./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3299117154 <...> Warning: Permanently added '10.128.1.77' (ED25519) to the list of known hosts. execve("./syz-executor3299117154", ["./syz-executor3299117154"], 0x7ffdd2109320 /* 10 vars */) = 0 brk(NULL) = 0x55557970a000 brk(0x55557970ad00) = 0x55557970ad00 arch_prctl(ARCH_SET_FS, 0x55557970a380) = 0 set_tid_address(0x55557970a650) = 5811 set_robust_list(0x55557970a660, 24) = 0 rseq(0x55557970aca0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3299117154", 4096) = 28 getrandom("\x30\xa1\xc1\x49\x78\xcd\x8a\xe7", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55557970ad00 brk(0x55557972bd00) = 0x55557972bd00 brk(0x55557972c000) = 0x55557972c000 mprotect(0x7fcdf427b000, 16384, PROT_READ) = 0 mmap(0x1ffffffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffffffff000 mmap(0x200000000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200000000000 mmap(0x200001000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x200001000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5812 attached , child_tidptr=0x55557970a650) = 5812 [pid 5812] set_robust_list(0x55557970a660, 24 [pid 5811] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC [pid 5812] <... set_robust_list resumed>) = 0 [pid 5811] <... openat resumed>) = 3 [pid 5811] write(3, "10000000000", 11) = 11 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [ 63.729287][ T30] audit: type=1400 audit(1745961254.047:88): avc: denied { execmem } for pid=5811 comm="syz-executor329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [pid 5811] write(3, "20", 2) = 2 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5811] write(3, "1", 1) = 1 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5811] write(3, "0", 1) = 1 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5811] write(3, "0", 1) = 1 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5811] write(3, "1", 1) = 1 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5811] write(3, "100", 3) = 3 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5811] write(3, "0", 1) = 1 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5811] write(3, "0", 1) = 1 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5811] write(3, "7 4 1 3", 7) = 7 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5811] write(3, "1", 1) = 1 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5811] write(3, "1", 1) = 1 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5811] write(3, "0", 1) = 1 [pid 5811] close(3) = 0 [pid 5811] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5811] write(3, "5812", 4) = 4 [pid 5811] close(3) = 0 [pid 5811] kill(5812, SIGKILL) = 0 [pid 5812] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=5812, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5813 attached , child_tidptr=0x55557970a650) = 5813 [pid 5813] set_robust_list(0x55557970a660, 24) = 0 [pid 5811] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5813] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5815 attached ./strace-static-x86_64: Process 5814 attached [pid 5811] <... clone resumed>, child_tidptr=0x55557970a650) = 5814 [pid 5815] set_robust_list(0x55557970a660, 24 [pid 5814] set_robust_list(0x55557970a660, 24 [pid 5815] <... set_robust_list resumed>) = 0 [pid 5814] <... set_robust_list resumed>) = 0 [pid 5811] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5815] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5813] <... clone resumed>, child_tidptr=0x55557970a650) = 5815 [pid 5815] <... prctl resumed>) = 0 [pid 5815] setpgid(0, 0./strace-static-x86_64: Process 5817 attached ./strace-static-x86_64: Process 5816 attached ) = 0 [pid 5816] set_robust_list(0x55557970a660, 24 [pid 5815] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5816] <... set_robust_list resumed>) = 0 [pid 5817] set_robust_list(0x55557970a660, 24) = 0 [pid 5816] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5811] <... clone resumed>, child_tidptr=0x55557970a650) = 5817 [pid 5817] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5816] <... prctl resumed>) = 0 [pid 5815] <... openat resumed>) = 3 [pid 5814] <... clone resumed>, child_tidptr=0x55557970a650) = 5816 [pid 5816] setpgid(0, 0 [pid 5811] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5816] <... setpgid resumed>) = 0 [pid 5815] write(3, "1000", 4 [pid 5816] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5819 attached ./strace-static-x86_64: Process 5818 attached [pid 5815] <... write resumed>) = 4 [pid 5811] <... clone resumed>, child_tidptr=0x55557970a650) = 5819 [pid 5815] close(3 [pid 5811] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5815] <... close resumed>) = 0 [pid 5815] write(1, "executing program\n", 18executing program ./strace-static-x86_64: Process 5820 attached [pid 5819] set_robust_list(0x55557970a660, 24 [pid 5818] set_robust_list(0x55557970a660, 24 [pid 5817] <... clone resumed>, child_tidptr=0x55557970a650) = 5818 [pid 5816] <... openat resumed>) = 3 [pid 5815] <... write resumed>) = 18 [pid 5819] <... set_robust_list resumed>) = 0 [pid 5811] <... clone resumed>, child_tidptr=0x55557970a650) = 5820 [pid 5815] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5820] set_robust_list(0x55557970a660, 24 [pid 5818] <... set_robust_list resumed>) = 0 [pid 5816] write(3, "1000", 4 [pid 5815] <... openat resumed>) = 3 [pid 5815] ioctl(3, USB_RAW_IOCTL_INIT [pid 5816] <... write resumed>) = 4 [pid 5818] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5816] close(3 [pid 5820] <... set_robust_list resumed>) = 0 [pid 5818] <... prctl resumed>) = 0 [pid 5818] setpgid(0, 0 [pid 5816] <... close resumed>) = 0 [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5818] <... setpgid resumed>) = 0 [ 64.109168][ T30] audit: type=1400 audit(1745961254.427:89): avc: denied { read write } for pid=5815 comm="syz-executor329" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.134892][ T30] audit: type=1400 audit(1745961254.427:90): avc: denied { open } for pid=5815 comm="syz-executor329" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5816] write(1, "executing program\n", 18executing program [pid 5815] <... ioctl resumed>, 0x7ffe7889af20) = 0 ./strace-static-x86_64: Process 5822 attached ./strace-static-x86_64: Process 5821 attached [pid 5818] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5816] <... write resumed>) = 18 [pid 5815] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5822] set_robust_list(0x55557970a660, 24 [pid 5820] <... clone resumed>, child_tidptr=0x55557970a650) = 5822 [pid 5818] <... openat resumed>) = 3 [pid 5816] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5815] <... ioctl resumed>, 0) = 0 [pid 5821] set_robust_list(0x55557970a660, 24 [pid 5822] <... set_robust_list resumed>) = 0 [pid 5821] <... set_robust_list resumed>) = 0 [pid 5819] <... clone resumed>, child_tidptr=0x55557970a650) = 5821 [pid 5818] write(3, "1000", 4 [pid 5816] <... openat resumed>) = 3 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5821] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5818] <... write resumed>) = 4 [pid 5816] ioctl(3, USB_RAW_IOCTL_INIT [pid 5815] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] <... prctl resumed>) = 0 [pid 5821] <... prctl resumed>) = 0 [pid 5818] close(3 [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] setpgid(0, 0 [pid 5821] setpgid(0, 0 [pid 5818] <... close resumed>) = 0 [pid 5816] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... setpgid resumed>) = 0 executing program [pid 5821] <... setpgid resumed>) = 0 [pid 5818] write(1, "executing program\n", 18 [pid 5822] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5821] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5816] <... ioctl resumed>, 0) = 0 [pid 5822] <... openat resumed>) = 3 [pid 5821] <... openat resumed>) = 3 [pid 5818] <... write resumed>) = 18 [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] write(3, "1000", 4) = 4 [pid 5822] write(3, "1000", 4 [pid 5821] close(3 [pid 5818] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5822] <... write resumed>) = 4 executing program [pid 5821] <... close resumed>) = 0 [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] close(3 [pid 5821] write(1, "executing program\n", 18 [pid 5822] <... close resumed>) = 0 [pid 5821] <... write resumed>) = 18 [pid 5818] <... openat resumed>) = 3 [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWRexecuting program [pid 5822] write(1, "executing program\n", 18 [pid 5821] <... openat resumed>) = 3 [pid 5818] ioctl(3, USB_RAW_IOCTL_INIT [pid 5822] <... write resumed>) = 18 [pid 5821] ioctl(3, USB_RAW_IOCTL_INIT [pid 5822] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5822] <... openat resumed>) = 3 [pid 5821] <... ioctl resumed>, 0) = 0 [pid 5818] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5822] ioctl(3, USB_RAW_IOCTL_INIT [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5818] <... ioctl resumed>, 0) = 0 [pid 5822] <... ioctl resumed>, 0) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.159757][ T30] audit: type=1400 audit(1745961254.447:91): avc: denied { ioctl } for pid=5815 comm="syz-executor329" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [ 64.395336][ T1166] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 64.435119][ T9] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5815] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5822] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [ 64.442695][ T970] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 64.455134][ T5823] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 64.462741][ T24] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5815] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 9 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 4 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [ 64.555177][ T1166] usb 1-1: Using ep0 maxpacket: 8 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5815] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5815] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5818] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5816] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5815] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] <... ioctl resumed>, 0x7ffe78899f10) = 9 [pid 5815] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5816] <... ioctl resumed>, 0x7ffe78899f10) = 9 [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5818] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5816] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [ 64.595103][ T970] usb 3-1: Using ep0 maxpacket: 8 [ 64.600414][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 64.629484][ T1166] usb 1-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 64.638742][ T24] usb 5-1: Using ep0 maxpacket: 8 [pid 5816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5816] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 8 [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5822] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5816] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5821] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5822] <... ioctl resumed>, 0x7ffe78899f10) = 9 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [ 64.643849][ T5823] usb 4-1: Using ep0 maxpacket: 8 [ 64.649374][ T1166] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.655425][ T9] usb 2-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 64.658732][ T1166] usb 1-1: Product: syz [ 64.671874][ T970] usb 3-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 64.672046][ T1166] usb 1-1: Manufacturer: syz [ 64.682344][ T970] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5821] <... ioctl resumed>, 0x7ffe78899f10) = 9 [pid 5815] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5815] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 4 [pid 5821] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5815] <... ioctl resumed>, 0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5815] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5821] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5815] <... ioctl resumed>, 0) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5815] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5821] <... ioctl resumed>, 0x7ffe78899f10) = 8 [ 64.686384][ T1166] usb 1-1: SerialNumber: syz [ 64.694518][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.702442][ T1166] usb 1-1: config 0 descriptor?? [ 64.707612][ T970] usb 3-1: Product: syz [ 64.722091][ T24] usb 5-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 64.722447][ T9] usb 2-1: Product: syz [ 64.734946][ T1166] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5815] <... ioctl resumed>, 0x7ffe78899f10) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 8 [ 64.744115][ T970] usb 3-1: Manufacturer: syz [ 64.744651][ T5823] usb 4-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 64.749128][ T970] usb 3-1: SerialNumber: syz [ 64.758230][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.762780][ T9] usb 2-1: Manufacturer: syz [ 64.770893][ T1166] usb 1-1: setting power ON [ 64.780084][ T5823] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.781827][ T9] usb 2-1: SerialNumber: syz [pid 5821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5818] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5818] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5816] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5818] <... ioctl resumed>, 0) = 0 [pid 5816] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5818] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5816] <... ioctl resumed>, 0) = 0 [pid 5818] <... ioctl resumed>, 0) = 0 [pid 5816] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5816] <... ioctl resumed>, 0) = 0 [pid 5818] <... ioctl resumed>, 0x7ffe78899f10) = 0 [ 64.788882][ T1166] dvb-usb: bulk message failed: -22 (2/0) [ 64.793577][ T970] usb 3-1: config 0 descriptor?? [ 64.799610][ T24] usb 5-1: Product: syz [ 64.808487][ T5823] usb 4-1: Product: syz [ 64.810369][ T9] usb 2-1: config 0 descriptor?? [ 64.815367][ T5823] usb 4-1: Manufacturer: syz [ 64.822604][ T24] usb 5-1: Manufacturer: syz [ 64.830633][ T970] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [pid 5816] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe78899f10) = 0 [ 64.832770][ T1166] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 64.842811][ T9] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 64.848511][ T24] usb 5-1: SerialNumber: syz [ 64.857787][ T970] usb 3-1: setting power ON [ 64.860795][ T5823] usb 4-1: SerialNumber: syz [ 64.865415][ T970] dvb-usb: bulk message failed: -22 (2/0) [ 64.871944][ T5823] usb 4-1: config 0 descriptor?? [ 64.876443][ T9] usb 2-1: setting power ON [ 64.883276][ T24] usb 5-1: config 0 descriptor?? [pid 5822] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5821] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5821] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5821] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5822] <... ioctl resumed>, 0) = 0 [pid 5821] <... ioctl resumed>, 0x7ffe78899f10) = 0 [pid 5822] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 64.891103][ T9] dvb-usb: bulk message failed: -22 (2/0) [ 64.898966][ T970] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 64.905521][ T1166] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 64.922117][ T5823] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 64.924508][ T9] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 64.938847][ T1166] usb 1-1: media controller created [pid 5822] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5815] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND) = 4 [pid 5822] <... ioctl resumed>, 0x7ffe78899f10) = 0 [ 64.942068][ T970] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 64.944694][ T5823] usb 4-1: setting power ON [ 64.954243][ T970] usb 3-1: media controller created [ 64.966964][ T24] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 64.967927][ T30] audit: type=1400 audit(1745961255.277:92): avc: denied { append } for pid=5815 comm="syz-executor329" name="i2c-1" dev="devtmpfs" ino=2730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.975136][ T24] usb 5-1: setting power ON [ 64.975157][ T24] dvb-usb: bulk message failed: -22 (2/0) [ 64.982217][ T1166] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 65.018051][ T24] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [pid 5815] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5818] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND [pid 5816] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND [pid 5818] <... openat resumed>) = 4 [pid 5816] <... openat resumed>) = 4 [pid 5816] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [ 65.027528][ T30] audit: type=1400 audit(1745961255.287:93): avc: denied { write } for pid=5815 comm="syz-executor329" name="001" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 65.051049][ T5823] dvb-usb: bulk message failed: -22 (2/0) [ 65.058638][ T5823] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 65.077144][ T9] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 65.077289][ T1166] usb 1-1: selecting invalid altsetting 6 [pid 5818] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5821] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND) = 4 [ 65.091486][ T1166] usb 1-1: digital interface selection failed (-22) [ 65.093298][ T970] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 65.098263][ T1166] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 65.107876][ T9] usb 2-1: media controller created [ 65.116160][ T1166] usb 1-1: setting power OFF [ 65.125699][ T1166] dvb-usb: bulk message failed: -22 (2/0) [ 65.131595][ T1166] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 65.141216][ T1166] (NULL device *): no alternate interface [ 65.144799][ T24] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 65.144799][ T970] usb 3-1: selecting invalid altsetting 6 [ 65.144817][ T970] usb 3-1: digital interface selection failed (-22) [ 65.150587][ T5823] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 65.150625][ T5823] usb 4-1: media controller created [ 65.165894][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 65.171423][ T24] usb 5-1: media controller created [ 65.180016][ T970] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 65.217495][ T970] usb 3-1: setting power OFF [ 65.222600][ T9] usb 2-1: selecting invalid altsetting 6 [ 65.228383][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 65.237728][ T970] dvb-usb: bulk message failed: -22 (2/0) [pid 5821] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5822] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND) = -1 ENOENT (No such file or directory) [ 65.240299][ T5823] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 65.243461][ T970] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 65.264479][ T9] usb 2-1: digital interface selection failed (-22) [ 65.270116][ T24] usb 5-1: selecting invalid altsetting 6 [ 65.271903][ T9] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 65.277961][ T5823] usb 4-1: selecting invalid altsetting 6 [ 65.286310][ T970] (NULL device *): no alternate interface [ 65.293206][ T24] usb 5-1: digital interface selection failed (-22) [ 65.304264][ T9] usb 2-1: setting power OFF [ 65.307152][ T5823] usb 4-1: digital interface selection failed (-22) [ 65.310454][ T9] dvb-usb: bulk message failed: -22 (2/0) [ 65.318098][ T24] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 65.330909][ T970] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 65.332303][ T5823] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 65.341004][ T9] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 65.351068][ T5823] usb 4-1: setting power OFF [ 65.364549][ T24] usb 5-1: setting power OFF [ 65.369637][ T24] dvb-usb: bulk message failed: -22 (2/0) [ 65.377226][ T24] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 65.387824][ T5823] dvb-usb: bulk message failed: -22 (2/0) [ 65.393579][ T5823] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 65.406042][ T9] (NULL device *): no alternate interface [ 65.412094][ T24] (NULL device *): no alternate interface [pid 5822] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR) = 4 [pid 5821] <... openat resumed>) = 5 [pid 5818] <... openat resumed>) = 5 [pid 5816] <... openat resumed>) = 5 [pid 5815] <... openat resumed>) = 5 [pid 5822] exit_group(0) = ? [ 65.424541][ T5823] (NULL device *): no alternate interface [ 65.447769][ T9] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 65.463960][ T24] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 65.483566][ T5823] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [pid 5821] exit_group(0 [pid 5818] exit_group(0 [pid 5816] exit_group(0 [pid 5815] exit_group(0 [pid 5821] <... exit_group resumed>) = ? [pid 5818] <... exit_group resumed>) = ? [pid 5816] <... exit_group resumed>) = ? [pid 5815] <... exit_group resumed>) = ? [pid 5816] +++ exited with 0 +++ [pid 5815] +++ exited with 0 +++ [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5816, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5813] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5815, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5813] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55557970a650) = 5835 [pid 5814] <... clone resumed>, child_tidptr=0x55557970a650) = 5836 ./strace-static-x86_64: Process 5836 attached ./strace-static-x86_64: Process 5835 attached [pid 5822] +++ exited with 0 +++ [pid 5818] +++ exited with 0 +++ [pid 5820] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5822, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5817] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5818, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5817] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5838 attached [pid 5835] set_robust_list(0x55557970a660, 24 [pid 5836] set_robust_list(0x55557970a660, 24./strace-static-x86_64: Process 5839 attached [pid 5838] set_robust_list(0x55557970a660, 24 [pid 5835] <... set_robust_list resumed>) = 0 [pid 5836] <... set_robust_list resumed>) = 0 [pid 5821] +++ exited with 0 +++ [pid 5820] <... clone resumed>, child_tidptr=0x55557970a650) = 5839 [pid 5839] set_robust_list(0x55557970a660, 24 [pid 5838] <... set_robust_list resumed>) = 0 [pid 