./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3308196990 <...> Warning: Permanently added '10.128.1.135' (ECDSA) to the list of known hosts. execve("./syz-executor3308196990", ["./syz-executor3308196990"], 0x7ffcdb5372a0 /* 10 vars */) = 0 brk(NULL) = 0x555557203000 brk(0x555557203c40) = 0x555557203c40 arch_prctl(ARCH_SET_FS, 0x555557203300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor3308196990", 4096) = 28 brk(0x555557224c40) = 0x555557224c40 brk(0x555557225000) = 0x555557225000 mprotect(0x7f160d8ea000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5087 attached , child_tidptr=0x5555572035d0) = 5087 [pid 5087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5087] setpgid(0, 0) = 0 [pid 5087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5087] write(3, "1000", 4) = 4 [pid 5087] close(3) = 0 [pid 5087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 77.099723][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 77.339688][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 77.460292][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 77.470885][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 77.480785][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 77.493659][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [ 77.659826][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 77.668920][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.678255][ T7] usb 1-1: Product: syz [ 77.682792][ T7] usb 1-1: Manufacturer: syz [ 77.687445][ T7] usb 1-1: SerialNumber: syz [pid 5087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [pid 5087] exit_group(0) = ? [pid 5087] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5087, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5091 ./strace-static-x86_64: Process 5091 attached [pid 5091] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5091] setpgid(0, 0) = 0 [pid 5091] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5091] write(3, "1000", 4) = 4 [pid 5091] close(3) = 0 [pid 5091] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5091] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5091] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 78.044756][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 78.076552][ T7] usb 1-1: USB disconnect, device number 2 [ 78.101613][ T7] usblp0: removed [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 78.469709][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 78.709674][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 78.829941][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 78.839722][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 78.849379][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 78.862261][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5091] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5091] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5091] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 79.019842][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 79.029370][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.037992][ T7] usb 1-1: Product: syz [ 79.042283][ T7] usb 1-1: Manufacturer: syz [ 79.046904][ T7] usb 1-1: SerialNumber: syz [pid 5091] exit_group(0) = ? [pid 5091] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5091, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5093 ./strace-static-x86_64: Process 5093 attached [pid 5093] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5093] setpgid(0, 0) = 0 [pid 5093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5093] write(3, "1000", 4) = 4 [pid 5093] close(3) = 0 [pid 5093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 79.392790][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 3 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 79.406366][ T7] usb 1-1: USB disconnect, device number 3 [ 79.418435][ T7] usblp0: removed [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 79.769749][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 80.009664][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 80.129831][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 80.139561][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 80.149471][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 80.162383][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5093] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 80.319852][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 80.328957][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.337093][ T7] usb 1-1: Product: syz [ 80.341517][ T7] usb 1-1: Manufacturer: syz [ 80.346172][ T7] usb 1-1: SerialNumber: syz [pid 5093] exit_group(0) = ? [pid 5093] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5094 ./strace-static-x86_64: Process 5094 attached [pid 5094] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5094] setpgid(0, 0) = 0 [pid 5094] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5094] write(3, "1000", 4) = 4 [pid 5094] close(3) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 80.692418][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 80.713458][ T7] usb 1-1: USB disconnect, device number 4 [ 80.722889][ T7] usblp0: removed [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 81.089720][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 81.329655][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 81.449748][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 81.460161][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 81.470136][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 81.483138][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 81.649820][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 81.658904][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.667256][ T7] usb 1-1: Product: syz [ 81.671752][ T7] usb 1-1: Manufacturer: syz [ 81.676558][ T7] usb 1-1: SerialNumber: syz [pid 5094] exit_group(0) = ? [pid 5094] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5094, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5095 attached , child_tidptr=0x5555572035d0) = 5095 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 82.022826][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 5 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 82.044538][ T7] usb 1-1: USB disconnect, device number 5 [ 82.065812][ T7] usblp0: removed [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 82.419678][ T7] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 82.659668][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 82.779832][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 82.789545][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 82.800340][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 82.813258][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 82.980008][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 82.989130][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.997807][ T7] usb 1-1: Product: syz [ 83.002210][ T7] usb 1-1: Manufacturer: syz [ 83.006864][ T7] usb 1-1: SerialNumber: syz [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5096 ./strace-static-x86_64: Process 5096 attached [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] setpgid(0, 0) = 0 [pid 5096] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5096] write(3, "1000", 4) = 4 [pid 5096] close(3) = 0 [pid 5096] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5096] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5096] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 83.351191][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 6 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 83.372308][ T7] usb 1-1: USB disconnect, device number 6 [ 83.385156][ T7] usblp0: removed [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 83.739680][ T7] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 83.979676][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 84.099828][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 84.109809][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 84.119789][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 84.132672][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5096] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5096] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5096] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 84.289781][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 84.298867][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.307942][ T7] usb 1-1: Product: syz [ 84.312302][ T7] usb 1-1: Manufacturer: syz [ 84.316933][ T7] usb 1-1: SerialNumber: syz [pid 5096] exit_group(0) = ? [pid 5096] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5096, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5097 ./strace-static-x86_64: Process 5097 attached [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 84.662205][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 7 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 84.676742][ T7] usb 1-1: USB disconnect, device number 7 [ 84.684935][ T7] usblp0: removed [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 85.039722][ T7] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 85.279679][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 85.400023][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 85.410217][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 85.419996][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 85.432844][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5097] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 85.589787][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 