./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2541398209 <...> forked to background, child pid 3186 no interfaces have a carrier [ 23.275739][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.290165][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.208' (ECDSA) to the list of known hosts. execve("./syz-executor2541398209", ["./syz-executor2541398209"], 0x7ffe00c36600 /* 10 vars */) = 0 brk(NULL) = 0x555556fa6000 brk(0x555556fa6c40) = 0x555556fa6c40 arch_prctl(ARCH_SET_FS, 0x555556fa6300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2541398209", 4096) = 28 brk(0x555556fc7c40) = 0x555556fc7c40 brk(0x555556fc8000) = 0x555556fc8000 mprotect(0x7f784a89e000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3608 attached , child_tidptr=0x555556fa65d0) = 3608 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3609 attached ./strace-static-x86_64: Process 3610 attached [pid 3607] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3609 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3610 ./strace-static-x86_64: Process 3611 attached [pid 3610] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3611 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 3612 attached [pid 3607] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3613 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] setpgid(0, 0 [pid 3609] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3612 [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] <... setpgid resumed>) = 0 [pid 3607] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3614 ./strace-static-x86_64: Process 3615 attached [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3611] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3615 [pid 3610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3616 attached ./strace-static-x86_64: Process 3613 attached [pid 3615] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3612] <... prctl resumed>) = 0 [pid 3607] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3616 [pid 3615] <... prctl resumed>) = 0 [pid 3612] setpgid(0, 0 [pid 3610] <... openat resumed>) = 3 [pid 3615] setpgid(0, 0 [pid 3612] <... setpgid resumed>) = 0 [pid 3615] <... setpgid resumed>) = 0 [pid 3612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3610] write(3, "1000", 4./strace-static-x86_64: Process 3614 attached [pid 3615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3612] <... openat resumed>) = 3 [pid 3610] <... write resumed>) = 4 [pid 3616] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3615] <... openat resumed>) = 3 [pid 3614] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3613] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3612] write(3, "1000", 4 [pid 3610] close(3 [pid 3615] write(3, "1000", 4 [pid 3612] <... write resumed>) = 4 [pid 3610] <... close resumed>) = 0 ./strace-static-x86_64: Process 3619 attached ./strace-static-x86_64: Process 3618 attached [pid 3615] <... write resumed>) = 4 [pid 3614] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3617 [pid 3613] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3618 [pid 3615] close(3) = 0 [pid 3615] openat(AT_FDCWD, "/dev/snapshot", O_WRONLY [pid 3619] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3616] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3619 [pid 3612] close(3 [pid 3610] openat(AT_FDCWD, "/dev/snapshot", O_WRONLY [pid 3619] <... prctl resumed>) = 0 [pid 3618] <... prctl resumed>) = 0 [pid 3612] <... close resumed>) = 0 ./strace-static-x86_64: Process 3617 attached [pid 3619] setpgid(0, 0 [pid 3618] setpgid(0, 0 [pid 3612] openat(AT_FDCWD, "/dev/snapshot", O_WRONLY [pid 3619] <... setpgid resumed>) = 0 [pid 3618] <... setpgid resumed>) = 0 [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3615] <... openat resumed>) = 3 [pid 3612] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 3610] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3615] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3618] <... openat resumed>) = 3 [pid 3615] <... openat resumed>) = 4 [pid 3610] <... openat resumed>) = 3 [pid 3619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3618] write(3, "1000", 4 [pid 3615] ioctl(4, USB_RAW_IOCTL_INIT [pid 3612] <... openat resumed>) = 3 [pid 3610] ioctl(3, USB_RAW_IOCTL_INIT [pid 3619] <... openat resumed>) = 3 [pid 3618] <... write resumed>) = 4 [pid 3615] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3619] write(3, "1000", 4 [pid 3618] close(3 [pid 3617] <... prctl resumed>) = 0 [pid 3615] ioctl(4, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3612] ioctl(3, USB_RAW_IOCTL_INIT [pid 3610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3619] <... write resumed>) = 4 [pid 3618] <... close resumed>) = 0 [pid 3617] setpgid(0, 0 [pid 3612] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3619] close(3 [pid 3618] openat(AT_FDCWD, "/dev/snapshot", O_WRONLY [pid 3617] <... setpgid resumed>) = 0 [pid 3612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3619] <... close resumed>) = 0 [pid 3618] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3619] openat(AT_FDCWD, "/dev/snapshot", O_WRONLY [pid 3618] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3617] <... openat resumed>) = 3 [pid 3612] <... ioctl resumed>, 0) = 0 [pid 3610] <... ioctl resumed>, 0) = 0 [pid 3619] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 3618] <... openat resumed>) = 3 [pid 3617] write(3, "1000", 4 [pid 3615] <... ioctl resumed>, 0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3618] ioctl(3, USB_RAW_IOCTL_INIT [pid 3617] <... write resumed>) = 4 [pid 3615] ioctl(4, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] <... openat resumed>) = 3 [pid 3618] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3617] close(3 [pid 3615] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3612] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_INIT [pid 3618] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3617] <... close resumed>) = 0 [pid 3615] ioctl(4, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3618] <... ioctl resumed>, 0) = 0 [pid 3617] openat(AT_FDCWD, "/dev/snapshot", O_WRONLY [pid 3619] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... openat resumed>) = -1 EBUSY (Device or resource busy) [pid 3619] <... ioctl resumed>, 0) = 0 [pid 3618] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... openat resumed>) = 3 [pid 3619] <... ioctl resumed>, 0x7fff02755040) = 0 syzkaller login: [ 40.471625][ T3615] random: crng reseeded on system resumption [pid 3617] ioctl(3, USB_RAW_IOCTL_INIT [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3617] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff02755040) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3615] ioctl(4, USB_RAW_IOCTL_EP0_WRITE [ 40.777520][ T2938] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 40.785268][ T2937] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 40.787458][ T14] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 40.800646][ T143] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 3610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] <... ioctl resumed>, 0x7fff02754030) = 18 [pid 3612] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] <... ioctl resumed>, 0x7fff02754030) = 18 [pid 3615] ioctl(4, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3619] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3618] <... ioctl resumed>, 0x7fff02754030) = 18 [pid 3617] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3612] <... ioctl resumed>, 0x7fff02754030) = 18 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.827569][ T6] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 40.835380][ T3623] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3619] <... ioctl resumed>, 0x7fff02754030) = 18 [pid 3617] <... ioctl resumed>, 0x7fff02754030) = 18 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3615] ioctl(4, USB_RAW_IOCTL_EP0_WRITE [pid 3610] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] <... ioctl resumed>, 0x7fff02754030) = 18 [pid 3615] ioctl(4, USB_RAW_IOCTL_EVENT_FETCH [pid 3610] <... ioctl resumed>, 0x7fff02754030) = 18 [ 41.027476][ T2938] usb 3-1: Using ep0 maxpacket: 16 [ 41.032737][ T2937] usb 1-1: Using ep0 maxpacket: 16 [pid 3610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3615] ioctl(4, USB_RAW_IOCTL_EP0_WRITE [pid 3610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] <... ioctl resumed>, 0x7fff02754030) = 9 [pid 3615] ioctl(4, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3610] <... ioctl resumed>, 0x7fff02754030) = 9 [pid 3610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3618] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3617] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3615] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3612] <... ioctl resumed>, 0x7fff02754030) = 18 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] ioctl(4, USB_RAW_IOCTL_EP0_WRITE [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3610] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] <... ioctl resumed>, 0x7fff02754030) = 27 [ 41.087483][ T14] usb 2-1: Using ep0 maxpacket: 16 [ 41.093014][ T143] usb 4-1: Using ep0 maxpacket: 16 [ 41.098234][ T3623] usb 5-1: Using ep0 maxpacket: 16 [ 41.103860][ T6] usb 6-1: Using ep0 maxpacket: 16 [pid 3619] <... ioctl resumed>, 0x7fff02754030) = 18 [pid 3617] <... ioctl resumed>, 0x7fff02754030) = 18 [pid 3615] ioctl(4, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7fff02754030) = 18 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3610] <... ioctl resumed>, 0x7fff02754030) = 27 [pid 3610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3618] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3617] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3612] <... ioctl resumed>, 0x7fff02754030) = 9 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] <... ioctl resumed>, 0x7fff02754030) = 9 [pid 3618] <... ioctl resumed>, 0x7fff02754030) = 9 [pid 3617] <... ioctl resumed>, 0x7fff02754030) = 9 [pid 3612] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.147717][ T2938] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 41.159438][ T2937] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 41.170709][ T2937] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 41.181950][ T2938] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [pid 3615] ioctl(4, USB_RAW_IOCTL_EP0_WRITE [pid 3619] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3618] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3617] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3615] <... ioctl resumed>, 0x7fff02754030) = 4 [pid 3612] <... ioctl resumed>, 0x7fff02754030) = 27 [pid 3610] <... ioctl resumed>, 0x7fff02754030) = 4 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] ioctl(4, USB_RAW_IOCTL_EVENT_FETCH [pid 3610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] <... ioctl resumed>, 0x7fff02754030) = 27 [pid 3618] <... ioctl resumed>, 0x7fff02754030) = 27 [pid 3617] <... ioctl resumed>, 0x7fff02754030) = 27 [ 41.217677][ T14] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 41.228984][ T14] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 41.240428][ T6] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 41.251659][ T143] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3615] ioctl(4, USB_RAW_IOCTL_EP0_WRITE [pid 3610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3610] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3615] ioctl(4, USB_RAW_IOCTL_EVENT_FETCH [pid 3610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3615] ioctl(4, USB_RAW_IOCTL_EP0_WRITE [pid 3610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3612] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3610] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3615] ioctl(4, USB_RAW_IOCTL_EVENT_FETCH [pid 3610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3618] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3617] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3615] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3612] <... ioctl resumed>, 0x7fff02754030) = 4 [pid 3610] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] ioctl(4, USB_RAW_IOCTL_EP0_WRITE [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.262921][ T3623] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 41.275318][ T6] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 41.286810][ T143] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 41.298519][ T3623] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [pid 3615] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3610] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] ioctl(4, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3619] <... ioctl resumed>, 0x7fff02754030) = 4 [pid 3618] <... ioctl resumed>, 0x7fff02754030) = 4 [pid 3617] <... ioctl resumed>, 0x7fff02754030) = 4 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3619] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff02754030) = 8 [ 41.347847][ T2938] usb 3-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 41.357119][ T2937] usb 1-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 41.366549][ T2937] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.375588][ T2938] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.384115][ T2937] usb 1-1: Product: syz [ 41.388642][ T2938] usb 3-1: Product: syz [ 41.392846][ T2938] usb 3-1: Manufacturer: syz [pid 3618] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3617] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3612] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3618] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3617] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3612] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3619] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3618] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3617] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3615] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3612] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3610] <... ioctl resumed>, 0x7fff02755040) = 0 [ 41.397935][ T2937] usb 1-1: Manufacturer: syz [ 41.402633][ T2937] usb 1-1: SerialNumber: syz [ 41.407282][ T2938] usb 3-1: SerialNumber: syz [ 41.415692][ T2937] usb 1-1: config 0 descriptor?? [ 41.422716][ T2938] usb 3-1: config 0 descriptor?? [pid 3615] ioctl(4, USB_RAW_IOCTL_VBUS_DRAW [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3610] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3615] <... ioctl resumed>, 0) = 0 [pid 3610] <... ioctl resumed>, 0) = 0 [pid 3615] ioctl(4, USB_RAW_IOCTL_CONFIGURE [pid 3610] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3615] <... ioctl resumed>, 0) = 0 [pid 3610] <... ioctl resumed>, 0) = 0 [pid 3615] ioctl(4, USB_RAW_IOCTL_EP_ENABLE [pid 3610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3615] <... ioctl resumed>, 0x7f784a8a446c) = -1 EINVAL (Invalid argument) [pid 3610] <... ioctl resumed>, 0x7f784a8a446c) = -1 EINVAL (Invalid argument) [pid 3619] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3618] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] ioctl(4, USB_RAW_IOCTL_EP0_READ [pid 3612] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3615] <... ioctl resumed>, 0x7fff02754030) = 0 [pid 3610] <... ioctl resumed>, 0x7fff02754030) = 0 [ 41.452470][ T3615] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 41.457715][ T3610] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [pid 3619] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3617] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3612] <... ioctl resumed>, 0x7fff02754030) = 8 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7fff02754030) = 8 [ 41.491530][ T2938] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input5 [ 41.497669][ T14] usb 2-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 41.505509][ T2937] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input6 [ 41.512550][ T6] usb 6-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 41.533780][ T3623] usb 5-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 41.543077][ T143] usb 4-1: New USB device found, idVendor=15c2, idProduct=0041, bcdDevice=80.f3 [ 41.552444][ T143] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.560636][ T3623] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.568714][ T14] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.576730][ T14] usb 2-1: Product: syz [ 41.581237][ T143] usb 4-1: Product: syz [ 41.585433][ T143] usb 4-1: Manufacturer: syz [ 41.590373][ T3623] usb 5-1: Product: syz [ 41.594554][ T3623] usb 5-1: Manufacturer: syz [ 41.599409][ T6] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.607543][ T143] usb 4-1: SerialNumber: syz [ 41.612761][ T3623] usb 5-1: SerialNumber: syz [ 41.617780][ T14] usb 2-1: Manufacturer: syz [ 41.622392][ T14] usb 2-1: SerialNumber: syz [ 41.630901][ T6] usb 6-1: Product: syz [ 41.635093][ T6] usb 6-1: Manufacturer: syz [ 41.641916][ T143] usb 4-1: config 0 descriptor?? [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff02755040) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3617] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3618] <... ioctl resumed>, 0x7f784a8a446c) = -1 EINVAL (Invalid argument) [pid 3617] <... ioctl resumed>, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3617] <... ioctl resumed>, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3619] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3612] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3619] <... ioctl resumed>, 0) = 0 [pid 3612] <... ioctl resumed>, 0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3612] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3619] <... ioctl resumed>, 0) = 0 [pid 3612] <... ioctl resumed>, 0) = 0 [ 41.649938][ T3623] usb 5-1: config 0 descriptor?? [ 41.655684][ T6] usb 6-1: SerialNumber: syz [ 41.661259][ T14] usb 2-1: config 0 descriptor?? [ 41.668423][ T6] usb 6-1: config 0 descriptor?? [ 41.674258][ T3618] raw-gadget.3 gadget.3: fail, usb_ep_enable returned -22 [ 41.684846][ T3617] raw-gadget.5 gadget.4: fail, usb_ep_enable returned -22 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3619] <... ioctl resumed>, 0x7f784a8a446c) = -1 EINVAL (Invalid argument) [pid 3618] <... ioctl resumed>, 0x7fff02754030) = 0 [pid 3617] <... ioctl resumed>, 0x7f784a8a446c) = -1 EINVAL (Invalid argument) [pid 3615] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... openat resumed>) = 5 [pid 3610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3615] ioctl(5, USB_RAW_IOCTL_INIT [pid 3610] <... openat resumed>) = 4 [pid 3615] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] ioctl(4, USB_RAW_IOCTL_INIT [pid 3615] ioctl(5, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3610] <... ioctl resumed>, 0x7fff02755040) = 0 [pid 3610] ioctl(4, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3617] <... ioctl resumed>, 0x7fff02754030) = 0 [pid 3612] <... ioctl resumed>, 0x7f784a8a446c) = -1 EINVAL (Invalid argument) [ 41.701956][ T3619] raw-gadget.4 gadget.5: fail, usb_ep_enable returned -22 [ 41.706758][ T143] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input9 [ 41.710702][ T3612] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 41.725786][ T3615] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.740353][ T3623] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input11 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3615] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 3615] exit_group(0) = ? [pid 3612] <... ioctl resumed>, 0x7fff02754030) = 0 [ 41.753760][ T3615] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.755339][ T6] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input12 [ 41.778343][ T14] input: iMON Panel, Knob and Mouse(15c2:0041) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input13 [ 41.788072][ T2938] imon:send_packet: packet tx failed (-71) [pid 3619] <... ioctl resumed>, 0x7fff02754030) = 0 [pid 3615] +++ exited with 0 +++ [pid 3610] <... ioctl resumed>, 0) = -1 EBUSY (Device or resource busy) [pid 3610] exit_group(0) = ? [pid 3610] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3615, si_uid=0, si_status=0, si_utime=0, si_stime=6} --- [pid 3608] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3610, si_uid=0, si_status=0, si_utime=0, si_stime=4} --- [pid 3611] restart_syscall(<... resuming interrupted clone ...