5835] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5836] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5821, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5817] <... clone resumed>, child_tidptr=0x55557970a650) = 5838 [pid 5838] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5835] <... prctl resumed>) = 0 [pid 5836] <... prctl resumed>) = 0 [pid 5839] <... set_robust_list resumed>) = 0 [pid 5838] <... prctl resumed>) = 0 [pid 5835] setpgid(0, 0 [pid 5836] setpgid(0, 0 [pid 5835] <... setpgid resumed>) = 0 [pid 5836] <... setpgid resumed>) = 0 [pid 5838] setpgid(0, 0 [pid 5835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5841 attached [pid 5838] <... setpgid resumed>) = 0 [pid 5835] <... openat resumed>) = 3 [pid 5836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5841] set_robust_list(0x55557970a660, 24 [pid 5839] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5836] <... openat resumed>) = 3 [pid 5819] <... clone resumed>, child_tidptr=0x55557970a650) = 5841 [pid 5841] <... set_robust_list resumed>) = 0 [pid 5838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5836] write(3, "1000", 4 [pid 5841] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5839] <... prctl resumed>) = 0 [pid 5838] <... openat resumed>) = 3 [pid 5835] write(3, "1000", 4 [pid 5836] <... write resumed>) = 4 [pid 5835] <... write resumed>) = 4 [pid 5836] close(3 [pid 5841] <... prctl resumed>) = 0 [pid 5839] setpgid(0, 0 [pid 5836] <... close resumed>) = 0 [pid 5841] setpgid(0, 0executing program [pid 5839] <... setpgid resumed>) = 0 [pid 5836] write(1, "executing program\n", 18 [pid 5841] <... setpgid resumed>) = 0 executing program [pid 5838] write(3, "1000", 4 [pid 5835] close(3 [pid 5841] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5836] <... write resumed>) = 18 [pid 5841] <... openat resumed>) = 3 [pid 5841] write(3, "1000", 4) = 4 [pid 5841] close(3) = 0 [pid 5841] write(1, "executing program\n", 18) = 18 [pid 5836] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5841] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5839] <... openat resumed>) = 3 [pid 5838] <... write resumed>) = 4 [pid 5835] <... close resumed>) = 0 [pid 5836] <... openat resumed>) = 3 [pid 5841] ioctl(3, USB_RAW_IOCTL_INIT [pid 5835] write(1, "executing program\n", 18 executing program [ 65.514786][ T9] usb 3-1: USB disconnect, device number 2 [ 65.514837][ T5823] usb 5-1: USB disconnect, device number 2 [ 65.530767][ T1166] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 65.532807][ T10] usb 4-1: USB disconnect, device number 2 [ 65.552677][ T5829] usb 2-1: USB disconnect, device number 2 [ 65.553466][ T1166] usb 1-1: USB disconnect, device number 2 [pid 5839] write(3, "1000", 4 [pid 5838] close(3 [pid 5836] ioctl(3, USB_RAW_IOCTL_INIT [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] <... write resumed>) = 4 [pid 5838] <... close resumed>) = 0 [pid 5835] <... write resumed>) = 18 [pid 5836] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5836] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5838] write(1, "executing program\n", 18 [pid 5841] <... ioctl resumed>, 0) = 0 [pid 5838] <... write resumed>) = 18 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5835] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5838] ioctl(3, USB_RAW_IOCTL_INIT [pid 5835] <... openat resumed>) = 3 [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] close(3 [pid 5838] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5839] <... close resumed>) = 0 [pid 5838] <... ioctl resumed>, 0) = 0 [pid 5839] write(1, "executing program\n", 18) = 18 [pid 5839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5835] ioctl(3, USB_RAW_IOCTL_INIT [pid 5839] <... openat resumed>) = 3 [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7889af20) = 0 [pid 5835] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5835] <... ioctl resumed>, 0) = 0 [pid 5839] <... ioctl resumed>, 0) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCHexecuting program executing program [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5838] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5836] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [ 65.915205][ T9] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 65.922769][ T10] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 65.930352][ T5829] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 65.935069][ T5823] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 65.945369][ T1166] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5838] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe78899f10) = 9 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 9 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5838] <... ioctl resumed>, 0x7ffe78899f10) = 9 [pid 5835] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5836] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] <... ioctl resumed>, 0x7ffe78899f10) = 9 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] <... ioctl resumed>, 0x7ffe78899f10) = 9 [pid 5836] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5838] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5841] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5836] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5841] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5839] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5838] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5839] <... ioctl resumed>, 0x7ffe78899f10) = 8 [ 66.085143][ T5829] usb 2-1: Using ep0 maxpacket: 8 [ 66.090765][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 66.095948][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 66.105182][ T5823] usb 5-1: Using ep0 maxpacket: 8 [ 66.110340][ T1166] usb 1-1: Using ep0 maxpacket: 8 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 8 [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5835] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5839] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5835] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [ 66.133341][ T10] usb 4-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 66.138280][ T5823] usb 5-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 66.143664][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.143804][ T5829] usb 2-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 66.153627][ T1166] usb 1-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5838] <... ioctl resumed>, 0x7ffe78899f10) = 8 [ 66.170024][ T5823] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.178645][ T9] usb 3-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 66.187052][ T1166] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.195473][ T5829] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.203977][ T5823] usb 5-1: Product: syz [ 66.215209][ T10] usb 4-1: Product: syz [ 66.215226][ T10] usb 4-1: Manufacturer: syz [ 66.215239][ T10] usb 4-1: SerialNumber: syz [ 66.220218][ T1166] usb 1-1: Product: syz [pid 5838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5841] <... ioctl resumed>, 0x7ffe7889af20) = 0 [ 66.232798][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.232819][ T9] usb 3-1: Product: syz [ 66.241466][ T5823] usb 5-1: Manufacturer: syz [ 66.247321][ T10] usb 4-1: config 0 descriptor?? [ 66.250564][ T5823] usb 5-1: SerialNumber: syz [ 66.258320][ T5829] usb 2-1: Product: syz [ 66.259813][ T1166] usb 1-1: Manufacturer: syz [ 66.263393][ T5829] usb 2-1: Manufacturer: syz [ 66.270818][ T5823] usb 5-1: config 0 descriptor?? [ 66.272876][ T9] usb 3-1: Manufacturer: syz [pid 5841] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5839] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5841] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5839] <... ioctl resumed>, 0x7ffe78899f10) = 0 [pid 5835] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5841] <... ioctl resumed>, 0) = 0 [pid 5835] <... ioctl resumed>, 0x7ffe78899f10) = 0 [ 66.282131][ T1166] usb 1-1: SerialNumber: syz [ 66.284358][ T1166] usb 1-1: config 0 descriptor?? [ 66.291930][ T5829] usb 2-1: SerialNumber: syz [ 66.296563][ T5823] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 66.296598][ T5823] usb 5-1: setting power ON [ 66.297000][ T5823] dvb-usb: bulk message failed: -22 (2/0) [ 66.305533][ T9] usb 3-1: SerialNumber: syz [ 66.314365][ T1166] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 66.318413][ T5829] usb 2-1: config 0 descriptor?? [pid 5841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5838] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5841] <... ioctl resumed>, 0x7ffe78899f10) = 0 [pid 5838] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5836] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5836] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 66.327279][ T1166] usb 1-1: setting power ON [ 66.330230][ T9] usb 3-1: config 0 descriptor?? [ 66.333492][ T5823] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 66.353830][ T1166] dvb-usb: bulk message failed: -22 (2/0) [ 66.353995][ T10] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 66.365375][ T5823] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 66.376038][ T10] usb 4-1: setting power ON [ 66.376060][ T10] dvb-usb: bulk message failed: -22 (2/0) [pid 5836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5838] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5836] <... ioctl resumed>, 0x7ffe78899f10) = 0 [pid 5838] <... ioctl resumed>, 0) = 0 [ 66.378263][ T10] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 66.383316][ T1166] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 66.388570][ T5829] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 66.398500][ T5823] usb 5-1: media controller created [ 66.418293][ T5829] usb 2-1: setting power ON [ 66.418312][ T5829] dvb-usb: bulk message failed: -22 (2/0) [pid 5838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe78899f10) = 0 [ 66.420536][ T5829] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 66.425196][ T1166] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 66.446965][ T9] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 66.453175][ T1166] usb 1-1: media controller created [ 66.455357][ T10] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 66.469315][ T9] usb 3-1: setting power ON [ 66.474018][ T9] dvb-usb: bulk message failed: -22 (2/0) [ 66.479908][ T10] usb 4-1: media controller created [pid 5839] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND) = 4 [ 66.485929][ T5823] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 66.496947][ T9] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 66.510622][ T1166] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 66.519135][ T5823] usb 5-1: selecting invalid altsetting 6 [ 66.524872][ T5823] usb 5-1: digital interface selection failed (-22) [pid 5839] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5835] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND) = 4 [ 66.532602][ T5823] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 66.548007][ T5829] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 66.548007][ T1166] usb 1-1: selecting invalid altsetting 6 [ 66.548026][ T1166] usb 1-1: digital interface selection failed (-22) [ 66.559031][ T5829] usb 2-1: media controller