85.598912][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.607528][ T7] usb 1-1: Product: syz [ 85.611910][ T7] usb 1-1: Manufacturer: syz [ 85.616535][ T7] usb 1-1: SerialNumber: syz [pid 5097] exit_group(0) = ? [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5098 ./strace-static-x86_64: Process 5098 attached [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 85.961805][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 8 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 85.975108][ T7] usb 1-1: USB disconnect, device number 8 [ 85.984357][ T7] usblp0: removed [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 86.339680][ T7] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 86.579706][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 86.699828][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 86.711042][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 86.721687][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 86.735272][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 86.899835][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 86.910552][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.919119][ T7] usb 1-1: Product: syz [ 86.924639][ T7] usb 1-1: Manufacturer: syz [ 86.930091][ T7] usb 1-1: SerialNumber: syz [pid 5098] exit_group(0) = ? [pid 5098] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached , child_tidptr=0x5555572035d0) = 5099 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 87.282164][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 9 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 87.304176][ T7] usb 1-1: USB disconnect, device number 9 [ 87.324419][ T7] usblp0: removed [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 87.679689][ T7] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 87.919673][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 88.040638][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 88.050476][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 88.060374][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 88.073224][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [ 88.239772][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 88.248887][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.256964][ T7] usb 1-1: Product: syz [ 88.261463][ T7] usb 1-1: Manufacturer: syz [ 88.266089][ T7] usb 1-1: SerialNumber: syz [pid 5099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [pid 5099] exit_group(0) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5100 attached , child_tidptr=0x5555572035d0) = 5100 [pid 5100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5100] setpgid(0, 0) = 0 [pid 5100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5100] write(3, "1000", 4) = 4 [pid 5100] close(3) = 0 [pid 5100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 88.621527][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 10 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 88.639168][ T7] usb 1-1: USB disconnect, device number 10 [ 88.661097][ T7] usblp0: removed [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 89.019696][ T7] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 89.259712][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 89.379872][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 89.389784][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 89.399551][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 89.412647][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 89.569746][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 89.578843][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.587118][ T7] usb 1-1: Product: syz [ 89.591358][ T7] usb 1-1: Manufacturer: syz [ 89.596083][ T7] usb 1-1: SerialNumber: syz [pid 5100] exit_group(0) = ? [pid 5100] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5101 ./strace-static-x86_64: Process 5101 attached [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 89.942276][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 11 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 89.955793][ T7] usb 1-1: USB disconnect, device number 11 [ 89.963931][ T7] usblp0: removed [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 90.319665][ T7] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 90.559676][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 90.679973][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 90.690152][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 90.700368][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 90.713504][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [ 90.879778][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 90.893107][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.901472][ T7] usb 1-1: Product: syz [ 90.905683][ T7] usb 1-1: Manufacturer: syz [ 90.910721][ T7] usb 1-1: SerialNumber: syz [pid 5101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [pid 5101] exit_group(0) = ? [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5102 ./strace-static-x86_64: Process 5102 attached [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5102] setpgid(0, 0) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1000", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 91.261277][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 12 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 91.282216][ T7] usb 1-1: USB disconnect, device number 12 [ 91.299368][ T7] usblp0: removed [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 91.659703][ T7] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 91.721688][ T1123] cfg80211: failed to load regulatory.db [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 91.899685][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 92.019826][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 92.029683][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 92.039436][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 92.052829][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 92.209809][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 92.218915][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.227380][ T7] usb 1-1: Product: syz [ 92.231666][ T7] usb 1-1: Manufacturer: syz [ 92.236289][ T7] usb 1-1: SerialNumber: syz [pid 5102] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5102, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5103 ./strace-static-x86_64: Process 5103 attached [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 92.581888][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 13 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 92.605169][ T7] usb 1-1: USB disconnect, device number 13 [ 92.616557][ T7] usblp0: removed [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 92.969740][ T7] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 93.209667][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 93.329893][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 93.339736][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 93.349441][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 93.362822][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 93.519843][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 93.528950][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.537458][ T7] usb 1-1: Product: syz [ 93.541755][ T7] usb 1-1: Manufacturer: syz [ 93.546380][ T7] usb 1-1: SerialNumber: syz [pid 5103] exit_group(0) = ? [pid 5103] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5104 attached , child_tidptr=0x5555572035d0) = 5104 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5104] setpgid(0, 0) = 0 [pid 5104] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] write(3, "1000", 4) = 4 [pid 5104] close(3) = 0 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 93.912003][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 14 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 93.936699][ T7] usb 1-1: USB disconnect, device number 14 [ 93.949268][ T7] usblp0: removed [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 94.299687][ T7] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 94.539670][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 94.659796][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 94.669496][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 94.679244][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 94.692549][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [ 94.849800][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 94.858902][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.867596][ T7] usb 1-1: Product: syz [ 94.872038][ T7] usb 1-1: Manufacturer: syz [ 94.876663][ T7] usb 1-1: SerialNumber: syz [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [pid 5104] exit_group(0) = ? [pid 5104] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5104, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5105 ./strace-static-x86_64: Process 5105 attached [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5105] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 95.272205][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 15 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 95.290283][ T7] usb 1-1: USB disconnect, device number 15 [ 95.303244][ T7] usblp0: removed [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 95.679700][ T7] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 95.919695][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 96.039820][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 96.050343][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 