [pid 464] <... openat resumed>) = 3 [pid 463] <... clone resumed>, parent_tid=[469], tls=0x7fbb3553b700, child_tidptr=0x7fbb3553b9d0) = 469 [pid 465] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] write(3, "1000", 4 [pid 469] set_robust_list(0x7fbb3553b9e0, 24 [pid 465] <... futex resumed>) = 0 [pid 463] <... futex resumed>) = 0 [pid 469] <... set_robust_list resumed>) = 0 [pid 464] <... write resumed>) = 4 [pid 465] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 463] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 469] ioctl(-1, USBDEVFS_IOCTL [pid 464] close(3 [pid 469] <... ioctl resumed>, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 464] <... close resumed>) = 0 ./strace-static-x86_64: Process 470 attached [pid 470] set_robust_list(0x7fbb3553b9e0, 24) = 0 [pid 464] futex(0x7fbb356344cc, FUTEX_WAKE_PRIVATE, 1000000 [pid 470] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 469] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... futex resumed>) = 0 [pid 464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 469] <... futex resumed>) = 1 [pid 463] <... futex resumed>) = 0 [pid 469] ioctl(-1, USBDEVFS_IOCTL [pid 464] <... mmap resumed>) = 0x7fbb3553c000 [pid 463] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 469] <... ioctl resumed>, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 464] mprotect(0x7fbb3553d000, 131072, PROT_READ|PROT_WRITE [pid 463] <... futex resumed>) = 0 [pid 469] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... mprotect resumed>) = 0 [pid 463] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 464] clone(child_stack=0x7fbb3555c3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 463] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] <... clone resumed>, parent_tid=[471], tls=0x7fbb3555c700, child_tidptr=0x7fbb3555c9d0) = 471 [pid 464] futex(0x7fbb356344c8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] futex(0x7fbb356344cc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 471 attached [pid 469] <... futex resumed>) = 1 [pid 463] <... futex resumed>) = 0 [pid 463] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=49000000} [pid 471] set_robust_list(0x7fbb3555c9e0, 24 [pid 469] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 471] <... set_robust_list resumed>) = 0 [ 27.154423][ T467] Modules linked in: [ 27.170461][ T467] ---[ end trace de692f87dc2fbd7c ]--- [ 27.175912][ T467] RIP: 0010:__device_attach+0xb4/0x530 [ 27.181307][ T467] Code: 5c 24 68 48 89 d8 48 c1 e8 03 42 80 3c 30 00 74 08 48 89 df e8 fd 01 d2 fe 4c 8b 2b 49 8d 9d d0 00 00 00 48 89 d8 48 c1 e8 03 <42> 8a 04 30 84 c0 0f 85 e1 03 00 00 0f b6 1b 89 de 83 e6 01 45 31 [pid 471] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 463] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 464] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 463] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 464] <... futex resumed>) = 0 [pid 463] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 463] <... mmap resumed>) = 0x7fbb354fa000 [pid 464] <... mmap resumed>) = 0x7fbb3551b000 [pid 463] mprotect(0x7fbb354fb000, 131072, PROT_READ|PROT_WRITE [pid 464] mprotect(0x7fbb3551c000, 131072, PROT_READ|PROT_WRITE [pid 463] <... mprotect resumed>) = 0 [pid 464] <... mprotect resumed>) = 0 [pid 463] clone(child_stack=0x7fbb3551a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 464] clone(child_stack=0x7fbb3553b3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 463] <... clone resumed>, parent_tid=[472], tls=0x7fbb3551a700, child_tidptr=0x7fbb3551a9d0) = 472 [pid 464] <... clone resumed>, parent_tid=[473], tls=0x7fbb3553b700, child_tidptr=0x7fbb3553b9d0) = 473 [pid 463] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 464] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 464] <... futex resumed>) = 0 [pid 463] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 464] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 472 attached [pid 472] set_robust_list(0x7fbb3551a9e0, 24) = 0 [pid 472] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 472] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 463] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 472] <... futex resumed>) = 1 [pid 472] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 473 attached [pid 473] set_robust_list(0x7fbb3553b9e0, 24) = 0 [pid 473] ioctl(-1, USBDEVFS_IOCTL, 0x20000200) = -1 EBADF (Bad file descriptor) [pid 473] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... futex resumed>) = 0 [pid 464] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 473] <... futex resumed>) = 1 [pid 473] ioctl(-1, USBDEVFS_IOCTL, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 473] futex(0x7fbb356344dc, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... futex resumed>) = 0 [pid 464] futex(0x7fbb356344d8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] futex(0x7fbb356344dc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 