created [ 66.562428][ T1166] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 66.562780][ T5823] usb 5-1: setting power OFF [ 66.574673][ T10] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 66.582898][ T1166] usb 1-1: setting power OFF [ 66.594860][ T9] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 66.596273][ T1166] dvb-usb: bulk message failed: -22 (2/0) [ 66.600715][ T9] usb 3-1: media controller created [ 66.609057][ T5823] dvb-usb: bulk message failed: -22 (2/0) [ 66.620182][ T5829] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [pid 5835] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5836] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND [pid 5841] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND) = 4 [pid 5836] <... openat resumed>) = 4 [pid 5841] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5836] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5838] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND) = 4 [ 66.625751][ T1166] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 66.644019][ T5823] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 66.648621][ T10] usb 4-1: selecting invalid altsetting 6 [ 66.654001][ T5823] (NULL device *): no alternate interface [ 66.659091][ T1166] (NULL device *): no alternate interface [ 66.664765][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 66.680799][ T10] usb 4-1: digital interface selection failed (-22) [ 66.689544][ T10] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 66.708130][ T10] usb 4-1: setting power OFF [ 66.712745][ T10] dvb-usb: bulk message failed: -22 (2/0) [ 66.722547][ T9] usb 3-1: selecting invalid altsetting 6 [ 66.728594][ T5829] usb 2-1: selecting invalid altsetting 6 [ 66.732352][ T1166] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 66.734318][ T5829] usb 2-1: digital interface selection failed (-22) [ 66.734332][ T5829] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 66.734427][ T9] usb 3-1: digital interface selection failed (-22) [ 66.767024][ T10] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 66.776674][ T5829] usb 2-1: setting power OFF [ 66.781282][ T5829] dvb-usb: bulk message failed: -22 (2/0) [ 66.787096][ T10] (NULL device *): no alternate interface [ 66.790249][ T5829] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 66.810020][ T9] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 66.818606][ T5829] (NULL device *): no alternate interface [ 66.824864][ T10] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [pid 5838] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5839] <... openat resumed>) = 5 [pid 5839] exit_group(0) = ? [pid 5841] <... openat resumed>) = 5 [pid 5839] +++ exited with 0 +++ [pid 5838] <... openat resumed>) = 5 [pid 5835] <... openat resumed>) = 5 [pid 5836] <... openat resumed>) = 5 [pid 5841] exit_group(0 [pid 5838] exit_group(0 [pid 5841] <... exit_group resumed>) = ? [pid 5838] <... exit_group resumed>) = ? [pid 5835] exit_group(0 [pid 5838] +++ exited with 0 +++ [pid 5835] <... exit_group resumed>) = ? [pid 5817] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5838, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 66.845107][ T9] usb 3-1: setting power OFF [ 66.849722][ T9] dvb-usb: bulk message failed: -22 (2/0) [ 66.866449][ T9] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 66.877319][ T5829] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [pid 5836] exit_group(0 [pid 5841] +++ exited with 0 +++ [pid 5836] <... exit_group resumed>) = ? [pid 5820] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5839, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5817] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5841, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5817] <... clone resumed>, child_tidptr=0x55557970a650) = 5845 ./strace-static-x86_64: Process 5845 attached [pid 5845] set_robust_list(0x55557970a660, 24 [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5845] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 5846 attached [pid 5845] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5820] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5845] <... prctl resumed>) = 0 [pid 5846] set_robust_list(0x55557970a660, 24 [pid 5845] setpgid(0, 0 [pid 5819] <... clone resumed>, child_tidptr=0x55557970a650) = 5846 [pid 5820] <... clone resumed>, child_tidptr=0x55557970a650) = 5847 [pid 5846] <... set_robust_list resumed>) = 0 [pid 5845] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 5847 attached [pid 5847] set_robust_list(0x55557970a660, 24 [pid 5846] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5845] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5846] <... prctl resumed>) = 0 [pid 5847] <... set_robust_list resumed>) = 0 [pid 5847] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5847] setpgid(0, 0) = 0 [pid 5847] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5846] setpgid(0, 0 [pid 5845] <... openat resumed>) = 3 [pid 5846] <... setpgid resumed>) = 0 [pid 5847] <... openat resumed>) = 3 [pid 5847] write(3, "1000", 4) = 4 [pid 5847] close(3 [pid 5846] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5845] write(3, "1000", 4executing program [pid 5847] <... close resumed>) = 0 [pid 5847] write(1, "executing program\n", 18) = 18 [pid 5847] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5847] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7889af20) = 0 [pid 5847] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5846] <... openat resumed>) = 3 [pid 5845] <... write resumed>) = 4 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] write(3, "1000", 4 [pid 5845] close(3 [pid 5846] <... write resumed>) = 4 [pid 5845] <... close resumed>) = 0 [pid 5846] close(3 [pid 5845] write(1, "executing program\n", 18executing program [pid 5846] <... close resumed>) = 0 [pid 5845] <... write resumed>) = 18 [pid 5845] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5846] write(1, "executing program\n", 18executing program ) = 18 [pid 5845] <... openat resumed>) = 3 [pid 5846] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5845] ioctl(3, USB_RAW_IOCTL_INIT [pid 5846] <... openat resumed>) = 3 [pid 5845] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_INIT [pid 5845] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5846] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5845] <... ioctl resumed>, 0) = 0 [ 66.887116][ T9] (NULL device *): no alternate interface [ 66.893956][ T1166] usb 4-1: USB disconnect, device number 3 [ 66.914851][ T9] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [pid 5846] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [ 66.990936][ T9] usb 3-1: USB disconnect, device number 3 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [ 67.275205][ T1166] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 67.305135][ T9] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5845] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5846] <... ioctl resumed>, 0x7ffe78899f10) = 9 [pid 5845] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5846] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffe78899f10) = 9 [pid 5846] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5846] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5846] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffe7889af20) = 0 [ 67.435175][ T1166] usb 4-1: Using ep0 maxpacket: 8 [ 67.455148][ T9] usb 3-1: Using ep0 maxpacket: 8 [pid 5846] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 8 [pid 5845] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5846] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5846] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5845] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 8 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 8 [pid 5845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5846] <... ioctl resumed>, 0x7ffe7889af20) = 0 [ 67.500918][ T1166] usb 4-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 67.510105][ T1166] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.518697][ T1166] usb 4-1: Product: syz [ 67.522968][ T1166] usb 4-1: Manufacturer: syz [ 67.523046][ T9] usb 3-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 67.527588][ T1166] usb 4-1: SerialNumber: syz [ 67.529482][ T1166] usb 4-1: config 0 descriptor?? [pid 5846] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5846] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe78899f10) = 0 [pid 5845] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 67.547713][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.556075][ T9] usb 3-1: Product: syz [ 67.560314][ T9] usb 3-1: Manufacturer: syz [ 67.564034][ T1166] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 67.565765][ T9] usb 3-1: SerialNumber: syz [ 67.574146][ T1166] usb 4-1: setting power ON [ 67.579847][ T9] usb 3-1: config 0 descriptor?? [ 67.587054][ T1166] dvb-usb: bulk message failed: -22 (2/0) [pid 5845] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5845] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe78899f10) = 0 [ 67.595229][ T1166] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 67.604960][ T1166] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 67.611688][ T9] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 67.613731][ T1166] usb 4-1: media controller created [ 67.622471][ T9] usb 3-1: setting power ON [ 67.632409][ T9] dvb-usb: bulk message failed: -22 (2/0) [ 67.637655][ T1166] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 67.641207][ T9] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 67.655606][ T1166] usb 4-1: selecting invalid altsetting 6 [ 67.661531][ T1166] usb 4-1: digital interface selection failed (-22) [ 67.668447][ T1166] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 67.668947][ T9] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 67.677910][ T1166] usb 4-1: setting power OFF [ 67.685924][ T9] usb 3-1: media controller created [ 67.690789][ T1166] dvb-usb: bulk message failed: -22 (2/0) [ 67.702546][ T1166] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 67.707063][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 67.712134][ T1166] (NULL device *): no alternate interface [ 67.732031][ T9] usb 3-1: selecting invalid altsetting 6 [pid 5835] +++ exited with 0 +++ [pid 5813] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5835, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- [pid 5813] restart_syscall(<... resuming interrupted clone ...