./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2626656978 <...> Warning: Permanently added '10.128.0.95' (ECDSA) to the list of known hosts. execve("./syz-executor2626656978", ["./syz-executor2626656978"], 0x7ffe27e6fe20 /* 10 vars */) = 0 brk(NULL) = 0x555555da6000 brk(0x555555da6c40) = 0x555555da6c40 arch_prctl(ARCH_SET_FS, 0x555555da6300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2626656978", 4096) = 28 brk(0x555555dc7c40) = 0x555555dc7c40 brk(0x555555dc8000) = 0x555555dc8000 mprotect(0x7f926af62000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 3612 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "3612", 4) = 4 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3613 attached , child_tidptr=0x555555da65d0) = 3613 [pid 3613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3613] setpgid(0, 0) = 0 [pid 3613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3613] write(3, "1000", 4) = 4 [pid 3613] close(3) = 0 [pid 3613] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3613] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3613] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 syzkaller login: [ 50.072227][ T142] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 50.312204][ T142] usb 1-1: Using ep0 maxpacket: 16 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 50.432421][ T142] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 50.442434][ T142] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 50.452567][ T142] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 50.462641][ T142] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 50.472474][ T142] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 50.481677][ T142] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 50.534474][ T142] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 50.743335][ T142] scsi host1: usb-storage 1-1:1.0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 51.784121][ T91] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 51.801271][ T91] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 52.272259][ T3618] sddr09: could not read card info [ 52.277641][ T46] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 52.285182][ T46] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 52.291424][ T46] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 52.299034][ T46] sd 1:0:0:0: [sdb] Asking for cache data failed [ 52.305455][ T46] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 52.320337][ T46] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3613] exit_group(0) = ? [pid 3613] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3613, si_uid=0, si_status=0, si_utime=0, si_stime=2} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3621 attached , child_tidptr=0x555555da65d0) = 3621 [pid 3621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3621] setpgid(0, 0) = 0 [pid 3621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3621] write(3, "1000", 4) = 4 [pid 3621] close(3) = 0 [pid 3621] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3621] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3621] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 52.497293][ T145] usb 1-1: USB disconnect, device number 2 [ 52.650448][ T3620] udevd[3620]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 53.022229][ T145] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 53.262181][ T145] usb 1-1: Using ep0 maxpacket: 16 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 53.382415][ T145] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 53.392090][ T145] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 53.402335][ T145] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 53.412148][ T145] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 53.421908][ T145] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 53.430986][ T145] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.473193][ T145] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 53.683467][ T145] scsi host1: usb-storage 1-1:1.0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 54.743272][ T91] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 54.760913][ T91] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 55.222261][ T3628] sddr09: could not read card info [ 55.227517][ T46] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 55.235232][ T46] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 55.241301][ T46] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 55.249108][ T46] sd 1:0:0:0: [sdb] Asking for cache data failed [ 55.255702][ T46] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 55.267949][ T46] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3621] exit_group(0) = ? [pid 3621] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3621, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3630 ./strace-static-x86_64: Process 3630 attached [pid 3630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3630] setpgid(0, 0) = 0 [pid 3630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3630] write(3, "1000", 4) = 4 [pid 3630] close(3) = 0 [pid 3630] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3630] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3630] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 55.436051][ T6] usb 1-1: USB disconnect, device number 3 [ 55.569648][ T3623] udevd[3623]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 55.902222][ T6] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 56.142184][ T6] usb 1-1: Using ep0 maxpacket: 16 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 56.262320][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 56.272264][ T6] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 56.282179][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 56.291928][ T6] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 56.302045][ T6] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 56.311169][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 56.363722][ T6] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 56.583589][ T6] scsi host1: usb-storage 1-1:1.0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [ 57.623287][ T91] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 57.637154][ T91] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 58.142301][ T3635] sddr09: could not read card info [ 58.147620][ T46] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 58.154863][ T46] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 58.161006][ T46] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 58.168769][ T46] sd 1:0:0:0: [sdb] Asking for cache data failed [ 58.175201][ T46] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 58.186723][ T46] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3630] exit_group(0) = ? [pid 3630] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3630, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3636 ./strace-static-x86_64: Process 3636 attached [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3636] setpgid(0, 0) = 0 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3636] write(3, "1000", 4) = 4 [pid 3636] close(3) = 0 [pid 3636] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3636] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3636] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 58.359702][ T3629] usb 1-1: USB disconnect, device number 4 [ 58.448254][ T3620] udevd[3620]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 58.511092][ T3623] udevd[3623]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 58.832188][ T3629] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 59.072211][ T3629] usb 1-1: Using ep0 maxpacket: 16 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 59.192401][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 59.202234][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 59.212186][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 59.222165][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 59.231918][ T3629] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 59.241182][ T3629] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.283786][ T3629] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 59.493531][ T3629] scsi host1: usb-storage 1-1:1.0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 60.503095][ T46] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 60.518648][ T46] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 60.992247][ T3641] sddr09: could not read card info [ 60.997540][ T91] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 61.004943][ T91] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 61.010924][ T91] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 61.018331][ T91] sd 1:0:0:0: [sdb] Asking for cache data failed [ 61.025007][ T91] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 61.037140][ T91] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3636] exit_group(0) = ? [pid 3636] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3636, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3642 