96.060336][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 96.073316][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5105] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5105] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5105] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 96.239821][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 96.248935][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.257223][ T7] usb 1-1: Product: syz [ 96.261672][ T7] usb 1-1: Manufacturer: syz [ 96.266292][ T7] usb 1-1: SerialNumber: syz [pid 5105] exit_group(0) = ? [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5106 attached , child_tidptr=0x5555572035d0) = 5106 [pid 5106] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5106] setpgid(0, 0) = 0 [pid 5106] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5106] write(3, "1000", 4) = 4 [pid 5106] close(3) = 0 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 96.611727][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 16 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 96.635360][ T7] usb 1-1: USB disconnect, device number 16 [ 96.650483][ T7] usblp0: removed [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 97.009665][ T7] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 97.249671][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 97.369795][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 97.380370][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 97.390375][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 97.403453][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 97.569814][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 97.579378][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.588063][ T7] usb 1-1: Product: syz [ 97.592520][ T7] usb 1-1: Manufacturer: syz [ 97.597163][ T7] usb 1-1: SerialNumber: syz [pid 5106] exit_group(0) = ? [pid 5106] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5106, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5107 ./strace-static-x86_64: Process 5107 attached [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5107] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5107] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 97.941323][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 17 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 97.964227][ T7] usb 1-1: USB disconnect, device number 17 [ 97.976415][ T7] usblp0: removed [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 98.339674][ T7] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 98.579704][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 98.700020][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 98.710904][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 98.720859][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 98.733739][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5107] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5107] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5107] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 98.899737][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 98.908844][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.917701][ T7] usb 1-1: Product: syz [ 98.922220][ T7] usb 1-1: Manufacturer: syz [ 98.926864][ T7] usb 1-1: SerialNumber: syz [pid 5107] exit_group(0) = ? [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5108 attached , child_tidptr=0x5555572035d0) = 5108 [pid 5108] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5108] setpgid(0, 0) = 0 [pid 5108] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5108] write(3, "1000", 4) = 4 [pid 5108] close(3) = 0 [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 99.271638][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 18 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 99.285950][ T7] usb 1-1: USB disconnect, device number 18 [ 99.294055][ T7] usblp0: removed [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 99.649662][ T7] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 99.889645][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 100.009780][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 100.019488][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 100.030016][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 100.043268][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [ 100.209799][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 100.218966][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.227483][ T7] usb 1-1: Product: syz [ 100.232033][ T7] usb 1-1: Manufacturer: syz [ 100.236649][ T7] usb 1-1: SerialNumber: syz [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [pid 5108] exit_group(0) = ? [pid 5108] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5108, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5109 ./strace-static-x86_64: Process 5109 attached [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 [pid 5109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 100.592116][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 19 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 100.616140][ T7] usb 1-1: USB disconnect, device number 19 [ 100.624404][ T7] usblp0: removed [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 100.979675][ T7] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 101.219661][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 101.339800][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 101.349502][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 101.359765][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 101.372906][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5109] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 101.539858][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 101.549047][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.557875][ T7] usb 1-1: Product: syz [ 101.562905][ T7] usb 1-1: Manufacturer: syz [ 101.567545][ T7] usb 1-1: SerialNumber: syz [pid 5109] exit_group(0) = ? [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5110 ./strace-static-x86_64: Process 5110 attached [pid 5110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5110] setpgid(0, 0) = 0 [pid 5110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5110] write(3, "1000", 4) = 4 [pid 5110] close(3) = 0 [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 101.921945][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 20 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 101.938282][ T7] usb 1-1: USB disconnect, device number 20 [ 101.947160][ T7] usblp0: removed [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 102.299721][ T7] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 102.539677][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 102.659969][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 102.669961][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 102.680204][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 102.693304][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 102.859816][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 102.869044][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.877288][ T7] usb 1-1: Product: syz [ 102.881524][ T7] usb 1-1: Manufacturer: syz [ 102.886139][ T7] usb 1-1: SerialNumber: syz [pid 5110] exit_group(0) = ? [pid 5110] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached , child_tidptr=0x5555572035d0) = 5111 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5111] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5111] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 103.230869][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 21 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 103.256132][ T7] usb 1-1: USB disconnect, device number 21 [ 103.266400][ T7] usblp0: removed [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 103.619681][ T7] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 103.859682][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 103.979830][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 103.989543][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 103.999754][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 104.012760][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5111] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 104.169920][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 104.179394][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.188404][ T7] usb 1-1: Product: syz [ 104.193323][ T7] usb 1-1: Manufacturer: syz [ 104.197935][ T7] usb 1-1: SerialNumber: syz [pid 5111] exit_group(0) = ? [pid 5111] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5112 ./strace-static-x86_64: Process 5112 attached [pid 5112] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5112] setpgid(0, 0) = 0 [pid 5112] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5112] write(3, "1000", 4) = 4 [pid 5112] close(3) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 104.541283][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 22 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 104.563616][ T7] usb 1-1: USB disconnect, device number 22 [ 104.580934][ T7] usblp0: removed [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 104.939699][ T7] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 105.179670][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 105.299797][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 105.309687][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 105.319522][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 105.332507][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 