> [pid 5836] +++ exited with 0 +++ [pid 5814] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5836, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5814] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5813] <... restart_syscall resumed>) = 0 [pid 5846] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND) = -1 ENOENT (No such file or directory) [pid 5846] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [ 67.743335][ T1166] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 67.743614][ T9] usb 3-1: digital interface selection failed (-22) [ 67.760240][ T9] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 67.771117][ T24] usb 1-1: USB disconnect, device number 3 [ 67.771716][ T9] usb 3-1: setting power OFF [ 67.777088][ T5828] usb 2-1: USB disconnect, device number 3 [pid 5814] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5848 attached [pid 5846] <... openat resumed>) = 4 [pid 5813] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5814] <... clone resumed>, child_tidptr=0x55557970a650) = 5848 [pid 5846] exit_group(0 [pid 5813] <... clone resumed>, child_tidptr=0x55557970a650) = 5850 ./strace-static-x86_64: Process 5850 attached [pid 5848] set_robust_list(0x55557970a660, 24 [pid 5846] <... exit_group resumed>) = ? [pid 5850] set_robust_list(0x55557970a660, 24 [pid 5848] <... set_robust_list resumed>) = 0 [pid 5850] <... set_robust_list resumed>) = 0 [pid 5848] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5846] +++ exited with 0 +++ [pid 5850] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5848] <... prctl resumed>) = 0 [pid 5819] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5846, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5845] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND [pid 5850] <... prctl resumed>) = 0 [pid 5848] setpgid(0, 0 [pid 5850] setpgid(0, 0 [pid 5848] <... setpgid resumed>) = 0 [pid 5850] <... setpgid resumed>) = 0 [pid 5845] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5848] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5845] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5850] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5848] write(3, "1000", 4 [pid 5819] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5848] <... write resumed>) = 4 [pid 5848] close(3) = 0 [pid 5819] <... clone resumed>, child_tidptr=0x55557970a650) = 5851 ./strace-static-x86_64: Process 5851 attached [pid 5850] <... openat resumed>) = 3 [pid 5848] write(1, "executing program\n", 18executing program [pid 5850] write(3, "1000", 4 [pid 5848] <... write resumed>) = 18 [pid 5850] <... write resumed>) = 4 [pid 5848] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR executing program [pid 5850] close(3 [pid 5851] set_robust_list(0x55557970a660, 24 [pid 5850] <... close resumed>) = 0 [pid 5851] <... set_robust_list resumed>) = 0 [pid 5850] write(1, "executing program\n", 18 [pid 5848] <... openat resumed>) = 3 [pid 5850] <... write resumed>) = 18 [pid 5851] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5850] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5848] ioctl(3, USB_RAW_IOCTL_INIT [pid 5851] <... prctl resumed>) = 0 [pid 5851] setpgid(0, 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_INIT [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5850] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5848] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5850] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5851] <... setpgid resumed>) = 0 [pid 5851] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5850] <... ioctl resumed>, 0) = 0 [pid 5848] <... ioctl resumed>, 0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] write(3, "1000", 4) = 4 [pid 5851] close(3 [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 executing program [pid 5851] <... close resumed>) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] write(1, "executing program\n", 18) = 18 [pid 5851] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5851] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7889af20) = 0 [ 67.793712][ T5823] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 67.796153][ T9] dvb-usb: bulk message failed: -22 (2/0) [ 67.818213][ T5829] usb 4-1: USB disconnect, device number 4 [ 67.823777][ T5823] usb 5-1: USB disconnect, device number 3 [ 67.828817][ T9] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [pid 5851] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [ 67.848937][ T9] (NULL device *): no alternate interface [ 67.894710][ T9] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5847] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5847] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5847] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [ 68.145145][ T5823] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 68.175333][ T5829] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 68.185087][ T24] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5850] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5850] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5848] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5847] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.192650][ T5828] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5847] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 9 [ 68.295157][ T5823] usb 5-1: Using ep0 maxpacket: 8 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5851] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5847] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5851] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5847] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5851] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5851] <... ioctl resumed>, 0x7ffe78899f10) = 9 [pid 5847] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5847] <... ioctl resumed>, 0x7ffe7889af20) = 0 [ 68.325113][ T5829] usb 4-1: Using ep0 maxpacket: 8 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5850] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5851] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5847] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5850] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5848] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 4 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 8 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 8 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 8 [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5851] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.355129][ T5828] usb 2-1: Using ep0 maxpacket: 8 [ 68.360349][ T24] usb 1-1: Using ep0 maxpacket: 8 [ 68.366442][ T5823] usb 5-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 68.375826][ T5823] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.383774][ T5829] usb 4-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 68.383842][ T5823] usb 5-1: Product: syz [ 68.395342][ T5829] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 9 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5850] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5848] <... ioctl resumed>, 0x7ffe78899f10) = 18 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5850] <... ioctl resumed>, 0x7ffe78899f10) = 9 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 18 [pid 5848] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5847] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5850] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5847] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5847] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5851] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5848] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5850] <... ioctl resumed>, 0x7ffe78899f10) = 4 [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5847] <... ioctl resumed>, 0x7ffe78899f10) = 0 [pid 5851] <... ioctl resumed>, 0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5851] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5850] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5848] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5851] <... ioctl resumed>, 0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5851] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5850] <... ioctl resumed>, 0x7ffe78899f10) = 8 [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 [pid 5851] <... ioctl resumed>, 0x7ffe78899f10) = 0 [ 68.397459][ T5823] usb 5-1: Manufacturer: syz [ 68.407454][ T5829] usb 4-1: Product: syz [ 68.410044][ T5823] usb 5-1: SerialNumber: syz [ 68.418003][ T5829] usb 4-1: Manufacturer: syz [ 68.422196][ T5823] usb 5-1: config 0 descriptor?? [ 68.428007][ T5829] usb 4-1: SerialNumber: syz [ 68.437611][ T5829] usb 4-1: config 0 descriptor?? [pid 5848] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 8 [pid 5848] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.449286][ T5823] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 68.452914][ T5829] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 68.457519][ T5828] usb 2-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 68.466367][ T5829] usb 4-1: setting power ON [ 68.474545][ T5828] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.474583][ T5828] usb 2-1: Product: syz [ 68.474596][ T5828] usb 2-1: Manufacturer: syz [ 68.474608][ T5828] usb 2-1: SerialNumber: syz [ 68.476890][ T5823] usb 5-1: setting power ON [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 8 [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7889af20) = 0 [ 68.495945][ T5829] dvb-usb: bulk message failed: -22 (2/0) [ 68.497932][ T5829] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 68.502455][ T5828] usb 2-1: config 0 descriptor?? [ 68.515565][ T5829] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 68.521239][ T5823] dvb-usb: bulk message failed: -22 (2/0) [ 68.527667][ T5829] usb 4-1: media controller created [ 68.537772][ T24] usb 1-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe78899f10) = 8 [pid 5848] <... ioctl resumed>, 0x7ffe7889af20) = 0 [ 68.552361][ T5829] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 68.554936][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.571842][ T5829] usb 4-1: selecting invalid altsetting 6 [ 68.572537][ T5823] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 68.578144][ T5829] usb 4-1: digital interface selection failed (-22) [ 68.587392][ T24] usb 1-1: Product: syz [ 68.594208][ T5829] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [pid 5850] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5848] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5848] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe78899f10) = 0 [ 68.598898][ T5823] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 68.608609][ T5829] usb 4-1: setting power OFF [ 68.615091][ T24] usb 1-1: Manufacturer: syz [ 68.624918][ T5829] dvb-usb: bulk message failed: -22 (2/0) [ 68.625954][ T5828] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 68.631491][ T5829] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 68.639170][ T5823] usb 5-1: media controller created [pid 5851] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND [pid 5847] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND [pid 5851] <... openat resumed>) = 4 [pid 5847] <... openat resumed>) = 4 [pid 5851] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5847] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5850] <... ioctl resumed>, 0x7ffe7889af20) = 0 [ 68.648609][ T5829] (NULL device *): no alternate interface [ 68.653530][ T5828] usb 2-1: setting power ON [ 68.664236][ T24] usb 1-1: SerialNumber: syz [ 68.676472][ T5828] dvb-usb: bulk message failed: -22 (2/0) [ 68.686652][ T24] usb 1-1: config 0 descriptor?? [ 68.697955][ T5828] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [pid 5850] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5850] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe78899f10) = 0 [ 