> [pid 3608] restart_syscall(<... resuming interrupted clone ...> [pid 3611] <... restart_syscall resumed>) = 0 [pid 3608] <... restart_syscall resumed>) = 0 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3632 [pid 3608] <... clone resumed>, child_tidptr=0x555556fa65d0) = 3633 ./strace-static-x86_64: Process 3633 attached [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 3632 attached ) = 0 [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3632] setpgid(0, 0) = 0 [pid 3633] setpgid(0, 0 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3633] <... setpgid resumed>) = 0 [pid 3632] <... openat resumed>) = 3 [pid 3632] write(3, "1000", 4 [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3632] <... write resumed>) = 4 [pid 3632] close(3) = 0 [pid 3632] openat(AT_FDCWD, "/dev/snapshot", O_WRONLY [pid 3633] <... openat resumed>) = 3 [pid 3633] write(3, "1000", 4) = 4 [pid 3633] close(3) = 0 [ 41.796344][ T3610] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.805242][ T3610] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.809653][ T2938] imon 3-1:0.0: panel buttons/knobs setup failed [ 41.827787][ T2937] imon:send_packet: packet tx failed (-71) [ 41.847723][ T2937] imon 1-1:0.0: panel buttons/knobs setup failed [pid 3633] openat(AT_FDCWD, "/dev/snapshot", O_WRONLY [ 41.887743][ T2938] rc_core: IR keymap rc-imon-pad not found [ 41.893732][ T2938] Registered IR keymap rc-empty [ 41.899084][ T2938] imon 3-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 41.909570][ T2938] imon 3-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 41.919117][ T2937] rc_core: IR keymap rc-imon-pad not found [ 41.924961][ T2937] Registered IR keymap rc-empty [pid 3618] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [ 41.931073][ T2937] imon 1-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 41.941493][ T2937] imon 1-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 41.951082][ T2938] imon:send_packet: packet tx failed (-71) [ 41.967678][ T2937] imon:send_packet: packet tx failed (-71) [ 41.977616][ T2938] imon 3-1:0.0: remote input dev register failed [pid 3612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [ 41.984128][ T2938] imon 3-1:0.0: imon_init_intf0: rc device setup failed [ 41.991548][ T2937] imon 1-1:0.0: remote input dev register failed [ 41.998506][ T2937] imon 1-1:0.0: imon_init_intf0: rc device setup failed [ 42.027977][ T2938] imon 3-1:0.0: unable to initialize intf0, err 0 [ 42.034567][ T2938] imon:imon_probe: failed to initialize context! [ 42.041403][ T2937] imon 1-1:0.0: unable to initialize intf0, err 0 [ 42.047881][ T2937] imon:imon_probe: failed to initialize context! [ 42.054222][ T2937] imon 1-1:0.0: unable to register, err -19 [ 42.061144][ T2938] imon 3-1:0.0: unable to register, err -19 [ 42.070285][ T2938] usb 3-1: USB disconnect, device number 2 [ 42.080668][ T2937] usb 1-1: USB disconnect, device number 2 [pid 3619] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3609] kill(-3612, SIGKILL) = 0 [pid 3609] kill(3612, SIGKILL) = 0 [pid 3613] kill(-3618, SIGKILL [pid 3614] kill(-3617, SIGKILL [pid 3613] <... kill resumed>) = 0 [pid 3614] <... kill resumed>) = 0 [pid 3614] kill(3617, SIGKILL) = 0 [pid 3613] kill(3618, SIGKILL) = 0 [pid 3616] kill(-3619, SIGKILL) = 0 [pid 3616] kill(3619, SIGKILL) = 0 [pid 3609] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3609] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3609] getdents64(3, 0x555556fa7620 /* 2 entries */, 32768) = 48 [pid 3609] getdents64(3, 0x555556fa7620 /* 0 entries */, 32768) = 0 [pid 3609] close(3) = 0 [pid 3614] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3614] fstat(3, [pid 3613] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3614] <... fstat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3613] fstat(3, [pid 3614] getdents64(3, [pid 3613] <... fstat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3614] <... getdents64 resumed>0x555556fa7620 /* 2 entries */, 32768) = 48 [pid 3614] getdents64(3, [pid 3613] getdents64(3, [pid 3614] <... getdents64 resumed>0x555556fa7620 /* 0 entries */, 32768) = 0 [pid 3613] <... getdents64 resumed>0x555556fa7620 /* 2 entries */, 32768) = 48 [pid 3614] close(3 [pid 3613] getdents64(3, [pid 3614] <... close resumed>) = 0 [pid 3613] <... getdents64 resumed>0x555556fa7620 /* 0 entries */, 32768) = 0 [pid 3613] close(3) = 0 [pid 3616] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3616] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3616] getdents64(3, 0x555556fa7620 /* 2 entries */, 32768) = 48 [pid 3616] getdents64(3, 0x555556fa7620 /* 0 entries */, 32768) = 0 [pid 3616] close(3) = 0 [pid 3608] kill(-3633, SIGKILL) = 0 [pid 3611] kill(-3632, SIGKILL [pid 3608] kill(3633, SIGKILL [pid 3611] <... kill resumed>) = 0 [pid 3611] kill(3632, SIGKILL [pid 3608] <... kill resumed>) = 0 [pid 3611] <... kill resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 3608] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 3608] fstat(3, {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3611] <... openat resumed>) = 3 [pid 3608] getdents64(3, [pid 3611] fstat(3, [pid 3608] <... getdents64 resumed>0x555556fa7620 /* 2 entries */, 32768) = 48 [pid 3608] getdents64(3, 0x555556fa7620 /* 0 entries */, 32768) = 0 [pid 3611] <... fstat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 [pid 3608] close(3) = 0 [pid 3611] getdents64(3, 0x555556fa7620 /* 2 entries */, 32768) = 48 [pid 3611] getdents64(3, 0x555556fa7620 /* 0 entries */, 32768) = 0 [pid 3611] close(3) = 0 [ 75.839067][ T41] cfg80211: failed to load regulatory.db [ 104.443042][ T2976] udevd[2976]: worker [3628] /devices/platform/dummy_hcd.5/usb6/6-1 is taking a long time [ 104.453317][ T2976] udevd[2976]: worker [3624] /devices/platform/dummy_hcd.3/usb4/4-1 is taking a long time [ 104.463366][ T2976] udevd[2976]: worker [3626] /devices/platform/dummy_hcd.4/usb5/5-1 is taking a long time [ 104.473383][ T2976] udevd[2976]: worker [3620] /devices/platform/dummy_hcd.1/usb2/2-1 is taking a long time [ 221.971301][ T2976] udevd[2976]: worker [3628] /devices/platform/dummy_hcd.5/usb6/6-1 timeout; kill it [ 221.981474][ T2976] udevd[2976]: seq 7483 '/devices/platform/dummy_hcd.5/usb6/6-1' killed [ 221.990204][ T2976] udevd[2976]: worker [3624] /devices/platform/dummy_hcd.3/usb4/4-1 timeout; kill it [ 222.000068][ T2976] udevd[2976]: seq 7480 '/devices/platform/dummy_hcd.3/usb4/4-1' killed [ 222.008643][ T2976] udevd[2976]: worker [3626] /devices/platform/dummy_hcd.4/usb5/5-1 timeout; kill it [ 222.019037][ T2976] udevd[2976]: seq 7481 '/devices/platform/dummy_hcd.4/usb5/5-1' killed [ 222.027526][ T2976] udevd[2976]: worker [3620] /devices/platform/dummy_hcd.1/usb2/2-1 timeout; kill it [ 222.037080][ T2976] udevd[2976]: seq 7482 '/devices/platform/dummy_hcd.1/usb2/2-1' killed [ 222.046722][ T2976] udevd[2976]: worker [3620] terminated by signal 9 (Killed) [ 222.054279][ T2976] udevd[2976]: worker [3620] failed while handling '/devices/platform/dummy_hcd.1/usb2/2-1' [ 285.154947][ T2976] udevd[2976]: worker [3621] /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input9 is taking a long time [ 285.166850][ T2976] udevd[2976]: worker [3622] /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input11 is taking a long time [ 285.178788][ T2976] udevd[2976]: worker [3631] /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input12 is taking a long time [ 285.190719][ T2976] udevd[2976]: worker [3629] /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input13 is taking a long time [ 285.757584][ T27] INFO: task syz-executor254:3612 blocked for more than 143 seconds. [ 285.765801][ T27] Not tainted 5.19.0-rc7-syzkaller #0 [ 285.771802][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.780532][ T27] task:syz-executor254 state:D stack:28032 pid: 3612 ppid: 3609 flags:0x00004004 [ 285.789785][ T27] Call Trace: [ 285.793067][ T27] [ 285.795984][ T27] __schedule+0xa00/0x4b50 [ 285.800489][ T27] ? io_schedule_timeout+0x140/0x140 [ 285.805797][ T27] schedule+0xd2/0x1f0 [ 285.810131][ T27] schedule_preempt_disabled+0xf/0x20 [ 285.815548][ T27] __mutex_lock+0xa70/0x1350 [ 285.820668][ T27] ? misc_open+0x5f/0x4a0 [ 285.825023][ T27] ? mutex_lock_io_nested+0x1190/0x1190 [ 285.830780][ T27] ? find_held_lock+0x2d/0x110 [ 285.835601][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 285.840575][ T27] ? kobject_get_unless_zero+0x15a/0x1e0 [ 285.846243][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 285.851212][ T27] ? misc_devnode+0x120/0x120 [ 285.855908][ T27] misc_open+0x5f/0x4a0 [ 285.860101][ T27] ? misc_devnode+0x120/0x120 [ 285.864794][ T27] chrdev_open+0x266/0x770 [ 285.869256][ T27] ? cdev_device_add+0x220/0x220 [ 285.874242][ T27] ? fsnotify_perm.part.0+0x221/0x610 [ 285.879671][ T27] do_dentry_open+0x4a1/0x11f0 [ 285.884455][ T27] ? cdev_device_add+0x220/0x220 [ 285.889476][ T27] ? may_open+0x1f6/0x420 [ 285.893819][ T27] path_openat+0x1c71/0x2910 [ 285.898470][ T27] ? path_lookupat+0x860/0x860 [ 285.903271][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 285.909381][ T27] do_filp_open+0x1aa/0x400 [ 285.913939][ T27] ? may_open_dev+0xf0/0xf0 [ 285.918489][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 285.923468][ T27] ? _find_next_bit+0x1e3/0x260 [ 285.928639][ T27] ? _raw_spin_unlock+0x24/0x40 [ 285.933698][ T27] ? alloc_fd+0x2f0/0x670 [ 285.938088][ T27] do_sys_openat2+0x16d/0x4c0 [ 285.942779][ T27] ? build_open_flags+0x6f0/0x6f0 [ 285.947859][ T27] ? ptrace_notify+0xfa/0x140 [ 285.952551][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 285.957454][ T27] __x64_sys_openat+0x13f/0x1f0 [ 285.962336][ T27] ? __ia32_sys_open+0x1c0/0x1c0 [ 285.967260][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 285.972532][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 285.977861][ T27] ? _raw_spin_unlock_irq+0x2a/0x40 [ 285.983083][ T27] ? ptrace_notify+0xfa/0x140 [ 285.987818][ T27] do_syscall_64+0x35/0xb0 [ 285.992247][ T27] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 285.998187][ T27] RIP: 0033:0x7f784a7ef217 [ 286.002706][ T27] RSP: 002b:00007fff02753f50 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 286.011175][ T27] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00007f784a7ef217 [ 286.019190][ T27] RDX: 0000000000000002 RSI: 00007f784a87503b RDI: 00000000ffffff9c [ 286.027146][ T27] RBP: 00007f784a87503b R08: 0000000000000000 R09: 0000000000000000 [ 286.035225][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 286.043242][ T27] R13: 0000000000000000 R14: 00000000000000cf R15: 00007fff027560a0 [ 286.051293][ T27] [ 286.054364][ T27] INFO: task syz-executor254:3617 blocked for more than 143 seconds. [ 286.062505][ T27] Not tainted 5.19.0-rc7-syzkaller #0 [ 286.068439][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.077104][ T27] task:syz-executor254 state:D stack:28032 pid: 3617 ppid: 3614 flags:0x00004004 [ 286.086405][ T27] Call Trace: [ 286.089742][ T27] [ 286.092673][ T27] __schedule+0xa00/0x4b50 [ 286.097089][ T27] ? io_schedule_timeout+0x140/0x140 [ 286.102466][ T27] schedule+0xd2/0x1f0 [ 286.106643][ T27] schedule_preempt_disabled+0xf/0x20 [ 286.112071][ T27] __mutex_lock+0xa70/0x1350 [ 286.116684][ T27] ? misc_open+0x5f/0x4a0 [ 286.121078][ T27] ? mutex_lock_io_nested+0x1190/0x1190 [ 286.126637][ T27] ? find_held_lock+0x2d/0x110 [ 286.131482][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 286.136349][ T27] ? kobject_get_unless_zero+0x15a/0x1e0 [ 286.142034][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 286.146988][ T27] ? misc_devnode+0x120/0x120 [ 286.151707][ T27] misc_open+0x5f/0x4a0 [ 286.155879][ T27] ? misc_devnode+0x120/0x120 [ 286.160613][ T27] chrdev_open+0x266/0x770 [ 286.165051][ T27] ? cdev_device_add+0x220/0x220 [ 286.170046][ T27] ? fsnotify_perm.part.0+0x221/0x610 [ 286.175443][ T27] do_dentry_open+0x4a1/0x11f0 [ 286.180296][ T27] ? cdev_device_add+0x220/0x220 [ 286.185365][ T27] ? may_open+0x1f6/0x420 [ 286.189782][ T27] path_openat+0x1c71/0x2910 [ 286.194418][ T27] ? path_lookupat+0x860/0x860 [ 286.199278][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 286.205302][ T27] do_filp_open+0x1aa/0x400 [ 286.209872][ T27] ? may_open_dev+0xf0/0xf0 [ 286.214401][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 286.219399][ T27] ? _find_next_bit+0x1e3/0x260 [ 286.224285][ T27] ? _raw_spin_unlock+0x24/0x40 [ 286.229196][ T27] ? alloc_fd+0x2f0/0x670 [ 286.233553][ T27] do_sys_openat2+0x16d/0x4c0 [ 286.238298][ T27] ? build_open_flags+0x6f0/0x6f0 [ 286.243343][ T27] ? ptrace_notify+0xfa/0x140 [ 286.248087][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 286.252958][ T27] __x64_sys_openat+0x13f/0x1f0 [ 286.257859][ T27] ? __ia32_sys_open+0x1c0/0x1c0 [ 