attached [pid 3642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3642] setpgid(0, 0) = 0 [pid 3642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3642] write(3, "1000", 4) = 4 [pid 3642] close(3) = 0 [pid 3642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3612] <... clone resumed>, child_tidptr=0x555555da65d0) = 3642 [pid 3642] <... ioctl resumed>, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 61.209419][ T6] usb 1-1: USB disconnect, device number 5 [ 61.329886][ T3619] udevd[3619]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 61.702372][ T6] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 61.942208][ T6] usb 1-1: Using ep0 maxpacket: 16 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 62.062427][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 62.073039][ T6] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 62.083155][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 62.092964][ T6] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 62.102761][ T6] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 62.111785][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.153509][ T6] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 62.373186][ T6] scsi host1: usb-storage 1-1:1.0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 63.382751][ T46] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 63.396293][ T46] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 63.872224][ T3647] sddr09: could not read card info [ 63.877528][ T91] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 63.885227][ T91] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 63.891379][ T91] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 63.899098][ T91] sd 1:0:0:0: [sdb] Asking for cache data failed [ 63.906611][ T91] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 63.920650][ T91] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3642] exit_group(0) = ? [pid 3642] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3642, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3648 attached [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3612] <... clone resumed>, child_tidptr=0x555555da65d0) = 3648 [pid 3648] <... prctl resumed>) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3648] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 64.091399][ T6] usb 1-1: USB disconnect, device number 6 [ 64.214928][ T3614] udevd[3614]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 64.582262][ T6] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 64.822268][ T6] usb 1-1: Using ep0 maxpacket: 16 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 64.942325][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 64.952919][ T6] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 64.963121][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 64.973181][ T6] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 64.983203][ T6] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 64.992807][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.043818][ T6] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 65.254276][ T6] scsi host1: usb-storage 1-1:1.0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 66.262869][ T46] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 66.276107][ T46] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 66.762256][ T3653] sddr09: could not read card info [ 66.767575][ T91] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 66.774669][ T91] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 66.780619][ T91] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 66.788172][ T91] sd 1:0:0:0: [sdb] Asking for cache data failed [ 66.794744][ T91] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 66.805981][ T91] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3648] exit_group(0) = ? [pid 3648] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3648, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3654 ./strace-static-x86_64: Process 3654 attached [pid 3654] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3654] setpgid(0, 0) = 0 [pid 3654] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3654] write(3, "1000", 4) = 4 [pid 3654] close(3) = 0 [pid 3654] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3654] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3654] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 66.971281][ T3625] usb 1-1: USB disconnect, device number 7 [ 67.088794][ T3620] udevd[3620]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 67.492182][ T3625] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 67.762195][ T3625] usb 1-1: Using ep0 maxpacket: 16 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 67.912284][ T3625] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 67.921953][ T3625] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 67.931948][ T3625] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 67.941914][ T3625] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 67.951860][ T3625] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 67.961113][ T3625] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.003964][ T3625] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 68.223154][ T3625] scsi host1: usb-storage 1-1:1.0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 69.302992][ T46] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 69.317553][ T46] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3654] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3654] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 69.792295][ T3659] sddr09: could not read card info [ 69.797796][ T91] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 69.805513][ T91] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 69.811618][ T91] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 69.819276][ T91] sd 1:0:0:0: [sdb] Asking for cache data failed [ 69.825852][ T91] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 69.837249][ T91] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3654] exit_group(0) = ? [pid 3654] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3654, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3660 ./strace-static-x86_64: Process 3660 attached [pid 3660] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3660] setpgid(0, 0) = 0 [pid 3660] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3660] write(3, "1000", 4) = 4 [pid 3660] close(3) = 0 [pid 3660] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3660] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3660] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 70.008923][ T3629] usb 1-1: USB disconnect, device number 8 [ 70.085951][ T3620] udevd[3620]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 70.146299][ T3623] udevd[3623]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 70.492188][ T3629] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 70.732192][ T3629] usb 1-1: Using ep0 maxpacket: 16 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 70.852405][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 70.862991][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 70.873138][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 70.883209][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 70.893196][ T3629] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 70.902391][ T3629] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.953818][ T3629] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 71.173639][ T3629] scsi host1: usb-storage 1-1:1.0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 72.182994][ T91] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 72.199264][ T91] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3660] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3660] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 72.702301][ T3665] sddr09: could not read card info [ 72.707554][ T46] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 72.715122][ T46] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 72.721136][ T46] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 72.728842][ T46] sd 1:0:0:0: [sdb] Asking for cache data failed [ 72.735638][ T46] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 72.747012][ T46] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3660] exit_group(0) = ? [pid 3660] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3660, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3666 attached , child_tidptr=0x555555da65d0) = 3666 [pid 3666] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3666] setpgid(0, 0) = 0 [pid 3666] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3666] write(3, "1000", 4) = 4 [pid 3666] close(3) = 0 [pid 3666] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3666] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3666] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 72.909025][ T6] usb 1-1: USB disconnect, device