68.708126][ T5823] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 68.723160][ T24] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 68.733580][ T24] usb 1-1: setting power ON [ 68.738629][ T5823] usb 5-1: selecting invalid altsetting 6 [ 68.744465][ T5823] usb 5-1: digital interface selection failed (-22) [ 68.751121][ T5828] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 68.759713][ T24] dvb-usb: bulk message failed: -22 (2/0) [ 68.765536][ T5828] usb 2-1: media controller created [ 68.775093][ T5823] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 68.785285][ T24] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 68.797234][ T5828] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [pid 5848] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND) = -1 ENOENT (No such file or directory) [ 68.805958][ T5823] usb 5-1: setting power OFF [ 68.810559][ T5823] dvb-usb: bulk message failed: -22 (2/0) [ 68.816988][ T5823] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 68.831377][ T5823] (NULL device *): no alternate interface [ 68.831819][ T5828] usb 2-1: selecting invalid altsetting 6 [ 68.843396][ T24] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 68.854606][ T24] usb 1-1: media controller created [ 68.863620][ T5828] usb 2-1: digital interface selection failed (-22) [ 68.882084][ T24] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 68.891571][ T5823] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [pid 5848] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5850] openat(AT_FDCWD, "/dev/i2c-1", O_RDWR|O_APPEND) = -1 ENOENT (No such file or directory) [ 68.901411][ T5828] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 68.912033][ T5828] usb 2-1: setting power OFF [ 68.920914][ T5828] dvb-usb: bulk message failed: -22 (2/0) [ 68.933656][ T5828] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 68.943956][ T5828] (NULL device *): no alternate interface [ 68.944770][ T24] usb 1-1: selecting invalid altsetting 6 [ 68.959669][ T24] usb 1-1: digital interface selection failed (-22) [ 68.970428][ T24] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 68.984634][ T5828] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 68.994780][ T24] usb 1-1: setting power OFF [ 68.999691][ T24] dvb-usb: bulk message failed: -22 (2/0) [ 69.006663][ T24] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 69.016391][ T24] (NULL device *): no alternate interface [ 69.030792][ T24] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [pid 5850] openat(AT_FDCWD, "/dev/bus/usb/004/001", O_RDWR [pid 5817] kill(-5845, SIGKILL) = 0 [pid 5817] kill(5845, SIGKILL) = 0 [pid 5820] kill(-5847, SIGKILL) = 0 [pid 5820] kill(5847, SIGKILL) = 0 [pid 5820] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5820] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5820] getdents64(3, 0x55557970b6f0 /* 2 entries */, 32768) = 48 [pid 5820] getdents64(3, 0x55557970b6f0 /* 0 entries */, 32768) = 0 [pid 5820] close(3) = 0 [pid 5817] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5817] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5817] getdents64(3, 0x55557970b6f0 /* 2 entries */, 32768) = 48 [pid 5817] getdents64(3, 0x55557970b6f0 /* 0 entries */, 32768) = 0 [pid 5817] close(3) = 0 [pid 5814] kill(-5848, SIGKILL) = 0 [pid 5813] kill(-5850, SIGKILL [pid 5814] kill(5848, SIGKILL) = 0 [pid 5813] <... kill resumed>) = 0 [pid 5813] kill(5850, SIGKILL) = 0 [pid 5819] kill(-5851, SIGKILL) = 0 [pid 5819] kill(5851, SIGKILL) = 0 [pid 5819] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5819] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5819] getdents64(3, 0x55557970b6f0 /* 2 entries */, 32768) = 48 [pid 5819] getdents64(3, 0x55557970b6f0 /* 0 entries */, 32768) = 0 [pid 5819] close(3) = 0 [pid 5814] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5814] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5814] getdents64(3, 0x55557970b6f0 /* 2 entries */, 32768) = 48 [pid 5814] getdents64(3, 0x55557970b6f0 /* 0 entries */, 32768) = 0 [pid 5813] openat(AT_FDCWD, "/sys/fs/fuse/connections", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5814] close(3) = 0 [pid 5813] <... openat resumed>) = 3 [pid 5813] newfstatat(3, "", {st_mode=S_IFDIR|0755, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5813] getdents64(3, 0x55557970b6f0 /* 2 entries */, 32768) = 48 [pid 5813] getdents64(3, 0x55557970b6f0 /* 0 entries */, 32768) = 0 [pid 5813] close(3) = 0 [ 81.536582][ T52] cfg80211: failed to load regulatory.db [ 128.552668][ T5187] udevd[5187]: worker [5834] /devices/platform/dummy_hcd.3/usb4/4-1 is taking a long time [ 227.455178][ T31] INFO: task kworker/0:3:5829 blocked for more than 143 seconds. [ 227.462929][ T31] Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 [ 227.470576][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 227.479284][ T31] task:kworker/0:3 state:D stack:22760 pid:5829 tgid:5829 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 227.491534][ T31] Workqueue: usb_hub_wq hub_event [ 227.496613][ T31] Call Trace: [ 227.499885][ T31] [ 227.502800][ T31] __schedule+0x116f/0x5de0 [ 227.507361][ T31] ? device_del+0x64e/0x9f0 [ 227.511947][ T31] ? device_unregister+0x1d/0xc0 [ 227.516910][ T31] ? i2c_del_adapter+0x53e/0x6f0 [ 227.521848][ T31] ? dvb_usb_i2c_exit+0x9f/0xf0 [ 227.526717][ T31] ? dvb_usb_device_exit+0x334/0x580 [ 227.531996][ T31] ? cxusb_probe+0x1c9/0x7d0 [ 227.536605][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 227.541547][ T31] ? __pfx___schedule+0x10/0x10 [ 227.546421][ T31] ? find_held_lock+0x2b/0x80 [ 227.551093][ T31] ? schedule+0x2d7/0x3a0 [ 227.555466][ T31] schedule+0xe7/0x3a0 [ 227.559542][ T31] schedule_timeout+0x257/0x290 [ 227.564388][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 227.569792][ T31] ? mark_held_locks+0x49/0x80 [ 227.574555][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 227.579915][ T31] __wait_for_common+0x2fc/0x4e0 [ 227.584892][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 227.590311][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 227.595798][ T31] ? __pfx_device_del+0x10/0x10 [ 227.600647][ T31] ? kobject_put+0xab/0x5a0 [ 227.605182][ T31] i2c_del_adapter+0x546/0x6f0 [ 227.609959][ T31] ? usb_free_stream_buffers.isra.0+0x1b8/0x2b0 [ 227.616274][ T31] ? __pfx_i2c_del_adapter+0x10/0x10 [ 227.621557][ T31] ? rcu_is_watching+0x12/0xc0 [ 227.626469][ T31] ? kfree+0x252/0x4d0 [ 227.630556][ T31] dvb_usb_i2c_exit+0x9f/0xf0 [ 227.635287][ T31] dvb_usb_device_exit+0x334/0x580 [ 227.640426][ T31] ? __pfx_dvb_usb_device_exit+0x10/0x10 [ 227.646088][ T31] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 227.651463][ T31] cxusb_probe+0x1c9/0x7d0 [ 227.655904][ T31] ? mark_held_locks+0x49/0x80 [ 227.660801][ T31] ? __pfx_cxusb_probe+0x10/0x10 [ 227.665815][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 227.671043][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 227.676988][ T31] ? __pm_runtime_set_status+0x13c/0xa80 [ 227.682652][ T31] usb_probe_interface+0x300/0x9c0 [ 227.687822][ T31] ? __pfx_usb_probe_interface+0x10/0x10 [ 227.693462][ T31] really_probe+0x23e/0xa90 [ 227.697992][ T31] __driver_probe_device+0x1de/0x440 [ 227.703288][ T31] driver_probe_device+0x4c/0x1b0 [ 227.708359][ T31] __device_attach_driver+0x1df/0x310 [ 227.713743][ T31] ? __pfx___device_attach_driver+0x10/0x10 [ 227.719656][ T31] bus_for_each_drv+0x156/0x1e0 [ 227.724509][ T31] ? __pfx_bus_for_each_drv+0x10/0x10 [ 227.729915][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 227.735146][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 227.741133][ T31] __device_attach+0x1e4/0x4b0 [ 227.745990][ T31] ? __pfx___device_attach+0x10/0x10 [ 227.751279][ T31] ? do_raw_spin_unlock+0x172/0x230 [ 227.756514][ T31] bus_probe_device+0x17f/0x1c0 [ 227.761381][ T31] device_add+0x1148/0x1a70 [ 227.765910][ T31] ? __pfx_device_add+0x10/0x10 [ 227.770749][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 227.776145][ T31] usb_set_configuration+0x1187/0x1e20 [ 227.781611][ T31] ? __pfx_usb_generic_driver_probe+0x10/0x10 [ 227.787703][ T31] usb_generic_driver_probe+0xb1/0x110 [ 227.793186][ T31] usb_probe_device+0xec/0x3e0 [ 227.798022][ T31] ? __pfx_usb_probe_device+0x10/0x10 [ 227.803411][ T31] really_probe+0x23e/0xa90 [ 227.807976][ T31] __driver_probe_device+0x1de/0x440 [ 227.813269][ T31] ? usb_driver_applicable+0x1c7/0x220 [ 227.818787][ T31] driver_probe_device+0x4c/0x1b0 [ 227.823814][ T31] __device_attach_driver+0x1df/0x310 [ 227.829213][ T31] ? __pfx___device_attach_driver+0x10/0x10 [ 227.835161][ T31] bus_for_each_drv+0x156/0x1e0 [ 227.840020][ T31] ? __pfx_bus_for_each_drv+0x10/0x10 [ 227.845420][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 227.850618][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 227.856456][ T31] __device_attach+0x1e4/0x4b0 [ 227.861224][ T31] ? __pfx___device_attach+0x10/0x10 [ 227.866524][ T31] ? do_raw_spin_unlock+0x172/0x230 [ 227.871730][ T31] bus_probe_device+0x17f/0x1c0 [ 227.876677][ T31] device_add+0x1148/0x1a70 [ 227.881200][ T31] ? __pfx_device_add+0x10/0x10 [ 227.886085][ T31] ? add_device_randomness+0xb7/0xf0 [ 227.891380][ T31] ? __usb_get_extra_descriptor+0x158/0x1c0 [ 227.897470][ T31] usb_new_device+0xd07/0x1a20 [ 227.902278][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 227.907355][ T31] ? __pfx_usb_new_device+0x10/0x10 [ 227.912552][ T31] ? mark_held_locks+0x49/0x80 [ 227.917345][ T31] hub_event+0x2eb7/0x4fa0 [ 227.921771][ T31] ? __pfx_hub_event+0x10/0x10 [ 227.926550][ T31] ? debug_object_deactivate+0x1ec/0x3a0 [ 227.932191][ T31] ? rcu_is_watching+0x12/0xc0 [ 227.937086][ T31] process_one_work+0x9cc/0x1b70 [ 227.942028][ T31] ? __pfx_process_one_work+0x10/0x10 [ 227.947431][ T31] ? assign_work+0x1a0/0x250 [ 227.952026][ T31] worker_thread+0x6c8/0xf10 [ 227.956668][ T31] ? __pfx_worker_thread+0x10/0x10 [ 227.961800][ T31] kthread+0x3c2/0x780 [ 227.965918][ T31] ? __pfx_kthread+0x10/0x10 [ 227.970506][ T31] ? __pfx_kthread+0x10/0x10 [ 227.975111][ T31] ? __pfx_kthread+0x10/0x10 [ 227.979696][ T31] ? __pfx_kthread+0x10/0x10 [ 227.984275][ T31] ? rcu_is_watching+0x12/0xc0 [ 227.989055][ T31] ? __pfx_kthread+0x10/0x10 [ 227.993644][ T31] ret_from_fork+0x45/0x80 [ 227.998105][ T31] ? __pfx_kthread+0x10/0x10 [ 228.002691][ T31] ret_from_fork_asm+0x1a/0x30 [ 228.007504][ T31] [ 228.010557][ T31] INFO: task syz-executor329:5845 blocked for more than 143 seconds. [ 228.018663][ T31] Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 [ 228.026316][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 228.035039][ T31] task:syz-executor329 state:D stack:28168 pid:5845 tgid:5845 ppid:5817 task_flags:0x400040 flags:0x00004006 [ 228.047040][ T31] Call Trace: [ 228.050329][ T31] [ 228.053247][ T31] __schedule+0x116f/0x5de0 [ 228.057797][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 228.062741][ T31] ? __pfx___schedule+0x10/0x10 [ 228.067656][ T31] ? find_held_lock+0x2b/0x80 [ 228.072378][ T31] ? schedule+0x2d7/0x3a0 [ 228.076762][ T31] schedule+0xe7/0x3a0 [ 228.080845][ T31] schedule_preempt_disabled+0x13/0x30 [ 228.086352][ T31] __mutex_lock+0x6c7/0xb90 [ 228.090868][ T31] ? do_raw_spin_unlock+0x172/0x230 [ 228.096182][ T31] ? usbdev_open+0x1b6/0x8b0 [ 