286.262807][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 286.268060][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 286.273273][ T27] ? _raw_spin_unlock_irq+0x2a/0x40 [ 286.278527][ T27] ? ptrace_notify+0xfa/0x140 [ 286.283218][ T27] do_syscall_64+0x35/0xb0 [ 286.287774][ T27] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 286.293687][ T27] RIP: 0033:0x7f784a7ef217 [ 286.298159][ T27] RSP: 002b:00007fff02753f50 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 286.306594][ T27] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00007f784a7ef217 [ 286.314656][ T27] RDX: 0000000000000002 RSI: 00007f784a87503b RDI: 00000000ffffff9c [ 286.322720][ T27] RBP: 00007f784a87503b R08: 0000000000000000 R09: 0000000000000000 [ 286.330777][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 286.338809][ T27] R13: 0000000000000000 R14: 00000000000000cf R15: 00007fff027560a0 [ 286.346792][ T27] [ 286.349872][ T27] INFO: task syz-executor254:3618 blocked for more than 143 seconds. [ 286.357977][ T27] Not tainted 5.19.0-rc7-syzkaller #0 [ 286.363846][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.372584][ T27] task:syz-executor254 state:D stack:28032 pid: 3618 ppid: 3613 flags:0x00004004 [ 286.381862][ T27] Call Trace: [ 286.385128][ T27] [ 286.388108][ T27] __schedule+0xa00/0x4b50 [ 286.392552][ T27] ? __mutex_lock+0xa6b/0x1350 [ 286.397379][ T27] ? io_schedule_timeout+0x140/0x140 [ 286.402685][ T27] schedule+0xd2/0x1f0 [ 286.406774][ T27] schedule_preempt_disabled+0xf/0x20 [ 286.412323][ T27] __mutex_lock+0xa70/0x1350 [ 286.416949][ T27] ? misc_open+0x5f/0x4a0 [ 286.421426][ T27] ? mutex_lock_io_nested+0x1190/0x1190 [ 286.427010][ T27] ? find_held_lock+0x2d/0x110 [ 286.431890][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 286.436777][ T27] ? kobject_get_unless_zero+0x15a/0x1e0 [ 286.442489][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 286.447538][ T27] ? misc_devnode+0x120/0x120 [ 286.452272][ T27] misc_open+0x5f/0x4a0 [ 286.456458][ T27] ? misc_devnode+0x120/0x120 [ 286.461221][ T27] chrdev_open+0x266/0x770 [ 286.465680][ T27] ? cdev_device_add+0x220/0x220 [ 286.470702][ T27] ? fsnotify_perm.part.0+0x221/0x610 [ 286.476092][ T27] do_dentry_open+0x4a1/0x11f0 [ 286.481359][ T27] ? cdev_device_add+0x220/0x220 [ 286.486330][ T27] ? may_open+0x1f6/0x420 [ 286.490726][ T27] path_openat+0x1c71/0x2910 [ 286.495340][ T27] ? path_lookupat+0x860/0x860 [ 286.500373][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 286.506394][ T27] do_filp_open+0x1aa/0x400 [ 286.510957][ T27] ? may_open_dev+0xf0/0xf0 [ 286.515509][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 286.520527][ T27] ? _find_next_bit+0x1e3/0x260 [ 286.525399][ T27] ? _raw_spin_unlock+0x24/0x40 [ 286.530314][ T27] ? alloc_fd+0x2f0/0x670 [ 286.534677][ T27] do_sys_openat2+0x16d/0x4c0 [ 286.539459][ T27] ? build_open_flags+0x6f0/0x6f0 [ 286.544522][ T27] ? ptrace_notify+0xfa/0x140 [ 286.549255][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 286.554139][ T27] __x64_sys_openat+0x13f/0x1f0 [ 286.559045][ T27] ? __ia32_sys_open+0x1c0/0x1c0 [ 286.563994][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 286.569245][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 286.574477][ T27] ? _raw_spin_unlock_irq+0x2a/0x40 [ 286.579841][ T27] ? ptrace_notify+0xfa/0x140 [ 286.584545][ T27] do_syscall_64+0x35/0xb0 [ 286.589035][ T27] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 286.595136][ T27] RIP: 0033:0x7f784a7ef217 [ 286.599617][ T27] RSP: 002b:00007fff02753f50 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 286.608213][ T27] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00007f784a7ef217 [ 286.616449][ T27] RDX: 0000000000000002 RSI: 00007f784a87503b RDI: 00000000ffffff9c [ 286.624452][ T27] RBP: 00007f784a87503b R08: 0000000000000000 R09: 0000000000000000 [ 286.632461][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 286.640469][ T27] R13: 0000000000000000 R14: 00000000000000cf R15: 00007fff027560a0 [ 286.648493][ T27] [ 286.651547][ T27] INFO: task syz-executor254:3619 blocked for more than 144 seconds. [ 286.659658][ T27] Not tainted 5.19.0-rc7-syzkaller #0 [ 286.665558][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.674467][ T27] task:syz-executor254 state:D stack:28032 pid: 3619 ppid: 3616 flags:0x00004004 [ 286.683742][ T27] Call Trace: [ 286.687022][ T27] [ 286.690001][ T27] __schedule+0xa00/0x4b50 [ 286.694461][ T27] ? io_schedule_timeout+0x140/0x140 [ 286.699805][ T27] schedule+0xd2/0x1f0 [ 286.703901][ T27] schedule_preempt_disabled+0xf/0x20 [ 286.709335][ T27] __mutex_lock+0xa70/0x1350 [ 286.713956][ T27] ? misc_open+0x5f/0x4a0 [ 286.718355][ T27] ? mutex_lock_io_nested+0x1190/0x1190 [ 286.723919][ T27] ? find_held_lock+0x2d/0x110 [ 286.728749][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 286.733627][ T27] ? kobject_get_unless_zero+0x15a/0x1e0 [ 286.739299][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 286.744272][ T27] ? misc_devnode+0x120/0x120 [ 286.748981][ T27] misc_open+0x5f/0x4a0 [ 286.753153][ T27] ? misc_devnode+0x120/0x120 [ 286.757867][ T27] chrdev_open+0x266/0x770 [ 286.762395][ T27] ? cdev_device_add+0x220/0x220 [ 286.767398][ T27] ? fsnotify_perm.part.0+0x221/0x610 [ 286.772812][ T27] do_dentry_open+0x4a1/0x11f0 [ 286.777612][ T27] ? cdev_device_add+0x220/0x220 [ 286.782570][ T27] ? may_open+0x1f6/0x420 [ 286.786883][ T27] path_openat+0x1c71/0x2910 [ 286.791556][ T27] ? path_lookupat+0x860/0x860 [ 286.796334][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 286.802388][ T27] do_filp_open+0x1aa/0x400 [ 286.806931][ T27] ? may_open_dev+0xf0/0xf0 [ 286.811502][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 286.816482][ T27] ? _find_next_bit+0x1e3/0x260 [ 286.821401][ T27] ? _raw_spin_unlock+0x24/0x40 [ 286.826270][ T27] ? alloc_fd+0x2f0/0x670 [ 286.830657][ T27] do_sys_openat2+0x16d/0x4c0 [ 286.835362][ T27] ? build_open_flags+0x6f0/0x6f0 [ 286.840450][ T27] ? ptrace_notify+0xfa/0x140 [ 286.845155][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 286.850085][ T27] __x64_sys_openat+0x13f/0x1f0 [ 286.854967][ T27] ? __ia32_sys_open+0x1c0/0x1c0 [ 286.859956][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 286.865182][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 286.870431][ T27] ? _raw_spin_unlock_irq+0x2a/0x40 [ 286.875651][ T27] ? ptrace_notify+0xfa/0x140 [ 286.880523][ T27] do_syscall_64+0x35/0xb0 [ 286.884975][ T27] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 286.890919][ T27] RIP: 0033:0x7f784a7ef217 [ 286.895374][ T27] RSP: 002b:00007fff02753f50 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 286.903849][ T27] RAX: ffffffffffffffda