number 9 [ 73.025184][ T3614] udevd[3614]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 73.442203][ T6] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 73.682212][ T6] usb 1-1: Using ep0 maxpacket: 16 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 73.802444][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 73.812564][ T6] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 73.822400][ T6] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 73.832557][ T6] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 73.842737][ T6] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 73.851776][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.904011][ T6] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 74.113532][ T6] scsi host1: usb-storage 1-1:1.0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 75.142994][ T91] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 75.158518][ T91] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3666] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3666] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 75.642272][ T3671] sddr09: could not read card info [ 75.647522][ T46] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 75.655321][ T46] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 75.661423][ T46] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 75.668898][ T46] sd 1:0:0:0: [sdb] Asking for cache data failed [ 75.675468][ T46] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 75.687096][ T46] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3666] exit_group(0) = ? [pid 3666] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3666, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3672 ./strace-static-x86_64: Process 3672 attached [pid 3672] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3672] setpgid(0, 0) = 0 [pid 3672] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3672] write(3, "1000", 4) = 4 [pid 3672] close(3) = 0 [pid 3672] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3672] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3672] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 75.864750][ T3629] usb 1-1: USB disconnect, device number 10 [ 75.940301][ T3620] udevd[3620]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 76.011503][ T3614] udevd[3614]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 76.183973][ T14] cfg80211: failed to load regulatory.db [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 76.342247][ T3629] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 76.582269][ T3629] usb 1-1: Using ep0 maxpacket: 16 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 76.702387][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 76.712052][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 76.722268][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 76.732028][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 76.741820][ T3629] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 76.750901][ T3629] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.793561][ T3629] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 77.013600][ T3629] scsi host1: usb-storage 1-1:1.0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 78.022619][ T46] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 78.039166][ T46] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3672] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3672] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 78.502235][ T3677] sddr09: could not read card info [ 78.507612][ T91] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 78.514823][ T91] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 78.521101][ T91] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 78.528706][ T91] sd 1:0:0:0: [sdb] Asking for cache data failed [ 78.535177][ T91] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 78.550016][ T91] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3672] exit_group(0) = ? [pid 3672] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3672, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3678 ./strace-static-x86_64: Process 3678 attached [pid 3678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3678] setpgid(0, 0) = 0 [pid 3678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3678] write(3, "1000", 4) = 4 [pid 3678] close(3) = 0 [pid 3678] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3678] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3678] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 78.719416][ T3629] usb 1-1: USB disconnect, device number 11 [ 78.851406][ T3623] udevd[3623]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 79.182206][ T3629] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 79.422322][ T3629] usb 1-1: Using ep0 maxpacket: 16 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 79.542367][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 79.552969][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 79.563145][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 79.573152][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 79.583191][ T3629] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 79.592312][ T3629] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 79.644747][ T3629] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 79.873072][ T3629] scsi host1: usb-storage 1-1:1.0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 80.902989][ T91] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 80.923342][ T91] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3678] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 81.382234][ T3682] sddr09: could not read card info [ 81.387515][ T46] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 81.394897][ T46] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 81.401184][ T46] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 81.408821][ T46] sd 1:0:0:0: [sdb] Asking for cache data failed [ 81.415402][ T46] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 81.426985][ T46] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3678] exit_group(0) = ? [pid 3678] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3678, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3683 ./strace-static-x86_64: Process 3683 attached [pid 3683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3683] setpgid(0, 0) = 0 [pid 3683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3683] write(3, "1000", 4) = 4 [pid 3683] close(3) = 0 [pid 3683] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3683] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3683] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 81.589615][ T3629] usb 1-1: USB disconnect, device number 12 [ 81.711771][ T3614] udevd[3614]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 82.092196][ T3629] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 82.332181][ T3629] usb 1-1: Using ep0 maxpacket: 16 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 82.452278][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 82.461940][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 82.472193][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 82.482266][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 82.492022][ T3629] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 82.501088][ T3629] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.543425][ T3629] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 82.753710][ T3629] scsi host1: usb-storage 1-1:1.0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 83.782908][ T46] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 83.802865][ T46] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 84.272278][ T3688] sddr09: could not read card info [ 84.277536][ T91] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 84.285311][ T91] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 84.291410][ T91] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 84.298716][ T91] sd 1:0:0:0: [sdb] Asking for cache data failed [ 84.305176][ T91] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 84.319078][ T91] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3683] exit_group(0) = ? [pid 3683] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3683, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3689 ./strace-static-x86_64: Process 3689 attached [pid 3689] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3689] setpgid(0, 0) = 0 [pid 3689] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3689] write(3, "1000", 4) = 4 [pid 3689] close(3) = 0 [pid 3689] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3689] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3689] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 84.499864][ T3629] usb 1-1: USB disconnect, device number 13 [ 84.637953][ T3623] udevd[3623]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 84.972229][ T3629] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 85.212203][ T3629] usb 1-1: Using ep0 maxpacket: 16 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 85.332373][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 85.342244][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 85.352166][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 85.361917][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 85.371752][ T3629] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 85.380826][ T3629] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 85.434754][ T3629] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 85.653159][ T3629] scsi host1: usb-storage 1-1:1.0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 86.743029][ T46] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 86.771107][ T46] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3689] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3689] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 87.222234][ T3694] sddr09: could not read card info [ 87.227564][ T91] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 87.234803][ T91] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 87.240919][ T91] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 87.248863][ T91] sd 1:0:0:0: [sdb] Asking for cache data failed [ 87.255553][ T91] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 87.269789][ T91] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3689] exit_group(0) = ? [pid 3689] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3689, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3697 attached , child_tidptr=0x555555da65d0) = 3697 [pid 3697] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3697] setpgid(0, 0) = 0 [pid 3697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3697] write(3, "1000", 4) = 4 [pid 3697] close(3) = 0 [pid 3697] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3697] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3697] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 87.426350][ T3629] usb 1-1: USB disconnect, device number 14 [ 87.554439][ T3614] udevd[3614]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 87.912193][ T3629] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 88.152188][ T3629] usb 1-1: Using ep0 maxpacket: 16 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 88.272302][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 88.282917][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 88.292798][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 88.302744][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 88.312727][ T3629] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 88.321767][ T3629] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.363796][ T3629] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 88.583530][ T3629] scsi host1: usb-storage 1-1:1.0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 89.622879][ T46] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 89.636671][ T46] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3697] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 90.122221][ T3705] sddr09: could not read card info [ 90.127474][ T91] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 90.134825][ T91] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 90.140867][ T91] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 90.148409][ T91] sd 1:0:0:0: [sdb] Asking for cache data failed [ 90.154830][ T91] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 90.167238][ T91] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3697] exit_group(0) = ? [pid 3697] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3697, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3707 ./strace-static-x86_64: Process 3707 attached [pid 3707] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3707] setpgid(0, 0) = 0 [pid 3707] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3707] write(3, "1000", 4) = 4 [pid 3707] close(3) = 0 [pid 3707] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3707] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3707] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 90.338915][ T3629] usb 1-1: USB disconnect, device number 15 [ 90.415407][ T3620] udevd[3620]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [ 90.464819][ T3623] udevd[3623]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 90.832218][ T3629] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 91.072242][ T3629] usb 1-1: Using ep0 maxpacket: 16 [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 91.192407][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 91.202228][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 91.211891][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 91.221988][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 91.232143][ T3629] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 91.241281][ T3629] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.295150][ T3629] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 91.503487][ T3629] scsi host1: usb-storage 1-1:1.0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 92.583054][ T91] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 92.600466][ T91] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3707] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3707] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 93.092238][ T3712] sddr09: could not read card info [ 93.097534][ T46] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 93.104865][ T46] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 93.111162][ T46] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 93.118782][ T46] sd 1:0:0:0: [sdb] Asking for cache data failed [ 93.125337][ T46] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 93.136739][ T46] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3707] exit_group(0) = ? [pid 3707] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3707, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3713 ./strace-static-x86_64: Process 3713 attached [pid 3713] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3713] setpgid(0, 0) = 0 [pid 3713] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3713] write(3, "1000", 4) = 4 [pid 3713] close(3) = 0 [pid 3713] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3713] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3713] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 93.296123][ T14] usb 1-1: USB disconnect, device number 16 [ 93.437584][ T3623] udevd[3623]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 93.822190][ T14] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 3713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 94.102213][ T14] usb 1-1: Using ep0 maxpacket: 16 [pid 3713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [pid 3713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3713] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 94.282326][ T14] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 94.293161][ T14] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 94.303466][ T14] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 94.313516][ T14] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 94.323536][ T14] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3713] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3713] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 94.333068][ T14] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3713] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 94.393005][ T14] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3713] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 94.633733][ T14] scsi host1: usb-storage 1-1:1.0 [pid 3713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3713] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 95.702993][ T91] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 95.723454][ T91] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3713] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3713] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3713] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 96.202246][ T3718] sddr09: could not read card info [ 96.207567][ T46] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 96.214877][ T46] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 96.221426][ T46] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 96.229004][ T46] sd 1:0:0:0: [sdb] Asking for cache data failed [ 96.235692][ T46] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 96.247264][ T46] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3713] exit_group(0) = ? [pid 3713] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3713, si_uid=0, si_status=0, si_utime=1, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3719 attached , child_tidptr=0x555555da65d0) = 3719 [pid 3719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3719] setpgid(0, 0) = 0 [pid 3719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3719] write(3, "1000", 4) = 4 [pid 