105.489841][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 105.498937][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.507604][ T7] usb 1-1: Product: syz [ 105.512003][ T7] usb 1-1: Manufacturer: syz [ 105.516641][ T7] usb 1-1: SerialNumber: syz [pid 5112] exit_group(0) = ? [pid 5112] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5112, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached , child_tidptr=0x5555572035d0) = 5113 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 105.871671][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 23 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 105.888577][ T7] usb 1-1: USB disconnect, device number 23 [ 105.900819][ T7] usblp0: removed [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 106.259694][ T7] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 106.499721][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 106.649765][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 106.659449][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 106.669627][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 106.682526][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 106.839822][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 106.848929][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.857324][ T7] usb 1-1: Product: syz [ 106.861786][ T7] usb 1-1: Manufacturer: syz [ 106.866410][ T7] usb 1-1: SerialNumber: syz [pid 5113] exit_group(0) = ? [pid 5113] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5114 attached , child_tidptr=0x5555572035d0) = 5114 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5114] setpgid(0, 0) = 0 [pid 5114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "1000", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 107.221399][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 24 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 107.238924][ T7] usb 1-1: USB disconnect, device number 24 [ 107.254942][ T7] usblp0: removed [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 107.609657][ T7] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 107.849656][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 107.969745][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 107.979715][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 107.989999][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 108.002976][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 108.169853][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 108.178955][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.187473][ T7] usb 1-1: Product: syz [ 108.191903][ T7] usb 1-1: Manufacturer: syz [ 108.196514][ T7] usb 1-1: SerialNumber: syz [pid 5114] exit_group(0) = ? [pid 5114] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5115 ./strace-static-x86_64: Process 5115 attached [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 108.552148][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 25 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 108.571230][ T7] usb 1-1: USB disconnect, device number 25 [ 108.581766][ T7] usblp0: removed [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 108.939681][ T7] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 109.179667][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 109.299951][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 109.309808][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 109.319886][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 109.333024][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [ 109.499837][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 109.508923][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.518362][ T7] usb 1-1: Product: syz [ 109.522840][ T7] usb 1-1: Manufacturer: syz [ 109.527448][ T7] usb 1-1: SerialNumber: syz [pid 5115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [pid 5115] exit_group(0) = ? [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5116 attached , child_tidptr=0x5555572035d0) = 5116 [pid 5116] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5116] setpgid(0, 0) = 0 [pid 5116] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5116] write(3, "1000", 4) = 4 [pid 5116] close(3) = 0 [pid 5116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 109.882466][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 26 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 109.905749][ T7] usb 1-1: USB disconnect, device number 26 [ 109.916649][ T7] usblp0: removed [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 110.269653][ T7] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 110.509658][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 110.629882][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 110.639847][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 110.649542][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 110.663005][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 110.829796][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 110.838980][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.847502][ T7] usb 1-1: Product: syz [ 110.851932][ T7] usb 1-1: Manufacturer: syz [ 110.856545][ T7] usb 1-1: SerialNumber: syz [pid 5116] exit_group(0) = ? [pid 5116] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5116, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5117 ./strace-static-x86_64: Process 5117 attached [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5117] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5117] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 111.201952][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 27 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 111.215219][ T7] usb 1-1: USB disconnect, device number 27 [ 111.225491][ T7] usblp0: removed [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 111.579683][ T7] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 111.819685][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 111.939814][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 111.949516][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 111.959521][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 111.972665][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5117] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5117] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5117] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 112.129905][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 112.139032][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.147562][ T7] usb 1-1: Product: syz [ 112.151984][ T7] usb 1-1: Manufacturer: syz [ 112.156616][ T7] usb 1-1: SerialNumber: syz [pid 5117] exit_group(0) = ? [pid 5117] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5118 ./strace-static-x86_64: Process 5118 attached [pid 5118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5118] setpgid(0, 0) = 0 [pid 5118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5118] write(3, "1000", 4) = 4 [pid 5118] close(3) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 112.500815][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 28 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 112.515009][ T7] usb 1-1: USB disconnect, device number 28 [ 112.524009][ T7] usblp0: removed [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 112.879663][ T7] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 113.119675][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 113.240184][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 113.250315][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 113.260552][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 113.273749][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 113.439791][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 113.448903][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.457330][ T7] usb 1-1: Product: syz [ 113.461583][ T7] usb 1-1: Manufacturer: syz [ 113.466200][ T7] usb 1-1: SerialNumber: syz [pid 5118] exit_group(0) = ? [pid 5118] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5119 ./strace-static-x86_64: Process 5119 attached [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [pid 5119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 113.811650][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 29 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 113.834975][ T7] usb 1-1: USB disconnect, device number 29 [ 113.852685][ T7] usblp0: removed [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 114.209662][ T7] usb 1-1: new high-speed USB device number 30 using dummy_hcd [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 114.449647][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 114.569757][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 114.579818][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 114.589481][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 114.602553][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [ 114.759951][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 114.769046][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.777797][ T7] usb 1-1: Product: syz [ 114.782270][ T7] usb 1-1: Manufacturer: syz [ 114.786888][ T7] usb 1-1: SerialNumber: syz [pid 5119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [pid 5119] exit_group(0) = ? [pid 5119] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5120 attached , child_tidptr=0x5555572035d0) = 5120 [pid 5120] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5120] setpgid(0, 0) = 0 [pid 5120] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5120] write(3, "1000", 4) = 4 [pid 5120] close(3) = 