RBX: 0000000020000080 RCX: 00007f784a7ef217 [ 286.911882][ T27] RDX: 0000000000000002 RSI: 00007f784a87503b RDI: 00000000ffffff9c [ 286.919994][ T27] RBP: 00007f784a87503b R08: 0000000000000000 R09: 0000000000000000 [ 286.928025][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 286.936001][ T27] R13: 0000000000000000 R14: 00000000000000cf R15: 00007fff027560a0 [ 286.944027][ T27] [ 286.947062][ T27] INFO: task syz-executor254:3633 blocked for more than 144 seconds. [ 286.955148][ T27] Not tainted 5.19.0-rc7-syzkaller #0 [ 286.961061][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.969773][ T27] task:syz-executor254 state:D stack:28032 pid: 3633 ppid: 3608 flags:0x00004004 [ 286.979120][ T27] Call Trace: [ 286.982403][ T27] [ 286.985343][ T27] __schedule+0xa00/0x4b50 [ 286.989850][ T27] ? io_schedule_timeout+0x140/0x140 [ 286.995159][ T27] schedule+0xd2/0x1f0 [ 286.999267][ T27] schedule_preempt_disabled+0xf/0x20 [ 287.004659][ T27] __mutex_lock+0xa70/0x1350 [ 287.009288][ T27] ? misc_open+0x5f/0x4a0 [ 287.013660][ T27] ? mutex_lock_io_nested+0x1190/0x1190 [ 287.019232][ T27] ? find_held_lock+0x2d/0x110 [ 287.024021][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 287.028914][ T27] ? kobject_get_unless_zero+0x15a/0x1e0 [ 287.034569][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 287.039551][ T27] ? misc_devnode+0x120/0x120 [ 287.044246][ T27] misc_open+0x5f/0x4a0 [ 287.048497][ T27] ? misc_devnode+0x120/0x120 [ 287.053205][ T27] chrdev_open+0x266/0x770 [ 287.057668][ T27] ? cdev_device_add+0x220/0x220 [ 287.062632][ T27] ? fsnotify_perm.part.0+0x221/0x610 [ 287.068052][ T27] do_dentry_open+0x4a1/0x11f0 [ 287.072852][ T27] ? cdev_device_add+0x220/0x220 [ 287.077836][ T27] ? may_open+0x1f6/0x420 [ 287.082193][ T27] path_openat+0x1c71/0x2910 [ 287.086777][ T27] ? path_lookupat+0x860/0x860 [ 287.091613][ T27] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 287.097710][ T27] do_filp_open+0x1aa/0x400 [ 287.102257][ T27] ? may_open_dev+0xf0/0xf0 [ 287.106771][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 287.111823][ T27] ? _find_next_bit+0x1e3/0x260 [ 287.116726][ T27] ? _raw_spin_unlock+0x24/0x40 [ 287.121676][ T27] ? alloc_fd+0x2f0/0x670 [ 287.126032][ T27] do_sys_openat2+0x16d/0x4c0 [ 287.130803][ T27] ? build_open_flags+0x6f0/0x6f0 [ 287.135867][ T27] ? ptrace_notify+0xfa/0x140 [ 287.140724][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 287.145605][ T27] __x64_sys_openat+0x13f/0x1f0 [ 287.150528][ T27] ? __ia32_sys_open+0x1c0/0x1c0 [ 287.155488][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 287.160759][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 287.165977][ T27] ? _raw_spin_unlock_irq+0x2a/0x40 [ 287.171255][ T27] ? ptrace_notify+0xfa/0x140 [ 287.175971][ T27] do_syscall_64+0x35/0xb0 [ 287.180481][ T27] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 287.186413][ T27] RIP: 0033:0x7f784a831449 [ 287.190883][ T27] RSP: 002b:00007fff02756088 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 287.199363][ T27] RAX: ffffffffffffffda RBX: 00000000000f4240 RCX: 00007f784a831449 [ 287.207398][ T27] RDX: 0000000000000001 RSI: 0000000020000200 RDI: ffffffffffffff9c [ 287.215396][ T27] RBP: 0000000000000000 R08: 00007fff02755b00 R09: 0000000000000001 [ 287.223444][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000009deb [ 287.231506][ T27] R13: 00007fff0275609c R14: 00007fff027560b0 R15: 00007fff027560a0 [ 287.239604][ T27] [ 287.242647][ T27] [ 287.242647][ T27] Showing all locks held in the system: [ 287.250424][ T27] 5 locks held by kworker/0:0/6: [ 287.255383][ T27] #0: ffff8881456a4538 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 287.266175][ T27] #1: ffffc900000b7da8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 287.277513][ T27] #2: ffff888147485190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c1/0x4690 [ 287.286388][ T27] #3: ffff8880212a9190 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x530 [ 287.295865][ T27] #4: ffff8880212ae118 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x530 [ 287.305223][ T27] 5 locks held by kworker/0:1/14: [ 287.310274][ T27] #0: ffff8881456a4538 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 287.321034][ T27] #1: ffffc90000137da8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 287.332614][ T27] #2: ffff8881473a5190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c1/0x4690 [ 287.341554][ T27] #3: ffff888017554190 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x530 [ 287.350851][ T27] #4: ffff8880212ad118 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x530 [ 287.360149][ T27] 1 lock held by khungtaskd/27: [ 287.365093][ T27] #0: ffffffff8bd87120 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 287.375054][ T27] 5 locks held by kworker/0:2/143: [ 287.380205][ T27] #0: ffff8881456a4538 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 287.390988][ T27] #1: ffffc9000297fda8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 287.402331][ T27] #2: ffff8881473cd190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c1/0x4690 [ 287.411263][ T27] #3: ffff8880212a8190 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x530 [ 287.420577][ T27] #4: ffff8880212ab118 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x530 [ 287.430079][ T27] 2 locks held by getty/3284: [ 287.434763][ T27] #0: ffff8880263f6098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 287.444573][ T27] #1: ffffc90002d162e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xe50/0x13c0 [ 287.454772][ T27] 1 lock held by syz-executor254/3612: [ 287.460278][ T27] #0: ffffffff8c8317a8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5f/0x4a0 [ 287.468806][ T27] 1 lock held by syz-executor254/3617: [ 287.474269][ T27] #0: ffffffff8c8317a8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5f/0x4a0 [ 287.482781][ T27] 1 lock held by syz-executor254/3618: [ 287.488307][ T27] #0: ffffffff8c8317a8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5f/0x4a0 [ 287.496798][ T27] 1 lock held by syz-executor254/3619: [ 287.502325][ T27] #0: ffffffff8c8317a8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5f/0x4a0 [ 287.510918][ T27] 3 locks held by udevd/3621: [ 287.515611][ T27] #0: ffff88801c56b488 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_read_iter+0x189/0x6e0 [ 287.525359][ T27] #1: ffff8881401ed490 (kn->active#84){++++}-{0:0}, at: kernfs_fop_read_iter+0x1ac/0x6e0 [ 287.535337][ T27] #2: ffff8880212a8190 (&dev->mutex){....