3719] close(3) = 0 [pid 3719] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3719] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3719] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 96.405727][ T3629] usb 1-1: USB disconnect, device number 17 [ 96.534920][ T3619] udevd[3619]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 96.902203][ T3629] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 97.172180][ T3629] usb 1-1: Using ep0 maxpacket: 16 [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 97.292303][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 97.302239][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 97.311896][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 97.322427][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 97.332489][ T3629] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 97.341575][ T3629] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 97.393022][ T3629] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 97.613172][ T3629] scsi host1: usb-storage 1-1:1.0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 98.662757][ T46] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 98.677167][ T46] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 99.152227][ T3724] sddr09: could not read card info [ 99.157523][ T91] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 99.165133][ T91] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 99.171376][ T91] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 99.178682][ T91] sd 1:0:0:0: [sdb] Asking for cache data failed [ 99.185234][ T91] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 99.198794][ T91] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3719] exit_group(0) = ? [pid 3719] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3719, si_uid=0, si_status=0, si_utime=1, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3725 ./strace-static-x86_64: Process 3725 attached [pid 3725] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3725] setpgid(0, 0) = 0 [pid 3725] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3725] write(3, "1000", 4) = 4 [pid 3725] close(3) = 0 [pid 3725] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3725] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3725] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 99.377267][ T3629] usb 1-1: USB disconnect, device number 18 [ 99.498958][ T3614] udevd[3614]: inotify_add_watch(7, /dev/sdb, 10) failed: No such file or directory [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 99.862207][ T3629] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 18 [ 100.102230][ T3629] usb 1-1: Using ep0 maxpacket: 16 [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 9 [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffefe88ad40) = 36 [ 100.222461][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 100.232243][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 100.243193][ T3629] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 100.253169][ T3629] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 100.263179][ T3629] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad40) = 0 [ 100.272538][ T3629] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.323821][ T3629] ums-sddr09 1-1:1.0: USB Mass Storage device detected [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 0 [ 100.543832][ T3629] scsi host1: usb-storage 1-1:1.0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 101.623013][ T46] scsi 1:0:0:0: Direct-Access Sandisk ImageMate SDDR09 0177 PQ: 0 ANSI: 0 [ 101.636435][ T46] sd 1:0:0:0: Attached scsi generic sg1 type 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [pid 3725] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd70) = 0 [pid 3725] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffefe88ad60) = 12 [ 102.112262][ T3730] sddr09: could not read card info [ 102.117517][ T91] sd 1:0:0:0: [sdb] 0 512-byte logical blocks: (0 B/0 B) [ 102.125060][ T91] sd 1:0:0:0: [sdb] 0-byte physical blocks [ 102.131026][ T91] sd 1:0:0:0: [sdb] Test WP failed, assume Write Enabled [ 102.138476][ T91] sd 1:0:0:0: [sdb] Asking for cache data failed [ 102.145049][ T91] sd 1:0:0:0: [sdb] Assuming drive cache: write through [ 102.156846][ T91] sd 1:0:0:0: [sdb] Attached SCSI removable disk [pid 3725] exit_group(0) = ? [pid 3725] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3725, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3731 ./strace-static-x86_64: Process 3731 attached [pid 3731] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3731] setpgid(0, 0) = 0 [pid 3731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3731] write(3, "1000", 4) = 4 [pid 3731] close(3) = 0 [pid 3731] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3731] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3731] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 102.332845][ T3625] usb 1-1: USB disconnect, device number 19 [pid 3731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3731, SIGKILL) = 0 [pid 3731] <... ioctl resumed> ) = ? [pid 3612] kill(3731, SIGKILL) = 0 [pid 3731] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3731, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3732 ./strace-static-x86_64: Process 3732 attached [pid 3732] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3732] setpgid(0, 0) = 0 [pid 3732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3732] write(3, "1000", 4) = 4 [pid 3732] close(3) = 0 [pid 3732] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3732] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3732] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3732, SIGKILL [pid 3732] <... ioctl resumed> ) = ? [pid 3612] <... kill resumed>) = 0 [pid 3612] kill(3732, SIGKILL) = 0 [pid 3732] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3732, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted kill ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3733 ./strace-static-x86_64: Process 3733 attached [pid 3733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3733] setpgid(0, 0) = 0 [pid 3733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3733] write(3, "1000", 4) = 4 [pid 3733] close(3) = 0 [pid 3733] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3733] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3733] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3733, SIGKILL) = 0 [pid 3733] <... ioctl resumed> ) = ? [pid 3612] kill(3733, SIGKILL) = 0 [pid 3733] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3733, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3734 ./strace-static-x86_64: Process 3734 attached [pid 3734] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3734] setpgid(0, 0) = 0 [pid 3734] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3734] write(3, "1000", 4) = 4 [pid 3734] close(3) = 0 [pid 3734] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3734] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3734] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3734] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3734, SIGKILL) = 0 [pid 3734] <... ioctl resumed> ) = ? [pid 3734] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3734, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- kill(3734, SIGKILL) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3735 attached [pid 3735] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3735] setpgid(0, 0) = 0 [pid 3735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3735] write(3, "1000", 4) = 4 [pid 3735] close(3) = 0 [pid 3735] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3735] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3735] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3612] <... clone resumed>, child_tidptr=0x555555da65d0) = 3735 [pid 3735] <... ioctl resumed>, 0) = 0 [pid 3735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3735, SIGKILL) = 0 [pid 3735] <... ioctl resumed> ) = ? [pid 3612] kill(3735, SIGKILL [pid 3735] +++ killed by SIGKILL +++ <... kill resumed>) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3735, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3736 ./strace-static-x86_64: Process 3736 attached [pid 3736] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3736] setpgid(0, 0) = 0 [pid 3736] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3736] write(3, "1000", 4) = 4 [pid 3736] close(3) = 0 [pid 3736] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3736] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3736] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3736] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3736, SIGKILL) = 0 [pid 3736] <... ioctl resumed> ) = ? [pid 3612] kill(3736, SIGKILL [pid 3736] +++ killed by SIGKILL +++ <... kill resumed>) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3736, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3737 ./strace-static-x86_64: Process 3737 attached [pid 3737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3737] setpgid(0, 