0 [pid 5120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 115.141718][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 30 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 115.159536][ T7] usb 1-1: USB disconnect, device number 30 [ 115.179493][ T7] usblp0: removed [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 115.539666][ T7] usb 1-1: new high-speed USB device number 31 using dummy_hcd [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 115.779656][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 115.899800][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 115.909662][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 115.919370][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 115.933083][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 116.099897][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 116.108998][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.117098][ T7] usb 1-1: Product: syz [ 116.121362][ T7] usb 1-1: Manufacturer: syz [ 116.125992][ T7] usb 1-1: SerialNumber: syz [pid 5120] exit_group(0) = ? [pid 5120] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5120, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5123 attached , child_tidptr=0x5555572035d0) = 5123 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5123] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5123] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 116.472942][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 31 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 116.486704][ T7] usb 1-1: USB disconnect, device number 31 [ 116.496865][ T7] usblp0: removed [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 116.849671][ T7] usb 1-1: new high-speed USB device number 32 using dummy_hcd [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 117.089661][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 117.209755][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 117.219436][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 117.229764][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 117.242895][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5123] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5123] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [ 117.409907][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 117.419684][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.428180][ T7] usb 1-1: Product: syz [ 117.432477][ T7] usb 1-1: Manufacturer: syz [ 117.437099][ T7] usb 1-1: SerialNumber: syz [pid 5123] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [pid 5123] exit_group(0) = ? [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5126 ./strace-static-x86_64: Process 5126 attached [pid 5126] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5126] setpgid(0, 0) = 0 [pid 5126] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5126] write(3, "1000", 4) = 4 [pid 5126] close(3) = 0 [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 117.791939][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 32 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 117.813356][ T7] usb 1-1: USB disconnect, device number 32 [ 117.833638][ T7] usblp0: removed [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 118.189654][ T7] usb 1-1: new high-speed USB device number 33 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 118.429673][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 118.549869][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 118.559781][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 118.569454][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 118.582650][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 118.739756][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 118.748826][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.757592][ T7] usb 1-1: Product: syz [ 118.762056][ T7] usb 1-1: Manufacturer: syz [ 118.766680][ T7] usb 1-1: SerialNumber: syz [pid 5126] exit_group(0) = ? [pid 5126] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5126, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5129 attached , child_tidptr=0x5555572035d0) = 5129 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3) = 0 [pid 5129] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5129] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5129] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 119.122354][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 33 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 119.136158][ T7] usb 1-1: USB disconnect, device number 33 [ 119.145040][ T7] usblp0: removed [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 119.499682][ T7] usb 1-1: new high-speed USB device number 34 using dummy_hcd [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 119.739657][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 119.859777][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 119.869509][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 119.879500][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 119.892527][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5129] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5129] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5129] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 120.049798][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 120.059029][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.067526][ T7] usb 1-1: Product: syz [ 120.072052][ T7] usb 1-1: Manufacturer: syz [ 120.076681][ T7] usb 1-1: SerialNumber: syz [pid 5129] exit_group(0) = ? [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5130 attached , child_tidptr=0x5555572035d0) = 5130 [pid 5130] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5130] setpgid(0, 0) = 0 [pid 5130] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5130] write(3, "1000", 4) = 4 [pid 5130] close(3) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 120.421849][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 34 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 120.435140][ T7] usb 1-1: USB disconnect, device number 34 [ 120.444403][ T7] usblp0: removed [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 120.799656][ T7] usb 1-1: new high-speed USB device number 35 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 121.039671][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 121.159721][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 121.169431][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 121.179512][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 121.192611][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 121.349804][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 121.358931][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.367393][ T7] usb 1-1: Product: syz [ 121.373115][ T7] usb 1-1: Manufacturer: syz [ 121.377730][ T7] usb 1-1: SerialNumber: syz [pid 5130] exit_group(0) = ? [pid 5130] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5130, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5131 ./strace-static-x86_64: Process 5131 attached [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 [pid 5131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 121.731887][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 35 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 121.755650][ T7] usb 1-1: USB disconnect, device number 35 [ 121.769285][ T7] usblp0: removed [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 122.129652][ T7] usb 1-1: new high-speed USB device number 36 using dummy_hcd [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 122.369667][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 122.489794][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 122.499685][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 122.509421][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 122.522631][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [ 122.679930][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 122.689033][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.697466][ T7] usb 1-1: Product: syz [ 122.701891][ T7] usb 1-1: Manufacturer: syz [ 122.706503][ T7] usb 1-1: SerialNumber: syz [pid 5131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [pid 5131] exit_group(0) = ? [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5132 attached , child_tidptr=0x5555572035d0) = 5132 [pid 5132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5132] setpgid(0, 0) = 0 [pid 5132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5132] write(3, "1000", 4) = 4 [pid 5132] close(3) = 0 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 123.061971][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 36 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 123.086400][ T7] usb 1-1: USB disconnect, device number 36 [ 123.096518][ T7] usblp0: removed [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 123.449651][ T7] usb 1-1: new high-speed USB device number 37 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 123.689639][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 123.809789][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 123.819497][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 123.829387][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 123.842399][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [ 123.999865][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 124.008973][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.017182][ T7] usb 1-1: Product: syz [ 124.021429][ T7] usb 1-1: Manufacturer: syz [ 124.026053][ T7] usb 1-1: SerialNumber: syz [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [pid 5132] exit_group(0) = ? [pid 5132] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5133 attached , child_tidptr=0x5555572035d0) = 5133 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5133] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5133] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 124.382085][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 37 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 124.404666][ T7] usb 1-1: USB disconnect, device number 37 [ 124.415525][ T7] usblp0: removed [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 124.769683][ T7] usb 1-1: new high-speed USB device number 38 using dummy_hcd [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 125.009654][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 125.129815][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 125.139521][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 125.149756][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 125.162691][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5133] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5133] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5133] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 125.319814][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 125.328891][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.337321][ T7] usb 1-1: Product: syz [ 125.341584][ T7] usb 1-1: Manufacturer: syz [ 125.346209][ T7] usb 1-1: SerialNumber: syz [pid 5133] exit_group(0) = ? [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5134 attached , child_tidptr=0x5555572035d0) = 5134 [pid 5134] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5134] setpgid(0, 0) = 0 [pid 5134] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5134] write(3, "1000", 4) = 4 [pid 5134] close(3) = 0 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 125.692067][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 38 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 125.705167][ T7] usb 1-1: USB disconnect, device number 38 [ 125.714132][ T7] usblp0: removed [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 126.069655][ T7] usb 1-1: new high-speed USB device number 39 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 126.309668][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 126.429735][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 126.439988][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 126.449733][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 126.462622][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 126.619808][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 126.629650][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.638031][ T7] usb 1-1: Product: syz [ 126.642730][ T7] usb 1-1: Manufacturer: syz [ 126.647674][ T7] usb 1-1: SerialNumber: syz [pid 5134] exit_group(0) = ? [pid 5134] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5134, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached , child_tidptr=0x5555572035d0) = 5135 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 126.992160][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 39 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 127.005848][ T7] usb 1-1: USB disconnect, device number 39 [ 127.016527][ T7] usblp0: removed [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 127.369666][ T7] usb 1-1: new high-speed USB device number 40 using dummy_hcd [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 127.609677][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 127.729735][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 127.739641][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 127.749314][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 127.763729][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 127.929783][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 127.938910][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.947018][ T7] usb 1-1: Product: syz [ 127.951304][ T7] usb 1-1: Manufacturer: syz [ 127.955936][ T7] usb 1-1: SerialNumber: syz [pid 5135] exit_group(0) = ? [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5136 ./strace-static-x86_64: Process 5136 attached [pid 5136] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5136] setpgid(0, 0) = 0 [pid 5136] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5136] write(3, "1000", 4) = 4 [pid 5136] close(3) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 128.301844][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 40 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 128.315519][ T7] usb 1-1: USB disconnect, device number 40 [ 128.326734][ T7] usblp0: removed [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 128.679668][ T7] usb 1-1: new high-speed USB device number 41 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 128.919663][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 129.039887][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 129.050136][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 129.059903][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 129.072786][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [ 129.229883][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 129.239366][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.247972][ T7] usb 1-1: Product: syz [ 129.252259][ T7] usb 1-1: Manufacturer: syz [ 129.256906][ T7] usb 1-1: SerialNumber: syz [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [pid 5136] exit_group(0) = ? [pid 5136] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5136, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5137 ./strace-static-x86_64: Process 5137 attached [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [pid 5137] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5137] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5137] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 129.610898][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 41 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 129.636105][ T7] usb 1-1: USB disconnect, device number 41 [ 129.645016][ T7] usblp0: removed [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 129.999670][ T7] usb 1-1: new high-speed USB device number 42 using dummy_hcd [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 130.239653][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 130.359823][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 130.369539][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 130.380283][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 130.393180][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5137] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5137] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5137] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 130.559795][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 130.569106][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.577959][ T7] usb 1-1: Product: syz [ 130.582487][ T7] usb 1-1: Manufacturer: syz [ 130.587129][ T7] usb 1-1: SerialNumber: syz [pid 5137] exit_group(0) = ? [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5138 ./strace-static-x86_64: Process 5138 attached [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 130.931361][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 42 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 130.948092][ T7] usb 1-1: USB disconnect, device number 42 [ 130.957440][ T7] usblp0: removed [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 131.309671][ T7] usb 1-1: new high-speed USB device number 43 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 131.549638][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 131.669761][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 131.680298][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 131.690302][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 131.703300][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 131.869731][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 131.879458][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.888011][ T7] usb 1-1: Product: syz [ 131.892441][ T7] usb 1-1: Manufacturer: syz [ 131.897081][ T7] usb 1-1: SerialNumber: syz [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5139 ./strace-static-x86_64: Process 5139 attached [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 132.241297][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 43 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 132.262679][ T7] usb 1-1: USB disconnect, device number 43 [ 132.276046][ T7] usblp0: removed [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 132.629651][ T7] usb 1-1: new high-speed USB device number 44 using dummy_hcd [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 132.869648][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 132.989713][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 132.999531][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 133.009419][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 133.022335][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5139] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 133.179788][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 133.188928][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.197418][ T7] usb 1-1: Product: syz [ 133.201712][ T7] usb 1-1: Manufacturer: syz [ 133.206341][ T7] usb 1-1: SerialNumber: syz [pid 5139] exit_group(0) = ? [pid 5139] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5140 attached , child_tidptr=0x5555572035d0) = 