}-{3:3}, at: read_descriptors+0x3c/0x2c0 [ 287.544675][ T27] 3 locks held by udevd/3622: [ 287.549374][ T27] #0: ffff8880251d9c88 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_read_iter+0x189/0x6e0 [ 287.559122][ T27] #1: ffff88814013a830 (kn->active#84){++++}-{0:0}, at: kernfs_fop_read_iter+0x1ac/0x6e0 [ 287.569147][ T27] #2: ffff8880212aa190 (&dev->mutex){....}-{3:3}, at: read_descriptors+0x3c/0x2c0 [ 287.578540][ T27] 5 locks held by kworker/0:3/3623: [ 287.583745][ T27] #0: ffff8881456a4538 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 287.594519][ T27] #1: ffffc9000332fda8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 287.606020][ T27] #2: ffff88814746d190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c1/0x4690 [ 287.614992][ T27] #3: ffff8880212aa190 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x530 [ 287.624388][ T27] #4: ffff8880212ac118 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x530 [ 287.633664][ T27] 3 locks held by udevd/3629: [ 287.638376][ T27] #0: ffff88807a445088 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_read_iter+0x189/0x6e0 [ 287.648119][ T27] #1: ffff8881401ddda0 (kn->active#84){++++}-{0:0}, at: kernfs_fop_read_iter+0x1ac/0x6e0 [ 287.658085][ T27] #2: ffff888017554190 (&dev->mutex){....}-{3:3}, at: read_descriptors+0x3c/0x2c0 [ 287.667459][ T27] 3 locks held by udevd/3631: [ 287.672145][ T27] #0: ffff88801f0fac88 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_read_iter+0x189/0x6e0 [ 287.681858][ T27] #1: ffff888145021ae8 (kn->active#84){++++}-{0:0}, at: kernfs_fop_read_iter+0x1ac/0x6e0 [ 287.691876][ T27] #2: ffff8880212a9190 (&dev->mutex){....}-{3:3}, at: read_descriptors+0x3c/0x2c0 [ 287.702293][ T27] 2 locks held by syz-executor254/3632: [ 287.707862][ T27] #0: ffffffff8c8317a8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5f/0x4a0 [ 287.716301][ T27] #1: ffffffff8bc541a8 (system_transition_mutex){+.+.}-{3:3}, at: snapshot_open+0x3b/0x2a0 [ 287.726534][ T27] 1 lock held by syz-executor254/3633: [ 287.732019][ T27] #0: ffffffff8c8317a8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5f/0x4a0 [ 287.740520][ T27] [ 287.742851][ T27] ============================================= [ 287.742851][ T27] [ 287.751288][ T27] NMI backtrace for cpu 1 [ 287.755619][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.19.0-rc7-syzkaller #0 [ 287.763752][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 287.773813][ T27] Call Trace: [ 287.777075][ T27] [ 287.779990][ T27] dump_stack_lvl+0xcd/0x134 [ 287.784574][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 287.789858][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 287.795050][ T27] nmi_trigger_cpumask_backtrace+0x1e6/0x230 [ 287.801034][ T27] watchdog+0xc1d/0xf50 [ 287.805188][ T27] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 287.811182][ T27] kthread+0x2e9/0x3a0 [ 287.815264][ T27] ? kthread_complete_and_exit+0x40/0x40 [ 287.820894][ T27] ret_from_fork+0x1f/0x30 [ 287.825322][ T27] [ 287.828427][ T27] Sending NMI from CPU 1 to CPUs 0: [ 287.833648][ C0] NMI backtrace for cpu 0 [ 287.833657][ C0] CPU: 0 PID: 8 Comm: kworker/u4:0 Not tainted 5.19.0-rc7-syzkaller #0 [ 287.833671][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 287.833680][ C0] Workqueue: events_unbound toggle_allocation_gate [ 287.833700][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0xd/0x60 [ 287.833718][ C0] Code: 00 00 e9 76 26 82 02 66 0f 1f 44 00 00 48 8b be a8 01 00 00 e8 b4 ff ff ff 31 c0 c3 90 65 8b 05 d9 02 88 7e 89 c1 48 8b 34 24 <81> e1 00 01 00 00 65 48 8b 14 25 80 6f 02 00 a9 00 01 ff 00 74 0e [ 287.833730][ C0] RSP: 0018:ffffc900000d79e0 EFLAGS: 00000246 [ 287.833740][ C0] RAX: 0000000080000000 RBX: ffffc900000d7a78 RCX: 0000000080000000 [ 287.833749][ C0] RDX: ffff88813fea5880 RSI: ffffffff8424aab7 RDI: 0000000000000001 [ 287.833758][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 287.833765][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 [ 287.833773][ C0] R13: 000000000000000f R14: 1ffff9200001af49 R15: ffffffff89c694aa [ 287.833785][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 287.833797][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 287.833806][ C0] CR2: 00007ffc49b2f2d8 CR3: 000000000ba8e000 CR4: 0000000000350ef0 [ 287.833815][ C0] Call Trace: [ 287.833819][ C0] [ 287.833822][ C0] insn_get_displacement+0x57/0x6c0 [ 287.833841][ C0] insn_decode+0x35b/0x3b0 [ 287.833855][ C0] ? __kmalloc_node+0xc3/0x390 [ 287.833871][ C0] text_poke_loc_init+0xa6/0x450 [ 287.833887][ C0] ? arch_jump_label_transform_queue+0x58/0x100 [ 287.833903][ C0] ? text_poke_memcpy+0x10/0x10 [ 287.833923][ C0] ? __kmalloc_node+0xc3/0x390 [ 287.833937][ C0] ? __jump_label_patch+0x173/0x330 [ 287.833953][ C0] arch_jump_label_transform_queue+0x94/0x100 [ 287.833970][ C0] __jump_label_update+0x12e/0x400 [ 287.833985][ C0] jump_label_update+0x32f/0x410 [ 287.833998][ C0] static_key_disable_cpuslocked+0x152/0x1b0 [ 287.834012][ C0] static_key_disable+0x16/0x20 [ 287.834031][ C0] toggle_allocation_gate+0x183/0x390 [ 287.834045][ C0] ? lock_release+0x780/0x780 [ 287.834057][ C0] ? wake_up_kfence_timer+0x20/0x20 [ 287.834071][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 287.834085][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 287.834105][ C0] process_one_work+0x996/0x1610 [ 287.834123][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 287.834138][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 287.834150][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 287.834167][ C0] worker_thread+0x665/0x1080 [ 287.834184][ C0] ? process_one_work+0x1610/0x1610 [ 287.834198][ C0] kthread+0x2e9/0x3a0 [ 287.834210][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 287.834224][ C0] ret_from_fork+0x1f/0x30 [ 287.834243][ C0] [ 287.834643][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 288.112965][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.19.0-rc7-syzkaller #0 [ 288.121118][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 288.131168][ T27] Call Trace: [ 288.134449][ T27] [ 288.137373][ T27] dump_stack_lvl+0xcd/0x134 [ 288.141974][ T27] panic+0x2d7/0x636 [ 288.145859][ T27] ? panic_print_sys_info.part.0+0x10b/0x10b [ 288.151836][ T27] ? irq_work_claim+0x76/0x90 [ 288.156507][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 288.161700][ T27] ? irq_work_queue+0x29/0x80 [ 288.166366][ T27] ? watchdog.cold+0x130/0x158 [ 288.171132][ T27] watchdog.cold+0x141/0x158 [ 288.175722][ T27] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 288.181703][ T27] kthread+0x2e9/0x3a0 [ 288.185771][ T27] ? kthread_complete_and_exit+0x40/0x40 [ 288.191402][ T27] ret_from_fork+0x1f/0x30 [ 288.195827][ T27] [ 288.199507][ T27] Kernel Offset: disabled [ 288.203831][ T27] Rebooting in 86400 seconds..