0) = 0 [pid 3737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3737] write(3, "1000", 4) = 4 [pid 3737] close(3) = 0 [pid 3737] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3737] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3737] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3737, SIGKILL) = 0 [pid 3737] <... ioctl resumed> ) = ? [pid 3612] kill(3737, SIGKILL) = 0 [pid 3737] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3737, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3738 attached , child_tidptr=0x555555da65d0) = 3738 [pid 3738] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3738] setpgid(0, 0) = 0 [pid 3738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3738] write(3, "1000", 4) = 4 [pid 3738] close(3) = 0 [pid 3738] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3738] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3738] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3738, SIGKILL) = 0 [pid 3738] <... ioctl resumed> ) = ? [pid 3612] kill(3738, SIGKILL [pid 3738] +++ killed by SIGKILL +++ <... kill resumed>) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3738, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3739 ./strace-static-x86_64: Process 3739 attached [pid 3739] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3739] setpgid(0, 0) = 0 [pid 3739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3739] write(3, "1000", 4) = 4 [pid 3739] close(3) = 0 [pid 3739] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3739] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3739] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3739, SIGKILL) = 0 [pid 3612] kill(3739, SIGKILL) = 0 [pid 3739] <... ioctl resumed> ) = ? [pid 3739] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3739, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3740 ./strace-static-x86_64: Process 3740 attached [pid 3740] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3740] setpgid(0, 0) = 0 [pid 3740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3740] write(3, "1000", 4) = 4 [pid 3740] close(3) = 0 [pid 3740] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3740] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3740] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3740, SIGKILL [pid 3740] <... ioctl resumed> ) = ? [pid 3612] <... kill resumed>) = 0 [pid 3612] kill(3740, SIGKILL) = 0 [pid 3740] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3740, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3741 ./strace-static-x86_64: Process 3741 attached [pid 3741] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3741] setpgid(0, 0) = 0 [pid 3741] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3741] write(3, "1000", 4) = 4 [pid 3741] close(3) = 0 [pid 3741] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3741] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3741] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3741] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3741, SIGKILL) = 0 [pid 3741] <... ioctl resumed> ) = ? [pid 3612] kill(3741, SIGKILL [pid 3741] +++ killed by SIGKILL +++ <... kill resumed>) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3741, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3742 attached , child_tidptr=0x555555da65d0) = 3742 [pid 3742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3742] setpgid(0, 0) = 0 [pid 3742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3742] write(3, "1000", 4) = 4 [pid 3742] close(3) = 0 [pid 3742] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3742] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3742] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3742, SIGKILL) = 0 [pid 3742] <... ioctl resumed> ) = ? [pid 3612] kill(3742, SIGKILL) = 0 [pid 3742] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3742, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted kill ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3743 ./strace-static-x86_64: Process 3743 attached [pid 3743] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3743] setpgid(0, 0) = 0 [pid 3743] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3743] write(3, "1000", 4) = 4 [pid 3743] close(3) = 0 [pid 3743] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3743] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3743] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 165.443825][ T2972] udevd[2972]: worker [3620] /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/host1/target1:0:0/1:0:0:0/block/sdb is taking a long time [pid 3743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3743, SIGKILL) = 0 [pid 3743] <... ioctl resumed> ) = ? [pid 3612] kill(3743, SIGKILL) = 0 [pid 3743] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3743, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted kill ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3744 ./strace-static-x86_64: Process 3744 attached [pid 3744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3744] setpgid(0, 0) = 0 [pid 3744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3744] write(3, "1000", 4) = 4 [pid 3744] close(3) = 0 [pid 3744] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3744] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3744] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3744, SIGKILL) = 0 [pid 3612] kill(3744, SIGKILL [pid 3744] <... ioctl resumed> ) = ? [pid 3612] <... kill resumed>) = 0 [pid 3744] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3744, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3745 ./strace-static-x86_64: Process 3745 attached [pid 3745] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3745] setpgid(0, 0) = 0 [pid 3745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3745] write(3, "1000", 4) = 4 [pid 3745] close(3) = 0 [pid 3745] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3745] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3745] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3745, SIGKILL) = 0 [pid 3745] <... ioctl resumed> ) = ? [pid 3612] kill(3745, SIGKILL [pid 3745] +++ killed by SIGKILL +++ <... kill resumed>) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3745, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3746 ./strace-static-x86_64: Process 3746 attached [pid 3746] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3746] setpgid(0, 0) = 0 [pid 3746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3746] write(3, "1000", 4) = 4 [pid 3746] close(3) = 0 [pid 3746] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3746] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3746] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3746, SIGKILL) = 0 [pid 3746] <... ioctl resumed> ) = ? [pid 3612] kill(3746, SIGKILL) = 0 [pid 3746] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3746, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted kill ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3747 ./strace-static-x86_64: Process 3747 attached [pid 3747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3747] setpgid(0, 0) = 0 [pid 3747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3747] write(3, "1000", 4) = 4 [pid 3747] close(3) = 0 [pid 3747] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3747] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3747] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3747, SIGKILL) = 0 [pid 3747] <... ioctl resumed> ) = ? [pid 3612] kill(3747, SIGKILL) = 0 [pid 3747] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3747, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3748 attached , child_tidptr=0x555555da65d0) = 3748 [pid 3748] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3748] setpgid(0, 0) = 0 [pid 3748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3748] write(3, "1000", 4) = 4 [pid 3748] close(3) = 0 [pid 3748] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3748] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3748] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3748, SIGKILL) = 0 [pid 3612] kill(3748, SIGKILL [pid 3748] <... ioctl resumed> ) = ? [pid 3612] <... kill resumed>) = 0 [pid 3748] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3748, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted kill ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3749 ./strace-static-x86_64: Process 3749 attached [pid 3749] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3749] setpgid(0, 0) = 0 [pid 3749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3749] write(3, "1000", 4) = 4 [pid 3749] close(3) = 0 [pid 3749] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3749] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3749] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3749, SIGKILL) = 0 [pid 3612] kill(3749, SIGKILL) = 0 [pid 3749] <... ioctl resumed> ) = ? [pid 3749] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3749, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted kill ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3750 ./strace-static-x86_64: Process 3750 attached [pid 3750] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3750] setpgid(0, 0) = 0 [pid 3750] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3750] write(3, "1000", 4) = 4 [pid 3750] close(3) = 0 [pid 3750] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3750] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3750] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3750, SIGKILL) = 0 [pid 3612] kill(3750, SIGKILL [pid 3750] <... ioctl resumed> ) = ? [pid 3612] <... kill resumed>) = 0 [pid 3750] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3750, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3751 ./strace-static-x86_64: Process 3751 attached [pid 3751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3751] setpgid(0, 0) = 0 [pid 3751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3751] write(3, "1000", 4) = 4 [pid 3751] close(3) = 0 [pid 3751] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3751] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3751] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3751, SIGKILL) = 0 [pid 3751] <... ioctl resumed> ) = ? [pid 3612] kill(3751, SIGKILL) = 0 [pid 3751] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3751, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted kill ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3752 ./strace-static-x86_64: Process 3752 attached [pid 3752] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3752] setpgid(0, 0) = 0 [pid 3752] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3752] write(3, "1000", 4) = 4 [pid 3752] close(3) = 0 [pid 3752] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3752] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3752] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3752] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3752, SIGKILL) = 0 [pid 3752] <... ioctl resumed> ) = ? [pid 3612] kill(3752, SIGKILL) = 0 [pid 3752] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3752, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted kill ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3753 ./strace-static-x86_64: Process 3753 attached [pid 3753] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3753] setpgid(0, 0) = 0 [pid 3753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3753] write(3, "1000", 4) = 4 [pid 3753] close(3) = 0 [pid 3753] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3753] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3753] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3753, SIGKILL) = 0 [pid 3753] <... ioctl resumed> ) = ? [pid 3612] kill(3753, SIGKILL [pid 3753] +++ killed by SIGKILL +++ <... kill resumed>) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3753, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3760 ./strace-static-x86_64: Process 3760 attached [pid 3760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3760] setpgid(0, 0) = 0 [pid 3760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3760] write(3, "1000", 4) = 4 [pid 3760] close(3) = 0 [pid 3760] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3760] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3760] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3760, SIGKILL) = 0 [pid 3760] <... ioctl resumed> ) = ? [pid 3612] kill(3760, SIGKILL [pid 3760] +++ killed by SIGKILL +++ <... kill resumed>) = 0 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3760, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3761 ./strace-static-x86_64: Process 3761 attached [pid 3761] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3761] setpgid(0, 0) = 0 [pid 3761] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3761] write(3, "1000", 4) = 4 [pid 3761] close(3) = 0 [pid 3761] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3761] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3761] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3761, SIGKILL) = 0 [pid 3612] kill(3761, SIGKILL) = 0 [pid 3761] <... ioctl resumed> ) = ? [pid 3761] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3761, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted kill ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3762 ./strace-static-x86_64: Process 3762 attached [pid 3762] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3762] setpgid(0, 0) = 0 [pid 3762] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3762] write(3, "1000", 4) = 4 [pid 3762] close(3) = 0 [pid 3762] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3762] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3762] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3762] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3762, SIGKILL) = 0 [pid 3612] kill(3762, SIGKILL) = 0 [pid 3762] <... ioctl resumed> ) = ? [pid 3762] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3762, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3763 ./strace-static-x86_64: Process 3763 attached [pid 3763] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3763] setpgid(0, 0) = 0 [pid 3763] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3763] write(3, "1000", 4) = 4 [pid 3763] close(3) = 0 [pid 3763] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3763] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3763] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3763] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3763, SIGKILL) = 0 [pid 3763] <... ioctl resumed> ) = ? [pid 3612] kill(3763, SIGKILL) = 0 [pid 3763] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3763, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted kill ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3764 ./strace-static-x86_64: Process 3764 attached [pid 3764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3764] setpgid(0, 0) = 0 [pid 3764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3764] write(3, "1000", 4) = 4 [pid 3764] close(3) = 0 [pid 3764] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3764] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3764] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3764, SIGKILL) = 0 [pid 3764] <... ioctl resumed> ) = ? [pid 3612] kill(3764, SIGKILL) = 0 [pid 3764] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3764, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted kill ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3765 ./strace-static-x86_64: Process 3765 attached [pid 3765] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3765] setpgid(0, 0) = 0 [pid 3765] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3765] write(3, "1000", 4) = 4 [pid 3765] close(3) = 0 [pid 3765] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3765] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3765] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3765, SIGKILL) = 0 [pid 3612] kill(3765, SIGKILL) = 0 [pid 3765] <... ioctl resumed> ) = ? [pid 3765] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3765, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- restart_syscall(<... resuming interrupted kill ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3766 ./strace-static-x86_64: Process 3766 attached [pid 3766] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3766] setpgid(0, 0) = 0 [pid 3766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3766] write(3, "1000", 4) = 4 [pid 3766] close(3) = 0 [pid 3766] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3766] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3766] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [pid 3766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] kill(-3766, SIGKILL) = 0 [pid 3766] <... ioctl resumed> ) = ? [pid 3612] kill(3766, SIGKILL) = 0 [pid 3766] +++ killed by SIGKILL +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=3766, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555da65d0) = 3767 ./strace-static-x86_64: Process 3767 attached [pid 3767] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3767] setpgid(0, 0) = 0 [pid 3767] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3767] write(3, "1000", 4) = 4 [pid 3767] close(3) = 0 [pid 3767] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3767] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffefe88bd50) = 0 [pid 3767] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffefe88bd50) = 0 [ 254.112263][ T28] INFO: task kworker/1:3:3625 blocked for more than 143 seconds. [ 254.120131][ T28] Not tainted 6.0.0-rc1-syzkaller-00399-g15b3f48a4339 #0 [ 254.128224][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 254.137216][ T28] task:kworker/1:3 state:D stack:24520 pid: 3625 ppid: 2 flags:0x00004000 [ 254.146965][ T28] Workqueue: usb_hub_wq hub_event [ 254.152053][ T28] Call Trace: [ 254.155637][ T28] [ 254.158579][ T28] __schedule+0xadf/0x52b0 [ 254.163415][ T28] ? find_held_lock+0x2d/0x110 [ 254.168303][ T28] ? mark_lock.part.0+0x18c2/0x1910 [ 254.173848][ T28] ? io_schedule_timeout+0x140/0x140 [ 254.179147][ T28] ? lockdep_hardirqs_on+0x79/0x100 [ 254.184648][ T28] schedule+0xda/0x1b0 [ 254.189030][ T28] scsi_remove_host+0x348/0x440 [ 254.194357][ T28] ? scsi_host_set_state+0x220/0x220 [ 254.199676][ T28] ? _raw_spin_unlock_irq+0x2a/0x40 [ 254.205159][ T28] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 254.210978][ T28] usb_stor_disconnect+0x115/0x260 [ 254.216402][ T28] usb_unbind_interface+0x1d8/0x8e0 [ 254.221952][ T28] ? usb_unbind_device+0x1a0/0x1a0 [ 254.227527][ T28] device_remove+0x11f/0x170 [ 254.232474][ T28] device_release_driver_internal+0x4a1/0x700 [ 254.238553][ T28] ? put_device+0x1b/0x30 [ 254.243547][ T28] bus_remove_device+0x2e3/0x590 [ 254.248814][ T28] device_del+0x4f3/0xc80 [ 254.253635][ T28] ? __device_link_del+0x380/0x380 [ 254.258814][ T28] ? kobject_put+0x1e4/0x4c0 [ 254.263658][ T28] usb_disable_device+0x356/0x7a0 [ 254.268728][ T28] usb_disconnect.cold+0x259/0x6ed [ 254.274104][ T28] hub_event+0x1f86/0x4610 [ 254.278591][ T28] ? hub_port_debounce+0x3b0/0x3b0 [ 254.283937][ T28] ? lock_release+0x780/0x780 [ 254.288660][ T28] ? lock_downgrade+0x6e0/0x6e0 [ 254.293642][ T28] ? lockdep_hardirqs_on+0x79/0x100 [ 254.299147][ T28] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 254.305508][ T28] process_one_work+0x991/0x1610 [ 254.310490][ T28] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 254.316138][ T28] ? rwlock_bug.part.0+0x90/0x90 [ 254.321078][ T28] ? _raw_spin_lock_irq+0x41/0x50 [ 254.326384][ T28] worker_thread+0x665/0x1080 [ 254.331075][ T28] ? __kthread_parkme+0x15f/0x220 [ 254.336357][ T28] ? process_one_work+0x1610/0x1610 [ 254.341861][ T28] kthread+0x2e4/0x3a0 [ 254.346302][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 254.351974][ T28] ret_from_fork+0x1f/0x30 [ 254.356701][ T28] [ 254.360047][ T28] [ 254.360047][ T28] Showing all locks held in the system: [ 254.368480][ T28] 1 lock held by rcu_tasks_kthre/12: [ 254.373985][ T28] #0: ffffffff8bf88770 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc70 [ 254.384729][ T28] 1 lock held by rcu_tasks_trace/13: [ 254.390300][ T28] #0: ffffffff8bf88470 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x26/0xc70 [ 254.401723][ T28] 1 lock held by khungtaskd/28: [ 254.406783][ T28] #0: ffffffff8bf892c0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 254.416856][ T28] 2 locks held by getty/3285: [ 254.421528][ T28] #0: ffff8880271c8098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 254.431596][ T28] #1: ffffc90002d262f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xef0/0x13e0 [ 254.441883][ T28] 3 locks held by udevd/3620: [ 254.446741][ T28] #0: ffff8880247cd488 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_read_iter+0x189/0x710 [ 254.456635][ T28] #1: ffff888025a62008 (kn->active#86){++++}-{0:0}, at: kernfs_fop_read_iter+0x1ac/0x710 [ 254.466783][ T28] #2: ffff888145fa8190 (&dev->mutex){....}-{3:3}, at: read_descriptors+0x3c/0x2c0 [ 254.476616][ T28] 5 locks held by kworker/1:3/3625: [ 254.481829][ T28] #0: ffff8880178f4d38 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 254.492599][ T28] #1: ffffc9000391fda8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 254.503905][ T28] #2: ffff888021892190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1bc/0x4610 [ 254.512870][ T28] #3: ffff888145fa8190 (&dev->mutex){....}-{3:3}, at: usb_disconnect.cold+0x43/0x6ed [ 254.522590][ T28] #4: ffff888145e08118 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xa0/0x700 [ 254.533194][ T28] [ 254.535524][ T28] ============================================= [ 254.535524][ T28] [ 254.544002][ T28] NMI backtrace for cpu 0 [ 254.548330][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 6.0.0-rc1-syzkaller-00399-g15b3f48a4339 #0 [ 254.558128][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 254.568217][ T28] Call Trace: [ 254.571503][ T28] [ 254.574428][ T28] dump_stack_lvl+0xcd/0x134 [ 254.579166][ T28] nmi_cpu_backtrace.cold+0x46/0x14f [ 254.584468][ T28] ? lapic_can_unplug_cpu+0x80/0x80 [ 254.589680][ T28] nmi_trigger_cpumask_backtrace+0x206/0x250 [ 254.595692][ T28] watchdog+0xc18/0xf50 [ 254.599863][ T28] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 254.605883][ T28] kthread+0x2e4/0x3a0 [ 254.609965][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 254.615608][ T28] ret_from_fork+0x1f/0x30 [ 254.620050][ T28] [ 254.623228][ T28] Sending NMI from CPU 0 to CPUs 1: [ 254.628455][ C1] NMI backtrace for cpu 1 [ 254.628464][ C1] CPU: 1 PID: 3612 Comm: syz-executor262 Not tainted 6.0.0-rc1-syzkaller-00399-g15b3f48a4339 #0 [ 254.628485][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 254.628494][ C1] RIP: 0010:__lock_acquire+0x6f0/0x56d0 [ 254.628518][ C1] Code: 8e af 27 00 00 0f b7 53 20 66 81 e2 ff 1f 0f b7 da be 08 00 00 00 48 89 d8 48 c1 e8 06 48 8d 3c c5 40 d9 8d 90 e8 50 49 69 00 <48> 0f a3 1d 18 bd 2e 0f 0f 82 3f ff ff ff 48 c7 c0 c0 d8 1a 91 48 [ 254.628536][ C1] RSP: 0018:ffffc9000383f9d8 EFLAGS: 00000046 [ 254.628551][ C1] RAX: 0000000000000001 RBX: 00000000000000a1 RCX: ffffffff815f1c20 [ 254.628564][ C1] RDX: fffffbfff211bb2b RSI: 0000000000000008 RDI: ffffffff908dd950 [ 254.628576][ C1] RBP: 0000000000000004 R08: 0000000000000000 R09: ffffffff908dd957 [ 254.628588][ C1] R10: fffffbfff211bb2a R11: 0000000000000000 R12: 0000000000000000 [ 254.628599][ C1] R13: ffff88801f27bb00 R14: ffff88801f27c578 R15: dffffc0000000000 [ 254.628613][ C1] FS: 0000555555da6300(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 254.628629][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 254.628642][ C1] CR2: 00007f926af390f1 CR3: 000000001d660000 CR4: 00000000003506e0 [ 254.628654][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 254.628665][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 254.628683][ C1] Call Trace: [ 254.628687][ C1] [ 254.628699][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 254.628720][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 254.628744][ C1] lock_acquire+0x1ab/0x570 [ 254.628762][ C1] ? find_get_pid+0x2d0/0x2d0 [ 254.628785][ C1] ? lock_release+0x780/0x780 [ 254.628804][ C1] ? send_signal_locked+0x336/0x700 [ 254.628823][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 254.628841][ C1] ? lock_release+0x780/0x780 [ 254.628861][ C1] __task_pid_nr_ns+0x3d/0x4b0 [ 254.628883][ C1] ? find_get_pid+0x2d0/0x2d0 [ 254.628904][ C1] send_signal_locked+0x398/0x700 [ 254.628925][ C1] do_notify_parent_cldstop+0x9a5/0xa40 [ 254.628947][ C1] ? force_sigsegv+0x150/0x150 [ 254.628966][ C1] ? lock_release+0x780/0x780 [ 254.628984][ C1] ? ptrace_stop.part.0+0x2f1/0xa80 [ 254.629003][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 254.629024][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 254.629045][ C1] ptrace_stop.part.0+0x834/0xa80 [ 254.629066][ C1] ptrace_do_notify+0x215/0x2b0 [ 254.629085][ C1] ? ptrace_stop.part.0+0xa80/0xa80 [ 254.629106][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 254.629132][ C1] ptrace_notify+0xc4/0x140 [ 254.629151][ C1] syscall_exit_to_user_mode_prepare+0x129/0x280 [ 254.629175][ C1] syscall_exit_to_user_mode+0x9/0x50 [ 254.629198][ C1] do_syscall_64+0x42/0xb0 [ 254.629217][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 254.629236][ C1] RIP: 0033:0x7f926af2cb8a [ 254.629250][ C1] Code: 83 ff 03 74 3b 48 83 ec 28 b8 fa ff ff ff 83 ff 02 49 89 ca 0f 44 f8 64 8b 04 25 18 00 00 00 85 c0 75 2d b8 e6 00 00 00 0f 05 <89> c2 f7 da 3d 00 f0 ff ff b8 00 00 00 00 0f 47 c2 48 83 c4 28 c3 [ 254.629268][ C1] RSP: 002b:00007ffefe88cd30 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 254.629284][ C1] RAX: 0000000000000000 RBX: 000000000003da83 RCX: 00007f926af2cb8a [ 254.629296][ C1] RDX: 00007ffefe88cd70 RSI: 0000000000000000 RDI: 0000000000000000 [ 254.629308][ C1] RBP: 0000000000000eb7 R08: 00000000000000fe R09: 00007ffefe981080 [ 254.629319][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffefe88cdac [ 254.629331][ C1] R13: 431bde82d7b634db R14: 00007ffefe88cdd0 R15: 00007ffefe88cdb0 [ 254.629350][ C1] [ 254.629585][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 254.984236][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 6.0.0-rc1-syzkaller-00399-g15b3f48a4339 #0 [ 254.994071][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 255.004143][ T28] Call Trace: [ 255.007437][ T28] [ 255.010401][ T28] dump_stack_lvl+0xcd/0x134 [ 255.015020][ T28] panic+0x2c8/0x627 [ 255.018925][ T28] ? panic_print_sys_info.part.0+0x10b/0x10b [ 255.024919][ T28] ? lapic_can_unplug_cpu+0x80/0x80 [ 255.030128][ T28] ? preempt_schedule_thunk+0x16/0x18 [ 255.035512][ T28] ? watchdog.cold+0x130/0x158 [ 255.040488][ T28] watchdog.cold+0x141/0x158 [ 255.045088][ T28] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 255.051084][ T28] kthread+0x2e4/0x3a0 [ 255.055157][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 255.060823][ T28] ret_from_fork+0x1f/0x30 [ 255.065275][ T28] [ 255.068635][ T28] Kernel Offset: disabled [ 255.072965][ T28] Rebooting in 86400 seconds..