5140 [pid 5140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5140] setpgid(0, 0) = 0 [pid 5140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5140] write(3, "1000", 4) = 4 [pid 5140] close(3) = 0 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 133.552153][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 44 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 133.566495][ T7] usb 1-1: USB disconnect, device number 44 [ 133.576457][ T7] usblp0: removed [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 133.929681][ T7] usb 1-1: new high-speed USB device number 45 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 134.169652][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 134.289880][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 134.299730][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 134.309410][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 134.322351][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 134.479801][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 134.489463][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.497605][ T7] usb 1-1: Product: syz [ 134.501866][ T7] usb 1-1: Manufacturer: syz [ 134.506470][ T7] usb 1-1: SerialNumber: syz [pid 5140] exit_group(0) = ? [pid 5140] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached , child_tidptr=0x5555572035d0) = 5141 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 134.851967][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 45 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 134.868811][ T7] usb 1-1: USB disconnect, device number 45 [ 134.877899][ T7] usblp0: removed [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 135.239652][ T7] usb 1-1: new high-speed USB device number 46 using dummy_hcd [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 135.479624][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 135.599775][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 135.609826][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 135.619767][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 135.632629][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 135.789840][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 135.798995][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.807562][ T7] usb 1-1: Product: syz [ 135.812159][ T7] usb 1-1: Manufacturer: syz [ 135.816784][ T7] usb 1-1: SerialNumber: syz [pid 5141] exit_group(0) = ? [pid 5141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5142 ./strace-static-x86_64: Process 5142 attached [pid 5142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5142] setpgid(0, 0) = 0 [pid 5142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5142] write(3, "1000", 4) = 4 [pid 5142] close(3) = 0 [pid 5142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 136.161243][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 46 if 0 alt 8 proto 1 vid 0x0525 pid 0xA4A8 [ 136.174914][ T7] usb 1-1: USB disconnect, device number 46 [ 136.184550][ T7] usblp0: removed [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [ 136.539658][ T7] usb 1-1: new high-speed USB device number 47 using dummy_hcd [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 136.779657][ T7] usb 1-1: Using ep0 maxpacket: 32 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 9 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 27 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 4 [ 136.899885][ T7] usb 1-1: config 1 interface 0 altsetting 8 endpoint 0x1 has invalid wMaxPacketSize 0 [ 136.911126][ T7] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 0 [ 136.921546][ T7] usb 1-1: config 1 interface 0 altsetting 8 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 136.934656][ T7] usb 1-1: config 1 interface 0 has no altsetting 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffcca5ba3a0) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0x81) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f160d8f046c) = -1 EINVAL (Invalid argument) [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffcca5ba3a0) = 0 [ 137.099794][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 137.108888][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.117678][ T7] usb 1-1: Product: syz [ 137.122112][ T7] usb 1-1: Manufacturer: syz [ 137.126724][ T7] usb 1-1: SerialNumber: syz [pid 5142] exit_group(0) = ? [pid 5142] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555572035d0) = 5143 ./strace-static-x86_64: Process 5143 attached [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffcca5bb3b0) = 0 [pid 5143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffcca5bb3b0) = 0 [ 137.469728][ T7] ================================================================== [ 137.477848][ T7] BUG: KASAN: slab-use-after-free in lockdep_register_key+0x396/0x410 [ 137.486034][ T7] Read of size 8 at addr ffff88801ee48b60 by task kworker/0:0/7 [ 137.493691][ T7] [ 137.496012][ T7] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 6.3.0-rc4-next-20230330-syzkaller #0 [ 137.505309][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 137.515381][ T7] Workqueue: usb_hub_wq hub_event [ 137.520423][ T7] Call Trace: [ 137.523698][ T7] [ 137.526629][ T7] dump_stack_lvl+0xd9/0x150 [ 137.531253][ T7] print_address_description.constprop.0+0x2c/0x3c0 [ 137.537890][ T7] ? lockdep_register_key+0x396/0x410 [ 137.543290][ T7] kasan_report+0x11c/0x130 [ 137.547848][ T7] ? lockdep_register_key+0x396/0x410 [ 137.553274][ T7] lockdep_register_key+0x396/0x410 [ 137.558493][ T7] ? free_zapped_rcu+0x290/0x290 [ 137.563481][ T7] class_register+0xed/0x530 [ 137.568102][ T7] class_create+0x99/0x100 [ 137.572538][ T7] usb_register_dev+0x4e7/0x860 [ 137.577405][ T7] ? usb_open+0x2e0/0x2e0 [ 137.581748][ T7] ? usblp_ctrl_msg+0x14e/0x2e0 [ 137.586619][ T7] ? usblp_cache_device_id_string+0x68/0x3b0 [ 137.592643][ T7] usblp_probe+0xc91/0x16d0 [ 137.597188][ T7] ? usblp_disconnect+0x330/0x330 [ 137.602227][ T7] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 137.608082][ T7] usb_probe_interface+0x30f/0x960 [ 137.613239][ T7] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 137.618640][ T7] really_probe+0x240/0xca0 [ 137.623190][ T7] __driver_probe_device+0x1df/0x4d0 [ 137.628498][ T7] ? usb_match_id.part.0+0x15d/0x1b0 [ 137.633821][ T7] driver_probe_device+0x4c/0x1a0 [ 137.638876][ T7] __device_attach_driver+0x1d4/0x2e0 [ 137.644295][ T7] bus_for_each_drv+0x149/0x1d0 [ 137.649171][ T7] ? driver_probe_device+0x1a0/0x1a0 [ 137.654514][ T7] ? bus_for_each_dev+0x1c0/0x1c0 [ 137.659554][ T7] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 137.665401][ T7] ? lockdep_hardirqs_on+0x7d/0x100 [ 137.670614][ T7] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 137.678274][ T7] __device_attach+0x1e4/0x4b0 [ 137.683091][ T7] ? device_driver_attach+0x210/0x210 [ 137.688492][ T7] ? do_raw_spin_unlock+0x175/0x230 [ 137.693741][ T7] bus_probe_device+0x17c/0x1c0 [ 137.698620][ T7] device_add+0x11c4/0x1c50 [ 137.703171][ T7] ? __fw_devlink_link_to_consumers.isra.0+0x270/0x270 [ 137.710080][ T7] usb_set_configuration+0x10ee/0x1af0 [ 137.715583][ T7] usb_generic_driver_probe+0xcf/0x130 [ 137.721072][ T7] usb_probe_device+0xd8/0x2c0 [ 137.725853][ T7] ? usb_driver_release_interface+0x190/0x190 [ 137.732008][ T7] really_probe+0x240/0xca0 [ 137.736568][ T7] __driver_probe_device+0x1df/0x4d0 [ 137.741907][ T7] driver_probe_device+0x4c/0x1a0 [ 137.746961][ T7] __device_attach_driver+0x1d4/0x2e0 [ 137.752377][ T7] bus_for_each_drv+0x149/0x1d0 [ 137.757251][ T7] ? driver_probe_device+0x1a0/0x1a0 [ 137.762597][ T7] ? bus_for_each_dev+0x1c0/0x1c0 [ 137.767642][ T7] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 137.773490][ T7] ? lockdep_hardirqs_on+0x7d/0x100 [ 137.778718][ T7] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 137.784560][ T7] __device_attach+0x1e4/0x4b0 [ 137.789354][ T7] ? device_driver_attach+0x210/0x210 [ 137.794787][ T7] ? do_raw_spin_unlock+0x175/0x230 [ 137.800044][ T7] bus_probe_device+0x17c/0x1c0 [ 137.804936][ T7] device_add+0x11c4/0x1c50 [ 137.809469][ T7] ? __fw_devlink_link_to_consumers.isra.0+0x270/0x270 [ 137.816461][ T7] ? add_device_randomness+0xb8/0xe0 [ 137.821795][ T7] usb_new_device+0xcb2/0x19d0 [ 137.826604][ T7] ? hub_disconnect+0x510/0x510 [ 137.831476][ T7] ? _raw_spin_unlock_irq+0x23/0x50 [ 137.836697][ T7] hub_event+0x2d9e/0x4e40 [ 137.841148][ T7] ? hub_port_debounce+0x3b0/0x3b0 [ 137.846299][ T7] ? lock_sync+0x190/0x190 [ 137.850767][ T7] ? rcu_is_watching+0x12/0xb0 [ 137.855585][ T7] ? trace_lock_acquire+0x12d/0x180 [ 137.860809][ T7] ? process_one_work+0x8b7/0x15e0 [ 137.865974][ T7] ? lock_acquire+0x32/0xc0 [ 137.870497][ T7] ? process_one_work+0x8b7/0x15e0 [ 137.875640][ T7] process_one_work+0x99a/0x15e0 [ 137.880624][ T7] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 137.886033][ T7] ? rcu_is_watching+0x12/0xb0 [ 137.890827][ T7] ? spin_bug+0x1c0/0x1c0 [ 137.895192][ T7] ? lock_acquire+0x32/0xc0 [ 137.899720][ T7] ? worker_thread+0x16d/0x10c0 [ 137.904600][ T7] worker_thread+0x881/0x10c0 [ 137.909301][ T7] ? process_one_work+0x15e0/0x15e0 [ 137.914533][ T7] kthread+0x33e/0x440 [ 137.918639][ T7] ? kthread_complete_and_exit+0x40/0x40 [ 137.924313][ T7] ret_from_fork+0x1f/0x30 [ 137.928757][ T7] [ 137.931790][ T7] [ 137.934161][ T7] Allocated by task 7: [ 137.938229][ T7] kasan_save_stack+0x22/0x40 [ 137.942927][ T7] kasan_set_track+0x25/0x30 [ 137.947534][ T7] __kasan_kmalloc+0xa2/0xb0 [ 137.952140][ T7] class_register+0x55/0x530 [ 137.956868][ T7] class_create+0x99/0x100 [ 137.961349][ T7] usb_register_dev+0x4e7/0x860 [ 137.966219][ T7] usblp_probe+0xc91/0x16d0 [ 137.970729][ T7] usb_probe_interface+0x30f/0x960 [ 137.975848][ T7] really_probe+0x240/0xca0 [ 137.980372][ T7] __driver_probe_device+0x1df/0x4d0 [ 137.985684][ T7] driver_probe_device+0x4c/0x1a0 [ 137.990765][ T7] __device_attach_driver+0x1d4/0x2e0 [ 137.996179][ T7] bus_for_each_drv+0x149/0x1d0 [ 138.001066][ T7] __device_attach+0x1e4/0x4b0 [ 138.005852][ T7] bus_probe_device+0x17c/0x1c0 [ 138.010749][ T7] device_add+0x11c4/0x1c50 [ 138.015266][ T7] usb_set_configuration+0x10ee/0x1af0 [ 138.020759][ T7] usb_generic_driver_probe+0xcf/0x130 [ 138.026267][ T7] usb_probe_device+0xd8/0x2c0 [ 138.031243][ T7] really_probe+0x240/0xca0 [ 138.035764][ T7] __driver_probe_device+0x1df/0x4d0 [ 138.041095][ T7] driver_probe_device+0x4c/0x1a0 [ 138.046244][ T7] __device_attach_driver+0x1d4/0x2e0 [ 138.051632][ T7] bus_for_each_drv+0x149/0x1d0 [ 138.056502][ T7] __device_attach+0x1e4/0x4b0 [ 138.061292][ T7] bus_probe_device+0x17c/0x1c0 [ 138.066193][ T7] device_add+0x11c4/0x1c50 [ 138.070719][ T7] usb_new_device+0xcb2/0x19d0 [ 138.075505][ T7] hub_event+0x2d9e/0x4e40 [ 138.079938][ T7] process_one_work+0x99a/0x15e0 [ 138.084894][ T7] worker_thread+0x881/0x10c0 [ 138.089598][ T7] kthread+0x33e/0x440 [ 138.093682][ T7] ret_from_fork+0x1f/0x30 [ 138.098114][ T7] [ 138.100453][ T7] Freed by task 7: [ 138.104186][ T7] kasan_save_stack+0x22/0x40 [ 138.108877][ T7] kasan_set_track+0x25/0x30 [ 138.113491][ T7] kasan_save_free_info+0x2e/0x40 [ 138.118561][ T7] ____kasan_slab_free+0x160/0x1c0 [ 138.123700][ T7] slab_free_freelist_hook+0x8b/0x1c0 [ 138.129110][ T7] __kmem_cache_free+0xaf/0x2d0 [ 138.133988][ T7] kobject_put+0x1c2/0x4d0 [ 138.138441][ T7] kset_unregister+0x64/0x80 [ 138.143078][ T7] class_destroy+0x3c/0x50 [ 138.147561][ T7] usb_deregister_dev+0x274/0x320 [ 138.152628][ T7] usblp_disconnect+0x4a/0x330 [ 138.157408][ T7] usb_unbind_interface+0x1dc/0x8e0 [ 138.162628][ T7] device_remove+0x11f/0x170 [ 138.167244][ T7] device_release_driver_internal+0x443/0x610 [ 138.173337][ T7] bus_remove_device+0x22c/0x420 [ 138.178300][ T7] device_del+0x48a/0xb80 [ 138.182664][ T7] usb_disable_device+0x35a/0x7b0 [ 138.187717][ T7] usb_disconnect+0x2db/0x8a0 [ 138.192409][ T7] hub_event+0x1fbf/0x4e40 [ 138.196853][ T7] process_one_work+0x99a/0x15e0 [ 138.201832][ T7] worker_thread+0x881/0x10c0 [ 138.206525][ T7] kthread+0x33e/0x440 [ 138.210609][ T7] ret_from_fork+0x1f/0x30 [ 138.215047][ T7] [ 138.217383][ T7] The buggy address belongs to the object at ffff88801ee48800 [ 138.217383][ T7] which belongs to the cache kmalloc-1k of size 1024 [ 138.231459][ T7] The buggy address is located 864 bytes inside of [ 138.231459][ T7] freed 1024-byte region [ffff88801ee48800, ffff88801ee48c00) [ 138.245368][ T7] [ 138.247711][ T7] The buggy address belongs to the physical page: [ 138.254133][ T7] page:ffffea00007b9200 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1ee48 [ 138.264321][ T7] head:ffffea00007b9200 order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 138.273288][ T7] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 138.281288][ T7] page_type: 0xffffffff() [ 138.285628][ T7] raw: 00fff00000010200 ffff888012441dc0 ffffea0000783a00 dead000000000002 [ 138.294222][ T7] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 138.302821][ T7] page dumped because: kasan: bad access detected [ 138.309236][ T7] page_owner tracks the page as allocated [ 138.314967][ T7] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2000(__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 10, tgid 10 (kworker/u4:0), ts 12021461377, free_ts 0 [ 138.333565][ T7] get_page_from_freelist+0xf75/0x2aa0 [ 138.339070][ T7] __alloc_pages+0x1cb/0x4a0 [ 138.343708][ T7] allocate_slab+0xa7/0x380 [ 138.348233][ T7] ___slab_alloc+0xa91/0x1400 [ 138.352923][ T7] __slab_alloc.constprop.0+0x56/0xa0 [ 138.358308][ T7] __kmem_cache_alloc_node+0x136/0x320 [ 138.363787][ T7] kmalloc_node_trace+0x21/0xd0 [ 138.368725][ T7] blk_mq_alloc_and_init_hctx+0x6bc/0x11d0 [ 138.374569][ T7] blk_mq_realloc_hw_ctxs+0x47d/0x5e0 [ 138.379966][ T7] blk_mq_init_allocated_queue+0x299/0x1280 [ 138.385914][ T7] blk_mq_init_queue+0x88/0xf0 [ 138.390741][ T7] scsi_alloc_sdev+0x852/0xd60 [ 138.395556][ T7] scsi_probe_and_add_lun+0x1506/0x2670 [ 138.401134][ T7] __scsi_scan_target+0x249/0xe50 [ 138.406183][ T7] scsi_scan_channel+0x148/0x1e0 [ 138.411162][ T7] scsi_scan_host_selected+0x2e3/0x3f0 [ 138.416730][ T7] page_owner free stack trace missing [ 138.422122][ T7] [ 138.424459][ T7] Memory state around the buggy address: [ 138.430090][ T7] ffff88801ee48a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 138.438158][ T7] ffff88801ee48a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 138.446227][ T7] >ffff88801ee48b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 138.454299][ T7] ^ [ 138.461498][ T7] ffff88801ee48b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 138.469595][ T7] ffff88801ee48c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 138.477683][ T7] ================================================================== [ 138.485746][ T7] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 138.492942][ T7] CPU: 0 PID: 7 Comm: kworker/0:0 Not tainted 6.3.0-rc4-next-20230330-syzkaller #0 [ 138.502228][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 138.512296][ T7] Workqueue: usb_hub_wq hub_event [ 138.517355][ T7] Call Trace: [ 138.520665][ T7] [ 138.523597][ T7] dump_stack_lvl+0xd9/0x150 [ 138.528209][ T7] panic+0x688/0x730 [ 138.532122][ T7] ? panic_smp_self_stop+0x90/0x90 [ 138.537266][ T7] ? lock_downgrade+0x690/0x690 [ 138.542159][ T7] check_panic_on_warn+0xb1/0xc0 [ 138.547117][ T7] end_report+0xe9/0x120 [ 138.551376][ T7] ? lockdep_register_key+0x396/0x410 [ 138.556761][ T7] kasan_report+0xf9/0x130 [ 138.561202][ T7] ? lockdep_register_key+0x396/0x410 [ 138.566590][ T7] lockdep_register_key+0x396/0x410 [ 138.571798][ T7] ? free_zapped_rcu+0x290/0x290 [ 138.576765][ T7] class_register+0xed/0x530 [ 138.581398][ T7] class_create+0x99/0x100 [ 138.585835][ T7] usb_register_dev+0x4e7/0x860 [ 138.590730][ T7] ? usb_open+0x2e0/0x2e0 [ 138.595104][ T7] ? usblp_ctrl_msg+0x14e/0x2e0 [ 138.599997][ T7] ? usblp_cache_device_id_string+0x68/0x3b0 [ 138.605991][ T7] usblp_probe+0xc91/0x16d0 [ 138.610521][ T7] ? usblp_disconnect+0x330/0x330 [ 138.615573][ T7] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 138.621433][ T7] usb_probe_interface+0x30f/0x960 [ 138.626565][ T7] ? usb_match_dynamic_id+0x1a0/0x1a0 [ 138.631958][ T7] really_probe+0x240/0xca0 [ 138.636487][ T7] __driver_probe_device+0x1df/0x4d0 [ 138.641802][ T7] ? usb_match_id.part.0+0x15d/0x1b0 [ 138.647141][ T7] driver_probe_device+0x4c/0x1a0 [ 138.652191][ T7] __device_attach_driver+0x1d4/0x2e0 [ 138.657597][ T7] bus_for_each_drv+0x149/0x1d0 [ 138.662486][ T7] ? driver_probe_device+0x1a0/0x1a0 [ 138.667802][ T7] ? bus_for_each_dev+0x1c0/0x1c0 [ 138.672887][ T7] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 138.678714][ T7] ? lockdep_hardirqs_on+0x7d/0x100 [ 138.683922][ T7] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 138.689762][ T7] __device_attach+0x1e4/0x4b0 [ 138.694557][ T7] ? device_driver_attach+0x210/0x210 [ 138.699944][ T7] ? do_raw_spin_unlock+0x175/0x230 [ 138.705172][ T7] bus_probe_device+0x17c/0x1c0 [ 138.710064][ T7] device_add+0x11c4/0x1c50 [ 138.714582][ T7] ? __fw_devlink_link_to_consumers.isra.0+0x270/0x270 [ 138.721464][ T7] usb_set_configuration+0x10ee/0x1af0 [ 138.727211][ T7] usb_generic_driver_probe+0xcf/0x130 [ 138.732929][ T7] usb_probe_device+0xd8/0x2c0 [ 138.737730][ T7] ? usb_driver_release_interface+0x190/0x190 [ 138.743819][ T7] really_probe+0x240/0xca0 [ 138.748341][ T7] __driver_probe_device+0x1df/0x4d0 [ 138.753662][ T7] driver_probe_device+0x4c/0x1a0 [ 138.758730][ T7] __device_attach_driver+0x1d4/0x2e0 [ 138.764183][ T7] bus_for_each_drv+0x149/0x1d0 [ 138.769053][ T7] ? driver_probe_device+0x1a0/0x1a0 [ 138.774374][ T7] ? bus_for_each_dev+0x1c0/0x1c0 [ 138.779420][ T7] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 138.785289][ T7] ? lockdep_hardirqs_on+0x7d/0x100 [ 138.790519][ T7] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 138.796340][ T7] __device_attach+0x1e4/0x4b0 [ 138.801118][ T7] ? device_driver_attach+0x210/0x210 [ 138.806510][ T7] ? do_raw_spin_unlock+0x175/0x230 [ 138.811780][ T7] bus_probe_device+0x17c/0x1c0 [ 138.816663][ T7] device_add+0x11c4/0x1c50 [ 138.821209][ T7] ? __fw_devlink_link_to_consumers.isra.0+0x270/0x270 [ 138.828111][ T7] ? add_device_randomness+0xb8/0xe0 [ 138.833466][ T7] usb_new_device+0xcb2/0x19d0 [ 138.838294][ T7] ? hub_disconnect+0x510/0x510 [ 138.843231][ T7] ? _raw_spin_unlock_irq+0x23/0x50 [ 138.848464][ T7] hub_event+0x2d9e/0x4e40 [ 138.852950][ T7] ? hub_port_debounce+0x3b0/0x3b0 [ 138.858112][ T7] ? lock_sync+0x190/0x190 [ 138.862553][ T7] ? rcu_is_watching+0x12/0xb0 [ 138.867352][ T7] ? trace_lock_acquire+0x12d/0x180 [ 138.872586][ T7] ? process_one_work+0x8b7/0x15e0 [ 138.877717][ T7] ? lock_acquire+0x32/0xc0 [ 138.882250][ T7] ? process_one_work+0x8b7/0x15e0 [ 138.887386][ T7] process_one_work+0x99a/0x15e0 [ 138.892358][ T7] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 138.897759][ T7] ? rcu_is_watching+0x12/0xb0 [ 138.902580][ T7] ? spin_bug+0x1c0/0x1c0 [ 138.906929][ T7] ? lock_acquire+0x32/0xc0 [ 138.911448][ T7] ? worker_thread+0x16d/0x10c0 [ 138.916324][ T7] worker_thread+0x881/0x10c0 [ 138.921034][ T7] ? process_one_work+0x15e0/0x15e0 [ 138.926271][ T7] kthread+0x33e/0x440 [ 138.930354][ T7] ? kthread_complete_and_exit+0x40/0x40 [ 138.936004][ T7] ret_from_fork+0x1f/0x30 [ 138.940449][ T7] [ 138.943760][ T7] Kernel Offset: disabled [ 138.948093][ T7] Rebooting in 86400 seconds..