228.100776][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 228.105893][ T31] ? kobject_put+0xab/0x5a0 [ 228.110685][ T31] ? __pfx_device_match_devt+0x10/0x10 [ 228.116214][ T31] ? __pfx_bus_find_device+0x10/0x10 [ 228.121519][ T31] ? usbdev_open+0x1b6/0x8b0 [ 228.126147][ T31] usbdev_open+0x1b6/0x8b0 [ 228.130577][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 228.136283][ T31] ? __pfx_usbdev_open+0x10/0x10 [ 228.141234][ T31] ? chrdev_open+0x10b/0x6a0 [ 228.145862][ T31] ? __pfx_usbdev_open+0x10/0x10 [ 228.150839][ T31] chrdev_open+0x231/0x6a0 [ 228.155272][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 228.160211][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 228.167007][ T31] do_dentry_open+0x741/0x1c10 [ 228.171775][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 228.176738][ T31] vfs_open+0x82/0x3f0 [ 228.180833][ T31] path_openat+0x1e5e/0x2d40 [ 228.185454][ T31] ? __pfx_path_openat+0x10/0x10 [ 228.190488][ T31] do_filp_open+0x20b/0x470 [ 228.195111][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 228.200171][ T31] ? alloc_fd+0x471/0x7d0 [ 228.204581][ T31] do_sys_openat2+0x11b/0x1d0 [ 228.209419][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 228.214645][ T31] ? ptrace_do_notify+0x228/0x2d0 [ 228.219701][ T31] ? __pfx_ptrace_do_notify+0x10/0x10 [ 228.225097][ T31] __x64_sys_openat+0x174/0x210 [ 228.229950][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 228.235349][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 228.240551][ T31] ? _raw_spin_unlock_irq+0x2e/0x50 [ 228.245803][ T31] ? ptrace_notify+0xf1/0x130 [ 228.250594][ T31] do_syscall_64+0xcd/0x260 [ 228.255155][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.261078][ T31] RIP: 0033:0x7fcdf4207851 [ 228.265527][ T31] RSP: 002b:00007ffe7889bab0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 228.273946][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fcdf4207851 [ 228.281969][ T31] RDX: 0000000000000002 RSI: 00007ffe7889bb50 RDI: 00000000ffffff9c [ 228.289966][ T31] RBP: 00007ffe7889bb50 R08: 000000000000000f R09: 00232d6332692f76 [ 228.297983][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffe7889bf80 [ 228.305966][ T31] R13: 00007ffe7889bfa0 R14: 0000000000010006 R15: 00007ffe7889bf7c [ 228.313954][ T31] [ 228.317054][ T31] INFO: task syz-executor329:5847 blocked for more than 144 seconds. [ 228.325155][ T31] Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 [ 228.332782][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 228.341467][ T31] task:syz-executor329 state:D stack:28792 pid:5847 tgid:5847 ppid:5820 task_flags:0x400040 flags:0x00004006 [ 228.353449][ T31] Call Trace: [ 228.356753][ T31] [ 228.359766][ T31] __schedule+0x116f/0x5de0 [ 228.364276][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 228.369242][ T31] ? __pfx___schedule+0x10/0x10 [ 228.374101][ T31] ? find_held_lock+0x2b/0x80 [ 228.378868][ T31] ? schedule+0x2d7/0x3a0 [ 228.383220][ T31] schedule+0xe7/0x3a0 [ 228.387398][ T31] schedule_preempt_disabled+0x13/0x30 [ 228.392866][ T31] __mutex_lock+0x6c7/0xb90 [ 228.397430][ T31] ? do_raw_spin_unlock+0x172/0x230 [ 228.402631][ T31] ? usbdev_open+0x1b6/0x8b0 [ 228.407262][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 228.412291][ T31] ? kobject_put+0xab/0x5a0 [ 228.416917][ T31] ? __pfx_device_match_devt+0x10/0x10 [ 228.422438][ T31] ? __pfx_bus_find_device+0x10/0x10 [ 228.427789][ T31] ? usbdev_open+0x1b6/0x8b0 [ 228.432386][ T31] usbdev_open+0x1b6/0x8b0 [ 228.436842][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 228.442483][ T31] ? __pfx_usbdev_open+0x10/0x10 [ 228.447446][ T31] ? chrdev_open+0x10b/0x6a0 [ 228.452121][ T31] ? __pfx_usbdev_open+0x10/0x10 [ 228.457093][ T31] chrdev_open+0x231/0x6a0 [ 228.461503][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 228.466458][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 228.473248][ T31] do_dentry_open+0x741/0x1c10 [ 228.478093][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 228.483042][ T31] vfs_open+0x82/0x3f0 [ 228.487230][ T31] path_openat+0x1e5e/0x2d40 [ 228.491973][ T31] ? __pfx_path_openat+0x10/0x10 [ 228.497012][ T31] do_filp_open+0x20b/0x470 [ 228.501539][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 228.506616][ T31] ? alloc_fd+0x471/0x7d0 [ 228.511038][ T31] do_sys_openat2+0x11b/0x1d0 [ 228.515828][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 228.521023][ T31] ? ptrace_do_notify+0x228/0x2d0 [ 228.526089][ T31] ? __pfx_ptrace_do_notify+0x10/0x10 [ 228.531474][ T31] __x64_sys_openat+0x174/0x210 [ 228.536358][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 228.541761][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 228.547116][ T31] ? _raw_spin_unlock_irq+0x2e/0x50 [ 228.552326][ T31] ? ptrace_notify+0xf1/0x130 [ 228.557035][ T31] do_syscall_64+0xcd/0x260 [ 228.561540][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.567462][ T31] RIP: 0033:0x7fcdf4207851 [ 228.571870][ T31] RSP: 002b:00007ffe7889bab0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 228.580463][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fcdf4207851 [ 228.588471][ T31] RDX: 0000000000000002 RSI: 00007ffe7889bb50 RDI: 00000000ffffff9c [ 228.596462][ T31] RBP: 00007ffe7889bb50 R08: 000000000000000f R09: 00232d6332692f76 [ 228.604425][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffe7889bf80 [ 228.612473][ T31] R13: 00007ffe7889bfa0 R14: 0000000000010005 R15: 00007ffe7889bf7c [ 228.620500][ T31] [ 228.623530][ T31] INFO: task syz-executor329:5848 blocked for more than 144 seconds. [ 228.631723][ T31] Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 [ 228.639390][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 228.648080][ T31] task:syz-executor329 state:D stack:28184 pid:5848 tgid:5848 ppid:5814 task_flags:0x400040 flags:0x00004006 [ 228.660172][ T31] Call Trace: [ 228.663434][ T31] [ 228.666387][ T31] __schedule+0x116f/0x5de0 [ 228.671001][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 228.675984][ T31] ? __pfx___schedule+0x10/0x10 [ 228.680844][ T31] ? find_held_lock+0x2b/0x80 [ 228.685594][ T31] ? schedule+0x2d7/0x3a0 [ 228.690234][ T31] schedule+0xe7/0x3a0 [ 228.694302][ T31] schedule_preempt_disabled+0x13/0x30 [ 228.699801][ T31] __mutex_lock+0x6c7/0xb90 [ 228.704318][ T31] ? do_raw_spin_unlock+0x172/0x230 [ 228.709538][ T31] ? usbdev_open+0x1b6/0x8b0 [ 228.714229][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 228.719293][ T31] ? kobject_put+0xab/0x5a0 [ 228.723793][ T31] ? __pfx_device_match_devt+0x10/0x10 [ 228.729281][ T31] ? __pfx_bus_find_device+0x10/0x10 [ 228.734578][ T31] ? usbdev_open+0x1b6/0x8b0 [ 228.739190][ T31] usbdev_open+0x1b6/0x8b0 [ 228.743607][ T31] ? __pfx_usbdev_open+0x10/0x10 [ 228.748567][ T31] ? do_raw_spin_unlock+0x15a/0x230 [ 228.753762][ T31] ? __pfx_usbdev_open+0x10/0x10 [ 228.758730][ T31] chrdev_open+0x231/0x6a0 [ 228.763151][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 228.768104][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 228.774868][ T31] do_dentry_open+0x741/0x1c10 [ 228.779658][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 228.784606][ T31] vfs_open+0x82/0x3f0 [ 228.788693][ T31] path_openat+0x1e5e/0x2d40 [ 228.793289][ T31] ? __pfx_path_openat+0x10/0x10 [ 228.798306][ T31] do_filp_open+0x20b/0x470 [ 228.802817][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 228.807884][ T31] ? alloc_fd+0x471/0x7d0 [ 228.812228][ T31] do_sys_openat2+0x11b/0x1d0 [ 228.816942][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 228.822157][ T31] ? ptrace_do_notify+0x228/0x2d0 [ 228.827293][ T31] ? __pfx_ptrace_do_notify+0x10/0x10 [ 228.832674][ T31] __x64_sys_openat+0x174/0x210 [ 228.837553][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 228.842921][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 228.848138][ T31] ? _raw_spin_unlock_irq+0x2e/0x50 [ 228.853325][ T31] ? ptrace_notify+0xf1/0x130 [ 228.858038][ T31] do_syscall_64+0xcd/0x260 [ 228.862553][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.868463][ T31] RIP: 0033:0x7fcdf4207851 [ 228.872874][ T31] RSP: 002b:00007ffe7889bab0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 228.881595][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fcdf4207851 [ 228.889622][ T31] RDX: 0000000000000002 RSI: 00007ffe7889bb50 RDI: 00000000ffffff9c [ 228.897664][ T31] RBP: 00007ffe7889bb50 R08: 000000000000000f R09: 00232d6332692f76 [ 228.905668][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffe7889bf80 [ 228.913708][ T31] R13: 00007ffe7889bfa0 R14: 000000000000ffeb R15: 00007ffe7889bf7c [ 228.921710][ T31] [ 228.925223][ T31] INFO: task syz-executor329:5850 blocked for more than 144 seconds. [ 228.933291][ T31] Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 [ 228.940959][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 228.949745][ T31] task:syz-executor329 state:D stack:27560 pid:5850 tgid:5850 ppid:5813 task_flags:0x400040 flags:0x00004006 [ 228.961676][ T31] Call Trace: [ 228.964993][ T31] [ 228.967917][ T31] __schedule+0x116f/0x5de0 [ 228.972410][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 228.977369][ T31] ? __pfx___schedule+0x10/0x10 [ 228.982225][ T31] ? find_held_lock+0x2b/0x80 [ 228.986918][ T31] ? schedule+0x2d7/0x3a0 [ 228.991255][ T31] schedule+0xe7/0x3a0 [ 228.995339][ T31] schedule_preempt_disabled+0x13/0x30 [ 229.000809][ T31] __mutex_lock+0x6c7/0xb90 [ 229.005363][ T31] ? do_raw_spin_unlock+0x172/0x230 [ 229.010565][ T31] ? usbdev_open+0x1b6/0x8b0 [ 229.015188][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 229.020215][ T31] ? kobject_put+0xab/0x5a0 [ 229.024702][ T31] ? __pfx_device_match_devt+0x10/0x10 [ 229.030185][ T31] ? __pfx_bus_find_device+0x10/0x10 [ 229.035487][ T31] ? usbdev_open+0x1b6/0x8b0 [ 229.040059][ T31] usbdev_open+0x1b6/0x8b0 [ 229.044456][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 229.050097][ T31] ? __pfx_usbdev_open+0x10/0x10 [ 229.055068][ T31] ? chrdev_open+0x10b/0x6a0 [ 229.059665][ T31] ? __pfx_usbdev_open+0x10/0x10 [ 229.064616][ T31] chrdev_open+0x231/0x6a0 [ 229.069050][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 229.073994][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 229.080809][ T31] do_dentry_open+0x741/0x1c10 [ 229.085594][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 229.090537][ T31] vfs_open+0x82/0x3f0 [ 229.094619][ T31] path_openat+0x1e5e/0x2d40 [ 229.099247][ T31] ? __pfx_path_openat+0x10/0x10 [ 229.104192][ T31] do_filp_open+0x20b/0x470 [ 229.108713][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 229.113748][ T31] ? alloc_fd+0x471/0x7d0 [ 229.118101][ T31] do_sys_openat2+0x11b/0x1d0 [ 229.122773][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 229.128000][ T31] ? ptrace_do_notify+0x228/0x2d0 [ 229.133030][ T31] ? __pfx_ptrace_do_notify+0x10/0x10 [ 229.138430][ T31] __x64_sys_openat+0x174/0x210 [ 229.143289][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 229.148686][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 229.153961][ T31] ? _raw_spin_unlock_irq+0x2e/0x50 [ 229.159225][ T31] ? ptrace_notify+0xf1/0x130 [ 229.163920][ T31] do_syscall_64+0xcd/0x260 [ 229.168469][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.174384][ T31] RIP: 0033:0x7fcdf4207851 [ 229.178919][ T31] RSP: 