473] <... futex resumed>) = 1 [pid 473] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 465] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 465] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354fa000 [pid 465] mprotect(0x7fbb354fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 465] clone(child_stack=0x7fbb3551a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[474], tls=0x7fbb3551a700, child_tidptr=0x7fbb3551a9d0) = 474 [pid 465] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 465] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 474 attached [pid 474] set_robust_list(0x7fbb3551a9e0, 24) = 0 [pid 474] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 474] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 465] <... futex resumed>) = 0 [pid 465] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 465] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 474] <... futex resumed>) = 1 [ 27.200759][ T467] RSP: 0018:ffffc90000cc74e0 EFLAGS: 00010202 [ 27.206661][ T467] RAX: 000000000000001a RBX: 00000000000000d0 RCX: ffff8881069b0000 [ 27.214494][ T467] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc90000cc7460 [ 27.222668][ T467] RBP: ffffc90000cc75b0 R08: dffffc0000000000 R09: fffff52000198e8d [ 27.230884][ T467] R10: fffff52000198e8d R11: 1ffff92000198e8c R12: ffff888117dc5830 [ 27.239086][ T467] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff888117dc5830 [pid 474] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC [pid 463] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 463] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354d9000 [pid 463] mprotect(0x7fbb354da000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 463] clone(child_stack=0x7fbb354f93f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[475], tls=0x7fbb354f9700, child_tidptr=0x7fbb354f99d0) = 475 [pid 463] futex(0x7fbb356344f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 463] futex(0x7fbb356344fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 475 attached [pid 475] set_robust_list(0x7fbb354f99e0, 24) = 0 [pid 475] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 464] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 464] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354fa000 [pid 464] mprotect(0x7fbb354fb000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 464] clone(child_stack=0x7fbb3551a3f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[476], tls=0x7fbb3551a700, child_tidptr=0x7fbb3551a9d0) = 476 [pid 464] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 475] write(6, "3", 1) = 1 [pid 475] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 475] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000 [pid 463] <... futex resumed>) = 0 [pid 475] <... futex resumed>) = 1 [pid 475] futex(0x7fbb356344f8, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 476 attached [pid 476] set_robust_list(0x7fbb3551a9e0, 24) = 0 [pid 465] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 465] futex(0x7fbb356344fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 465] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fbb354d9000 [pid 465] mprotect(0x7fbb354da000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 465] clone(child_stack=0x7fbb354f93f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[477], tls=0x7fbb354f9700, child_tidptr=0x7fbb354f99d0) = 477 [pid 465] futex(0x7fbb356344f8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 465] futex(0x7fbb356344fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 476] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [pid 476] futex(0x7fbb356344ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 464] <... futex resumed>) = 0 [pid 464] futex(0x7fbb356344e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 464] futex(0x7fbb356344ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 476] <... futex resumed>) = 1 [pid 476] openat(AT_FDCWD, "/dev/bus/usb/005/001", O_WRONLY|O_NOCTTY|O_TRUNC|O_SYNC./strace-static-x86_64: Process 477 attached [pid 477] set_robust_list(0x7fbb354f99e0, 24) = 0 [pid 477] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 6 [pid 477] write(6, "3", 1) = 1 [pid 477] ioctl(-1, USBDEVFS_SETCONFIGURATION, 0x20000040) = -1 EBADF (Bad file descriptor) [ 27.246881][ T467] FS: 00007fbb3555c700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 27.255639][ T467] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 27.262399][ T467] CR2: 00007fbb3553aed8 CR3: 0000000104bd3000 CR4: 00000000003506a0 [ 27.270243][ T467] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 27.278271][ T467] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 27.286687][ T467] Kernel panic - not syncing: Fatal exception [ 27.292705][ T467] Kernel Offset: disabled [ 27.296835][ T467] Rebooting in 86400 seconds..