002b:00007ffe7889bab0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 229.187351][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fcdf4207851 [ 229.195364][ T31] RDX: 0000000000000002 RSI: 00007ffe7889bb50 RDI: 00000000ffffff9c [ 229.203344][ T31] RBP: 00007ffe7889bb50 R08: 000000000000000f R09: 00232d6332692f76 [ 229.211353][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffe7889bf80 [ 229.219555][ T31] R13: 00007ffe7889bfa0 R14: 000000000000ffeb R15: 00007ffe7889bf7c [ 229.227575][ T31] [ 229.230627][ T31] INFO: task syz-executor329:5851 blocked for more than 145 seconds. [ 229.238763][ T31] Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 [ 229.246424][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 229.255127][ T31] task:syz-executor329 state:D stack:27560 pid:5851 tgid:5851 ppid:5819 task_flags:0x400040 flags:0x00004006 [ 229.267254][ T31] Call Trace: [ 229.270532][ T31] [ 229.273454][ T31] __schedule+0x116f/0x5de0 [ 229.277991][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 229.282953][ T31] ? __pfx___schedule+0x10/0x10 [ 229.287952][ T31] ? find_held_lock+0x2b/0x80 [ 229.292647][ T31] ? schedule+0x2d7/0x3a0 [ 229.297058][ T31] schedule+0xe7/0x3a0 [ 229.301171][ T31] schedule_preempt_disabled+0x13/0x30 [ 229.306675][ T31] __mutex_lock+0x6c7/0xb90 [ 229.311190][ T31] ? do_raw_spin_unlock+0x172/0x230 [ 229.316417][ T31] ? usbdev_open+0x1b6/0x8b0 [ 229.321009][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 229.326153][ T31] ? kobject_put+0xab/0x5a0 [ 229.330667][ T31] ? __pfx_device_match_devt+0x10/0x10 [ 229.336153][ T31] ? __pfx_bus_find_device+0x10/0x10 [ 229.341474][ T31] ? usbdev_open+0x1b6/0x8b0 [ 229.346117][ T31] usbdev_open+0x1b6/0x8b0 [ 229.350543][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 229.356259][ T31] ? __pfx_usbdev_open+0x10/0x10 [ 229.361199][ T31] ? chrdev_open+0x10b/0x6a0 [ 229.365854][ T31] ? __pfx_usbdev_open+0x10/0x10 [ 229.370815][ T31] chrdev_open+0x231/0x6a0 [ 229.375333][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 229.380310][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 229.387132][ T31] do_dentry_open+0x741/0x1c10 [ 229.391908][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 229.396881][ T31] vfs_open+0x82/0x3f0 [ 229.400964][ T31] path_openat+0x1e5e/0x2d40 [ 229.405635][ T31] ? __pfx_path_openat+0x10/0x10 [ 229.410603][ T31] do_filp_open+0x20b/0x470 [ 229.415155][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 229.420187][ T31] ? alloc_fd+0x471/0x7d0 [ 229.424504][ T31] do_sys_openat2+0x11b/0x1d0 [ 229.429191][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 229.434444][ T31] ? ptrace_do_notify+0x228/0x2d0 [ 229.439543][ T31] ? __pfx_ptrace_do_notify+0x10/0x10 [ 229.445052][ T31] __x64_sys_openat+0x174/0x210 [ 229.449892][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 229.455291][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 229.460517][ T31] ? _raw_spin_unlock_irq+0x2e/0x50 [ 229.465737][ T31] ? ptrace_notify+0xf1/0x130 [ 229.470419][ T31] do_syscall_64+0xcd/0x260 [ 229.474908][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.480820][ T31] RIP: 0033:0x7fcdf4207851 [ 229.485273][ T31] RSP: 002b:00007ffe7889bab0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 229.493678][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fcdf4207851 [ 229.501709][ T31] RDX: 0000000000000002 RSI: 00007ffe7889bb50 RDI: 00000000ffffff9c [ 229.509724][ T31] RBP: 00007ffe7889bb50 R08: 000000000000000f R09: 00232d6332692f76 [ 229.517738][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffe7889bf80 [ 229.525732][ T31] R13: 00007ffe7889bfa0 R14: 000000000001054d R15: 00007ffe7889bf7c [ 229.533690][ T31] [ 229.536745][ T31] [ 229.536745][ T31] Showing all locks held in the system: [ 229.544480][ T31] 1 lock held by khungtaskd/31: [ 229.549410][ T31] #0: ffffffff8e3bf5c0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 229.559349][ T31] 2 locks held by getty/5579: [ 229.564004][ T31] #0: ffff8880326d60a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 229.573768][ T31] #1: ffffc90002ffe2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 229.583888][ T31] 5 locks held by kworker/0:3/5829: [ 229.589111][ T31] #0: ffff88801f284948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 229.599925][ T31] #1: ffffc9000412fd18 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 229.611178][ T31] #2: ffff888145310198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fa0 [ 229.620089][ T31] #3: ffff88807f727198 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7e/0x4b0 [ 229.629378][ T31] #4: ffff88807ccea160 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7e/0x4b0 [ 229.639064][ T31] 4 locks held by udevd/5834: [ 229.643732][ T31] #0: ffff88802e1f38b8 (&p->lock){+.+.}-{4:4}, at: seq_read_iter+0xe1/0x12c0 [ 229.652642][ T31] #1: ffff88802c20a088 (&of->mutex#2){+.+.}-{4:4}, at: kernfs_seq_start+0x4d/0x240 [ 229.662086][ T31] #2: ffff88802f69a4b8 (kn->active#18){.+.+}-{0:0}, at: kernfs_seq_start+0x71/0x240 [ 229.671592][ T31] #3: ffff88807f727198 (&dev->mutex){....}-{4:4}, at: manufacturer_show+0x26/0xa0 [ 229.680942][ T31] 1 lock held by syz-executor329/5845: [ 229.686526][ T31] #0: ffff888145310198 (&dev->mutex){....}-{4:4}, at: usbdev_open+0x1b6/0x8b0 [ 229.695795][ T31] 1 lock held by syz-executor329/5847: [ 229.701234][ T31] #0: ffff888145310198 (&dev->mutex){....}-{4:4}, at: usbdev_open+0x1b6/0x8b0 [ 229.710390][ T31] 1 lock held by syz-executor329/5848: [ 229.715866][ T31] #0: ffff888145310198 (&dev->mutex){....}-{4:4}, at: usbdev_open+0x1b6/0x8b0 [ 229.724904][ T31] 1 lock held by syz-executor329/5850: [ 229.730569][ T31] #0: ffff888145310198 (&dev->mutex){....}-{4:4}, at: usbdev_open+0x1b6/0x8b0 [ 229.739667][ T31] 1 lock held by syz-executor329/5851: [ 229.745141][ T31] #0: ffff888145310198 (&dev->mutex){....}-{4:4}, at: usbdev_open+0x1b6/0x8b0 [ 229.754124][ T31] 2 locks held by dhcpcd/5861: [ 229.758979][ T31] #0: ffff888012f64408 (&sb->s_type->i_mutex_key#11){+.+.}-{4:4}, at: __sock_release+0x86/0x270 [ 229.769642][ T31] #1: ffffffff8e3caaf8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x280/0x3c0 [ 229.779665][ T31] 2 locks held by dhcpcd/5862: [ 229.784584][ T31] #0: ffff888012f62c08 (&sb->s_type->i_mutex_key#11){+.+.}-{4:4}, at: __sock_release+0x86/0x270 [ 229.795178][ T31] #1: ffffffff8e3caaf8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a3/0x3c0 [ 229.805380][ T31] [ 229.807908][ T31] ============================================= [ 229.807908][ T31] [ 229.816393][ T31] NMI backtrace for cpu 1 [ 229.816408][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(full) [ 229.816426][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 229.816434][ T31] Call Trace: [ 229.816439][ T31] [ 229.816445][ T31] dump_stack_lvl+0x116/0x1f0 [ 229.816468][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 229.816491][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 229.816508][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 229.816525][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 229.816552][ T31] watchdog+0xf70/0x12c0 [ 229.816572][ T31] ? __pfx_watchdog+0x10/0x10 [ 229.816586][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 229.816606][ T31] ? __kthread_parkme+0x19e/0x250 [ 229.816630][ T31] ? __pfx_watchdog+0x10/0x10 [ 229.816645][ T31] kthread+0x3c2/0x780 [ 229.816661][ T31] ? __pfx_kthread+0x10/0x10 [ 229.816674][ T31] ? __pfx_kthread+0x10/0x10 [ 229.816688][ T31] ? __pfx_kthread+0x10/0x10 [ 229.816710][ T31] ? __pfx_kthread+0x10/0x10 [ 229.816724][ T31] ? rcu_is_watching+0x12/0xc0 [ 229.816744][ T31] ? __pfx_kthread+0x10/0x10 [ 229.816760][ T31] ret_from_fork+0x45/0x80 [ 229.816775][ T31] ? __pfx_kthread+0x10/0x10 [ 229.816790][ T31] ret_from_fork_asm+0x1a/0x30 [ 229.816826][ T31] [ 229.816832][ T31] Sending NMI from CPU 1 to CPUs 0: [ 229.954120][ C0] NMI backtrace for cpu 0 [ 229.954134][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(full) [ 229.954156][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 229.954164][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 229.954182][ C0] Code: 95 62 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 73 aa 1d 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 229.954193][ C0] RSP: 0018:ffffffff8e007e10 EFLAGS: 000002c6 [ 229.954205][ C0] RAX: 00000000000e2f7d RBX: 0000000000000000 RCX: ffffffff8b6c4419 [ 229.954212][ C0] RDX: 0000000000000000 RSI: ffffffff8dbdf8c1 RDI: ffffffff8bf47e20 [ 229.954220][ C0] RBP: fffffbfff1c12ee8 R08: 0000000000000001 R09: ffffed10170865bd [ 229.954227][ C0] R10: ffff8880b8432deb R11: 0000000000000000 R12: 0000000000000000 [ 229.954234][ C0] R13: ffffffff8e097740 R14: ffffffff9084f110 R15: 0000000000000000 [ 229.954242][ C0] FS: 0000000000000000(0000) GS:ffff8881249e4000(0000) knlGS:0000000000000000 [ 229.954255][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.954263][ C0] CR2: 000055b05125c680 CR3: 000000000e180000 CR4: 00000000003526f0 [ 229.954270][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 229.954277][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 229.954284][ C0] Call Trace: [ 229.954291][ C0] [ 229.954295][ C0] default_idle+0x13/0x20 [ 229.954310][ C0] default_idle_call+0x6d/0xb0 [ 229.954324][ C0] do_idle+0x391/0x510 [ 229.954341][ C0] ? __pfx_do_idle+0x10/0x10 [ 229.954355][ C0] ? trace_sched_exit_tp+0x31/0x130 [ 229.954372][ C0] cpu_startup_entry+0x4f/0x60 [ 229.954386][ C0] rest_init+0x16b/0x2b0 [ 229.954400][ C0] ? acpi_subsystem_init+0x133/0x180 [ 229.954435][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 229.954450][ C0] start_kernel+0x3e9/0x4d0 [ 229.954465][ C0] x86_64_start_reservations+0x18/0x30 [ 229.954478][ C0] x86_64_start_kernel+0xb0/0xc0 [ 229.954491][ C0] common_startup_64+0x13e/0x148 [ 229.954510][ C0] [ 229.955105][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 229.955116][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc4-syzkaller-00021-gca91b9500108 #0 PREEMPT(full) [ 229.955133][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 229.955141][ T31] Call Trace: [ 229.955147][ T31] [ 229.955153][ T31] dump_stack_lvl+0x3d/0x1f0 [ 229.955173][ T31] panic+0x71c/0x800 [ 229.955195][ T31] ? __pfx_panic+0x10/0x10 [ 229.955216][ T31] ? tick_nohz_tick_stopped+0x6c/0xa0 [ 229.955237][ T31] ? irq_work_queue+0xce/0x100 [ 229.955254][ T31] ? watchdog+0xdda/0x12c0 [ 229.955267][ T31] ? watchdog+0xdcd/0x12c0 [ 229.955283][ T31] watchdog+0xdeb/0x12c0 [ 229.955300][ T31] ? __pfx_watchdog+0x10/0x10 [ 229.955313][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 229.955329][ T31] ? __kthread_parkme+0x19e/0x250 [ 229.955351][ T31] ? __pfx_watchdog+0x10/0x10 [ 229.955364][ T31] kthread+0x3c2/0x780 [ 229.955379][ T31] ? __pfx_kthread+0x10/0x10 [ 229.955391][ T31] ? __pfx_kthread+0x10/0x10 [ 229.955403][ T31] ? __pfx_kthread+0x10/0x10 [ 229.955415][ T31] ? __pfx_kthread+0x10/0x10 [ 229.955428][ T31] ? rcu_is_watching+0x12/0xc0 [ 229.955446][ T31] ? __pfx_kthread+0x10/0x10 [ 229.955459][ T31] ret_from_fork+0x45/0x80 [ 229.955473][ T31] ? __pfx_kthread+0x10/0x10 [ 229.955486][ T31] ret_from_fork_asm+0x1a/0x30 [ 229.955518][ T31] [ 230.301587][ T31] Kernel Offset: disabled [ 230.305892][ T31] Rebooting in 86400 seconds..